text
stringlengths 478
483k
|
---|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: gss_delete_sec_context (minor_status,
context_handle,
output_token)
OM_uint32 * minor_status;
gss_ctx_id_t * context_handle;
gss_buffer_t output_token;
{
OM_uint32 status;
gss_union_ctx_id_t ctx;
status = val_del_sec_ctx_args(minor_status, context_handle, output_token);
if (status != GSS_S_COMPLETE)
return (status);
/*
* select the approprate underlying mechanism routine and
* call it.
*/
ctx = (gss_union_ctx_id_t) *context_handle;
if (GSSINT_CHK_LOOP(ctx))
return (GSS_S_CALL_INACCESSIBLE_READ | GSS_S_NO_CONTEXT);
status = gssint_delete_internal_sec_context(minor_status,
ctx->mech_type,
&ctx->internal_ctx_id,
output_token);
if (status)
return status;
/* now free up the space for the union context structure */
free(ctx->mech_type->elements);
free(ctx->mech_type);
free(*context_handle);
*context_handle = GSS_C_NO_CONTEXT;
return (GSS_S_COMPLETE);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Preserve GSS context on init/accept failure
After gss_init_sec_context() or gss_accept_sec_context() has created a
context, don't delete the mechglue context on failures from subsequent
calls, even if the mechanism deletes the mech-specific context (which
is allowed by RFC 2744 but not preferred). Check for union contexts
with no mechanism context in each GSS function which accepts a
gss_ctx_id_t.
CVE-2017-11462:
RFC 2744 permits a GSS-API implementation to delete an existing
security context on a second or subsequent call to
gss_init_sec_context() or gss_accept_sec_context() if the call results
in an error. This API behavior has been found to be dangerous,
leading to the possibility of memory errors in some callers. For
safety, GSS-API implementations should instead preserve existing
security contexts on error until the caller deletes them.
All versions of MIT krb5 prior to this change may delete acceptor
contexts on error. Versions 1.13.4 through 1.13.7, 1.14.1 through
1.14.5, and 1.15 through 1.15.1 may also delete initiator contexts on
error.
ticket: 8598 (new)
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: gss_get_mic_iov(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
gss_qop_t qop_req, gss_iov_buffer_desc *iov, int iov_count)
{
OM_uint32 status;
gss_union_ctx_id_t ctx;
gss_mechanism mech;
status = val_wrap_iov_args(minor_status, context_handle, 0, qop_req, NULL,
iov, iov_count);
if (status != GSS_S_COMPLETE)
return status;
/* Select the approprate underlying mechanism routine and call it. */
ctx = (gss_union_ctx_id_t)context_handle;
mech = gssint_get_mechanism(ctx->mech_type);
if (mech == NULL)
return GSS_S_BAD_MECH;
if (mech->gss_get_mic_iov == NULL)
return GSS_S_UNAVAILABLE;
status = mech->gss_get_mic_iov(minor_status, ctx->internal_ctx_id, qop_req,
iov, iov_count);
if (status != GSS_S_COMPLETE)
map_error(minor_status, mech);
return status;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Preserve GSS context on init/accept failure
After gss_init_sec_context() or gss_accept_sec_context() has created a
context, don't delete the mechglue context on failures from subsequent
calls, even if the mechanism deletes the mech-specific context (which
is allowed by RFC 2744 but not preferred). Check for union contexts
with no mechanism context in each GSS function which accepts a
gss_ctx_id_t.
CVE-2017-11462:
RFC 2744 permits a GSS-API implementation to delete an existing
security context on a second or subsequent call to
gss_init_sec_context() or gss_accept_sec_context() if the call results
in an error. This API behavior has been found to be dangerous,
leading to the possibility of memory errors in some callers. For
safety, GSS-API implementations should instead preserve existing
security contexts on error until the caller deletes them.
All versions of MIT krb5 prior to this change may delete acceptor
contexts on error. Versions 1.13.4 through 1.13.7, 1.14.1 through
1.14.5, and 1.15 through 1.15.1 may also delete initiator contexts on
error.
ticket: 8598 (new)
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: gss_wrap_size_limit(OM_uint32 *minor_status,
gss_ctx_id_t context_handle,
int conf_req_flag,
gss_qop_t qop_req, OM_uint32 req_output_size, OM_uint32 *max_input_size)
{
gss_union_ctx_id_t ctx;
gss_mechanism mech;
OM_uint32 major_status;
if (minor_status == NULL)
return (GSS_S_CALL_INACCESSIBLE_WRITE);
*minor_status = 0;
if (context_handle == GSS_C_NO_CONTEXT)
return (GSS_S_CALL_INACCESSIBLE_READ | GSS_S_NO_CONTEXT);
if (max_input_size == NULL)
return (GSS_S_CALL_INACCESSIBLE_WRITE);
/*
* select the approprate underlying mechanism routine and
* call it.
*/
ctx = (gss_union_ctx_id_t) context_handle;
mech = gssint_get_mechanism (ctx->mech_type);
if (!mech)
return (GSS_S_BAD_MECH);
if (mech->gss_wrap_size_limit)
major_status = mech->gss_wrap_size_limit(minor_status,
ctx->internal_ctx_id,
conf_req_flag, qop_req,
req_output_size, max_input_size);
else if (mech->gss_wrap_iov_length)
major_status = gssint_wrap_size_limit_iov_shim(mech, minor_status,
ctx->internal_ctx_id,
conf_req_flag, qop_req,
req_output_size, max_input_size);
else
major_status = GSS_S_UNAVAILABLE;
if (major_status != GSS_S_COMPLETE)
map_error(minor_status, mech);
return major_status;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Preserve GSS context on init/accept failure
After gss_init_sec_context() or gss_accept_sec_context() has created a
context, don't delete the mechglue context on failures from subsequent
calls, even if the mechanism deletes the mech-specific context (which
is allowed by RFC 2744 but not preferred). Check for union contexts
with no mechanism context in each GSS function which accepts a
gss_ctx_id_t.
CVE-2017-11462:
RFC 2744 permits a GSS-API implementation to delete an existing
security context on a second or subsequent call to
gss_init_sec_context() or gss_accept_sec_context() if the call results
in an error. This API behavior has been found to be dangerous,
leading to the possibility of memory errors in some callers. For
safety, GSS-API implementations should instead preserve existing
security contexts on error until the caller deletes them.
All versions of MIT krb5 prior to this change may delete acceptor
contexts on error. Versions 1.13.4 through 1.13.7, 1.14.1 through
1.14.5, and 1.15 through 1.15.1 may also delete initiator contexts on
error.
ticket: 8598 (new)
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: gss_get_mic_iov_length(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
gss_qop_t qop_req, gss_iov_buffer_desc *iov,
int iov_count)
{
OM_uint32 status;
gss_union_ctx_id_t ctx;
gss_mechanism mech;
status = val_wrap_iov_args(minor_status, context_handle, 0, qop_req, NULL,
iov, iov_count);
if (status != GSS_S_COMPLETE)
return status;
/* Select the approprate underlying mechanism routine and call it. */
ctx = (gss_union_ctx_id_t)context_handle;
mech = gssint_get_mechanism(ctx->mech_type);
if (mech == NULL)
return GSS_S_BAD_MECH;
if (mech->gss_get_mic_iov_length == NULL)
return GSS_S_UNAVAILABLE;
status = mech->gss_get_mic_iov_length(minor_status, ctx->internal_ctx_id,
qop_req, iov, iov_count);
if (status != GSS_S_COMPLETE)
map_error(minor_status, mech);
return status;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Preserve GSS context on init/accept failure
After gss_init_sec_context() or gss_accept_sec_context() has created a
context, don't delete the mechglue context on failures from subsequent
calls, even if the mechanism deletes the mech-specific context (which
is allowed by RFC 2744 but not preferred). Check for union contexts
with no mechanism context in each GSS function which accepts a
gss_ctx_id_t.
CVE-2017-11462:
RFC 2744 permits a GSS-API implementation to delete an existing
security context on a second or subsequent call to
gss_init_sec_context() or gss_accept_sec_context() if the call results
in an error. This API behavior has been found to be dangerous,
leading to the possibility of memory errors in some callers. For
safety, GSS-API implementations should instead preserve existing
security contexts on error until the caller deletes them.
All versions of MIT krb5 prior to this change may delete acceptor
contexts on error. Versions 1.13.4 through 1.13.7, 1.14.1 through
1.14.5, and 1.15 through 1.15.1 may also delete initiator contexts on
error.
ticket: 8598 (new)
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: gss_get_mic (minor_status,
context_handle,
qop_req,
message_buffer,
msg_token)
OM_uint32 * minor_status;
gss_ctx_id_t context_handle;
gss_qop_t qop_req;
gss_buffer_t message_buffer;
gss_buffer_t msg_token;
{
OM_uint32 status;
gss_union_ctx_id_t ctx;
gss_mechanism mech;
status = val_get_mic_args(minor_status, context_handle,
qop_req, message_buffer, msg_token);
if (status != GSS_S_COMPLETE)
return (status);
/*
* select the approprate underlying mechanism routine and
* call it.
*/
ctx = (gss_union_ctx_id_t) context_handle;
mech = gssint_get_mechanism (ctx->mech_type);
if (mech) {
if (mech->gss_get_mic) {
status = mech->gss_get_mic(
minor_status,
ctx->internal_ctx_id,
qop_req,
message_buffer,
msg_token);
if (status != GSS_S_COMPLETE)
map_error(minor_status, mech);
} else
status = GSS_S_UNAVAILABLE;
return(status);
}
return (GSS_S_BAD_MECH);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Preserve GSS context on init/accept failure
After gss_init_sec_context() or gss_accept_sec_context() has created a
context, don't delete the mechglue context on failures from subsequent
calls, even if the mechanism deletes the mech-specific context (which
is allowed by RFC 2744 but not preferred). Check for union contexts
with no mechanism context in each GSS function which accepts a
gss_ctx_id_t.
CVE-2017-11462:
RFC 2744 permits a GSS-API implementation to delete an existing
security context on a second or subsequent call to
gss_init_sec_context() or gss_accept_sec_context() if the call results
in an error. This API behavior has been found to be dangerous,
leading to the possibility of memory errors in some callers. For
safety, GSS-API implementations should instead preserve existing
security contexts on error until the caller deletes them.
All versions of MIT krb5 prior to this change may delete acceptor
contexts on error. Versions 1.13.4 through 1.13.7, 1.14.1 through
1.14.5, and 1.15 through 1.15.1 may also delete initiator contexts on
error.
ticket: 8598 (new)
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: gss_unwrap (minor_status,
context_handle,
input_message_buffer,
output_message_buffer,
conf_state,
qop_state)
OM_uint32 * minor_status;
gss_ctx_id_t context_handle;
gss_buffer_t input_message_buffer;
gss_buffer_t output_message_buffer;
int * conf_state;
gss_qop_t * qop_state;
{
/* EXPORT DELETE START */
OM_uint32 status;
gss_union_ctx_id_t ctx;
gss_mechanism mech;
if (minor_status != NULL)
*minor_status = 0;
if (output_message_buffer != GSS_C_NO_BUFFER) {
output_message_buffer->length = 0;
output_message_buffer->value = NULL;
}
if (minor_status == NULL)
return (GSS_S_CALL_INACCESSIBLE_WRITE);
if (context_handle == GSS_C_NO_CONTEXT)
return (GSS_S_CALL_INACCESSIBLE_READ | GSS_S_NO_CONTEXT);
if (input_message_buffer == GSS_C_NO_BUFFER ||
GSS_EMPTY_BUFFER(input_message_buffer))
return (GSS_S_CALL_INACCESSIBLE_READ);
if (output_message_buffer == GSS_C_NO_BUFFER)
return (GSS_S_CALL_INACCESSIBLE_WRITE);
/*
* select the approprate underlying mechanism routine and
* call it.
*/
ctx = (gss_union_ctx_id_t) context_handle;
mech = gssint_get_mechanism (ctx->mech_type);
if (mech) {
if (mech->gss_unwrap) {
status = mech->gss_unwrap(minor_status,
ctx->internal_ctx_id,
input_message_buffer,
output_message_buffer,
conf_state,
qop_state);
if (status != GSS_S_COMPLETE)
map_error(minor_status, mech);
} else if (mech->gss_unwrap_aead || mech->gss_unwrap_iov) {
status = gssint_unwrap_aead(mech,
minor_status,
ctx,
input_message_buffer,
GSS_C_NO_BUFFER,
output_message_buffer,
conf_state,
(gss_qop_t *)qop_state);
} else
status = GSS_S_UNAVAILABLE;
return(status);
}
/* EXPORT DELETE END */
return (GSS_S_BAD_MECH);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Preserve GSS context on init/accept failure
After gss_init_sec_context() or gss_accept_sec_context() has created a
context, don't delete the mechglue context on failures from subsequent
calls, even if the mechanism deletes the mech-specific context (which
is allowed by RFC 2744 but not preferred). Check for union contexts
with no mechanism context in each GSS function which accepts a
gss_ctx_id_t.
CVE-2017-11462:
RFC 2744 permits a GSS-API implementation to delete an existing
security context on a second or subsequent call to
gss_init_sec_context() or gss_accept_sec_context() if the call results
in an error. This API behavior has been found to be dangerous,
leading to the possibility of memory errors in some callers. For
safety, GSS-API implementations should instead preserve existing
security contexts on error until the caller deletes them.
All versions of MIT krb5 prior to this change may delete acceptor
contexts on error. Versions 1.13.4 through 1.13.7, 1.14.1 through
1.14.5, and 1.15 through 1.15.1 may also delete initiator contexts on
error.
ticket: 8598 (new)
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int jpc_dec_process_sot(jpc_dec_t *dec, jpc_ms_t *ms)
{
jpc_dec_tile_t *tile;
jpc_sot_t *sot = &ms->parms.sot;
jas_image_cmptparm_t *compinfos;
jas_image_cmptparm_t *compinfo;
jpc_dec_cmpt_t *cmpt;
int cmptno;
if (dec->state == JPC_MH) {
if (!(compinfos = jas_alloc2(dec->numcomps,
sizeof(jas_image_cmptparm_t)))) {
abort();
}
for (cmptno = 0, cmpt = dec->cmpts, compinfo = compinfos;
cmptno < dec->numcomps; ++cmptno, ++cmpt, ++compinfo) {
compinfo->tlx = 0;
compinfo->tly = 0;
compinfo->prec = cmpt->prec;
compinfo->sgnd = cmpt->sgnd;
compinfo->width = cmpt->width;
compinfo->height = cmpt->height;
compinfo->hstep = cmpt->hstep;
compinfo->vstep = cmpt->vstep;
}
if (!(dec->image = jas_image_create(dec->numcomps, compinfos,
JAS_CLRSPC_UNKNOWN))) {
jas_free(compinfos);
return -1;
}
jas_free(compinfos);
/* Is the packet header information stored in PPM marker segments in
the main header? */
if (dec->ppmstab) {
/* Convert the PPM marker segment data into a collection of streams
(one stream per tile-part). */
if (!(dec->pkthdrstreams = jpc_ppmstabtostreams(dec->ppmstab))) {
abort();
}
jpc_ppxstab_destroy(dec->ppmstab);
dec->ppmstab = 0;
}
}
if (sot->len > 0) {
dec->curtileendoff = jas_stream_getrwcount(dec->in) - ms->len -
4 + sot->len;
} else {
dec->curtileendoff = 0;
}
if (JAS_CAST(int, sot->tileno) >= dec->numtiles) {
jas_eprintf("invalid tile number in SOT marker segment\n");
return -1;
}
/* Set the current tile. */
dec->curtile = &dec->tiles[sot->tileno];
tile = dec->curtile;
/* Ensure that this is the expected part number. */
if (sot->partno != tile->partno) {
return -1;
}
if (tile->numparts > 0 && sot->partno >= tile->numparts) {
return -1;
}
if (!tile->numparts && sot->numparts > 0) {
tile->numparts = sot->numparts;
}
tile->pptstab = 0;
switch (tile->state) {
case JPC_TILE_INIT:
/* This is the first tile-part for this tile. */
tile->state = JPC_TILE_ACTIVE;
assert(!tile->cp);
if (!(tile->cp = jpc_dec_cp_copy(dec->cp))) {
return -1;
}
jpc_dec_cp_resetflags(dec->cp);
break;
default:
if (sot->numparts == sot->partno - 1) {
tile->state = JPC_TILE_ACTIVELAST;
}
break;
}
/* Note: We do not increment the expected tile-part number until
all processing for this tile-part is complete. */
/* We should expect to encounter other tile-part header marker
segments next. */
dec->state = JPC_TPH;
return 0;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-617'], 'message': 'Use return in jpc_dec_process_sot() instead of abort
We don't need to and should not abort here.
Fix CVE-2018-9154.
Fix https://github.com/mdadams/jasper/issues/215
Fix https://github.com/mdadams/jasper/issues/166
Fix https://github.com/mdadams/jasper/issues/175
See: https://github.com/mdadams/jasper/pull/216
Fix https://github.com/jasper-maint/jasper/issues/8'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void jpc_dec_destroy(jpc_dec_t *dec)
{
if (dec->cstate) {
jpc_cstate_destroy(dec->cstate);
}
if (dec->pkthdrstreams) {
jpc_streamlist_destroy(dec->pkthdrstreams);
}
if (dec->image) {
jas_image_destroy(dec->image);
}
if (dec->cp) {
jpc_dec_cp_destroy(dec->cp);
}
if (dec->cmpts) {
jas_free(dec->cmpts);
}
if (dec->tiles) {
jas_free(dec->tiles);
}
jas_free(dec);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-772'], 'message': 'jpc_dec: fix tile memory leak after decoder failure
The function jpc_dec_tilefini() is only called for tiles which have
completed successfully. If there is one decoder error, all unfinished
tiles leak lots of memory.
This change adds jpc_dec_tilefini() calls to jpc_dec_destroy() for
each tile which is not marked "done" (state!=JPC_TILE_DONE). This
however crashes when the tile initialization loop in
jpc_dec_process_siz() fails, because the rest of the array has not yet
been initialized; to work around this, I added a loop which
initializes all states with JPC_TILE_DONE before doing the real
initialization.
Fixes CVE-2017-13748
Closes https://github.com/mdadams/jasper/issues/168'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: _zip_read_eocd64(zip_source_t *src, zip_buffer_t *buffer, zip_uint64_t buf_offset, unsigned int flags, zip_error_t *error)
{
zip_cdir_t *cd;
zip_uint64_t offset;
zip_uint8_t eocd[EOCD64LEN];
zip_uint64_t eocd_offset;
zip_uint64_t size, nentry, i, eocdloc_offset;
bool free_buffer;
zip_uint32_t num_disks, num_disks64, eocd_disk, eocd_disk64;
eocdloc_offset = _zip_buffer_offset(buffer);
_zip_buffer_get(buffer, 4); /* magic already verified */
num_disks = _zip_buffer_get_16(buffer);
eocd_disk = _zip_buffer_get_16(buffer);
eocd_offset = _zip_buffer_get_64(buffer);
if (eocd_offset > ZIP_INT64_MAX || eocd_offset + EOCD64LEN < eocd_offset) {
zip_error_set(error, ZIP_ER_SEEK, EFBIG);
return NULL;
}
if (eocd_offset + EOCD64LEN > eocdloc_offset + buf_offset) {
zip_error_set(error, ZIP_ER_INCONS, 0);
return NULL;
}
if (eocd_offset >= buf_offset && eocd_offset + EOCD64LEN <= buf_offset + _zip_buffer_size(buffer)) {
_zip_buffer_set_offset(buffer, eocd_offset - buf_offset);
free_buffer = false;
}
else {
if (zip_source_seek(src, (zip_int64_t)eocd_offset, SEEK_SET) < 0) {
_zip_error_set_from_source(error, src);
return NULL;
}
if ((buffer = _zip_buffer_new_from_source(src, EOCD64LEN, eocd, error)) == NULL) {
return NULL;
}
free_buffer = true;
}
if (memcmp(_zip_buffer_get(buffer, 4), EOCD64_MAGIC, 4) != 0) {
zip_error_set(error, ZIP_ER_INCONS, 0);
if (free_buffer) {
_zip_buffer_free(buffer);
}
return NULL;
}
size = _zip_buffer_get_64(buffer);
if ((flags & ZIP_CHECKCONS) && size + eocd_offset + 12 != buf_offset + eocdloc_offset) {
zip_error_set(error, ZIP_ER_INCONS, 0);
if (free_buffer) {
_zip_buffer_free(buffer);
}
return NULL;
}
_zip_buffer_get(buffer, 4); /* skip version made by/needed */
num_disks64 = _zip_buffer_get_32(buffer);
eocd_disk64 = _zip_buffer_get_32(buffer);
/* if eocd values are 0xffff, we have to use eocd64 values.
otherwise, if the values are not the same, it's inconsistent;
in any case, if the value is not 0, we don't support it */
if (num_disks == 0xffff) {
num_disks = num_disks64;
}
if (eocd_disk == 0xffff) {
eocd_disk = eocd_disk64;
}
if ((flags & ZIP_CHECKCONS) && (eocd_disk != eocd_disk64 || num_disks != num_disks64)) {
zip_error_set(error, ZIP_ER_INCONS, 0);
if (free_buffer) {
_zip_buffer_free(buffer);
}
return NULL;
}
if (num_disks != 0 || eocd_disk != 0) {
zip_error_set(error, ZIP_ER_MULTIDISK, 0);
if (free_buffer) {
_zip_buffer_free(buffer);
}
return NULL;
}
nentry = _zip_buffer_get_64(buffer);
i = _zip_buffer_get_64(buffer);
if (nentry != i) {
zip_error_set(error, ZIP_ER_MULTIDISK, 0);
if (free_buffer) {
_zip_buffer_free(buffer);
}
return NULL;
}
size = _zip_buffer_get_64(buffer);
offset = _zip_buffer_get_64(buffer);
if (!_zip_buffer_ok(buffer)) {
zip_error_set(error, ZIP_ER_INTERNAL, 0);
if (free_buffer) {
_zip_buffer_free(buffer);
}
return NULL;
}
if (free_buffer) {
_zip_buffer_free(buffer);
}
if (offset > ZIP_INT64_MAX || offset+size < offset) {
zip_error_set(error, ZIP_ER_SEEK, EFBIG);
return NULL;
}
if ((flags & ZIP_CHECKCONS) && offset+size != eocd_offset) {
zip_error_set(error, ZIP_ER_INCONS, 0);
return NULL;
}
if ((cd=_zip_cdir_new(nentry, error)) == NULL)
return NULL;
cd->is_zip64 = true;
cd->size = size;
cd->offset = offset;
return cd;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119', 'CWE-770', 'CWE-787'], 'message': 'Make eocd checks more consistent between zip and zip64 cases.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static ssize_t driver_override_store(struct device *dev,
struct device_attribute *attr,
const char *buf, size_t count)
{
struct platform_device *pdev = to_platform_device(dev);
char *driver_override, *old = pdev->driver_override, *cp;
if (count > PATH_MAX)
return -EINVAL;
driver_override = kstrndup(buf, count, GFP_KERNEL);
if (!driver_override)
return -ENOMEM;
cp = strchr(driver_override, '\n');
if (cp)
*cp = '\0';
if (strlen(driver_override)) {
pdev->driver_override = driver_override;
} else {
kfree(driver_override);
pdev->driver_override = NULL;
}
kfree(old);
return count;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-362', 'CWE-284'], 'message': 'driver core: platform: fix race condition with driver_override
The driver_override implementation is susceptible to race condition when
different threads are reading vs storing a different driver override.
Add locking to avoid race condition.
Fixes: 3d713e0e382e ("driver core: platform: add device binding path 'driver_override'")
Cc: [email protected]
Signed-off-by: Adrian Salido <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: struct page *cma_alloc(struct cma *cma, unsigned int count, unsigned int align)
{
unsigned long mask, offset, pfn, start = 0;
unsigned long bitmap_maxno, bitmap_no, bitmap_count;
struct page *page = NULL;
int ret;
if (!cma || !cma->count)
return NULL;
pr_debug("%s(cma %p, count %d, align %d)\n", __func__, (void *)cma,
count, align);
if (!count)
return NULL;
mask = cma_bitmap_aligned_mask(cma, align);
offset = cma_bitmap_aligned_offset(cma, align);
bitmap_maxno = cma_bitmap_maxno(cma);
bitmap_count = cma_bitmap_pages_to_bits(cma, count);
for (;;) {
mutex_lock(&cma->lock);
bitmap_no = bitmap_find_next_zero_area_off(cma->bitmap,
bitmap_maxno, start, bitmap_count, mask,
offset);
if (bitmap_no >= bitmap_maxno) {
mutex_unlock(&cma->lock);
break;
}
bitmap_set(cma->bitmap, bitmap_no, bitmap_count);
/*
* It's safe to drop the lock here. We've marked this region for
* our exclusive use. If the migration fails we will take the
* lock again and unmark it.
*/
mutex_unlock(&cma->lock);
pfn = cma->base_pfn + (bitmap_no << cma->order_per_bit);
mutex_lock(&cma_mutex);
ret = alloc_contig_range(pfn, pfn + count, MIGRATE_CMA);
mutex_unlock(&cma_mutex);
if (ret == 0) {
page = pfn_to_page(pfn);
break;
}
cma_clear_bitmap(cma, pfn, count);
if (ret != -EBUSY)
break;
pr_debug("%s(): memory range at %p is busy, retrying\n",
__func__, pfn_to_page(pfn));
/* try again with a bit different memory target */
start = bitmap_no + mask + 1;
}
trace_cma_alloc(page ? pfn : -1UL, page, count, align);
pr_debug("%s(): returned %p\n", __func__, page);
return page;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-682'], 'message': 'mm: cma: fix incorrect type conversion for size during dma allocation
This was found during userspace fuzzing test when a large size dma cma
allocation is made by driver(like ion) through userspace.
show_stack+0x10/0x1c
dump_stack+0x74/0xc8
kasan_report_error+0x2b0/0x408
kasan_report+0x34/0x40
__asan_storeN+0x15c/0x168
memset+0x20/0x44
__dma_alloc_coherent+0x114/0x18c
Signed-off-by: Rohit Vaswani <[email protected]>
Acked-by: Greg Kroah-Hartman <[email protected]>
Cc: Marek Szyprowski <[email protected]>
Signed-off-by: Andrew Morton <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static MagickBooleanType ReadPSDLayersInternal(Image *image,
const ImageInfo *image_info,const PSDInfo *psd_info,
const MagickBooleanType skip_layers,ExceptionInfo *exception)
{
char
type[4];
LayerInfo
*layer_info;
MagickSizeType
size;
MagickBooleanType
status;
register ssize_t
i;
ssize_t
count,
j,
number_layers;
size=GetPSDSize(psd_info,image);
if (size == 0)
{
/*
Skip layers & masks.
*/
(void) ReadBlobLong(image);
count=ReadBlob(image,4,(unsigned char *) type);
ReversePSDString(image,type,4);
status=MagickFalse;
if ((count == 0) || (LocaleNCompare(type,"8BIM",4) != 0))
return(MagickTrue);
else
{
count=ReadBlob(image,4,(unsigned char *) type);
ReversePSDString(image,type,4);
if ((count != 0) && (LocaleNCompare(type,"Lr16",4) == 0))
size=GetPSDSize(psd_info,image);
else
return(MagickTrue);
}
}
status=MagickTrue;
if (size != 0)
{
layer_info=(LayerInfo *) NULL;
number_layers=(short) ReadBlobShort(image);
if (number_layers < 0)
{
/*
The first alpha channel in the merged result contains the
transparency data for the merged result.
*/
number_layers=MagickAbsoluteValue(number_layers);
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" negative layer count corrected for");
image->alpha_trait=BlendPixelTrait;
}
/*
We only need to know if the image has an alpha channel
*/
if (skip_layers != MagickFalse)
return(MagickTrue);
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" image contains %.20g layers",(double) number_layers);
if (number_layers == 0)
ThrowBinaryException(CorruptImageError,"InvalidNumberOfLayers",
image->filename);
layer_info=(LayerInfo *) AcquireQuantumMemory((size_t) number_layers,
sizeof(*layer_info));
if (layer_info == (LayerInfo *) NULL)
{
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" allocation of LayerInfo failed");
ThrowBinaryException(ResourceLimitError,"MemoryAllocationFailed",
image->filename);
}
(void) ResetMagickMemory(layer_info,0,(size_t) number_layers*
sizeof(*layer_info));
for (i=0; i < number_layers; i++)
{
ssize_t
x,
y;
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" reading layer #%.20g",(double) i+1);
layer_info[i].page.y=ReadBlobSignedLong(image);
layer_info[i].page.x=ReadBlobSignedLong(image);
y=ReadBlobSignedLong(image);
x=ReadBlobSignedLong(image);
layer_info[i].page.width=(size_t) (x-layer_info[i].page.x);
layer_info[i].page.height=(size_t) (y-layer_info[i].page.y);
layer_info[i].channels=ReadBlobShort(image);
if (layer_info[i].channels > MaxPSDChannels)
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,"MaximumChannelsExceeded",
image->filename);
}
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" offset(%.20g,%.20g), size(%.20g,%.20g), channels=%.20g",
(double) layer_info[i].page.x,(double) layer_info[i].page.y,
(double) layer_info[i].page.height,(double)
layer_info[i].page.width,(double) layer_info[i].channels);
for (j=0; j < (ssize_t) layer_info[i].channels; j++)
{
layer_info[i].channel_info[j].type=(short) ReadBlobShort(image);
layer_info[i].channel_info[j].size=(size_t) GetPSDSize(psd_info,
image);
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" channel[%.20g]: type=%.20g, size=%.20g",(double) j,
(double) layer_info[i].channel_info[j].type,
(double) layer_info[i].channel_info[j].size);
}
count=ReadBlob(image,4,(unsigned char *) type);
ReversePSDString(image,type,4);
if ((count == 0) || (LocaleNCompare(type,"8BIM",4) != 0))
{
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" layer type was %.4s instead of 8BIM", type);
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,"ImproperImageHeader",
image->filename);
}
count=ReadBlob(image,4,(unsigned char *) layer_info[i].blendkey);
ReversePSDString(image,layer_info[i].blendkey,4);
layer_info[i].opacity=(Quantum) ScaleCharToQuantum((unsigned char)
ReadBlobByte(image));
layer_info[i].clipping=(unsigned char) ReadBlobByte(image);
layer_info[i].flags=(unsigned char) ReadBlobByte(image);
layer_info[i].visible=!(layer_info[i].flags & 0x02);
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" blend=%.4s, opacity=%.20g, clipping=%s, flags=%d, visible=%s",
layer_info[i].blendkey,(double) layer_info[i].opacity,
layer_info[i].clipping ? "true" : "false",layer_info[i].flags,
layer_info[i].visible ? "true" : "false");
(void) ReadBlobByte(image); /* filler */
size=ReadBlobLong(image);
if (size != 0)
{
MagickSizeType
combined_length,
length;
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" layer contains additional info");
length=ReadBlobLong(image);
combined_length=length+4;
if (length != 0)
{
/*
Layer mask info.
*/
layer_info[i].mask.page.y=ReadBlobSignedLong(image);
layer_info[i].mask.page.x=ReadBlobSignedLong(image);
layer_info[i].mask.page.height=(size_t) (ReadBlobSignedLong(image)-
layer_info[i].mask.page.y);
layer_info[i].mask.page.width=(size_t) (ReadBlobSignedLong(image)-
layer_info[i].mask.page.x);
layer_info[i].mask.background=(unsigned char) ReadBlobByte(
image);
layer_info[i].mask.flags=(unsigned char) ReadBlobByte(image);
if (!(layer_info[i].mask.flags & 0x01))
{
layer_info[i].mask.page.y=layer_info[i].mask.page.y-
layer_info[i].page.y;
layer_info[i].mask.page.x=layer_info[i].mask.page.x-
layer_info[i].page.x;
}
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" layer mask: offset(%.20g,%.20g), size(%.20g,%.20g), length=%.20g",
(double) layer_info[i].mask.page.x,(double)
layer_info[i].mask.page.y,(double)
layer_info[i].mask.page.width,(double)
layer_info[i].mask.page.height,(double) ((MagickOffsetType)
length)-18);
/*
Skip over the rest of the layer mask information.
*/
if (DiscardBlobBytes(image,(MagickSizeType) (length-18)) == MagickFalse)
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,
"UnexpectedEndOfFile",image->filename);
}
}
length=ReadBlobLong(image);
combined_length+=length+4;
if (length != 0)
{
/*
Layer blending ranges info.
*/
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" layer blending ranges: length=%.20g",(double)
((MagickOffsetType) length));
/*
We read it, but don't use it...
*/
for (j=0; j < (ssize_t) length; j+=8)
{
size_t blend_source=ReadBlobLong(image);
size_t blend_dest=ReadBlobLong(image);
if (EOFBlob(image) != MagickFalse)
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,
"InsufficientImageDataInFile",image->filename);
}
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" source(%x), dest(%x)",(unsigned int)
blend_source,(unsigned int) blend_dest);
}
}
/*
Layer name.
*/
length=(MagickSizeType) (unsigned char) ReadBlobByte(image);
combined_length+=length+1;
if (length > 0)
(void) ReadBlob(image,(size_t) length++,layer_info[i].name);
layer_info[i].name[length]='\0';
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" layer name: %s",layer_info[i].name);
if ((length % 4) != 0)
{
length=4-(length % 4);
combined_length+=length;
/* Skip over the padding of the layer name */
if (DiscardBlobBytes(image,length) == MagickFalse)
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,
"UnexpectedEndOfFile",image->filename);
}
}
length=(MagickSizeType) size-combined_length;
if (length > 0)
{
unsigned char
*info;
if (length > GetBlobSize(image))
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,
"InsufficientImageDataInFile",image->filename);
}
layer_info[i].info=AcquireStringInfo((const size_t) length);
info=GetStringInfoDatum(layer_info[i].info);
(void) ReadBlob(image,(const size_t) length,info);
}
}
}
for (i=0; i < number_layers; i++)
{
if ((layer_info[i].page.width == 0) || (layer_info[i].page.height == 0))
{
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" layer data is empty");
if (layer_info[i].info != (StringInfo *) NULL)
layer_info[i].info=DestroyStringInfo(layer_info[i].info);
continue;
}
/*
Allocate layered image.
*/
layer_info[i].image=CloneImage(image,layer_info[i].page.width,
layer_info[i].page.height,MagickFalse,exception);
if (layer_info[i].image == (Image *) NULL)
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" allocation of image for layer %.20g failed",(double) i);
ThrowBinaryException(ResourceLimitError,"MemoryAllocationFailed",
image->filename);
}
if (layer_info[i].info != (StringInfo *) NULL)
{
(void) SetImageProfile(layer_info[i].image,"psd:additional-info",
layer_info[i].info,exception);
layer_info[i].info=DestroyStringInfo(layer_info[i].info);
}
}
if (image_info->ping == MagickFalse)
{
for (i=0; i < number_layers; i++)
{
if (layer_info[i].image == (Image *) NULL)
{
for (j=0; j < layer_info[i].channels; j++)
{
if (DiscardBlobBytes(image,(MagickSizeType)
layer_info[i].channel_info[j].size) == MagickFalse)
{
layer_info=DestroyLayerInfo(layer_info,number_layers);
ThrowBinaryException(CorruptImageError,
"UnexpectedEndOfFile",image->filename);
}
}
continue;
}
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
" reading data for layer %.20g",(double) i);
status=ReadPSDLayer(image,image_info,psd_info,&layer_info[i],
exception);
if (status == MagickFalse)
break;
status=SetImageProgress(image,LoadImagesTag,i,(MagickSizeType)
number_layers);
if (status == MagickFalse)
break;
}
}
if (status != MagickFalse)
{
for (i=0; i < number_layers; i++)
{
if (layer_info[i].image == (Image *) NULL)
{
for (j=i; j < number_layers - 1; j++)
layer_info[j] = layer_info[j+1];
number_layers--;
i--;
}
}
if (number_layers > 0)
{
for (i=0; i < number_layers; i++)
{
if (i > 0)
layer_info[i].image->previous=layer_info[i-1].image;
if (i < (number_layers-1))
layer_info[i].image->next=layer_info[i+1].image;
layer_info[i].image->page=layer_info[i].page;
}
image->next=layer_info[0].image;
layer_info[0].image->previous=image;
}
layer_info=(LayerInfo *) RelinquishMagickMemory(layer_info);
}
else
layer_info=DestroyLayerInfo(layer_info,number_layers);
}
return(status);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-703', 'CWE-834'], 'message': 'Slightly different fix for #714'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static struct l2cap_chan *l2cap_connect(struct l2cap_conn *conn,
struct l2cap_cmd_hdr *cmd,
u8 *data, u8 rsp_code, u8 amp_id)
{
struct l2cap_conn_req *req = (struct l2cap_conn_req *) data;
struct l2cap_conn_rsp rsp;
struct l2cap_chan *chan = NULL, *pchan;
int result, status = L2CAP_CS_NO_INFO;
u16 dcid = 0, scid = __le16_to_cpu(req->scid);
__le16 psm = req->psm;
BT_DBG("psm 0x%2.2x scid 0x%4.4x", __le16_to_cpu(psm), scid);
/* Check if we have socket listening on psm */
pchan = l2cap_global_chan_by_psm(BT_LISTEN, psm, &conn->hcon->src,
&conn->hcon->dst, ACL_LINK);
if (!pchan) {
result = L2CAP_CR_BAD_PSM;
goto sendresp;
}
mutex_lock(&conn->chan_lock);
l2cap_chan_lock(pchan);
/* Check if the ACL is secure enough (if not SDP) */
if (psm != cpu_to_le16(L2CAP_PSM_SDP) &&
!hci_conn_check_link_mode(conn->hcon)) {
conn->disc_reason = HCI_ERROR_AUTH_FAILURE;
result = L2CAP_CR_SEC_BLOCK;
goto response;
}
result = L2CAP_CR_NO_MEM;
/* Check if we already have channel with that dcid */
if (__l2cap_get_chan_by_dcid(conn, scid))
goto response;
chan = pchan->ops->new_connection(pchan);
if (!chan)
goto response;
/* For certain devices (ex: HID mouse), support for authentication,
* pairing and bonding is optional. For such devices, inorder to avoid
* the ACL alive for too long after L2CAP disconnection, reset the ACL
* disc_timeout back to HCI_DISCONN_TIMEOUT during L2CAP connect.
*/
conn->hcon->disc_timeout = HCI_DISCONN_TIMEOUT;
bacpy(&chan->src, &conn->hcon->src);
bacpy(&chan->dst, &conn->hcon->dst);
chan->src_type = bdaddr_src_type(conn->hcon);
chan->dst_type = bdaddr_dst_type(conn->hcon);
chan->psm = psm;
chan->dcid = scid;
chan->local_amp_id = amp_id;
__l2cap_chan_add(conn, chan);
dcid = chan->scid;
__set_chan_timer(chan, chan->ops->get_sndtimeo(chan));
chan->ident = cmd->ident;
if (conn->info_state & L2CAP_INFO_FEAT_MASK_REQ_DONE) {
if (l2cap_chan_check_security(chan, false)) {
if (test_bit(FLAG_DEFER_SETUP, &chan->flags)) {
l2cap_state_change(chan, BT_CONNECT2);
result = L2CAP_CR_PEND;
status = L2CAP_CS_AUTHOR_PEND;
chan->ops->defer(chan);
} else {
/* Force pending result for AMP controllers.
* The connection will succeed after the
* physical link is up.
*/
if (amp_id == AMP_ID_BREDR) {
l2cap_state_change(chan, BT_CONFIG);
result = L2CAP_CR_SUCCESS;
} else {
l2cap_state_change(chan, BT_CONNECT2);
result = L2CAP_CR_PEND;
}
status = L2CAP_CS_NO_INFO;
}
} else {
l2cap_state_change(chan, BT_CONNECT2);
result = L2CAP_CR_PEND;
status = L2CAP_CS_AUTHEN_PEND;
}
} else {
l2cap_state_change(chan, BT_CONNECT2);
result = L2CAP_CR_PEND;
status = L2CAP_CS_NO_INFO;
}
response:
l2cap_chan_unlock(pchan);
mutex_unlock(&conn->chan_lock);
l2cap_chan_put(pchan);
sendresp:
rsp.scid = cpu_to_le16(scid);
rsp.dcid = cpu_to_le16(dcid);
rsp.result = cpu_to_le16(result);
rsp.status = cpu_to_le16(status);
l2cap_send_cmd(conn, cmd->ident, rsp_code, sizeof(rsp), &rsp);
if (result == L2CAP_CR_PEND && status == L2CAP_CS_NO_INFO) {
struct l2cap_info_req info;
info.type = cpu_to_le16(L2CAP_IT_FEAT_MASK);
conn->info_state |= L2CAP_INFO_FEAT_MASK_REQ_SENT;
conn->info_ident = l2cap_get_ident(conn);
schedule_delayed_work(&conn->info_timer, L2CAP_INFO_TIMEOUT);
l2cap_send_cmd(conn, conn->info_ident, L2CAP_INFO_REQ,
sizeof(info), &info);
}
if (chan && !test_bit(CONF_REQ_SENT, &chan->conf_state) &&
result == L2CAP_CR_SUCCESS) {
u8 buf[128];
set_bit(CONF_REQ_SENT, &chan->conf_state);
l2cap_send_cmd(conn, l2cap_get_ident(conn), L2CAP_CONF_REQ,
l2cap_build_conf_req(chan, buf), buf);
chan->num_conf_req++;
}
return chan;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void l2cap_add_conf_opt(void **ptr, u8 type, u8 len, unsigned long val)
{
struct l2cap_conf_opt *opt = *ptr;
BT_DBG("type 0x%2.2x len %u val 0x%lx", type, len, val);
opt->type = type;
opt->len = len;
switch (len) {
case 1:
*((u8 *) opt->val) = val;
break;
case 2:
put_unaligned_le16(val, opt->val);
break;
case 4:
put_unaligned_le32(val, opt->val);
break;
default:
memcpy(opt->val, (void *) val, len);
break;
}
*ptr += L2CAP_CONF_OPT_SIZE + len;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int l2cap_build_conf_req(struct l2cap_chan *chan, void *data)
{
struct l2cap_conf_req *req = data;
struct l2cap_conf_rfc rfc = { .mode = chan->mode };
void *ptr = req->data;
u16 size;
BT_DBG("chan %p", chan);
if (chan->num_conf_req || chan->num_conf_rsp)
goto done;
switch (chan->mode) {
case L2CAP_MODE_STREAMING:
case L2CAP_MODE_ERTM:
if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state))
break;
if (__l2cap_efs_supported(chan->conn))
set_bit(FLAG_EFS_ENABLE, &chan->flags);
/* fall through */
default:
chan->mode = l2cap_select_mode(rfc.mode, chan->conn->feat_mask);
break;
}
done:
if (chan->imtu != L2CAP_DEFAULT_MTU)
l2cap_add_conf_opt(&ptr, L2CAP_CONF_MTU, 2, chan->imtu);
switch (chan->mode) {
case L2CAP_MODE_BASIC:
if (disable_ertm)
break;
if (!(chan->conn->feat_mask & L2CAP_FEAT_ERTM) &&
!(chan->conn->feat_mask & L2CAP_FEAT_STREAMING))
break;
rfc.mode = L2CAP_MODE_BASIC;
rfc.txwin_size = 0;
rfc.max_transmit = 0;
rfc.retrans_timeout = 0;
rfc.monitor_timeout = 0;
rfc.max_pdu_size = 0;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_RFC, sizeof(rfc),
(unsigned long) &rfc);
break;
case L2CAP_MODE_ERTM:
rfc.mode = L2CAP_MODE_ERTM;
rfc.max_transmit = chan->max_tx;
__l2cap_set_ertm_timeouts(chan, &rfc);
size = min_t(u16, L2CAP_DEFAULT_MAX_PDU_SIZE, chan->conn->mtu -
L2CAP_EXT_HDR_SIZE - L2CAP_SDULEN_SIZE -
L2CAP_FCS_SIZE);
rfc.max_pdu_size = cpu_to_le16(size);
l2cap_txwin_setup(chan);
rfc.txwin_size = min_t(u16, chan->tx_win,
L2CAP_DEFAULT_TX_WINDOW);
l2cap_add_conf_opt(&ptr, L2CAP_CONF_RFC, sizeof(rfc),
(unsigned long) &rfc);
if (test_bit(FLAG_EFS_ENABLE, &chan->flags))
l2cap_add_opt_efs(&ptr, chan);
if (test_bit(FLAG_EXT_CTRL, &chan->flags))
l2cap_add_conf_opt(&ptr, L2CAP_CONF_EWS, 2,
chan->tx_win);
if (chan->conn->feat_mask & L2CAP_FEAT_FCS)
if (chan->fcs == L2CAP_FCS_NONE ||
test_bit(CONF_RECV_NO_FCS, &chan->conf_state)) {
chan->fcs = L2CAP_FCS_NONE;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_FCS, 1,
chan->fcs);
}
break;
case L2CAP_MODE_STREAMING:
l2cap_txwin_setup(chan);
rfc.mode = L2CAP_MODE_STREAMING;
rfc.txwin_size = 0;
rfc.max_transmit = 0;
rfc.retrans_timeout = 0;
rfc.monitor_timeout = 0;
size = min_t(u16, L2CAP_DEFAULT_MAX_PDU_SIZE, chan->conn->mtu -
L2CAP_EXT_HDR_SIZE - L2CAP_SDULEN_SIZE -
L2CAP_FCS_SIZE);
rfc.max_pdu_size = cpu_to_le16(size);
l2cap_add_conf_opt(&ptr, L2CAP_CONF_RFC, sizeof(rfc),
(unsigned long) &rfc);
if (test_bit(FLAG_EFS_ENABLE, &chan->flags))
l2cap_add_opt_efs(&ptr, chan);
if (chan->conn->feat_mask & L2CAP_FEAT_FCS)
if (chan->fcs == L2CAP_FCS_NONE ||
test_bit(CONF_RECV_NO_FCS, &chan->conf_state)) {
chan->fcs = L2CAP_FCS_NONE;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_FCS, 1,
chan->fcs);
}
break;
}
req->dcid = cpu_to_le16(chan->dcid);
req->flags = cpu_to_le16(0);
return ptr - data;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static inline int l2cap_config_req(struct l2cap_conn *conn,
struct l2cap_cmd_hdr *cmd, u16 cmd_len,
u8 *data)
{
struct l2cap_conf_req *req = (struct l2cap_conf_req *) data;
u16 dcid, flags;
u8 rsp[64];
struct l2cap_chan *chan;
int len, err = 0;
if (cmd_len < sizeof(*req))
return -EPROTO;
dcid = __le16_to_cpu(req->dcid);
flags = __le16_to_cpu(req->flags);
BT_DBG("dcid 0x%4.4x flags 0x%2.2x", dcid, flags);
chan = l2cap_get_chan_by_scid(conn, dcid);
if (!chan) {
cmd_reject_invalid_cid(conn, cmd->ident, dcid, 0);
return 0;
}
if (chan->state != BT_CONFIG && chan->state != BT_CONNECT2) {
cmd_reject_invalid_cid(conn, cmd->ident, chan->scid,
chan->dcid);
goto unlock;
}
/* Reject if config buffer is too small. */
len = cmd_len - sizeof(*req);
if (chan->conf_len + len > sizeof(chan->conf_req)) {
l2cap_send_cmd(conn, cmd->ident, L2CAP_CONF_RSP,
l2cap_build_conf_rsp(chan, rsp,
L2CAP_CONF_REJECT, flags), rsp);
goto unlock;
}
/* Store config. */
memcpy(chan->conf_req + chan->conf_len, req->data, len);
chan->conf_len += len;
if (flags & L2CAP_CONF_FLAG_CONTINUATION) {
/* Incomplete config. Send empty response. */
l2cap_send_cmd(conn, cmd->ident, L2CAP_CONF_RSP,
l2cap_build_conf_rsp(chan, rsp,
L2CAP_CONF_SUCCESS, flags), rsp);
goto unlock;
}
/* Complete config. */
len = l2cap_parse_conf_req(chan, rsp);
if (len < 0) {
l2cap_send_disconn_req(chan, ECONNRESET);
goto unlock;
}
chan->ident = cmd->ident;
l2cap_send_cmd(conn, cmd->ident, L2CAP_CONF_RSP, len, rsp);
chan->num_conf_rsp++;
/* Reset config buffer. */
chan->conf_len = 0;
if (!test_bit(CONF_OUTPUT_DONE, &chan->conf_state))
goto unlock;
if (test_bit(CONF_INPUT_DONE, &chan->conf_state)) {
set_default_fcs(chan);
if (chan->mode == L2CAP_MODE_ERTM ||
chan->mode == L2CAP_MODE_STREAMING)
err = l2cap_ertm_init(chan);
if (err < 0)
l2cap_send_disconn_req(chan, -err);
else
l2cap_chan_ready(chan);
goto unlock;
}
if (!test_and_set_bit(CONF_REQ_SENT, &chan->conf_state)) {
u8 buf[64];
l2cap_send_cmd(conn, l2cap_get_ident(conn), L2CAP_CONF_REQ,
l2cap_build_conf_req(chan, buf), buf);
chan->num_conf_req++;
}
/* Got Conf Rsp PENDING from remote side and assume we sent
Conf Rsp PENDING in the code above */
if (test_bit(CONF_REM_CONF_PEND, &chan->conf_state) &&
test_bit(CONF_LOC_CONF_PEND, &chan->conf_state)) {
/* check compatibility */
/* Send rsp for BR/EDR channel */
if (!chan->hs_hcon)
l2cap_send_efs_conf_rsp(chan, rsp, cmd->ident, flags);
else
chan->ident = cmd->ident;
}
unlock:
l2cap_chan_unlock(chan);
return err;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void __l2cap_connect_rsp_defer(struct l2cap_chan *chan)
{
struct l2cap_conn_rsp rsp;
struct l2cap_conn *conn = chan->conn;
u8 buf[128];
u8 rsp_code;
rsp.scid = cpu_to_le16(chan->dcid);
rsp.dcid = cpu_to_le16(chan->scid);
rsp.result = cpu_to_le16(L2CAP_CR_SUCCESS);
rsp.status = cpu_to_le16(L2CAP_CS_NO_INFO);
if (chan->hs_hcon)
rsp_code = L2CAP_CREATE_CHAN_RSP;
else
rsp_code = L2CAP_CONN_RSP;
BT_DBG("chan %p rsp_code %u", chan, rsp_code);
l2cap_send_cmd(conn, chan->ident, rsp_code, sizeof(rsp), &rsp);
if (test_and_set_bit(CONF_REQ_SENT, &chan->conf_state))
return;
l2cap_send_cmd(conn, l2cap_get_ident(conn), L2CAP_CONF_REQ,
l2cap_build_conf_req(chan, buf), buf);
chan->num_conf_req++;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
void *data, u16 *result)
{
struct l2cap_conf_req *req = data;
void *ptr = req->data;
int type, olen;
unsigned long val;
struct l2cap_conf_rfc rfc = { .mode = L2CAP_MODE_BASIC };
struct l2cap_conf_efs efs;
BT_DBG("chan %p, rsp %p, len %d, req %p", chan, rsp, len, data);
while (len >= L2CAP_CONF_OPT_SIZE) {
len -= l2cap_get_conf_opt(&rsp, &type, &olen, &val);
switch (type) {
case L2CAP_CONF_MTU:
if (val < L2CAP_DEFAULT_MIN_MTU) {
*result = L2CAP_CONF_UNACCEPT;
chan->imtu = L2CAP_DEFAULT_MIN_MTU;
} else
chan->imtu = val;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_MTU, 2, chan->imtu);
break;
case L2CAP_CONF_FLUSH_TO:
chan->flush_to = val;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_FLUSH_TO,
2, chan->flush_to);
break;
case L2CAP_CONF_RFC:
if (olen == sizeof(rfc))
memcpy(&rfc, (void *)val, olen);
if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state) &&
rfc.mode != chan->mode)
return -ECONNREFUSED;
chan->fcs = 0;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_RFC,
sizeof(rfc), (unsigned long) &rfc);
break;
case L2CAP_CONF_EWS:
chan->ack_win = min_t(u16, val, chan->ack_win);
l2cap_add_conf_opt(&ptr, L2CAP_CONF_EWS, 2,
chan->tx_win);
break;
case L2CAP_CONF_EFS:
if (olen == sizeof(efs))
memcpy(&efs, (void *)val, olen);
if (chan->local_stype != L2CAP_SERV_NOTRAFIC &&
efs.stype != L2CAP_SERV_NOTRAFIC &&
efs.stype != chan->local_stype)
return -ECONNREFUSED;
l2cap_add_conf_opt(&ptr, L2CAP_CONF_EFS, sizeof(efs),
(unsigned long) &efs);
break;
case L2CAP_CONF_FCS:
if (*result == L2CAP_CONF_PENDING)
if (val == L2CAP_FCS_NONE)
set_bit(CONF_RECV_NO_FCS,
&chan->conf_state);
break;
}
}
if (chan->mode == L2CAP_MODE_BASIC && chan->mode != rfc.mode)
return -ECONNREFUSED;
chan->mode = rfc.mode;
if (*result == L2CAP_CONF_SUCCESS || *result == L2CAP_CONF_PENDING) {
switch (rfc.mode) {
case L2CAP_MODE_ERTM:
chan->retrans_timeout = le16_to_cpu(rfc.retrans_timeout);
chan->monitor_timeout = le16_to_cpu(rfc.monitor_timeout);
chan->mps = le16_to_cpu(rfc.max_pdu_size);
if (!test_bit(FLAG_EXT_CTRL, &chan->flags))
chan->ack_win = min_t(u16, chan->ack_win,
rfc.txwin_size);
if (test_bit(FLAG_EFS_ENABLE, &chan->flags)) {
chan->local_msdu = le16_to_cpu(efs.msdu);
chan->local_sdu_itime =
le32_to_cpu(efs.sdu_itime);
chan->local_acc_lat = le32_to_cpu(efs.acc_lat);
chan->local_flush_to =
le32_to_cpu(efs.flush_to);
}
break;
case L2CAP_MODE_STREAMING:
chan->mps = le16_to_cpu(rfc.max_pdu_size);
}
}
req->dcid = cpu_to_le16(chan->dcid);
req->flags = cpu_to_le16(0);
return ptr - data;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int l2cap_connect_create_rsp(struct l2cap_conn *conn,
struct l2cap_cmd_hdr *cmd, u16 cmd_len,
u8 *data)
{
struct l2cap_conn_rsp *rsp = (struct l2cap_conn_rsp *) data;
u16 scid, dcid, result, status;
struct l2cap_chan *chan;
u8 req[128];
int err;
if (cmd_len < sizeof(*rsp))
return -EPROTO;
scid = __le16_to_cpu(rsp->scid);
dcid = __le16_to_cpu(rsp->dcid);
result = __le16_to_cpu(rsp->result);
status = __le16_to_cpu(rsp->status);
BT_DBG("dcid 0x%4.4x scid 0x%4.4x result 0x%2.2x status 0x%2.2x",
dcid, scid, result, status);
mutex_lock(&conn->chan_lock);
if (scid) {
chan = __l2cap_get_chan_by_scid(conn, scid);
if (!chan) {
err = -EBADSLT;
goto unlock;
}
} else {
chan = __l2cap_get_chan_by_ident(conn, cmd->ident);
if (!chan) {
err = -EBADSLT;
goto unlock;
}
}
err = 0;
l2cap_chan_lock(chan);
switch (result) {
case L2CAP_CR_SUCCESS:
l2cap_state_change(chan, BT_CONFIG);
chan->ident = 0;
chan->dcid = dcid;
clear_bit(CONF_CONNECT_PEND, &chan->conf_state);
if (test_and_set_bit(CONF_REQ_SENT, &chan->conf_state))
break;
l2cap_send_cmd(conn, l2cap_get_ident(conn), L2CAP_CONF_REQ,
l2cap_build_conf_req(chan, req), req);
chan->num_conf_req++;
break;
case L2CAP_CR_PEND:
set_bit(CONF_CONNECT_PEND, &chan->conf_state);
break;
default:
l2cap_chan_del(chan, ECONNREFUSED);
break;
}
l2cap_chan_unlock(chan);
unlock:
mutex_unlock(&conn->chan_lock);
return err;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Bluetooth: Properly check L2CAP config option output buffer length
Validate the output buffer length for L2CAP config requests and responses
to avoid overflowing the stack buffer used for building the option blocks.
Cc: [email protected]
Signed-off-by: Ben Seri <[email protected]>
Signed-off-by: Marcel Holtmann <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static OPJ_BOOL opj_j2k_write_first_tile_part(opj_j2k_t *p_j2k,
OPJ_BYTE * p_data,
OPJ_UINT32 * p_data_written,
OPJ_UINT32 p_total_data_size,
opj_stream_private_t *p_stream,
struct opj_event_mgr * p_manager)
{
OPJ_UINT32 l_nb_bytes_written = 0;
OPJ_UINT32 l_current_nb_bytes_written;
OPJ_BYTE * l_begin_data = 00;
opj_tcd_t * l_tcd = 00;
opj_cp_t * l_cp = 00;
l_tcd = p_j2k->m_tcd;
l_cp = &(p_j2k->m_cp);
l_tcd->cur_pino = 0;
/*Get number of tile parts*/
p_j2k->m_specific_param.m_encoder.m_current_poc_tile_part_number = 0;
/* INDEX >> */
/* << INDEX */
l_current_nb_bytes_written = 0;
l_begin_data = p_data;
if (! opj_j2k_write_sot(p_j2k, p_data, &l_current_nb_bytes_written, p_stream,
p_manager)) {
return OPJ_FALSE;
}
l_nb_bytes_written += l_current_nb_bytes_written;
p_data += l_current_nb_bytes_written;
p_total_data_size -= l_current_nb_bytes_written;
if (!OPJ_IS_CINEMA(l_cp->rsiz)) {
#if 0
for (compno = 1; compno < p_j2k->m_private_image->numcomps; compno++) {
l_current_nb_bytes_written = 0;
opj_j2k_write_coc_in_memory(p_j2k, compno, p_data, &l_current_nb_bytes_written,
p_manager);
l_nb_bytes_written += l_current_nb_bytes_written;
p_data += l_current_nb_bytes_written;
p_total_data_size -= l_current_nb_bytes_written;
l_current_nb_bytes_written = 0;
opj_j2k_write_qcc_in_memory(p_j2k, compno, p_data, &l_current_nb_bytes_written,
p_manager);
l_nb_bytes_written += l_current_nb_bytes_written;
p_data += l_current_nb_bytes_written;
p_total_data_size -= l_current_nb_bytes_written;
}
#endif
if (l_cp->tcps[p_j2k->m_current_tile_number].numpocs) {
l_current_nb_bytes_written = 0;
opj_j2k_write_poc_in_memory(p_j2k, p_data, &l_current_nb_bytes_written,
p_manager);
l_nb_bytes_written += l_current_nb_bytes_written;
p_data += l_current_nb_bytes_written;
p_total_data_size -= l_current_nb_bytes_written;
}
}
l_current_nb_bytes_written = 0;
if (! opj_j2k_write_sod(p_j2k, l_tcd, p_data, &l_current_nb_bytes_written,
p_total_data_size, p_stream, p_manager)) {
return OPJ_FALSE;
}
l_nb_bytes_written += l_current_nb_bytes_written;
* p_data_written = l_nb_bytes_written;
/* Writing Psot in SOT marker */
opj_write_bytes(l_begin_data + 6, l_nb_bytes_written,
4); /* PSOT */
if (OPJ_IS_CINEMA(l_cp->rsiz)) {
opj_j2k_update_tlm(p_j2k, l_nb_bytes_written);
}
return OPJ_TRUE;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119', 'CWE-787'], 'message': 'opj_j2k_write_sot(): fix potential write heap buffer overflow (#991)'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: BGD_DECLARE(void) gdImagePngCtxEx (gdImagePtr im, gdIOCtx * outfile, int level)
{
int i, j, bit_depth = 0, interlace_type;
int width = im->sx;
int height = im->sy;
int colors = im->colorsTotal;
int *open = im->open;
int mapping[gdMaxColors]; /* mapping[gd_index] == png_index */
png_byte trans_values[256];
png_color_16 trans_rgb_value;
png_color palette[gdMaxColors];
png_structp png_ptr;
png_infop info_ptr;
volatile int transparent = im->transparent;
volatile int remap = FALSE;
#ifdef PNG_SETJMP_SUPPORTED
jmpbuf_wrapper jbw;
#endif
/* width or height of value 0 is invalid in IHDR;
see http://www.w3.org/TR/PNG-Chunks.html */
if (width == 0 || height ==0) return;
#ifdef PNG_SETJMP_SUPPORTED
png_ptr = png_create_write_struct (PNG_LIBPNG_VER_STRING,
&jbw, gdPngErrorHandler,
NULL);
#else
png_ptr = png_create_write_struct (PNG_LIBPNG_VER_STRING, NULL, NULL, NULL);
#endif
if (png_ptr == NULL) {
gd_error("gd-png error: cannot allocate libpng main struct\n");
return;
}
info_ptr = png_create_info_struct (png_ptr);
if (info_ptr == NULL) {
gd_error("gd-png error: cannot allocate libpng info struct\n");
png_destroy_write_struct (&png_ptr, (png_infopp) NULL);
return;
}
#ifdef PNG_SETJMP_SUPPORTED
if (setjmp(jbw.jmpbuf)) {
gd_error("gd-png error: setjmp returns error condition\n");
png_destroy_write_struct (&png_ptr, &info_ptr);
return;
}
#endif
png_set_write_fn (png_ptr, (void *) outfile, gdPngWriteData,
gdPngFlushData);
/* This is best for palette images, and libpng defaults to it for
palette images anyway, so we don't need to do it explicitly.
What to ideally do for truecolor images depends, alas, on the image.
gd is intentionally imperfect and doesn't spend a lot of time
fussing with such things. */
/* Faster if this is uncommented, but may produce larger truecolor files.
Wait for gdImagePngCtxEx. */
#if 0
png_set_filter (png_ptr, 0, PNG_FILTER_NONE);
#endif
/* 2.0.12: this is finally a parameter */
png_set_compression_level (png_ptr, level);
#ifdef PNG_pHYs_SUPPORTED
/* 2.1.0: specify the resolution */
png_set_pHYs(png_ptr, info_ptr, DPI2DPM(im->res_x), DPI2DPM(im->res_y),
PNG_RESOLUTION_METER);
#endif
/* can set this to a smaller value without compromising compression if all
* image data is 16K or less; will save some decoder memory [min == 8] */
/* png_set_compression_window_bits(png_ptr, 15); */
if (!im->trueColor) {
if (transparent >= im->colorsTotal ||
(transparent >= 0 && open[transparent]))
transparent = -1;
}
if (!im->trueColor) {
for (i = 0; i < gdMaxColors; ++i)
mapping[i] = -1;
}
if (!im->trueColor) {
/* count actual number of colors used (colorsTotal == high-water mark) */
colors = 0;
for (i = 0; i < im->colorsTotal; ++i) {
if (!open[i]) {
mapping[i] = colors;
++colors;
}
}
if (colors == 0) {
gd_error("gd-png error: no colors in palette\n");
goto bail;
}
if (colors < im->colorsTotal) {
remap = TRUE;
}
if (colors <= 2)
bit_depth = 1;
else if (colors <= 4)
bit_depth = 2;
else if (colors <= 16)
bit_depth = 4;
else
bit_depth = 8;
}
interlace_type = im->interlace ? PNG_INTERLACE_ADAM7 : PNG_INTERLACE_NONE;
if (im->trueColor) {
if (im->saveAlphaFlag) {
png_set_IHDR (png_ptr, info_ptr, width, height, 8,
PNG_COLOR_TYPE_RGB_ALPHA, interlace_type,
PNG_COMPRESSION_TYPE_DEFAULT,
PNG_FILTER_TYPE_DEFAULT);
} else {
png_set_IHDR (png_ptr, info_ptr, width, height, 8,
PNG_COLOR_TYPE_RGB, interlace_type,
PNG_COMPRESSION_TYPE_DEFAULT,
PNG_FILTER_TYPE_DEFAULT);
}
} else {
png_set_IHDR (png_ptr, info_ptr, width, height, bit_depth,
PNG_COLOR_TYPE_PALETTE, interlace_type,
PNG_COMPRESSION_TYPE_DEFAULT, PNG_FILTER_TYPE_DEFAULT);
}
if (im->trueColor && (!im->saveAlphaFlag) && (transparent >= 0)) {
/* 2.0.9: fixed by Thomas Winzig */
trans_rgb_value.red = gdTrueColorGetRed (im->transparent);
trans_rgb_value.green = gdTrueColorGetGreen (im->transparent);
trans_rgb_value.blue = gdTrueColorGetBlue (im->transparent);
png_set_tRNS (png_ptr, info_ptr, 0, 0, &trans_rgb_value);
}
if (!im->trueColor) {
/* Oy veh. Remap the PNG palette to put the
entries with interesting alpha channel
values first. This minimizes the size
of the tRNS chunk and thus the size
of the PNG file as a whole. */
int tc = 0;
int i;
int j;
int k;
for (i = 0; (i < im->colorsTotal); i++) {
if ((!im->open[i]) && (im->alpha[i] != gdAlphaOpaque)) {
tc++;
}
}
if (tc) {
#if 0
for (i = 0; (i < im->colorsTotal); i++) {
trans_values[i] = 255 -
((im->alpha[i] << 1) + (im->alpha[i] >> 6));
}
png_set_tRNS (png_ptr, info_ptr, trans_values, 256, NULL);
#endif
if (!remap) {
remap = TRUE;
}
/* (Semi-)transparent indexes come up from the bottom
of the list of real colors; opaque
indexes come down from the top */
j = 0;
k = colors - 1;
for (i = 0; (i < im->colorsTotal); i++) {
if (!im->open[i]) {
if (im->alpha[i] != gdAlphaOpaque) {
/* Andrew Hull: >> 6, not >> 7! (gd 2.0.5) */
trans_values[j] = 255 -
((im->alpha[i] << 1) + (im->alpha[i] >> 6));
mapping[i] = j++;
} else {
mapping[i] = k--;
}
}
}
png_set_tRNS (png_ptr, info_ptr, trans_values, tc, NULL);
}
}
/* convert palette to libpng layout */
if (!im->trueColor) {
if (remap)
for (i = 0; i < im->colorsTotal; ++i) {
if (mapping[i] < 0)
continue;
palette[mapping[i]].red = im->red[i];
palette[mapping[i]].green = im->green[i];
palette[mapping[i]].blue = im->blue[i];
}
else
for (i = 0; i < colors; ++i) {
palette[i].red = im->red[i];
palette[i].green = im->green[i];
palette[i].blue = im->blue[i];
}
png_set_PLTE (png_ptr, info_ptr, palette, colors);
}
/* write out the PNG header info (everything up to first IDAT) */
png_write_info (png_ptr, info_ptr);
/* make sure < 8-bit images are packed into pixels as tightly as possible */
png_set_packing (png_ptr);
/* This code allocates a set of row buffers and copies the gd image data
* into them only in the case that remapping is necessary; in gd 1.3 and
* later, the im->pixels array is laid out identically to libpng's row
* pointers and can be passed to png_write_image() function directly.
* The remapping case could be accomplished with less memory for non-
* interlaced images, but interlacing causes some serious complications. */
if (im->trueColor) {
/* performance optimizations by Phong Tran */
int channels = im->saveAlphaFlag ? 4 : 3;
/* Our little 7-bit alpha channel trick costs us a bit here. */
png_bytep *row_pointers;
unsigned char *pOutputRow;
int **ptpixels = im->tpixels;
int *pThisRow;
unsigned char a;
int thisPixel;
png_bytep *prow_pointers;
int saveAlphaFlag = im->saveAlphaFlag;
if (overflow2(sizeof (png_bytep), height)) {
goto bail;
}
row_pointers = gdMalloc (sizeof (png_bytep) * height);
if (row_pointers == NULL) {
gd_error("gd-png error: unable to allocate row_pointers\n");
goto bail;
}
prow_pointers = row_pointers;
for (j = 0; j < height; ++j) {
if (overflow2(width, channels) || ((*prow_pointers =
(png_bytep) gdMalloc (width * channels)) == NULL)) {
gd_error("gd-png error: unable to allocate rows\n");
for (i = 0; i < j; ++i)
gdFree (row_pointers[i]);
/* 2.0.29: memory leak TBB */
gdFree(row_pointers);
goto bail;
}
pOutputRow = *prow_pointers++;
pThisRow = *ptpixels++;
for (i = 0; i < width; ++i) {
thisPixel = *pThisRow++;
*pOutputRow++ = gdTrueColorGetRed (thisPixel);
*pOutputRow++ = gdTrueColorGetGreen (thisPixel);
*pOutputRow++ = gdTrueColorGetBlue (thisPixel);
if (saveAlphaFlag) {
/* convert the 7-bit alpha channel to an 8-bit alpha channel.
We do a little bit-flipping magic, repeating the MSB
as the LSB, to ensure that 0 maps to 0 and
127 maps to 255. We also have to invert to match
PNG's convention in which 255 is opaque. */
a = gdTrueColorGetAlpha (thisPixel);
/* Andrew Hull: >> 6, not >> 7! (gd 2.0.5) */
*pOutputRow++ = 255 - ((a << 1) + (a >> 6));
}
}
}
png_write_image (png_ptr, row_pointers);
png_write_end (png_ptr, info_ptr);
for (j = 0; j < height; ++j)
gdFree (row_pointers[j]);
gdFree (row_pointers);
} else {
if (remap) {
png_bytep *row_pointers;
if (overflow2(sizeof (png_bytep), height)) {
goto bail;
}
row_pointers = gdMalloc (sizeof (png_bytep) * height);
if (row_pointers == NULL) {
gd_error("gd-png error: unable to allocate row_pointers\n");
goto bail;
}
for (j = 0; j < height; ++j) {
if ((row_pointers[j] = (png_bytep) gdMalloc (width)) == NULL) {
gd_error("gd-png error: unable to allocate rows\n");
for (i = 0; i < j; ++i)
gdFree (row_pointers[i]);
/* TBB: memory leak */
gdFree (row_pointers);
goto bail;
}
for (i = 0; i < width; ++i)
row_pointers[j][i] = mapping[im->pixels[j][i]];
}
png_write_image (png_ptr, row_pointers);
png_write_end (png_ptr, info_ptr);
for (j = 0; j < height; ++j)
gdFree (row_pointers[j]);
gdFree (row_pointers);
} else {
png_write_image (png_ptr, im->pixels);
png_write_end (png_ptr, info_ptr);
}
}
/* 1.6.3: maybe we should give that memory BACK! TBB */
bail:
png_destroy_write_struct (&png_ptr, &info_ptr);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'Fix #381: libgd double-free vulnerability
The issue is that `gdImagePngCtxEx` (which is called by `gdImagePngPtr`
and the other PNG output functions to do the real work) does not return
whether it succeeded or failed, so this is not checked in
`gdImagePngPtr` and the function wrongly assumes everything is okay,
which is not, in this case, because the palette image contains no
palette entries.
We can't change the signature of `gdImagePngCtxEx` for API
compatibility reasons, so we introduce the static helper
`_gdImagePngCtxEx` which returns success respective failure, so
`gdImagePngPtr` and `gdImagePngPtrEx` can check the return value. We
leave it solely to libpng for now to report warnings regarding the
failing write.
CVE-2017-6362
(cherry picked from commit 2207e3c88a06a5c42230907554ab1e9f2ec021ea)'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: atol8(const char *p, size_t char_cnt)
{
int64_t l;
int digit;
l = 0;
while (char_cnt-- > 0) {
if (*p >= '0' && *p <= '7')
digit = *p - '0';
else
break;
p++;
l <<= 3;
l |= digit;
}
return (l);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'Do something sensible for empty strings to make fuzzers happy.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int mboxlist_do_find(struct find_rock *rock, const strarray_t *patterns)
{
const char *userid = rock->userid;
int isadmin = rock->isadmin;
int crossdomains = config_getswitch(IMAPOPT_CROSSDOMAINS);
char inbox[MAX_MAILBOX_BUFFER];
size_t inboxlen = 0;
size_t prefixlen, len;
size_t domainlen = 0;
size_t userlen = userid ? strlen(userid) : 0;
char domainpat[MAX_MAILBOX_BUFFER]; /* do intra-domain fetches only */
char commonpat[MAX_MAILBOX_BUFFER];
int r = 0;
int i;
const char *p;
if (patterns->count < 1) return 0; /* nothing to do */
for (i = 0; i < patterns->count; i++) {
glob *g = glob_init(strarray_nth(patterns, i), rock->namespace->hier_sep);
ptrarray_append(&rock->globs, g);
}
if (config_virtdomains && userid && (p = strchr(userid, '@'))) {
userlen = p - userid;
domainlen = strlen(p); /* includes separator */
snprintf(domainpat, sizeof(domainpat), "%s!", p+1);
}
else
domainpat[0] = '\0';
/* calculate the inbox (with trailing .INBOX. for later use) */
if (userid && (!(p = strchr(userid, rock->namespace->hier_sep)) ||
((p - userid) > (int)userlen)) &&
strlen(userid)+7 < MAX_MAILBOX_BUFFER) {
char *t, *tmpuser = NULL;
const char *inboxuser;
if (domainlen)
snprintf(inbox, sizeof(inbox), "%s!", userid+userlen+1);
if (rock->namespace->hier_sep == '/' && (p = strchr(userid, '.'))) {
tmpuser = xmalloc(userlen);
memcpy(tmpuser, userid, userlen);
t = tmpuser + (p - userid);
while(t < (tmpuser + userlen)) {
if (*t == '.')
*t = '^';
t++;
}
inboxuser = tmpuser;
} else
inboxuser = userid;
snprintf(inbox+domainlen, sizeof(inbox)-domainlen,
"user.%.*s.INBOX.", (int)userlen, inboxuser);
free(tmpuser);
inboxlen = strlen(inbox) - 7;
}
else {
userid = 0;
}
/* Find the common search prefix of all patterns */
const char *firstpat = strarray_nth(patterns, 0);
for (prefixlen = 0; firstpat[prefixlen]; prefixlen++) {
if (prefixlen >= MAX_MAILBOX_NAME) {
r = IMAP_MAILBOX_BADNAME;
goto done;
}
char c = firstpat[prefixlen];
for (i = 1; i < patterns->count; i++) {
const char *pat = strarray_nth(patterns, i);
if (pat[prefixlen] != c) break;
}
if (i < patterns->count) break;
if (c == '*' || c == '%' || c == '?') break;
commonpat[prefixlen] = c;
}
commonpat[prefixlen] = '\0';
if (patterns->count == 1) {
/* Skip pattern which matches shared namespace prefix */
if (!strcmp(firstpat+prefixlen, "%"))
rock->singlepercent = 2;
/* output prefix regardless */
if (!strcmp(firstpat+prefixlen, "*%"))
rock->singlepercent = 1;
}
/*
* Personal (INBOX) namespace (only if not admin)
*/
if (userid && !isadmin) {
/* first the INBOX */
rock->mb_category = MBNAME_INBOX;
r = cyrusdb_forone(rock->db, inbox, inboxlen, &find_p, &find_cb, rock, NULL);
if (r == CYRUSDB_DONE) r = 0;
if (r) goto done;
if (rock->namespace->isalt) {
/* do exact INBOX subs before resetting the namebuffer */
rock->mb_category = MBNAME_INBOXSUB;
r = cyrusdb_foreach(rock->db, inbox, inboxlen+7, &find_p, &find_cb, rock, NULL);
if (r == CYRUSDB_DONE) r = 0;
if (r) goto done;
/* reset the the namebuffer */
r = (*rock->proc)(NULL, rock->procrock);
if (r) goto done;
}
/* iterate through all the mailboxes under the user's inbox */
rock->mb_category = MBNAME_OWNER;
r = cyrusdb_foreach(rock->db, inbox, inboxlen+1, &find_p, &find_cb, rock, NULL);
if (r == CYRUSDB_DONE) r = 0;
if (r) goto done;
/* "Alt Prefix" folders */
if (rock->namespace->isalt) {
/* reset the the namebuffer */
r = (*rock->proc)(NULL, rock->procrock);
if (r) goto done;
rock->mb_category = MBNAME_ALTINBOX;
/* special case user.foo.INBOX. If we're singlepercent == 2, this could
return DONE, in which case we don't need to foreach the rest of the
altprefix space */
r = cyrusdb_forone(rock->db, inbox, inboxlen+6, &find_p, &find_cb, rock, NULL);
if (r == CYRUSDB_DONE) goto skipalt;
if (r) goto done;
/* special case any other altprefix stuff */
rock->mb_category = MBNAME_ALTPREFIX;
r = cyrusdb_foreach(rock->db, inbox, inboxlen+1, &find_p, &find_cb, rock, NULL);
skipalt: /* we got a done, so skip out of the foreach early */
if (r == CYRUSDB_DONE) r = 0;
if (r) goto done;
}
}
/*
* Other Users namespace
*
* If "Other Users*" can match pattern, search for those mailboxes next
*/
if (isadmin || rock->namespace->accessible[NAMESPACE_USER]) {
len = strlen(rock->namespace->prefix[NAMESPACE_USER]);
if (len) len--; // trailing separator
if (!strncmp(rock->namespace->prefix[NAMESPACE_USER], commonpat, MIN(len, prefixlen))) {
if (prefixlen < len) {
/* we match all users */
strlcpy(domainpat+domainlen, "user.", sizeof(domainpat)-domainlen);
}
else {
/* just those in this prefix */
strlcpy(domainpat+domainlen, "user.", sizeof(domainpat)-domainlen);
strlcpy(domainpat+domainlen+5, commonpat+len+1, sizeof(domainpat)-domainlen-5);
}
rock->mb_category = MBNAME_OTHERUSER;
/* because of how domains work, with crossdomains or admin you can't prefix at all :( */
size_t thislen = (isadmin || crossdomains) ? 0 : strlen(domainpat);
/* reset the the namebuffer */
r = (*rock->proc)(NULL, rock->procrock);
if (r) goto done;
r = mboxlist_find_category(rock, domainpat, thislen);
if (r) goto done;
}
}
/*
* Shared namespace
*
* search for all remaining mailboxes.
* just bother looking at the ones that have the same pattern prefix.
*/
if (isadmin || rock->namespace->accessible[NAMESPACE_SHARED]) {
len = strlen(rock->namespace->prefix[NAMESPACE_SHARED]);
if (len) len--; // trailing separator
if (!strncmp(rock->namespace->prefix[NAMESPACE_SHARED], commonpat, MIN(len, prefixlen))) {
rock->mb_category = MBNAME_SHARED;
/* reset the the namebuffer */
r = (*rock->proc)(NULL, rock->procrock);
if (r) goto done;
/* iterate through all the non-user folders on the server */
r = mboxlist_find_category(rock, domainpat, domainlen);
if (r) goto done;
}
}
/* finish with a reset call always */
r = (*rock->proc)(NULL, rock->procrock);
done:
for (i = 0; i < rock->globs.count; i++) {
glob *g = ptrarray_nth(&rock->globs, i);
glob_free(&g);
}
ptrarray_fini(&rock->globs);
return r;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'mboxlist: fix uninitialised memory use where pattern is "Other Users"'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static Image *ReadWPGImage(const ImageInfo *image_info,
ExceptionInfo *exception)
{
typedef struct
{
size_t FileId;
MagickOffsetType DataOffset;
unsigned int ProductType;
unsigned int FileType;
unsigned char MajorVersion;
unsigned char MinorVersion;
unsigned int EncryptKey;
unsigned int Reserved;
} WPGHeader;
typedef struct
{
unsigned char RecType;
size_t RecordLength;
} WPGRecord;
typedef struct
{
unsigned char Class;
unsigned char RecType;
size_t Extension;
size_t RecordLength;
} WPG2Record;
typedef struct
{
unsigned HorizontalUnits;
unsigned VerticalUnits;
unsigned char PosSizePrecision;
} WPG2Start;
typedef struct
{
unsigned int Width;
unsigned int Height;
unsigned int Depth;
unsigned int HorzRes;
unsigned int VertRes;
} WPGBitmapType1;
typedef struct
{
unsigned int Width;
unsigned int Height;
unsigned char Depth;
unsigned char Compression;
} WPG2BitmapType1;
typedef struct
{
unsigned int RotAngle;
unsigned int LowLeftX;
unsigned int LowLeftY;
unsigned int UpRightX;
unsigned int UpRightY;
unsigned int Width;
unsigned int Height;
unsigned int Depth;
unsigned int HorzRes;
unsigned int VertRes;
} WPGBitmapType2;
typedef struct
{
unsigned int StartIndex;
unsigned int NumOfEntries;
} WPGColorMapRec;
/*
typedef struct {
size_t PS_unknown1;
unsigned int PS_unknown2;
unsigned int PS_unknown3;
} WPGPSl1Record;
*/
Image
*image;
unsigned int
status;
WPGHeader
Header;
WPGRecord
Rec;
WPG2Record
Rec2;
WPG2Start StartWPG;
WPGBitmapType1
BitmapHeader1;
WPG2BitmapType1
Bitmap2Header1;
WPGBitmapType2
BitmapHeader2;
WPGColorMapRec
WPG_Palette;
int
i,
bpp,
WPG2Flags;
ssize_t
ldblk;
size_t
one;
unsigned char
*BImgBuff;
tCTM CTM; /*current transform matrix*/
/*
Open image file.
*/
assert(image_info != (const ImageInfo *) NULL);
assert(image_info->signature == MagickCoreSignature);
assert(exception != (ExceptionInfo *) NULL);
assert(exception->signature == MagickCoreSignature);
one=1;
image=AcquireImage(image_info,exception);
image->depth=8;
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
/*
Read WPG image.
*/
Header.FileId=ReadBlobLSBLong(image);
Header.DataOffset=(MagickOffsetType) ReadBlobLSBLong(image);
Header.ProductType=ReadBlobLSBShort(image);
Header.FileType=ReadBlobLSBShort(image);
Header.MajorVersion=ReadBlobByte(image);
Header.MinorVersion=ReadBlobByte(image);
Header.EncryptKey=ReadBlobLSBShort(image);
Header.Reserved=ReadBlobLSBShort(image);
if (Header.FileId!=0x435057FF || (Header.ProductType>>8)!=0x16)
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
if (Header.EncryptKey!=0)
ThrowReaderException(CoderError,"EncryptedWPGImageFileNotSupported");
image->columns = 1;
image->rows = 1;
image->colors = 0;
bpp=0;
BitmapHeader2.RotAngle=0;
Rec2.RecordLength=0;
switch(Header.FileType)
{
case 1: /* WPG level 1 */
while(!EOFBlob(image)) /* object parser loop */
{
(void) SeekBlob(image,Header.DataOffset,SEEK_SET);
if(EOFBlob(image))
break;
Rec.RecType=(i=ReadBlobByte(image));
if(i==EOF)
break;
Rd_WP_DWORD(image,&Rec.RecordLength);
if (Rec.RecordLength > GetBlobSize(image))
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
if(EOFBlob(image))
break;
Header.DataOffset=TellBlob(image)+Rec.RecordLength;
switch(Rec.RecType)
{
case 0x0B: /* bitmap type 1 */
BitmapHeader1.Width=ReadBlobLSBShort(image);
BitmapHeader1.Height=ReadBlobLSBShort(image);
if ((BitmapHeader1.Width == 0) || (BitmapHeader1.Height == 0))
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
BitmapHeader1.Depth=ReadBlobLSBShort(image);
BitmapHeader1.HorzRes=ReadBlobLSBShort(image);
BitmapHeader1.VertRes=ReadBlobLSBShort(image);
if(BitmapHeader1.HorzRes && BitmapHeader1.VertRes)
{
image->units=PixelsPerCentimeterResolution;
image->resolution.x=BitmapHeader1.HorzRes/470.0;
image->resolution.y=BitmapHeader1.VertRes/470.0;
}
image->columns=BitmapHeader1.Width;
image->rows=BitmapHeader1.Height;
bpp=BitmapHeader1.Depth;
goto UnpackRaster;
case 0x0E: /*Color palette */
WPG_Palette.StartIndex=ReadBlobLSBShort(image);
WPG_Palette.NumOfEntries=ReadBlobLSBShort(image);
if ((WPG_Palette.NumOfEntries-WPG_Palette.StartIndex) >
(Rec2.RecordLength-2-2) / 3)
ThrowReaderException(CorruptImageError,"InvalidColormapIndex");
image->colors=WPG_Palette.NumOfEntries;
if (!AcquireImageColormap(image,image->colors,exception))
goto NoMemory;
for (i=WPG_Palette.StartIndex;
i < (int)WPG_Palette.NumOfEntries; i++)
{
image->colormap[i].red=ScaleCharToQuantum((unsigned char)
ReadBlobByte(image));
image->colormap[i].green=ScaleCharToQuantum((unsigned char)
ReadBlobByte(image));
image->colormap[i].blue=ScaleCharToQuantum((unsigned char)
ReadBlobByte(image));
}
break;
case 0x11: /* Start PS l1 */
if(Rec.RecordLength > 8)
image=ExtractPostscript(image,image_info,
TellBlob(image)+8, /* skip PS header in the wpg */
(ssize_t) Rec.RecordLength-8,exception);
break;
case 0x14: /* bitmap type 2 */
BitmapHeader2.RotAngle=ReadBlobLSBShort(image);
BitmapHeader2.LowLeftX=ReadBlobLSBShort(image);
BitmapHeader2.LowLeftY=ReadBlobLSBShort(image);
BitmapHeader2.UpRightX=ReadBlobLSBShort(image);
BitmapHeader2.UpRightY=ReadBlobLSBShort(image);
BitmapHeader2.Width=ReadBlobLSBShort(image);
BitmapHeader2.Height=ReadBlobLSBShort(image);
if ((BitmapHeader2.Width == 0) || (BitmapHeader2.Height == 0))
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
BitmapHeader2.Depth=ReadBlobLSBShort(image);
BitmapHeader2.HorzRes=ReadBlobLSBShort(image);
BitmapHeader2.VertRes=ReadBlobLSBShort(image);
image->units=PixelsPerCentimeterResolution;
image->page.width=(unsigned int)
((BitmapHeader2.LowLeftX-BitmapHeader2.UpRightX)/470.0);
image->page.height=(unsigned int)
((BitmapHeader2.LowLeftX-BitmapHeader2.UpRightY)/470.0);
image->page.x=(int) (BitmapHeader2.LowLeftX/470.0);
image->page.y=(int) (BitmapHeader2.LowLeftX/470.0);
if(BitmapHeader2.HorzRes && BitmapHeader2.VertRes)
{
image->resolution.x=BitmapHeader2.HorzRes/470.0;
image->resolution.y=BitmapHeader2.VertRes/470.0;
}
image->columns=BitmapHeader2.Width;
image->rows=BitmapHeader2.Height;
bpp=BitmapHeader2.Depth;
UnpackRaster:
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
break;
if ((image->colors == 0) && (bpp != 24))
{
image->colors=one << bpp;
if (!AcquireImageColormap(image,image->colors,exception))
{
NoMemory:
ThrowReaderException(ResourceLimitError,
"MemoryAllocationFailed");
}
/* printf("Load default colormap \n"); */
for (i=0; (i < (int) image->colors) && (i < 256); i++)
{
image->colormap[i].red=ScaleCharToQuantum(WPG1_Palette[i].Red);
image->colormap[i].green=ScaleCharToQuantum(WPG1_Palette[i].Green);
image->colormap[i].blue=ScaleCharToQuantum(WPG1_Palette[i].Blue);
}
}
else
{
if (bpp < 24)
if ( (image->colors < (one << bpp)) && (bpp != 24) )
image->colormap=(PixelInfo *) ResizeQuantumMemory(
image->colormap,(size_t) (one << bpp),
sizeof(*image->colormap));
}
if (bpp == 1)
{
if(image->colormap[0].red==0 &&
image->colormap[0].green==0 &&
image->colormap[0].blue==0 &&
image->colormap[1].red==0 &&
image->colormap[1].green==0 &&
image->colormap[1].blue==0)
{ /* fix crippled monochrome palette */
image->colormap[1].red =
image->colormap[1].green =
image->colormap[1].blue = QuantumRange;
}
}
if(UnpackWPGRaster(image,bpp,exception) < 0)
/* The raster cannot be unpacked */
{
DecompressionFailed:
ThrowReaderException(CoderError,"UnableToDecompressImage");
}
if(Rec.RecType==0x14 && BitmapHeader2.RotAngle!=0 && !image_info->ping)
{
/* flop command */
if(BitmapHeader2.RotAngle & 0x8000)
{
Image
*flop_image;
flop_image = FlopImage(image, exception);
if (flop_image != (Image *) NULL) {
DuplicateBlob(flop_image,image);
ReplaceImageInList(&image,flop_image);
}
}
/* flip command */
if(BitmapHeader2.RotAngle & 0x2000)
{
Image
*flip_image;
flip_image = FlipImage(image, exception);
if (flip_image != (Image *) NULL) {
DuplicateBlob(flip_image,image);
ReplaceImageInList(&image,flip_image);
}
}
/* rotate command */
if(BitmapHeader2.RotAngle & 0x0FFF)
{
Image
*rotate_image;
rotate_image=RotateImage(image,(BitmapHeader2.RotAngle &
0x0FFF), exception);
if (rotate_image != (Image *) NULL) {
DuplicateBlob(rotate_image,image);
ReplaceImageInList(&image,rotate_image);
}
}
}
/* Allocate next image structure. */
AcquireNextImage(image_info,image,exception);
image->depth=8;
if (image->next == (Image *) NULL)
goto Finish;
image=SyncNextImageInList(image);
image->columns=image->rows=1;
image->colors=0;
break;
case 0x1B: /* Postscript l2 */
if(Rec.RecordLength>0x3C)
image=ExtractPostscript(image,image_info,
TellBlob(image)+0x3C, /* skip PS l2 header in the wpg */
(ssize_t) Rec.RecordLength-0x3C,exception);
break;
}
}
break;
case 2: /* WPG level 2 */
(void) memset(CTM,0,sizeof(CTM));
StartWPG.PosSizePrecision = 0;
while(!EOFBlob(image)) /* object parser loop */
{
(void) SeekBlob(image,Header.DataOffset,SEEK_SET);
if(EOFBlob(image))
break;
Rec2.Class=(i=ReadBlobByte(image));
if(i==EOF)
break;
Rec2.RecType=(i=ReadBlobByte(image));
if(i==EOF)
break;
Rd_WP_DWORD(image,&Rec2.Extension);
Rd_WP_DWORD(image,&Rec2.RecordLength);
if(EOFBlob(image))
break;
Header.DataOffset=TellBlob(image)+Rec2.RecordLength;
switch(Rec2.RecType)
{
case 1:
StartWPG.HorizontalUnits=ReadBlobLSBShort(image);
StartWPG.VerticalUnits=ReadBlobLSBShort(image);
StartWPG.PosSizePrecision=ReadBlobByte(image);
break;
case 0x0C: /* Color palette */
WPG_Palette.StartIndex=ReadBlobLSBShort(image);
WPG_Palette.NumOfEntries=ReadBlobLSBShort(image);
if ((WPG_Palette.NumOfEntries-WPG_Palette.StartIndex) >
(Rec2.RecordLength-2-2) / 3)
ThrowReaderException(CorruptImageError,"InvalidColormapIndex");
image->colors=WPG_Palette.NumOfEntries;
if (AcquireImageColormap(image,image->colors,exception) == MagickFalse)
ThrowReaderException(ResourceLimitError,
"MemoryAllocationFailed");
for (i=WPG_Palette.StartIndex;
i < (int)WPG_Palette.NumOfEntries; i++)
{
image->colormap[i].red=ScaleCharToQuantum((char)
ReadBlobByte(image));
image->colormap[i].green=ScaleCharToQuantum((char)
ReadBlobByte(image));
image->colormap[i].blue=ScaleCharToQuantum((char)
ReadBlobByte(image));
(void) ReadBlobByte(image); /*Opacity??*/
}
break;
case 0x0E:
Bitmap2Header1.Width=ReadBlobLSBShort(image);
Bitmap2Header1.Height=ReadBlobLSBShort(image);
if ((Bitmap2Header1.Width == 0) || (Bitmap2Header1.Height == 0))
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
Bitmap2Header1.Depth=ReadBlobByte(image);
Bitmap2Header1.Compression=ReadBlobByte(image);
if(Bitmap2Header1.Compression > 1)
continue; /*Unknown compression method */
switch(Bitmap2Header1.Depth)
{
case 1:
bpp=1;
break;
case 2:
bpp=2;
break;
case 3:
bpp=4;
break;
case 4:
bpp=8;
break;
case 8:
bpp=24;
break;
default:
continue; /*Ignore raster with unknown depth*/
}
image->columns=Bitmap2Header1.Width;
image->rows=Bitmap2Header1.Height;
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
break;
if ((image->colors == 0) && (bpp != 24))
{
image->colors=one << bpp;
if (!AcquireImageColormap(image,image->colors,exception))
goto NoMemory;
}
else
{
if(bpp < 24)
if( image->colors<(one << bpp) && bpp!=24 )
image->colormap=(PixelInfo *) ResizeQuantumMemory(
image->colormap,(size_t) (one << bpp),
sizeof(*image->colormap));
}
switch(Bitmap2Header1.Compression)
{
case 0: /*Uncompressed raster*/
{
ldblk=(ssize_t) ((bpp*image->columns+7)/8);
BImgBuff=(unsigned char *) AcquireQuantumMemory((size_t)
ldblk+1,sizeof(*BImgBuff));
if (BImgBuff == (unsigned char *) NULL)
goto NoMemory;
for(i=0; i< (ssize_t) image->rows; i++)
{
(void) ReadBlob(image,ldblk,BImgBuff);
InsertRow(image,BImgBuff,i,bpp,exception);
}
if(BImgBuff)
BImgBuff=(unsigned char *) RelinquishMagickMemory(BImgBuff);
break;
}
case 1: /*RLE for WPG2 */
{
if( UnpackWPG2Raster(image,bpp,exception) < 0)
goto DecompressionFailed;
break;
}
}
if(CTM[0][0]<0 && !image_info->ping)
{ /*?? RotAngle=360-RotAngle;*/
Image
*flop_image;
flop_image = FlopImage(image, exception);
if (flop_image != (Image *) NULL) {
DuplicateBlob(flop_image,image);
ReplaceImageInList(&image,flop_image);
}
/* Try to change CTM according to Flip - I am not sure, must be checked.
Tx(0,0)=-1; Tx(1,0)=0; Tx(2,0)=0;
Tx(0,1)= 0; Tx(1,1)=1; Tx(2,1)=0;
Tx(0,2)=(WPG._2Rect.X_ur+WPG._2Rect.X_ll);
Tx(1,2)=0; Tx(2,2)=1; */
}
if(CTM[1][1]<0 && !image_info->ping)
{ /*?? RotAngle=360-RotAngle;*/
Image
*flip_image;
flip_image = FlipImage(image, exception);
if (flip_image != (Image *) NULL) {
DuplicateBlob(flip_image,image);
ReplaceImageInList(&image,flip_image);
}
/* Try to change CTM according to Flip - I am not sure, must be checked.
float_matrix Tx(3,3);
Tx(0,0)= 1; Tx(1,0)= 0; Tx(2,0)=0;
Tx(0,1)= 0; Tx(1,1)=-1; Tx(2,1)=0;
Tx(0,2)= 0; Tx(1,2)=(WPG._2Rect.Y_ur+WPG._2Rect.Y_ll);
Tx(2,2)=1; */
}
/* Allocate next image structure. */
AcquireNextImage(image_info,image,exception);
image->depth=8;
if (image->next == (Image *) NULL)
goto Finish;
image=SyncNextImageInList(image);
image->columns=image->rows=1;
image->colors=0;
break;
case 0x12: /* Postscript WPG2*/
i=ReadBlobLSBShort(image);
if(Rec2.RecordLength > (unsigned int) i)
image=ExtractPostscript(image,image_info,
TellBlob(image)+i, /*skip PS header in the wpg2*/
(ssize_t) (Rec2.RecordLength-i-2),exception);
break;
case 0x1B: /*bitmap rectangle*/
WPG2Flags = LoadWPG2Flags(image,StartWPG.PosSizePrecision,NULL,&CTM);
(void) WPG2Flags;
break;
}
}
break;
default:
{
ThrowReaderException(CoderError,"DataEncodingSchemeIsNotSupported");
}
}
Finish:
(void) CloseBlob(image);
{
Image
*p;
ssize_t
scene=0;
/*
Rewind list, removing any empty images while rewinding.
*/
p=image;
image=NULL;
while (p != (Image *) NULL)
{
Image *tmp=p;
if ((p->rows == 0) || (p->columns == 0)) {
p=p->previous;
DeleteImageFromList(&tmp);
} else {
image=p;
p=p->previous;
}
}
/*
Fix scene numbers.
*/
for (p=image; p != (Image *) NULL; p=p->next)
p->scene=(size_t) scene++;
}
if (image == (Image *) NULL)
ThrowReaderException(CorruptImageError,
"ImageFileDoesNotContainAnyImageData");
return(image);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-400'], 'message': '...'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static MagickBooleanType WriteMPCImage(const ImageInfo *image_info,Image *image,
ExceptionInfo *exception)
{
char
buffer[MagickPathExtent],
cache_filename[MagickPathExtent];
const char
*property,
*value;
MagickBooleanType
status;
MagickOffsetType
offset,
scene;
register ssize_t
i;
size_t
depth;
/*
Open persistent cache.
*/
assert(image_info != (const ImageInfo *) NULL);
assert(image_info->signature == MagickCoreSignature);
assert(image != (Image *) NULL);
assert(image->signature == MagickCoreSignature);
if (image->debug != MagickFalse)
(void) LogMagickEvent(TraceEvent,GetMagickModule(),"%s",image->filename);
assert(exception != (ExceptionInfo *) NULL);
assert(exception->signature == MagickCoreSignature);
status=OpenBlob(image_info,image,WriteBinaryBlobMode,exception);
if (status == MagickFalse)
return(status);
(void) CopyMagickString(cache_filename,image->filename,MagickPathExtent);
AppendImageFormat("cache",cache_filename);
scene=0;
offset=0;
do
{
/*
Write persistent cache meta-information.
*/
depth=GetImageQuantumDepth(image,MagickTrue);
if ((image->storage_class == PseudoClass) &&
(image->colors > (size_t) (GetQuantumRange(image->depth)+1)))
(void) SetImageStorageClass(image,DirectClass,exception);
(void) WriteBlobString(image,"id=MagickCache\n");
(void) FormatLocaleString(buffer,MagickPathExtent,"magick-signature=%u\n",
GetMagickSignature((const StringInfo *) NULL));
(void) WriteBlobString(image,buffer);
(void) FormatLocaleString(buffer,MagickPathExtent,
"class=%s colors=%.20g alpha-trait=%s\n",CommandOptionToMnemonic(
MagickClassOptions,image->storage_class),(double) image->colors,
CommandOptionToMnemonic(MagickPixelTraitOptions,(ssize_t)
image->alpha_trait));
(void) WriteBlobString(image,buffer);
(void) FormatLocaleString(buffer,MagickPathExtent,
"number-channels=%.20g number-meta-channels=%.20g\n",
(double) image->number_channels,(double) image->number_meta_channels);
(void) WriteBlobString(image,buffer);
(void) FormatLocaleString(buffer,MagickPathExtent,
"columns=%.20g rows=%.20g depth=%.20g\n",(double) image->columns,
(double) image->rows,(double) image->depth);
(void) WriteBlobString(image,buffer);
if (image->type != UndefinedType)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"type=%s\n",
CommandOptionToMnemonic(MagickTypeOptions,image->type));
(void) WriteBlobString(image,buffer);
}
(void) FormatLocaleString(buffer,MagickPathExtent,"colorspace=%s\n",
CommandOptionToMnemonic(MagickColorspaceOptions,image->colorspace));
(void) WriteBlobString(image,buffer);
if (image->intensity != UndefinedPixelIntensityMethod)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"pixel-intensity=%s\n",CommandOptionToMnemonic(
MagickPixelIntensityOptions,image->intensity));
(void) WriteBlobString(image,buffer);
}
if (image->endian != UndefinedEndian)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"endian=%s\n",
CommandOptionToMnemonic(MagickEndianOptions,image->endian));
(void) WriteBlobString(image,buffer);
}
if (image->compression != UndefinedCompression)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"compression=%s quality=%.20g\n",CommandOptionToMnemonic(
MagickCompressOptions,image->compression),(double) image->quality);
(void) WriteBlobString(image,buffer);
}
if (image->units != UndefinedResolution)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"units=%s\n",
CommandOptionToMnemonic(MagickResolutionOptions,image->units));
(void) WriteBlobString(image,buffer);
}
if ((image->resolution.x != 0) || (image->resolution.y != 0))
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"resolution=%gx%g\n",image->resolution.x,image->resolution.y);
(void) WriteBlobString(image,buffer);
}
if ((image->page.width != 0) || (image->page.height != 0))
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"page=%.20gx%.20g%+.20g%+.20g\n",(double) image->page.width,(double)
image->page.height,(double) image->page.x,(double) image->page.y);
(void) WriteBlobString(image,buffer);
}
else
if ((image->page.x != 0) || (image->page.y != 0))
{
(void) FormatLocaleString(buffer,MagickPathExtent,"page=%+ld%+ld\n",
(long) image->page.x,(long) image->page.y);
(void) WriteBlobString(image,buffer);
}
if ((image->tile_offset.x != 0) || (image->tile_offset.y != 0))
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"tile-offset=%+ld%+ld\n",(long) image->tile_offset.x,(long)
image->tile_offset.y);
(void) WriteBlobString(image,buffer);
}
if ((GetNextImageInList(image) != (Image *) NULL) ||
(GetPreviousImageInList(image) != (Image *) NULL))
{
if (image->scene == 0)
(void) FormatLocaleString(buffer,MagickPathExtent,
"iterations=%.20g delay=%.20g ticks-per-second=%.20g\n",(double)
image->iterations,(double) image->delay,(double)
image->ticks_per_second);
else
(void) FormatLocaleString(buffer,MagickPathExtent,"scene=%.20g "
"iterations=%.20g delay=%.20g ticks-per-second=%.20g\n",
(double) image->scene,(double) image->iterations,(double)
image->delay,(double) image->ticks_per_second);
(void) WriteBlobString(image,buffer);
}
else
{
if (image->scene != 0)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"scene=%.20g\n",
(double) image->scene);
(void) WriteBlobString(image,buffer);
}
if (image->iterations != 0)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"iterations=%.20g\n",(double) image->iterations);
(void) WriteBlobString(image,buffer);
}
if (image->delay != 0)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"delay=%.20g\n",
(double) image->delay);
(void) WriteBlobString(image,buffer);
}
if (image->ticks_per_second != UndefinedTicksPerSecond)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"ticks-per-second=%.20g\n",(double) image->ticks_per_second);
(void) WriteBlobString(image,buffer);
}
}
if (image->gravity != UndefinedGravity)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"gravity=%s\n",
CommandOptionToMnemonic(MagickGravityOptions,image->gravity));
(void) WriteBlobString(image,buffer);
}
if (image->dispose != UndefinedDispose)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"dispose=%s\n",
CommandOptionToMnemonic(MagickDisposeOptions,image->dispose));
(void) WriteBlobString(image,buffer);
}
if (image->rendering_intent != UndefinedIntent)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"rendering-intent=%s\n",CommandOptionToMnemonic(MagickIntentOptions,
image->rendering_intent));
(void) WriteBlobString(image,buffer);
}
if (image->gamma != 0.0)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"gamma=%g\n",
image->gamma);
(void) WriteBlobString(image,buffer);
}
if (image->chromaticity.white_point.x != 0.0)
{
/*
Note chomaticity points.
*/
(void) FormatLocaleString(buffer,MagickPathExtent,"red-primary="
"%g,%g green-primary=%g,%g blue-primary=%g,%g\n",
image->chromaticity.red_primary.x,image->chromaticity.red_primary.y,
image->chromaticity.green_primary.x,
image->chromaticity.green_primary.y,
image->chromaticity.blue_primary.x,
image->chromaticity.blue_primary.y);
(void) WriteBlobString(image,buffer);
(void) FormatLocaleString(buffer,MagickPathExtent,
"white-point=%g,%g\n",image->chromaticity.white_point.x,
image->chromaticity.white_point.y);
(void) WriteBlobString(image,buffer);
}
if (image->orientation != UndefinedOrientation)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"orientation=%s\n",CommandOptionToMnemonic(MagickOrientationOptions,
image->orientation));
(void) WriteBlobString(image,buffer);
}
if (image->profiles != (void *) NULL)
{
const char
*name;
const StringInfo
*profile;
/*
Generic profile.
*/
ResetImageProfileIterator(image);
for (name=GetNextImageProfile(image); name != (const char *) NULL; )
{
profile=GetImageProfile(image,name);
if (profile != (StringInfo *) NULL)
{
(void) FormatLocaleString(buffer,MagickPathExtent,
"profile:%s=%.20g\n",name,(double)
GetStringInfoLength(profile));
(void) WriteBlobString(image,buffer);
}
name=GetNextImageProfile(image);
}
}
if (image->montage != (char *) NULL)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"montage=%s\n",
image->montage);
(void) WriteBlobString(image,buffer);
}
ResetImagePropertyIterator(image);
property=GetNextImageProperty(image);
while (property != (const char *) NULL)
{
(void) FormatLocaleString(buffer,MagickPathExtent,"%s=",property);
(void) WriteBlobString(image,buffer);
value=GetImageProperty(image,property,exception);
if (value != (const char *) NULL)
{
size_t
length;
length=strlen(value);
for (i=0; i < (ssize_t) length; i++)
if (isspace((int) ((unsigned char) value[i])) != 0)
break;
if ((i == (ssize_t) length) && (i != 0))
(void) WriteBlob(image,length,(const unsigned char *) value);
else
{
(void) WriteBlobByte(image,'{');
if (strchr(value,'}') == (char *) NULL)
(void) WriteBlob(image,length,(const unsigned char *) value);
else
for (i=0; i < (ssize_t) length; i++)
{
if (value[i] == (int) '}')
(void) WriteBlobByte(image,'\\');
(void) WriteBlobByte(image,value[i]);
}
(void) WriteBlobByte(image,'}');
}
}
(void) WriteBlobByte(image,'\n');
property=GetNextImageProperty(image);
}
(void) WriteBlobString(image,"\f\n:\032");
if (image->montage != (char *) NULL)
{
/*
Write montage tile directory.
*/
if (image->directory != (char *) NULL)
(void) WriteBlobString(image,image->directory);
(void) WriteBlobByte(image,'\0');
}
if (image->profiles != 0)
{
const char
*name;
const StringInfo
*profile;
/*
Write image profiles.
*/
ResetImageProfileIterator(image);
name=GetNextImageProfile(image);
while (name != (const char *) NULL)
{
profile=GetImageProfile(image,name);
(void) WriteBlob(image,GetStringInfoLength(profile),
GetStringInfoDatum(profile));
name=GetNextImageProfile(image);
}
}
if (image->storage_class == PseudoClass)
{
size_t
packet_size;
unsigned char
*colormap,
*q;
/*
Allocate colormap.
*/
packet_size=(size_t) (3UL*depth/8UL);
colormap=(unsigned char *) AcquireQuantumMemory(image->colors,
packet_size*sizeof(*colormap));
if (colormap == (unsigned char *) NULL)
return(MagickFalse);
/*
Write colormap to file.
*/
q=colormap;
for (i=0; i < (ssize_t) image->colors; i++)
{
switch (depth)
{
default:
ThrowWriterException(CorruptImageError,"ImageDepthNotSupported");
case 32:
{
unsigned int
pixel;
pixel=ScaleQuantumToLong(image->colormap[i].red);
q=PopLongPixel(MSBEndian,pixel,q);
pixel=ScaleQuantumToLong(image->colormap[i].green);
q=PopLongPixel(MSBEndian,pixel,q);
pixel=ScaleQuantumToLong(image->colormap[i].blue);
q=PopLongPixel(MSBEndian,pixel,q);
break;
}
case 16:
{
unsigned short
pixel;
pixel=ScaleQuantumToShort(image->colormap[i].red);
q=PopShortPixel(MSBEndian,pixel,q);
pixel=ScaleQuantumToShort(image->colormap[i].green);
q=PopShortPixel(MSBEndian,pixel,q);
pixel=ScaleQuantumToShort(image->colormap[i].blue);
q=PopShortPixel(MSBEndian,pixel,q);
break;
}
case 8:
{
unsigned char
pixel;
pixel=(unsigned char) ScaleQuantumToChar(image->colormap[i].red);
q=PopCharPixel(pixel,q);
pixel=(unsigned char) ScaleQuantumToChar(
image->colormap[i].green);
q=PopCharPixel(pixel,q);
pixel=(unsigned char) ScaleQuantumToChar(image->colormap[i].blue);
q=PopCharPixel(pixel,q);
break;
}
}
}
(void) WriteBlob(image,packet_size*image->colors,colormap);
colormap=(unsigned char *) RelinquishMagickMemory(colormap);
}
/*
Initialize persistent pixel cache.
*/
status=PersistPixelCache(image,cache_filename,MagickFalse,&offset,
exception);
if (status == MagickFalse)
ThrowWriterException(CacheError,"UnableToPersistPixelCache");
if (GetNextImageInList(image) == (Image *) NULL)
break;
image=SyncNextImageInList(image);
if (image->progress_monitor != (MagickProgressMonitor) NULL)
{
status=image->progress_monitor(SaveImagesTag,scene,
GetImageListLength(image),image->client_data);
if (status == MagickFalse)
break;
}
scene++;
} while (image_info->adjoin != MagickFalse);
(void) CloseBlob(image);
return(status);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'https://github.com/ImageMagick/ImageMagick/issues/746
https://github.com/ImageMagick/ImageMagick/issues/741'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: int_ossl_asn1_decode0_cons(unsigned char **pp, long max_len, long length,
long *offset, int depth, int yield, int j,
int tag, VALUE tc, long *num_read)
{
VALUE value, asn1data, ary;
int infinite;
long off = *offset;
infinite = (j == 0x21);
ary = rb_ary_new();
while (length > 0 || infinite) {
long inner_read = 0;
value = ossl_asn1_decode0(pp, max_len, &off, depth + 1, yield, &inner_read);
*num_read += inner_read;
max_len -= inner_read;
rb_ary_push(ary, value);
if (length > 0)
length -= inner_read;
if (infinite &&
NUM2INT(ossl_asn1_get_tag(value)) == V_ASN1_EOC &&
ossl_asn1_get_tag_class(value) == sym_UNIVERSAL) {
break;
}
}
if (tc == sym_UNIVERSAL) {
VALUE args[4];
int not_sequence_or_set;
not_sequence_or_set = tag != V_ASN1_SEQUENCE && tag != V_ASN1_SET;
if (not_sequence_or_set) {
if (infinite) {
asn1data = rb_obj_alloc(cASN1Constructive);
}
else {
ossl_raise(eASN1Error, "invalid non-infinite tag");
return Qnil;
}
}
else {
VALUE klass = *ossl_asn1_info[tag].klass;
asn1data = rb_obj_alloc(klass);
}
args[0] = ary;
args[1] = INT2NUM(tag);
args[2] = Qnil;
args[3] = tc;
ossl_asn1_initialize(4, args, asn1data);
}
else {
asn1data = rb_obj_alloc(cASN1Data);
ossl_asn1data_initialize(asn1data, ary, INT2NUM(tag), tc);
}
if (infinite)
ossl_asn1_set_infinite_length(asn1data, Qtrue);
else
ossl_asn1_set_infinite_length(asn1data, Qfalse);
*offset = off;
return asn1data;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119'], 'message': 'asn1: fix out-of-bounds read in decoding constructed objects
OpenSSL::ASN1.{decode,decode_all,traverse} have a bug of out-of-bounds
read. int_ossl_asn1_decode0_cons() does not give the correct available
length to ossl_asn1_decode() when decoding the inner components of a
constructed object. This can cause out-of-bounds read if a crafted input
given.
Reference: https://hackerone.com/reports/170316'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void CLASS parse_makernote_0xc634(int base, int uptag, unsigned dng_writer)
{
unsigned ver97 = 0, offset = 0, entries, tag, type, len, save, c;
unsigned i;
uchar NikonKey, ci, cj, ck;
unsigned serial = 0;
unsigned custom_serial = 0;
unsigned NikonLensDataVersion = 0;
unsigned lenNikonLensData = 0;
unsigned NikonFlashInfoVersion = 0;
uchar *CanonCameraInfo;
unsigned lenCanonCameraInfo = 0;
uchar *table_buf;
uchar *table_buf_0x9050;
ushort table_buf_0x9050_present = 0;
uchar *table_buf_0x940c;
ushort table_buf_0x940c_present = 0;
short morder, sorder = order;
char buf[10];
INT64 fsize = ifp->size();
fread(buf, 1, 10, ifp);
if (!strcmp(buf, "Nikon")) {
base = ftell(ifp);
order = get2();
if (get2() != 42) goto quit;
offset = get4();
fseek(ifp, offset - 8, SEEK_CUR);
}
else if (!strcmp(buf, "OLYMPUS") ||
!strcmp(buf, "PENTAX ") ||
(!strncmp(make, "SAMSUNG", 7) && (dng_writer == CameraDNG))) {
base = ftell(ifp) - 10;
fseek(ifp, -2, SEEK_CUR);
order = get2();
if (buf[0] == 'O') get2();
}
else if (!strncmp(buf, "SONY", 4) ||
!strcmp(buf, "Panasonic")) {
goto nf;
}
else if (!strncmp(buf, "FUJIFILM", 8)) {
base = ftell(ifp) - 10;
nf: order = 0x4949;
fseek(ifp, 2, SEEK_CUR);
}
else if (!strcmp(buf, "OLYMP") ||
!strcmp(buf, "LEICA") ||
!strcmp(buf, "Ricoh") ||
!strcmp(buf, "EPSON"))
fseek(ifp, -2, SEEK_CUR);
else if (!strcmp(buf, "AOC") ||
!strcmp(buf, "QVC"))
fseek(ifp, -4, SEEK_CUR);
else {
fseek(ifp, -10, SEEK_CUR);
if ((!strncmp(make, "SAMSUNG", 7) &&
(dng_writer == AdobeDNG)))
base = ftell(ifp);
}
entries = get2();
if (entries > 1000) return;
morder = order;
while (entries--) {
order = morder;
tiff_get(base, &tag, &type, &len, &save);
INT64 pos = ifp->tell();
if(len > 8 && pos+len > 2* fsize) continue;
tag |= uptag << 16;
if(len > 100*1024*1024) goto next; // 100Mb tag? No!
if (!strncmp(make, "Canon",5))
{
if (tag == 0x000d && len < 256000) // camera info
{
CanonCameraInfo = (uchar*)malloc(len);
fread(CanonCameraInfo, len, 1, ifp);
lenCanonCameraInfo = len;
}
else if (tag == 0x10) // Canon ModelID
{
unique_id = get4();
if (unique_id == 0x03740000) unique_id = 0x80000374; // M3
if (unique_id == 0x03840000) unique_id = 0x80000384; // M10
if (unique_id == 0x03940000) unique_id = 0x80000394; // M5
setCanonBodyFeatures(unique_id);
if (lenCanonCameraInfo)
{
processCanonCameraInfo(unique_id, CanonCameraInfo,lenCanonCameraInfo);
free(CanonCameraInfo);
CanonCameraInfo = 0;
lenCanonCameraInfo = 0;
}
}
else parseCanonMakernotes (tag, type, len);
}
else if (!strncmp(make, "FUJI", 4))
parseFujiMakernotes (tag, type);
else if (!strncasecmp(make, "LEICA", 5))
{
if (((tag == 0x035e) || (tag == 0x035f)) && (type == 10) && (len == 9))
{
int ind = tag == 0x035e?0:1;
for (int j=0; j < 3; j++)
FORCC imgdata.color.dng_color[ind].forwardmatrix[j][c]= getreal(type);
}
if ((tag == 0x0303) && (type != 4))
{
stmread(imgdata.lens.makernotes.Lens, len,ifp);
}
if ((tag == 0x3405) ||
(tag == 0x0310) ||
(tag == 0x34003405))
{
imgdata.lens.makernotes.LensID = get4();
imgdata.lens.makernotes.LensID =
((imgdata.lens.makernotes.LensID>>2)<<8) |
(imgdata.lens.makernotes.LensID & 0x3);
if (imgdata.lens.makernotes.LensID != -1)
{
if ((model[0] == 'M') ||
!strncasecmp (model, "LEICA M", 7))
{
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M;
if (imgdata.lens.makernotes.LensID)
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_M;
}
else if ((model[0] == 'S') ||
!strncasecmp (model, "LEICA S", 7))
{
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_S;
if (imgdata.lens.makernotes.Lens[0])
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_S;
}
}
}
else if (
((tag == 0x0313) || (tag == 0x34003406)) &&
(fabs(imgdata.lens.makernotes.CurAp) < 0.17f) &&
((type == 10) || (type == 5))
)
{
imgdata.lens.makernotes.CurAp = getreal(type);
if (imgdata.lens.makernotes.CurAp > 126.3)
imgdata.lens.makernotes.CurAp = 0.0f;
}
else if (tag == 0x3400)
{
parse_makernote (base, 0x3400);
}
}
else if (!strncmp(make, "NIKON", 5))
{
if (tag == 0x1d) // serial number
while ((c = fgetc(ifp)) && c != EOF)
{
if ((!custom_serial) && (!isdigit(c)))
{
if ((strbuflen(model) == 3) && (!strcmp(model,"D50")))
{
custom_serial = 34;
}
else
{
custom_serial = 96;
}
}
serial = serial*10 + (isdigit(c) ? c - '0' : c % 10);
}
else if (tag == 0x000a)
{
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens;
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens;
}
else if (tag == 0x0082) // lens attachment
{
stmread(imgdata.lens.makernotes.Attachment, len, ifp);
}
else if (tag == 0x0083) // lens type
{
imgdata.lens.nikon.NikonLensType = fgetc(ifp);
}
else if (tag == 0x0084) // lens
{
imgdata.lens.makernotes.MinFocal = getreal(type);
imgdata.lens.makernotes.MaxFocal = getreal(type);
imgdata.lens.makernotes.MaxAp4MinFocal = getreal(type);
imgdata.lens.makernotes.MaxAp4MaxFocal = getreal(type);
}
else if (tag == 0x008b) // lens f-stops
{
uchar a, b, c;
a = fgetc(ifp);
b = fgetc(ifp);
c = fgetc(ifp);
if (c)
{
imgdata.lens.nikon.NikonLensFStops = a*b*(12/c);
imgdata.lens.makernotes.LensFStops =
(float)imgdata.lens.nikon.NikonLensFStops /12.0f;
}
}
else if (tag == 0x0093)
{
i = get2();
if ((i == 7) || (i == 9))
{
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens;
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens;
}
}
else if (tag == 0x0097)
{
for (i=0; i < 4; i++)
ver97 = ver97 * 10 + fgetc(ifp)-'0';
if (ver97 == 601) // Coolpix A
{
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens;
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens;
}
}
else if (tag == 0x0098) // contains lens data
{
for (i = 0; i < 4; i++)
{
NikonLensDataVersion = NikonLensDataVersion * 10 + fgetc(ifp) - '0';
}
switch (NikonLensDataVersion)
{
case 100: lenNikonLensData = 9; break;
case 101:
case 201: // encrypted, starting from v.201
case 202:
case 203: lenNikonLensData = 15; break;
case 204: lenNikonLensData = 16; break;
case 400: lenNikonLensData = 459; break;
case 401: lenNikonLensData = 590; break;
case 402: lenNikonLensData = 509; break;
case 403: lenNikonLensData = 879; break;
}
if(lenNikonLensData)
{
table_buf = (uchar*)malloc(lenNikonLensData);
fread(table_buf, lenNikonLensData, 1, ifp);
if ((NikonLensDataVersion < 201) && lenNikonLensData)
{
processNikonLensData(table_buf, lenNikonLensData);
free(table_buf);
lenNikonLensData = 0;
}
}
}
else if (tag == 0xa7) // shutter count
{
NikonKey = fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp);
if ((NikonLensDataVersion > 200) && lenNikonLensData)
{
if (custom_serial)
{
ci = xlat[0][custom_serial];
}
else
{
ci = xlat[0][serial & 0xff];
}
cj = xlat[1][NikonKey];
ck = 0x60;
for (i = 0; i < lenNikonLensData; i++)
table_buf[i] ^= (cj += ci * ck++);
processNikonLensData(table_buf, lenNikonLensData);
lenNikonLensData = 0;
free(table_buf);
}
}
else if (tag == 0x00a8) // contains flash data
{
for (i = 0; i < 4; i++)
{
NikonFlashInfoVersion = NikonFlashInfoVersion * 10 + fgetc(ifp) - '0';
}
}
else if (tag == 37 && (!iso_speed || iso_speed == 65535))
{
unsigned char cc;
fread(&cc, 1, 1, ifp);
iso_speed = (int)(100.0 * powf64(2.0, (double)(cc) / 12.0 - 5.0));
break;
}
}
else if (!strncmp(make, "OLYMPUS", 7))
{
int SubDirOffsetValid =
strncmp (model, "E-300", 5) &&
strncmp (model, "E-330", 5) &&
strncmp (model, "E-400", 5) &&
strncmp (model, "E-500", 5) &&
strncmp (model, "E-1", 3);
if ((tag == 0x2010) || (tag == 0x2020))
{
fseek(ifp, save - 4, SEEK_SET);
fseek(ifp, base + get4(), SEEK_SET);
parse_makernote_0xc634(base, tag, dng_writer);
}
if (!SubDirOffsetValid &&
((len > 4) ||
( ((type == 3) || (type == 8)) && (len > 2)) ||
( ((type == 4) || (type == 9)) && (len > 1)) || (type == 5) || (type > 9)))
goto skip_Oly_broken_tags;
switch (tag) {
case 0x0207:
case 0x20100100:
{
uchar sOlyID[8];
unsigned long long OlyID;
fread (sOlyID, MIN(len,7), 1, ifp);
sOlyID[7] = 0;
OlyID = sOlyID[0];
i = 1;
while (i < 7 && sOlyID[i])
{
OlyID = OlyID << 8 | sOlyID[i];
i++;
}
setOlympusBodyFeatures(OlyID);
}
break;
case 0x1002:
imgdata.lens.makernotes.CurAp = powf64(2.0f, getreal(type)/2);
break;
case 0x20100102:
stmread(imgdata.shootinginfo.InternalBodySerial, len, ifp);
break;
case 0x20100201:
imgdata.lens.makernotes.LensID =
(unsigned long long)fgetc(ifp)<<16 |
(unsigned long long)(fgetc(ifp), fgetc(ifp))<<8 |
(unsigned long long)fgetc(ifp);
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FT;
imgdata.lens.makernotes.LensFormat = LIBRAW_FORMAT_FT;
if (((imgdata.lens.makernotes.LensID < 0x20000) ||
(imgdata.lens.makernotes.LensID > 0x4ffff)) &&
(imgdata.lens.makernotes.LensID & 0x10))
{
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_mFT;
}
break;
case 0x20100202:
if ((!imgdata.lens.LensSerial[0]))
stmread(imgdata.lens.LensSerial, len, ifp);
break;
case 0x20100203:
stmread(imgdata.lens.makernotes.Lens,len, ifp);
break;
case 0x20100205:
imgdata.lens.makernotes.MaxAp4MinFocal = powf64(sqrt(2.0f), get2() / 256.0f);
break;
case 0x20100206:
imgdata.lens.makernotes.MaxAp4MaxFocal = powf64(sqrt(2.0f), get2() / 256.0f);
break;
case 0x20100207:
imgdata.lens.makernotes.MinFocal = (float)get2();
break;
case 0x20100208:
imgdata.lens.makernotes.MaxFocal = (float)get2();
if (imgdata.lens.makernotes.MaxFocal > 1000.0f)
imgdata.lens.makernotes.MaxFocal = imgdata.lens.makernotes.MinFocal;
break;
case 0x2010020a:
imgdata.lens.makernotes.MaxAp4CurFocal = powf64(sqrt(2.0f), get2() / 256.0f);
break;
case 0x20100301:
imgdata.lens.makernotes.TeleconverterID = fgetc(ifp) << 8;
fgetc(ifp);
imgdata.lens.makernotes.TeleconverterID =
imgdata.lens.makernotes.TeleconverterID | fgetc(ifp);
break;
case 0x20100303:
stmread(imgdata.lens.makernotes.Teleconverter, len, ifp);
break;
case 0x20100403:
stmread(imgdata.lens.makernotes.Attachment,len, ifp);
break;
case 0x20200401:
imgdata.other.FlashEC = getreal(type);
break;
}
skip_Oly_broken_tags:;
}
else if (!strncmp(make, "PENTAX", 6) ||
!strncmp(model, "PENTAX", 6) ||
(!strncmp(make, "SAMSUNG", 7) && (dng_writer == CameraDNG)))
{
if (tag == 0x0005)
{
unique_id = get4();
setPentaxBodyFeatures(unique_id);
}
else if (tag == 0x0013)
{
imgdata.lens.makernotes.CurAp = (float)get2()/10.0f;
}
else if (tag == 0x0014)
{
PentaxISO(get2());
}
else if (tag == 0x001d)
{
imgdata.lens.makernotes.CurFocal = (float)get4()/100.0f;
}
else if (tag == 0x003f)
{
imgdata.lens.makernotes.LensID = fgetc(ifp) << 8 | fgetc(ifp);
}
else if (tag == 0x004d)
{
if (type == 9) imgdata.other.FlashEC = getreal(type) / 256.0f;
else imgdata.other.FlashEC = (float) ((signed short) fgetc(ifp)) / 6.0f;
}
else if (tag == 0x007e)
{
imgdata.color.linear_max[0] =
imgdata.color.linear_max[1] =
imgdata.color.linear_max[2] =
imgdata.color.linear_max[3] = (long)(-1) * get4();
}
else if (tag == 0x0207)
{
if(len < 65535) // Safety belt
PentaxLensInfo(imgdata.lens.makernotes.CamID, len);
}
else if (tag == 0x020d)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c ^ (c >> 1)] = get2();
}
else if (tag == 0x020e)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c ^ (c >> 1)] = get2();
}
else if (tag == 0x020f)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0210)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0211)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0212)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0213)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0214)
{
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0221)
{
int nWB = get2();
if(nWB<=sizeof(imgdata.color.WBCT_Coeffs)/sizeof(imgdata.color.WBCT_Coeffs[0]))
for (int i = 0; i < nWB; i++)
{
imgdata.color.WBCT_Coeffs[i][0] = (unsigned)0xcfc6 - get2();
fseek(ifp, 2, SEEK_CUR);
imgdata.color.WBCT_Coeffs[i][1] = get2();
imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = 0x2000;
imgdata.color.WBCT_Coeffs[i][3] = get2();
}
}
else if (tag == 0x0215)
{
fseek (ifp, 16, SEEK_CUR);
sprintf(imgdata.shootinginfo.InternalBodySerial, "%d", get4());
}
else if (tag == 0x0229)
{
stmread(imgdata.shootinginfo.BodySerial, len, ifp);
}
else if (tag == 0x022d)
{
fseek (ifp,2,SEEK_CUR);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c ^ (c >> 1)] = get2();
getc(ifp);
FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][c ^ (c >> 1)] = get2();
}
else if (tag == 0x0239) // Q-series lens info (LensInfoQ)
{
char LensInfo [20];
fseek (ifp, 12, SEEK_CUR);
stread(imgdata.lens.makernotes.Lens, 30, ifp);
strcat(imgdata.lens.makernotes.Lens, " ");
stread(LensInfo, 20, ifp);
strcat(imgdata.lens.makernotes.Lens, LensInfo);
}
}
else if (!strncmp(make, "SAMSUNG", 7) &&
(dng_writer == AdobeDNG))
{
if (tag == 0x0002)
{
if(get4() == 0x2000)
{
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX;
}
else if (!strncmp(model, "NX mini", 7))
{
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX_M;
}
else
{
imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens;
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens;
}
}
else if (tag == 0x0003)
{
imgdata.lens.makernotes.CamID = unique_id = get4();
}
else if (tag == 0xa003)
{
imgdata.lens.makernotes.LensID = get2();
if (imgdata.lens.makernotes.LensID)
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Samsung_NX;
}
else if (tag == 0xa005)
{
stmread(imgdata.lens.InternalLensSerial, len, ifp);
}
else if (tag == 0xa019)
{
imgdata.lens.makernotes.CurAp = getreal(type);
}
else if (tag == 0xa01a)
{
imgdata.lens.makernotes.FocalLengthIn35mmFormat = get4() / 10.0f;
if (imgdata.lens.makernotes.FocalLengthIn35mmFormat < 10.0f)
imgdata.lens.makernotes.FocalLengthIn35mmFormat *= 10.0f;
}
}
else if (!strncasecmp(make, "SONY", 4) ||
!strncasecmp(make, "Konica", 6) ||
!strncasecmp(make, "Minolta", 7) ||
(!strncasecmp(make, "Hasselblad", 10) &&
(!strncasecmp(model, "Stellar", 7) ||
!strncasecmp(model, "Lunar", 5) ||
!strncasecmp(model, "Lusso", 5) ||
!strncasecmp(model, "HV",2))))
{
ushort lid;
if (tag == 0xb001) // Sony ModelID
{
unique_id = get2();
setSonyBodyFeatures(unique_id);
if (table_buf_0x9050_present)
{
process_Sony_0x9050(table_buf_0x9050, unique_id);
free (table_buf_0x9050);
table_buf_0x9050_present = 0;
}
if (table_buf_0x940c_present)
{
if (imgdata.lens.makernotes.CameraMount == LIBRAW_MOUNT_Sony_E)
{
process_Sony_0x940c(table_buf_0x940c);
}
free (table_buf_0x940c);
table_buf_0x940c_present = 0;
}
}
else if ((tag == 0x0010) && // CameraInfo
strncasecmp(model, "DSLR-A100", 9) &&
strncasecmp(model, "NEX-5C", 6) &&
!strncasecmp(make, "SONY", 4) &&
((len == 368) || // a700
(len == 5478) || // a850, a900
(len == 5506) || // a200, a300, a350
(len == 6118) || // a230, a290, a330, a380, a390
// a450, a500, a550, a560, a580
// a33, a35, a55
// NEX3, NEX5, NEX5C, NEXC3, VG10E
(len == 15360))
)
{
table_buf = (uchar*)malloc(len);
fread(table_buf, len, 1, ifp);
if (memcmp(table_buf, "\xff\xff\xff\xff\xff\xff\xff\xff", 8) &&
memcmp(table_buf, "\x00\x00\x00\x00\x00\x00\x00\x00", 8))
{
switch (len) {
case 368:
case 5478:
// a700, a850, a900: CameraInfo
if (saneSonyCameraInfo(table_buf[0], table_buf[3], table_buf[2], table_buf[5], table_buf[4], table_buf[7]))
{
if (table_buf[0] | table_buf[3])
imgdata.lens.makernotes.MinFocal =
bcd2dec(table_buf[0]) * 100 + bcd2dec(table_buf[3]);
if (table_buf[2] | table_buf[5])
imgdata.lens.makernotes.MaxFocal =
bcd2dec(table_buf[2]) * 100 + bcd2dec(table_buf[5]);
if (table_buf[4])
imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[4]) / 10.0f;
if (table_buf[4])
imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[7]) / 10.0f;
parseSonyLensFeatures(table_buf[1], table_buf[6]);
}
break;
default:
// CameraInfo2 & 3
if (saneSonyCameraInfo(table_buf[1], table_buf[2], table_buf[3], table_buf[4], table_buf[5], table_buf[6]))
{
if (table_buf[1] | table_buf[2])
imgdata.lens.makernotes.MinFocal =
bcd2dec(table_buf[1]) * 100 + bcd2dec(table_buf[2]);
if (table_buf[3] | table_buf[4])
imgdata.lens.makernotes.MaxFocal =
bcd2dec(table_buf[3]) * 100 + bcd2dec(table_buf[4]);
if (table_buf[5])
imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[5]) / 10.0f;
if (table_buf[6])
imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[6]) / 10.0f;
parseSonyLensFeatures(table_buf[0], table_buf[7]);
}
}
}
free(table_buf);
}
else if (tag == 0x0104)
{
imgdata.other.FlashEC = getreal(type);
}
else if (tag == 0x0105) // Teleconverter
{
imgdata.lens.makernotes.TeleconverterID = get2();
}
else if (tag == 0x0114 && len < 65535) // CameraSettings
{
table_buf = (uchar*)malloc(len);
fread(table_buf, len, 1, ifp);
switch (len) {
case 280:
case 364:
case 332:
// CameraSettings and CameraSettings2 are big endian
if (table_buf[2] | table_buf[3])
{
lid = (((ushort)table_buf[2])<<8) |
((ushort)table_buf[3]);
imgdata.lens.makernotes.CurAp =
powf64(2.0f, ((float)lid/8.0f-1.0f)/2.0f);
}
break;
case 1536:
case 2048:
// CameraSettings3 are little endian
parseSonyLensType2(table_buf[1016], table_buf[1015]);
if (imgdata.lens.makernotes.LensMount != LIBRAW_MOUNT_Canon_EF)
{
switch (table_buf[153]) {
case 16: imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Minolta_A; break;
case 17: imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Sony_E; break;
}
}
break;
}
free(table_buf);
}
else if (tag == 0x9050 && len < 256000) // little endian
{
table_buf_0x9050 = (uchar*)malloc(len);
table_buf_0x9050_present = 1;
fread(table_buf_0x9050, len, 1, ifp);
if (imgdata.lens.makernotes.CamID)
{
process_Sony_0x9050(table_buf_0x9050, imgdata.lens.makernotes.CamID);
free (table_buf_0x9050);
table_buf_0x9050_present = 0;
}
}
else if (tag == 0x940c && len < 256000)
{
table_buf_0x940c = (uchar*)malloc(len);
table_buf_0x940c_present = 1;
fread(table_buf_0x940c, len, 1, ifp);
if ((imgdata.lens.makernotes.CamID) &&
(imgdata.lens.makernotes.CameraMount == LIBRAW_MOUNT_Sony_E))
{
process_Sony_0x940c(table_buf_0x940c);
free(table_buf_0x940c);
table_buf_0x940c_present = 0;
}
}
else if (((tag == 0xb027) || (tag == 0x010c)) && (imgdata.lens.makernotes.LensID == -1))
{
imgdata.lens.makernotes.LensID = get4();
if ((imgdata.lens.makernotes.LensID > 0x4900) &&
(imgdata.lens.makernotes.LensID <= 0x5900))
{
imgdata.lens.makernotes.AdapterID = 0x4900;
imgdata.lens.makernotes.LensID -= imgdata.lens.makernotes.AdapterID;
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Sigma_X3F;
strcpy(imgdata.lens.makernotes.Adapter, "MC-11");
}
else if ((imgdata.lens.makernotes.LensID > 0xEF00) &&
(imgdata.lens.makernotes.LensID < 0xFFFF) &&
(imgdata.lens.makernotes.LensID != 0xFF00))
{
imgdata.lens.makernotes.AdapterID = 0xEF00;
imgdata.lens.makernotes.LensID -= imgdata.lens.makernotes.AdapterID;
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF;
}
if (tag == 0x010c) imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Minolta_A;
}
else if (tag == 0xb02a && len < 256000) // Sony LensSpec
{
table_buf = (uchar*)malloc(len);
fread(table_buf, len, 1, ifp);
if (saneSonyCameraInfo(table_buf[1], table_buf[2], table_buf[3], table_buf[4], table_buf[5], table_buf[6]))
{
if (table_buf[1] | table_buf[2])
imgdata.lens.makernotes.MinFocal =
bcd2dec(table_buf[1]) * 100 + bcd2dec(table_buf[2]);
if (table_buf[3] | table_buf[4])
imgdata.lens.makernotes.MaxFocal =
bcd2dec(table_buf[3]) * 100 + bcd2dec(table_buf[4]);
if (table_buf[5])
imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[5]) / 10.0f;
if (table_buf[6])
imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[6]) / 10.0f;
parseSonyLensFeatures(table_buf[0], table_buf[7]);
}
free(table_buf);
}
}
next:
fseek (ifp, save, SEEK_SET);
}
quit:
order = sorder;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119'], 'message': 'processCanonCameraInfo possible buffer overrun on damaged file'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void CLASS processCanonCameraInfo (unsigned id, uchar *CameraInfo, unsigned maxlen)
{
ushort iCanonLensID = 0, iCanonMaxFocal = 0, iCanonMinFocal = 0, iCanonLens = 0, iCanonCurFocal = 0, iCanonFocalType = 0;
CameraInfo[0] = 0;
CameraInfo[1] = 0;
switch (id) {
case 0x80000001: // 1D
case 0x80000167: // 1DS
iCanonCurFocal = 10;
iCanonLensID = 13;
iCanonMinFocal = 14;
iCanonMaxFocal = 16;
if (!imgdata.lens.makernotes.CurFocal)
imgdata.lens.makernotes.CurFocal = sget2(CameraInfo + iCanonCurFocal);
if (!imgdata.lens.makernotes.MinFocal)
imgdata.lens.makernotes.MinFocal = sget2(CameraInfo + iCanonMinFocal);
if (!imgdata.lens.makernotes.MaxFocal)
imgdata.lens.makernotes.MaxFocal = sget2(CameraInfo + iCanonMaxFocal);
break;
case 0x80000174: // 1DMkII
case 0x80000188: // 1DsMkII
iCanonCurFocal = 9;
iCanonLensID = 12;
iCanonMinFocal = 17;
iCanonMaxFocal = 19;
iCanonFocalType = 45;
break;
case 0x80000232: // 1DMkII N
iCanonCurFocal = 9;
iCanonLensID = 12;
iCanonMinFocal = 17;
iCanonMaxFocal = 19;
break;
case 0x80000169: // 1DMkIII
case 0x80000215: // 1DsMkIII
iCanonCurFocal = 29;
iCanonLensID = 273;
iCanonMinFocal = 275;
iCanonMaxFocal = 277;
break;
case 0x80000281: // 1DMkIV
iCanonCurFocal = 30;
iCanonLensID = 335;
iCanonMinFocal = 337;
iCanonMaxFocal = 339;
break;
case 0x80000269: // 1D X
iCanonCurFocal = 35;
iCanonLensID = 423;
iCanonMinFocal = 425;
iCanonMaxFocal = 427;
break;
case 0x80000213: // 5D
iCanonCurFocal = 40;
if (!sget2Rev(CameraInfo + 12)) iCanonLensID = 151;
else iCanonLensID = 12;
iCanonMinFocal = 147;
iCanonMaxFocal = 149;
break;
case 0x80000218: // 5DMkII
iCanonCurFocal = 30;
iCanonLensID = 230;
iCanonMinFocal = 232;
iCanonMaxFocal = 234;
break;
case 0x80000285: // 5DMkIII
iCanonCurFocal = 35;
iCanonLensID = 339;
iCanonMinFocal = 341;
iCanonMaxFocal = 343;
break;
case 0x80000302: // 6D
iCanonCurFocal = 35;
iCanonLensID = 353;
iCanonMinFocal = 355;
iCanonMaxFocal = 357;
break;
case 0x80000250: // 7D
iCanonCurFocal = 30;
iCanonLensID = 274;
iCanonMinFocal = 276;
iCanonMaxFocal = 278;
break;
case 0x80000190: // 40D
iCanonCurFocal = 29;
iCanonLensID = 214;
iCanonMinFocal = 216;
iCanonMaxFocal = 218;
iCanonLens = 2347;
break;
case 0x80000261: // 50D
iCanonCurFocal = 30;
iCanonLensID = 234;
iCanonMinFocal = 236;
iCanonMaxFocal = 238;
break;
case 0x80000287: // 60D
iCanonCurFocal = 30;
iCanonLensID = 232;
iCanonMinFocal = 234;
iCanonMaxFocal = 236;
break;
case 0x80000325: // 70D
iCanonCurFocal = 35;
iCanonLensID = 358;
iCanonMinFocal = 360;
iCanonMaxFocal = 362;
break;
case 0x80000176: // 450D
iCanonCurFocal = 29;
iCanonLensID = 222;
iCanonLens = 2355;
break;
case 0x80000252: // 500D
iCanonCurFocal = 30;
iCanonLensID = 246;
iCanonMinFocal = 248;
iCanonMaxFocal = 250;
break;
case 0x80000270: // 550D
iCanonCurFocal = 30;
iCanonLensID = 255;
iCanonMinFocal = 257;
iCanonMaxFocal = 259;
break;
case 0x80000286: // 600D
case 0x80000288: // 1100D
iCanonCurFocal = 30;
iCanonLensID = 234;
iCanonMinFocal = 236;
iCanonMaxFocal = 238;
break;
case 0x80000301: // 650D
case 0x80000326: // 700D
iCanonCurFocal = 35;
iCanonLensID = 295;
iCanonMinFocal = 297;
iCanonMaxFocal = 299;
break;
case 0x80000254: // 1000D
iCanonCurFocal = 29;
iCanonLensID = 226;
iCanonMinFocal = 228;
iCanonMaxFocal = 230;
iCanonLens = 2359;
break;
}
if (iCanonFocalType)
{
if(iCanonFocalType>=maxlen) return; // broken;
imgdata.lens.makernotes.FocalType = CameraInfo[iCanonFocalType];
if (!imgdata.lens.makernotes.FocalType) // zero means 'fixed' here, replacing with standard '1'
imgdata.lens.makernotes.FocalType = 1;
}
if (!imgdata.lens.makernotes.CurFocal)
{
if(iCanonCurFocal>=maxlen) return; // broken;
imgdata.lens.makernotes.CurFocal = sget2Rev(CameraInfo + iCanonCurFocal);
}
if (!imgdata.lens.makernotes.LensID)
{
if(iCanonLensID>=maxlen) return; // broken;
imgdata.lens.makernotes.LensID = sget2Rev(CameraInfo + iCanonLensID);
}
if (!imgdata.lens.makernotes.MinFocal)
{
if(iCanonMinFocal>=maxlen) return; // broken;
imgdata.lens.makernotes.MinFocal = sget2Rev(CameraInfo + iCanonMinFocal);
}
if (!imgdata.lens.makernotes.MaxFocal)
{
if(iCanonMaxFocal>=maxlen) return; // broken;
imgdata.lens.makernotes.MaxFocal = sget2Rev(CameraInfo + iCanonMaxFocal);
}
if (!imgdata.lens.makernotes.Lens[0] && iCanonLens) {
if(iCanonLens+64>=maxlen) return; // broken;
if (CameraInfo[iCanonLens] < 65) // non-Canon lens
{
memcpy(imgdata.lens.makernotes.Lens, CameraInfo + iCanonLens, 64);
}
else if (!strncmp((char *)CameraInfo + iCanonLens, "EF-S", 4))
{
memcpy(imgdata.lens.makernotes.Lens, "EF-S ", 5);
memcpy(imgdata.lens.makernotes.LensFeatures_pre, "EF-E", 4);
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF_S;
memcpy(imgdata.lens.makernotes.Lens + 5, CameraInfo + iCanonLens + 4, 60);
}
else if (!strncmp((char *)CameraInfo + iCanonLens, "TS-E", 4)) {
memcpy(imgdata.lens.makernotes.Lens, "TS-E ", 5);
memcpy(imgdata.lens.makernotes.LensFeatures_pre, "TS-E", 4);
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF;
memcpy(imgdata.lens.makernotes.Lens + 5, CameraInfo + iCanonLens + 4, 60);
}
else if (!strncmp((char *)CameraInfo + iCanonLens, "MP-E", 4)) {
memcpy(imgdata.lens.makernotes.Lens, "MP-E ", 5);
memcpy(imgdata.lens.makernotes.LensFeatures_pre, "MP-E", 4);
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF;
memcpy(imgdata.lens.makernotes.Lens + 5, CameraInfo + iCanonLens + 4, 60);
}
else if (!strncmp((char *)CameraInfo + iCanonLens, "EF-M", 4)) {
memcpy(imgdata.lens.makernotes.Lens, "EF-M ", 5);
memcpy(imgdata.lens.makernotes.LensFeatures_pre, "EF-M", 4);
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF_M;
memcpy(imgdata.lens.makernotes.Lens + 5, CameraInfo + iCanonLens + 4, 60);
}
else {
memcpy(imgdata.lens.makernotes.Lens, CameraInfo + iCanonLens, 2);
memcpy(imgdata.lens.makernotes.LensFeatures_pre, "EF", 2);
imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF;
imgdata.lens.makernotes.Lens[2] = 32;
memcpy(imgdata.lens.makernotes.Lens + 3, CameraInfo + iCanonLens + 2, 62);
}
}
return;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119'], 'message': 'processCanonCameraInfo possible buffer overrun on damaged file'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int tpacket_rcv(struct sk_buff *skb, struct net_device *dev,
struct packet_type *pt, struct net_device *orig_dev)
{
struct sock *sk;
struct packet_sock *po;
struct sockaddr_ll *sll;
union tpacket_uhdr h;
u8 *skb_head = skb->data;
int skb_len = skb->len;
unsigned int snaplen, res;
unsigned long status = TP_STATUS_USER;
unsigned short macoff, netoff, hdrlen;
struct sk_buff *copy_skb = NULL;
struct timespec ts;
__u32 ts_status;
bool is_drop_n_account = false;
/* struct tpacket{2,3}_hdr is aligned to a multiple of TPACKET_ALIGNMENT.
* We may add members to them until current aligned size without forcing
* userspace to call getsockopt(..., PACKET_HDRLEN, ...).
*/
BUILD_BUG_ON(TPACKET_ALIGN(sizeof(*h.h2)) != 32);
BUILD_BUG_ON(TPACKET_ALIGN(sizeof(*h.h3)) != 48);
if (skb->pkt_type == PACKET_LOOPBACK)
goto drop;
sk = pt->af_packet_priv;
po = pkt_sk(sk);
if (!net_eq(dev_net(dev), sock_net(sk)))
goto drop;
if (dev->header_ops) {
if (sk->sk_type != SOCK_DGRAM)
skb_push(skb, skb->data - skb_mac_header(skb));
else if (skb->pkt_type == PACKET_OUTGOING) {
/* Special case: outgoing packets have ll header at head */
skb_pull(skb, skb_network_offset(skb));
}
}
snaplen = skb->len;
res = run_filter(skb, sk, snaplen);
if (!res)
goto drop_n_restore;
if (skb->ip_summed == CHECKSUM_PARTIAL)
status |= TP_STATUS_CSUMNOTREADY;
else if (skb->pkt_type != PACKET_OUTGOING &&
(skb->ip_summed == CHECKSUM_COMPLETE ||
skb_csum_unnecessary(skb)))
status |= TP_STATUS_CSUM_VALID;
if (snaplen > res)
snaplen = res;
if (sk->sk_type == SOCK_DGRAM) {
macoff = netoff = TPACKET_ALIGN(po->tp_hdrlen) + 16 +
po->tp_reserve;
} else {
unsigned int maclen = skb_network_offset(skb);
netoff = TPACKET_ALIGN(po->tp_hdrlen +
(maclen < 16 ? 16 : maclen)) +
po->tp_reserve;
if (po->has_vnet_hdr)
netoff += sizeof(struct virtio_net_hdr);
macoff = netoff - maclen;
}
if (po->tp_version <= TPACKET_V2) {
if (macoff + snaplen > po->rx_ring.frame_size) {
if (po->copy_thresh &&
atomic_read(&sk->sk_rmem_alloc) < sk->sk_rcvbuf) {
if (skb_shared(skb)) {
copy_skb = skb_clone(skb, GFP_ATOMIC);
} else {
copy_skb = skb_get(skb);
skb_head = skb->data;
}
if (copy_skb)
skb_set_owner_r(copy_skb, sk);
}
snaplen = po->rx_ring.frame_size - macoff;
if ((int)snaplen < 0)
snaplen = 0;
}
} else if (unlikely(macoff + snaplen >
GET_PBDQC_FROM_RB(&po->rx_ring)->max_frame_len)) {
u32 nval;
nval = GET_PBDQC_FROM_RB(&po->rx_ring)->max_frame_len - macoff;
pr_err_once("tpacket_rcv: packet too big, clamped from %u to %u. macoff=%u\n",
snaplen, nval, macoff);
snaplen = nval;
if (unlikely((int)snaplen < 0)) {
snaplen = 0;
macoff = GET_PBDQC_FROM_RB(&po->rx_ring)->max_frame_len;
}
}
spin_lock(&sk->sk_receive_queue.lock);
h.raw = packet_current_rx_frame(po, skb,
TP_STATUS_KERNEL, (macoff+snaplen));
if (!h.raw)
goto drop_n_account;
if (po->tp_version <= TPACKET_V2) {
packet_increment_rx_head(po, &po->rx_ring);
/*
* LOSING will be reported till you read the stats,
* because it's COR - Clear On Read.
* Anyways, moving it for V1/V2 only as V3 doesn't need this
* at packet level.
*/
if (po->stats.stats1.tp_drops)
status |= TP_STATUS_LOSING;
}
po->stats.stats1.tp_packets++;
if (copy_skb) {
status |= TP_STATUS_COPY;
__skb_queue_tail(&sk->sk_receive_queue, copy_skb);
}
spin_unlock(&sk->sk_receive_queue.lock);
if (po->has_vnet_hdr) {
if (virtio_net_hdr_from_skb(skb, h.raw + macoff -
sizeof(struct virtio_net_hdr),
vio_le(), true)) {
spin_lock(&sk->sk_receive_queue.lock);
goto drop_n_account;
}
}
skb_copy_bits(skb, 0, h.raw + macoff, snaplen);
if (!(ts_status = tpacket_get_timestamp(skb, &ts, po->tp_tstamp)))
getnstimeofday(&ts);
status |= ts_status;
switch (po->tp_version) {
case TPACKET_V1:
h.h1->tp_len = skb->len;
h.h1->tp_snaplen = snaplen;
h.h1->tp_mac = macoff;
h.h1->tp_net = netoff;
h.h1->tp_sec = ts.tv_sec;
h.h1->tp_usec = ts.tv_nsec / NSEC_PER_USEC;
hdrlen = sizeof(*h.h1);
break;
case TPACKET_V2:
h.h2->tp_len = skb->len;
h.h2->tp_snaplen = snaplen;
h.h2->tp_mac = macoff;
h.h2->tp_net = netoff;
h.h2->tp_sec = ts.tv_sec;
h.h2->tp_nsec = ts.tv_nsec;
if (skb_vlan_tag_present(skb)) {
h.h2->tp_vlan_tci = skb_vlan_tag_get(skb);
h.h2->tp_vlan_tpid = ntohs(skb->vlan_proto);
status |= TP_STATUS_VLAN_VALID | TP_STATUS_VLAN_TPID_VALID;
} else {
h.h2->tp_vlan_tci = 0;
h.h2->tp_vlan_tpid = 0;
}
memset(h.h2->tp_padding, 0, sizeof(h.h2->tp_padding));
hdrlen = sizeof(*h.h2);
break;
case TPACKET_V3:
/* tp_nxt_offset,vlan are already populated above.
* So DONT clear those fields here
*/
h.h3->tp_status |= status;
h.h3->tp_len = skb->len;
h.h3->tp_snaplen = snaplen;
h.h3->tp_mac = macoff;
h.h3->tp_net = netoff;
h.h3->tp_sec = ts.tv_sec;
h.h3->tp_nsec = ts.tv_nsec;
memset(h.h3->tp_padding, 0, sizeof(h.h3->tp_padding));
hdrlen = sizeof(*h.h3);
break;
default:
BUG();
}
sll = h.raw + TPACKET_ALIGN(hdrlen);
sll->sll_halen = dev_parse_header(skb, sll->sll_addr);
sll->sll_family = AF_PACKET;
sll->sll_hatype = dev->type;
sll->sll_protocol = skb->protocol;
sll->sll_pkttype = skb->pkt_type;
if (unlikely(po->origdev))
sll->sll_ifindex = orig_dev->ifindex;
else
sll->sll_ifindex = dev->ifindex;
smp_mb();
#if ARCH_IMPLEMENTS_FLUSH_DCACHE_PAGE == 1
if (po->tp_version <= TPACKET_V2) {
u8 *start, *end;
end = (u8 *) PAGE_ALIGN((unsigned long) h.raw +
macoff + snaplen);
for (start = h.raw; start < end; start += PAGE_SIZE)
flush_dcache_page(pgv_to_page(start));
}
smp_wmb();
#endif
if (po->tp_version <= TPACKET_V2) {
__packet_set_status(po, h.raw, status);
sk->sk_data_ready(sk);
} else {
prb_clear_blk_fill_status(&po->rx_ring);
}
drop_n_restore:
if (skb_head != skb->data && skb_shared(skb)) {
skb->data = skb_head;
skb->len = skb_len;
}
drop:
if (!is_drop_n_account)
consume_skb(skb);
else
kfree_skb(skb);
return 0;
drop_n_account:
is_drop_n_account = true;
po->stats.stats1.tp_drops++;
spin_unlock(&sk->sk_receive_queue.lock);
sk->sk_data_ready(sk);
kfree_skb(copy_skb);
goto drop_n_restore;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119', 'CWE-787'], 'message': 'packet: Don't write vnet header beyond end of buffer
... which may happen with certain values of tp_reserve and maclen.
Fixes: 58d19b19cd99 ("packet: vnet_hdr support for tpacket_rcv")
Signed-off-by: Benjamin Poirier <[email protected]>
Cc: Willem de Bruijn <[email protected]>
Acked-by: Willem de Bruijn <[email protected]>
Signed-off-by: David S. Miller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: long keyctl_read_key(key_serial_t keyid, char __user *buffer, size_t buflen)
{
struct key *key;
key_ref_t key_ref;
long ret;
/* find the key first */
key_ref = lookup_user_key(keyid, 0, 0);
if (IS_ERR(key_ref)) {
ret = -ENOKEY;
goto error;
}
key = key_ref_to_ptr(key_ref);
/* see if we can read it directly */
ret = key_permission(key_ref, KEY_NEED_READ);
if (ret == 0)
goto can_read_key;
if (ret != -EACCES)
goto error2;
/* we can't; see if it's searchable from this process's keyrings
* - we automatically take account of the fact that it may be
* dangling off an instantiation key
*/
if (!is_key_possessed(key_ref)) {
ret = -EACCES;
goto error2;
}
/* the key is probably readable - now try to read it */
can_read_key:
ret = -EOPNOTSUPP;
if (key->type->read) {
/* Read the data with the semaphore held (since we might sleep)
* to protect against the key being updated or revoked.
*/
down_read(&key->sem);
ret = key_validate(key);
if (ret == 0)
ret = key->type->read(key, buffer, buflen);
up_read(&key->sem);
}
error2:
key_put(key);
error:
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'KEYS: prevent KEYCTL_READ on negative key
Because keyctl_read_key() looks up the key with no permissions
requested, it may find a negatively instantiated key. If the key is
also possessed, we went ahead and called ->read() on the key. But the
key payload will actually contain the ->reject_error rather than the
normal payload. Thus, the kernel oopses trying to read the
user_key_payload from memory address (int)-ENOKEY = 0x00000000ffffff82.
Fortunately the payload data is stored inline, so it shouldn't be
possible to abuse this as an arbitrary memory read primitive...
Reproducer:
keyctl new_session
keyctl request2 user desc '' @s
keyctl read $(keyctl show | awk '/user: desc/ {print $1}')
It causes a crash like the following:
BUG: unable to handle kernel paging request at 00000000ffffff92
IP: user_read+0x33/0xa0
PGD 36a54067 P4D 36a54067 PUD 0
Oops: 0000 [#1] SMP
CPU: 0 PID: 211 Comm: keyctl Not tainted 4.14.0-rc1 #337
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-20170228_101828-anatol 04/01/2014
task: ffff90aa3b74c3c0 task.stack: ffff9878c0478000
RIP: 0010:user_read+0x33/0xa0
RSP: 0018:ffff9878c047bee8 EFLAGS: 00010246
RAX: 0000000000000001 RBX: ffff90aa3d7da340 RCX: 0000000000000017
RDX: 0000000000000000 RSI: 00000000ffffff82 RDI: ffff90aa3d7da340
RBP: ffff9878c047bf00 R08: 00000024f95da94f R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
FS: 00007f58ece69740(0000) GS:ffff90aa3e200000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000ffffff92 CR3: 0000000036adc001 CR4: 00000000003606f0
Call Trace:
keyctl_read_key+0xac/0xe0
SyS_keyctl+0x99/0x120
entry_SYSCALL_64_fastpath+0x1f/0xbe
RIP: 0033:0x7f58ec787bb9
RSP: 002b:00007ffc8d401678 EFLAGS: 00000206 ORIG_RAX: 00000000000000fa
RAX: ffffffffffffffda RBX: 00007ffc8d402800 RCX: 00007f58ec787bb9
RDX: 0000000000000000 RSI: 00000000174a63ac RDI: 000000000000000b
RBP: 0000000000000004 R08: 00007ffc8d402809 R09: 0000000000000020
R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffc8d402800
R13: 00007ffc8d4016e0 R14: 0000000000000000 R15: 0000000000000000
Code: e5 41 55 49 89 f5 41 54 49 89 d4 53 48 89 fb e8 a4 b4 ad ff 85 c0 74 09 80 3d b9 4c 96 00 00 74 43 48 8b b3 20 01 00 00 4d 85 ed <0f> b7 5e 10 74 29 4d 85 e4 74 24 4c 39 e3 4c 89 e2 4c 89 ef 48
RIP: user_read+0x33/0xa0 RSP: ffff9878c047bee8
CR2: 00000000ffffff92
Fixes: 61ea0c0ba904 ("KEYS: Skip key state checks when checking for possession")
Cc: <[email protected]> [v3.13+]
Signed-off-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void pb_controller::play_file(const std::string& file) {
std::string cmdline;
std::string player = cfg->get_configvalue("player");
if (player == "")
return;
cmdline.append(player);
cmdline.append(" \"");
cmdline.append(utils::replace_all(file,"\"", "\\\""));
cmdline.append("\"");
stfl::reset();
LOG(LOG_DEBUG, "pb_controller::play_file: running `%s'", cmdline.c_str());
::system(cmdline.c_str());
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-78'], 'message': 'Work around shell code in podcast names (#598)'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: bson_iter_codewscope (const bson_iter_t *iter, /* IN */
uint32_t *length, /* OUT */
uint32_t *scope_len, /* OUT */
const uint8_t **scope) /* OUT */
{
uint32_t len;
BSON_ASSERT (iter);
if (ITER_TYPE (iter) == BSON_TYPE_CODEWSCOPE) {
if (length) {
memcpy (&len, iter->raw + iter->d2, sizeof (len));
*length = BSON_UINT32_FROM_LE (len) - 1;
}
memcpy (&len, iter->raw + iter->d4, sizeof (len));
*scope_len = BSON_UINT32_FROM_LE (len);
*scope = iter->raw + iter->d4;
return (const char *) (iter->raw + iter->d3);
}
if (length) {
*length = 0;
}
if (scope_len) {
*scope_len = 0;
}
if (scope) {
*scope = NULL;
}
return NULL;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'CDRIVER-2269 Check for zero string length in codewscope'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: bson_iter_as_double (const bson_iter_t *iter) /* IN */
{
BSON_ASSERT (iter);
switch ((int) ITER_TYPE (iter)) {
case BSON_TYPE_BOOL:
return (double) bson_iter_bool (iter);
case BSON_TYPE_DOUBLE:
return bson_iter_double (iter);
case BSON_TYPE_INT32:
return (double) bson_iter_int32 (iter);
case BSON_TYPE_INT64:
return (double) bson_iter_int64 (iter);
default:
return 0;
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'CDRIVER-2269 Check for zero string length in codewscope'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: test_bson_append_code_with_scope (void)
{
const uint8_t *scope_buf = NULL;
uint32_t scopelen = 0;
uint32_t len = 0;
bson_iter_t iter;
bool r;
const char *code = NULL;
bson_t *b;
bson_t *b2;
bson_t *scope;
/* Test with NULL bson, which converts to just CODE type. */
b = bson_new ();
BSON_ASSERT (
bson_append_code_with_scope (b, "code", -1, "var a = {};", NULL));
b2 = get_bson ("test30.bson");
BSON_ASSERT_BSON_EQUAL (b, b2);
r = bson_iter_init_find (&iter, b, "code");
BSON_ASSERT (r);
BSON_ASSERT (BSON_ITER_HOLDS_CODE (&iter)); /* Not codewscope */
bson_destroy (b);
bson_destroy (b2);
/* Empty scope is still CODEWSCOPE. */
b = bson_new ();
scope = bson_new ();
BSON_ASSERT (
bson_append_code_with_scope (b, "code", -1, "var a = {};", scope));
b2 = get_bson ("code_w_empty_scope.bson");
BSON_ASSERT_BSON_EQUAL (b, b2);
r = bson_iter_init_find (&iter, b, "code");
BSON_ASSERT (r);
BSON_ASSERT (BSON_ITER_HOLDS_CODEWSCOPE (&iter));
bson_destroy (b);
bson_destroy (b2);
bson_destroy (scope);
/* Test with non-empty scope */
b = bson_new ();
scope = bson_new ();
BSON_ASSERT (bson_append_utf8 (scope, "foo", -1, "bar", -1));
BSON_ASSERT (
bson_append_code_with_scope (b, "code", -1, "var a = {};", scope));
b2 = get_bson ("test31.bson");
BSON_ASSERT_BSON_EQUAL (b, b2);
r = bson_iter_init_find (&iter, b, "code");
BSON_ASSERT (r);
BSON_ASSERT (BSON_ITER_HOLDS_CODEWSCOPE (&iter));
code = bson_iter_codewscope (&iter, &len, &scopelen, &scope_buf);
BSON_ASSERT (len == 11);
BSON_ASSERT (scopelen == scope->len);
BSON_ASSERT (!strcmp (code, "var a = {};"));
bson_destroy (b);
bson_destroy (b2);
bson_destroy (scope);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'CDRIVER-2269 Check for zero string length in codewscope'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: read_children(struct archive_read *a, struct file_info *parent)
{
struct iso9660 *iso9660;
const unsigned char *b, *p;
struct file_info *multi;
size_t step, skip_size;
iso9660 = (struct iso9660 *)(a->format->data);
/* flush any remaining bytes from the last round to ensure
* we're positioned */
if (iso9660->entry_bytes_unconsumed) {
__archive_read_consume(a, iso9660->entry_bytes_unconsumed);
iso9660->entry_bytes_unconsumed = 0;
}
if (iso9660->current_position > parent->offset) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_MISC,
"Ignoring out-of-order directory (%s) %jd > %jd",
parent->name.s,
(intmax_t)iso9660->current_position,
(intmax_t)parent->offset);
return (ARCHIVE_WARN);
}
if (parent->offset + parent->size > iso9660->volume_size) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_MISC,
"Directory is beyond end-of-media: %s",
parent->name.s);
return (ARCHIVE_WARN);
}
if (iso9660->current_position < parent->offset) {
int64_t skipsize;
skipsize = parent->offset - iso9660->current_position;
skipsize = __archive_read_consume(a, skipsize);
if (skipsize < 0)
return ((int)skipsize);
iso9660->current_position = parent->offset;
}
step = (size_t)(((parent->size + iso9660->logical_block_size -1) /
iso9660->logical_block_size) * iso9660->logical_block_size);
b = __archive_read_ahead(a, step, NULL);
if (b == NULL) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_MISC,
"Failed to read full block when scanning "
"ISO9660 directory list");
return (ARCHIVE_FATAL);
}
iso9660->current_position += step;
multi = NULL;
skip_size = step;
while (step) {
p = b;
b += iso9660->logical_block_size;
step -= iso9660->logical_block_size;
for (; *p != 0 && p < b && p + *p <= b; p += *p) {
struct file_info *child;
/* N.B.: these special directory identifiers
* are 8 bit "values" even on a
* Joliet CD with UCS-2 (16bit) encoding.
*/
/* Skip '.' entry. */
if (*(p + DR_name_len_offset) == 1
&& *(p + DR_name_offset) == '\0')
continue;
/* Skip '..' entry. */
if (*(p + DR_name_len_offset) == 1
&& *(p + DR_name_offset) == '\001')
continue;
child = parse_file_info(a, parent, p);
if (child == NULL) {
__archive_read_consume(a, skip_size);
return (ARCHIVE_FATAL);
}
if (child->cl_offset == 0 &&
(child->multi_extent || multi != NULL)) {
struct content *con;
if (multi == NULL) {
multi = child;
multi->contents.first = NULL;
multi->contents.last =
&(multi->contents.first);
}
con = malloc(sizeof(struct content));
if (con == NULL) {
archive_set_error(
&a->archive, ENOMEM,
"No memory for multi extent");
__archive_read_consume(a, skip_size);
return (ARCHIVE_FATAL);
}
con->offset = child->offset;
con->size = child->size;
con->next = NULL;
*multi->contents.last = con;
multi->contents.last = &(con->next);
if (multi == child) {
if (add_entry(a, iso9660, child)
!= ARCHIVE_OK)
return (ARCHIVE_FATAL);
} else {
multi->size += child->size;
if (!child->multi_extent)
multi = NULL;
}
} else
if (add_entry(a, iso9660, child) != ARCHIVE_OK)
return (ARCHIVE_FATAL);
}
}
__archive_read_consume(a, skip_size);
/* Read data which recorded by RRIP "CE" extension. */
if (read_CE(a, iso9660) != ARCHIVE_OK)
return (ARCHIVE_FATAL);
return (ARCHIVE_OK);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'iso9660: validate directory record length'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: choose_volume(struct archive_read *a, struct iso9660 *iso9660)
{
struct file_info *file;
int64_t skipsize;
struct vd *vd;
const void *block;
char seenJoliet;
vd = &(iso9660->primary);
if (!iso9660->opt_support_joliet)
iso9660->seenJoliet = 0;
if (iso9660->seenJoliet &&
vd->location > iso9660->joliet.location)
/* This condition is unlikely; by way of caution. */
vd = &(iso9660->joliet);
skipsize = LOGICAL_BLOCK_SIZE * (int64_t)vd->location;
skipsize = __archive_read_consume(a, skipsize);
if (skipsize < 0)
return ((int)skipsize);
iso9660->current_position = skipsize;
block = __archive_read_ahead(a, vd->size, NULL);
if (block == NULL) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_MISC,
"Failed to read full block when scanning "
"ISO9660 directory list");
return (ARCHIVE_FATAL);
}
/*
* While reading Root Directory, flag seenJoliet must be zero to
* avoid converting special name 0x00(Current Directory) and
* next byte to UCS2.
*/
seenJoliet = iso9660->seenJoliet;/* Save flag. */
iso9660->seenJoliet = 0;
file = parse_file_info(a, NULL, block);
if (file == NULL)
return (ARCHIVE_FATAL);
iso9660->seenJoliet = seenJoliet;
/*
* If the iso image has both RockRidge and Joliet, we preferentially
* use RockRidge Extensions rather than Joliet ones.
*/
if (vd == &(iso9660->primary) && iso9660->seenRockridge
&& iso9660->seenJoliet)
iso9660->seenJoliet = 0;
if (vd == &(iso9660->primary) && !iso9660->seenRockridge
&& iso9660->seenJoliet) {
/* Switch reading data from primary to joliet. */
vd = &(iso9660->joliet);
skipsize = LOGICAL_BLOCK_SIZE * (int64_t)vd->location;
skipsize -= iso9660->current_position;
skipsize = __archive_read_consume(a, skipsize);
if (skipsize < 0)
return ((int)skipsize);
iso9660->current_position += skipsize;
block = __archive_read_ahead(a, vd->size, NULL);
if (block == NULL) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_MISC,
"Failed to read full block when scanning "
"ISO9660 directory list");
return (ARCHIVE_FATAL);
}
iso9660->seenJoliet = 0;
file = parse_file_info(a, NULL, block);
if (file == NULL)
return (ARCHIVE_FATAL);
iso9660->seenJoliet = seenJoliet;
}
/* Store the root directory in the pending list. */
if (add_entry(a, iso9660, file) != ARCHIVE_OK)
return (ARCHIVE_FATAL);
if (iso9660->seenRockridge) {
a->archive.archive_format = ARCHIVE_FORMAT_ISO9660_ROCKRIDGE;
a->archive.archive_format_name =
"ISO9660 with Rockridge extensions";
}
return (ARCHIVE_OK);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'iso9660: validate directory record length'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: read_header(struct archive_read *a, struct archive_entry *entry,
char head_type)
{
const void *h;
const char *p, *endp;
struct rar *rar;
struct rar_header rar_header;
struct rar_file_header file_header;
int64_t header_size;
unsigned filename_size, end;
char *filename;
char *strp;
char packed_size[8];
char unp_size[8];
int ttime;
struct archive_string_conv *sconv, *fn_sconv;
unsigned long crc32_val;
int ret = (ARCHIVE_OK), ret2;
rar = (struct rar *)(a->format->data);
/* Setup a string conversion object for non-rar-unicode filenames. */
sconv = rar->opt_sconv;
if (sconv == NULL) {
if (!rar->init_default_conversion) {
rar->sconv_default =
archive_string_default_conversion_for_read(
&(a->archive));
rar->init_default_conversion = 1;
}
sconv = rar->sconv_default;
}
if ((h = __archive_read_ahead(a, 7, NULL)) == NULL)
return (ARCHIVE_FATAL);
p = h;
memcpy(&rar_header, p, sizeof(rar_header));
rar->file_flags = archive_le16dec(rar_header.flags);
header_size = archive_le16dec(rar_header.size);
if (header_size < (int64_t)sizeof(file_header) + 7) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Invalid header size");
return (ARCHIVE_FATAL);
}
crc32_val = crc32(0, (const unsigned char *)p + 2, 7 - 2);
__archive_read_consume(a, 7);
if (!(rar->file_flags & FHD_SOLID))
{
rar->compression_method = 0;
rar->packed_size = 0;
rar->unp_size = 0;
rar->mtime = 0;
rar->ctime = 0;
rar->atime = 0;
rar->arctime = 0;
rar->mode = 0;
memset(&rar->salt, 0, sizeof(rar->salt));
rar->atime = 0;
rar->ansec = 0;
rar->ctime = 0;
rar->cnsec = 0;
rar->mtime = 0;
rar->mnsec = 0;
rar->arctime = 0;
rar->arcnsec = 0;
}
else
{
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"RAR solid archive support unavailable.");
return (ARCHIVE_FATAL);
}
if ((h = __archive_read_ahead(a, (size_t)header_size - 7, NULL)) == NULL)
return (ARCHIVE_FATAL);
/* File Header CRC check. */
crc32_val = crc32(crc32_val, h, (unsigned)(header_size - 7));
if ((crc32_val & 0xffff) != archive_le16dec(rar_header.crc)) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Header CRC error");
return (ARCHIVE_FATAL);
}
/* If no CRC error, Go on parsing File Header. */
p = h;
endp = p + header_size - 7;
memcpy(&file_header, p, sizeof(file_header));
p += sizeof(file_header);
rar->compression_method = file_header.method;
ttime = archive_le32dec(file_header.file_time);
rar->mtime = get_time(ttime);
rar->file_crc = archive_le32dec(file_header.file_crc);
if (rar->file_flags & FHD_PASSWORD)
{
archive_entry_set_is_data_encrypted(entry, 1);
rar->has_encrypted_entries = 1;
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"RAR encryption support unavailable.");
/* Since it is only the data part itself that is encrypted we can at least
extract information about the currently processed entry and don't need
to return ARCHIVE_FATAL here. */
/*return (ARCHIVE_FATAL);*/
}
if (rar->file_flags & FHD_LARGE)
{
memcpy(packed_size, file_header.pack_size, 4);
memcpy(packed_size + 4, p, 4); /* High pack size */
p += 4;
memcpy(unp_size, file_header.unp_size, 4);
memcpy(unp_size + 4, p, 4); /* High unpack size */
p += 4;
rar->packed_size = archive_le64dec(&packed_size);
rar->unp_size = archive_le64dec(&unp_size);
}
else
{
rar->packed_size = archive_le32dec(file_header.pack_size);
rar->unp_size = archive_le32dec(file_header.unp_size);
}
if (rar->packed_size < 0 || rar->unp_size < 0)
{
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Invalid sizes specified.");
return (ARCHIVE_FATAL);
}
rar->bytes_remaining = rar->packed_size;
/* TODO: RARv3 subblocks contain comments. For now the complete block is
* consumed at the end.
*/
if (head_type == NEWSUB_HEAD) {
size_t distance = p - (const char *)h;
header_size += rar->packed_size;
/* Make sure we have the extended data. */
if ((h = __archive_read_ahead(a, (size_t)header_size - 7, NULL)) == NULL)
return (ARCHIVE_FATAL);
p = h;
endp = p + header_size - 7;
p += distance;
}
filename_size = archive_le16dec(file_header.name_size);
if (p + filename_size > endp) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Invalid filename size");
return (ARCHIVE_FATAL);
}
if (rar->filename_allocated < filename_size * 2 + 2) {
char *newptr;
size_t newsize = filename_size * 2 + 2;
newptr = realloc(rar->filename, newsize);
if (newptr == NULL) {
archive_set_error(&a->archive, ENOMEM,
"Couldn't allocate memory.");
return (ARCHIVE_FATAL);
}
rar->filename = newptr;
rar->filename_allocated = newsize;
}
filename = rar->filename;
memcpy(filename, p, filename_size);
filename[filename_size] = '\0';
if (rar->file_flags & FHD_UNICODE)
{
if (filename_size != strlen(filename))
{
unsigned char highbyte, flagbits, flagbyte;
unsigned fn_end, offset;
end = filename_size;
fn_end = filename_size * 2;
filename_size = 0;
offset = (unsigned)strlen(filename) + 1;
highbyte = *(p + offset++);
flagbits = 0;
flagbyte = 0;
while (offset < end && filename_size < fn_end)
{
if (!flagbits)
{
flagbyte = *(p + offset++);
flagbits = 8;
}
flagbits -= 2;
switch((flagbyte >> flagbits) & 3)
{
case 0:
filename[filename_size++] = '\0';
filename[filename_size++] = *(p + offset++);
break;
case 1:
filename[filename_size++] = highbyte;
filename[filename_size++] = *(p + offset++);
break;
case 2:
filename[filename_size++] = *(p + offset + 1);
filename[filename_size++] = *(p + offset);
offset += 2;
break;
case 3:
{
char extra, high;
uint8_t length = *(p + offset++);
if (length & 0x80) {
extra = *(p + offset++);
high = (char)highbyte;
} else
extra = high = 0;
length = (length & 0x7f) + 2;
while (length && filename_size < fn_end) {
unsigned cp = filename_size >> 1;
filename[filename_size++] = high;
filename[filename_size++] = p[cp] + extra;
length--;
}
}
break;
}
}
if (filename_size > fn_end) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Invalid filename");
return (ARCHIVE_FATAL);
}
filename[filename_size++] = '\0';
filename[filename_size++] = '\0';
/* Decoded unicode form is UTF-16BE, so we have to update a string
* conversion object for it. */
if (rar->sconv_utf16be == NULL) {
rar->sconv_utf16be = archive_string_conversion_from_charset(
&a->archive, "UTF-16BE", 1);
if (rar->sconv_utf16be == NULL)
return (ARCHIVE_FATAL);
}
fn_sconv = rar->sconv_utf16be;
strp = filename;
while (memcmp(strp, "\x00\x00", 2))
{
if (!memcmp(strp, "\x00\\", 2))
*(strp + 1) = '/';
strp += 2;
}
p += offset;
} else {
/*
* If FHD_UNICODE is set but no unicode data, this file name form
* is UTF-8, so we have to update a string conversion object for
* it accordingly.
*/
if (rar->sconv_utf8 == NULL) {
rar->sconv_utf8 = archive_string_conversion_from_charset(
&a->archive, "UTF-8", 1);
if (rar->sconv_utf8 == NULL)
return (ARCHIVE_FATAL);
}
fn_sconv = rar->sconv_utf8;
while ((strp = strchr(filename, '\\')) != NULL)
*strp = '/';
p += filename_size;
}
}
else
{
fn_sconv = sconv;
while ((strp = strchr(filename, '\\')) != NULL)
*strp = '/';
p += filename_size;
}
/* Split file in multivolume RAR. No more need to process header. */
if (rar->filename_save &&
filename_size == rar->filename_save_size &&
!memcmp(rar->filename, rar->filename_save, filename_size + 1))
{
__archive_read_consume(a, header_size - 7);
rar->cursor++;
if (rar->cursor >= rar->nodes)
{
rar->nodes++;
if ((rar->dbo =
realloc(rar->dbo, sizeof(*rar->dbo) * rar->nodes)) == NULL)
{
archive_set_error(&a->archive, ENOMEM, "Couldn't allocate memory.");
return (ARCHIVE_FATAL);
}
rar->dbo[rar->cursor].header_size = header_size;
rar->dbo[rar->cursor].start_offset = -1;
rar->dbo[rar->cursor].end_offset = -1;
}
if (rar->dbo[rar->cursor].start_offset < 0)
{
rar->dbo[rar->cursor].start_offset = a->filter->position;
rar->dbo[rar->cursor].end_offset = rar->dbo[rar->cursor].start_offset +
rar->packed_size;
}
return ret;
}
rar->filename_save = (char*)realloc(rar->filename_save,
filename_size + 1);
memcpy(rar->filename_save, rar->filename, filename_size + 1);
rar->filename_save_size = filename_size;
/* Set info for seeking */
free(rar->dbo);
if ((rar->dbo = calloc(1, sizeof(*rar->dbo))) == NULL)
{
archive_set_error(&a->archive, ENOMEM, "Couldn't allocate memory.");
return (ARCHIVE_FATAL);
}
rar->dbo[0].header_size = header_size;
rar->dbo[0].start_offset = -1;
rar->dbo[0].end_offset = -1;
rar->cursor = 0;
rar->nodes = 1;
if (rar->file_flags & FHD_SALT)
{
if (p + 8 > endp) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Invalid header size");
return (ARCHIVE_FATAL);
}
memcpy(rar->salt, p, 8);
p += 8;
}
if (rar->file_flags & FHD_EXTTIME) {
if (read_exttime(p, rar, endp) < 0) {
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Invalid header size");
return (ARCHIVE_FATAL);
}
}
__archive_read_consume(a, header_size - 7);
rar->dbo[0].start_offset = a->filter->position;
rar->dbo[0].end_offset = rar->dbo[0].start_offset + rar->packed_size;
switch(file_header.host_os)
{
case OS_MSDOS:
case OS_OS2:
case OS_WIN32:
rar->mode = archive_le32dec(file_header.file_attr);
if (rar->mode & FILE_ATTRIBUTE_DIRECTORY)
rar->mode = AE_IFDIR | S_IXUSR | S_IXGRP | S_IXOTH;
else
rar->mode = AE_IFREG;
rar->mode |= S_IRUSR | S_IWUSR | S_IRGRP | S_IROTH;
break;
case OS_UNIX:
case OS_MAC_OS:
case OS_BEOS:
rar->mode = archive_le32dec(file_header.file_attr);
break;
default:
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Unknown file attributes from RAR file's host OS");
return (ARCHIVE_FATAL);
}
rar->bytes_uncopied = rar->bytes_unconsumed = 0;
rar->lzss.position = rar->offset = 0;
rar->offset_seek = 0;
rar->dictionary_size = 0;
rar->offset_outgoing = 0;
rar->br.cache_avail = 0;
rar->br.avail_in = 0;
rar->crc_calculated = 0;
rar->entry_eof = 0;
rar->valid = 1;
rar->is_ppmd_block = 0;
rar->start_new_table = 1;
free(rar->unp_buffer);
rar->unp_buffer = NULL;
rar->unp_offset = 0;
rar->unp_buffer_size = UNP_BUFFER_SIZE;
memset(rar->lengthtable, 0, sizeof(rar->lengthtable));
__archive_ppmd7_functions.Ppmd7_Free(&rar->ppmd7_context, &g_szalloc);
rar->ppmd_valid = rar->ppmd_eod = 0;
/* Don't set any archive entries for non-file header types */
if (head_type == NEWSUB_HEAD)
return ret;
archive_entry_set_mtime(entry, rar->mtime, rar->mnsec);
archive_entry_set_ctime(entry, rar->ctime, rar->cnsec);
archive_entry_set_atime(entry, rar->atime, rar->ansec);
archive_entry_set_size(entry, rar->unp_size);
archive_entry_set_mode(entry, rar->mode);
if (archive_entry_copy_pathname_l(entry, filename, filename_size, fn_sconv))
{
if (errno == ENOMEM)
{
archive_set_error(&a->archive, ENOMEM,
"Can't allocate memory for Pathname");
return (ARCHIVE_FATAL);
}
archive_set_error(&a->archive, ARCHIVE_ERRNO_FILE_FORMAT,
"Pathname cannot be converted from %s to current locale.",
archive_string_conversion_charset_name(fn_sconv));
ret = (ARCHIVE_WARN);
}
if (((rar->mode) & AE_IFMT) == AE_IFLNK)
{
/* Make sure a symbolic-link file does not have its body. */
rar->bytes_remaining = 0;
archive_entry_set_size(entry, 0);
/* Read a symbolic-link name. */
if ((ret2 = read_symlink_stored(a, entry, sconv)) < (ARCHIVE_WARN))
return ret2;
if (ret > ret2)
ret = ret2;
}
if (rar->bytes_remaining == 0)
rar->entry_eof = 1;
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125', 'CWE-193'], 'message': 'Avoid a read off-by-one error for UTF16 names in RAR archives.
Reported-By: OSS-Fuzz issue 573'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: struct bio *bio_map_user_iov(struct request_queue *q,
const struct iov_iter *iter,
gfp_t gfp_mask)
{
int j;
int nr_pages = 0;
struct page **pages;
struct bio *bio;
int cur_page = 0;
int ret, offset;
struct iov_iter i;
struct iovec iov;
iov_for_each(iov, i, *iter) {
unsigned long uaddr = (unsigned long) iov.iov_base;
unsigned long len = iov.iov_len;
unsigned long end = (uaddr + len + PAGE_SIZE - 1) >> PAGE_SHIFT;
unsigned long start = uaddr >> PAGE_SHIFT;
/*
* Overflow, abort
*/
if (end < start)
return ERR_PTR(-EINVAL);
nr_pages += end - start;
/*
* buffer must be aligned to at least logical block size for now
*/
if (uaddr & queue_dma_alignment(q))
return ERR_PTR(-EINVAL);
}
if (!nr_pages)
return ERR_PTR(-EINVAL);
bio = bio_kmalloc(gfp_mask, nr_pages);
if (!bio)
return ERR_PTR(-ENOMEM);
ret = -ENOMEM;
pages = kcalloc(nr_pages, sizeof(struct page *), gfp_mask);
if (!pages)
goto out;
iov_for_each(iov, i, *iter) {
unsigned long uaddr = (unsigned long) iov.iov_base;
unsigned long len = iov.iov_len;
unsigned long end = (uaddr + len + PAGE_SIZE - 1) >> PAGE_SHIFT;
unsigned long start = uaddr >> PAGE_SHIFT;
const int local_nr_pages = end - start;
const int page_limit = cur_page + local_nr_pages;
ret = get_user_pages_fast(uaddr, local_nr_pages,
(iter->type & WRITE) != WRITE,
&pages[cur_page]);
if (ret < local_nr_pages) {
ret = -EFAULT;
goto out_unmap;
}
offset = offset_in_page(uaddr);
for (j = cur_page; j < page_limit; j++) {
unsigned int bytes = PAGE_SIZE - offset;
if (len <= 0)
break;
if (bytes > len)
bytes = len;
/*
* sorry...
*/
if (bio_add_pc_page(q, bio, pages[j], bytes, offset) <
bytes)
break;
len -= bytes;
offset = 0;
}
cur_page = j;
/*
* release the pages we didn't map into the bio, if any
*/
while (j < page_limit)
put_page(pages[j++]);
}
kfree(pages);
bio_set_flag(bio, BIO_USER_MAPPED);
/*
* subtle -- if bio_map_user_iov() ended up bouncing a bio,
* it would normally disappear when its bi_end_io is run.
* however, we need it for the unmap, so grab an extra
* reference to it
*/
bio_get(bio);
return bio;
out_unmap:
for (j = 0; j < nr_pages; j++) {
if (!pages[j])
break;
put_page(pages[j]);
}
out:
kfree(pages);
bio_put(bio);
return ERR_PTR(ret);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-772', 'CWE-787'], 'message': 'fix unbalanced page refcounting in bio_map_user_iov
bio_map_user_iov and bio_unmap_user do unbalanced pages refcounting if
IO vector has small consecutive buffers belonging to the same page.
bio_add_pc_page merges them into one, but the page reference is never
dropped.
Cc: [email protected]
Signed-off-by: Vitaly Mayatskikh <[email protected]>
Signed-off-by: Al Viro <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static Image *ReadTIFFImage(const ImageInfo *image_info,
ExceptionInfo *exception)
{
#define ThrowTIFFException(severity,message) \
{ \
if (tiff_pixels != (unsigned char *) NULL) \
tiff_pixels=(unsigned char *) RelinquishMagickMemory(tiff_pixels); \
if (quantum_info != (QuantumInfo *) NULL) \
quantum_info=DestroyQuantumInfo(quantum_info); \
TIFFClose(tiff); \
ThrowReaderException(severity,message); \
}
const char
*option;
float
*chromaticity,
x_position,
y_position,
x_resolution,
y_resolution;
Image
*image;
int
tiff_status;
MagickBooleanType
status;
MagickSizeType
number_pixels;
QuantumInfo
*quantum_info;
QuantumType
quantum_type;
register ssize_t
i;
size_t
pad;
ssize_t
y;
TIFF
*tiff;
TIFFMethodType
method;
uint16
compress_tag,
bits_per_sample,
endian,
extra_samples,
interlace,
max_sample_value,
min_sample_value,
orientation,
pages,
photometric,
*sample_info,
sample_format,
samples_per_pixel,
units,
value;
uint32
height,
rows_per_strip,
width;
unsigned char
*tiff_pixels;
/*
Open image.
*/
assert(image_info != (const ImageInfo *) NULL);
assert(image_info->signature == MagickCoreSignature);
if (image_info->debug != MagickFalse)
(void) LogMagickEvent(TraceEvent,GetMagickModule(),"%s",
image_info->filename);
assert(exception != (ExceptionInfo *) NULL);
assert(exception->signature == MagickCoreSignature);
image=AcquireImage(image_info,exception);
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
(void) SetMagickThreadValue(tiff_exception,exception);
tiff=TIFFClientOpen(image->filename,"rb",(thandle_t) image,TIFFReadBlob,
TIFFWriteBlob,TIFFSeekBlob,TIFFCloseBlob,TIFFGetBlobSize,TIFFMapBlob,
TIFFUnmapBlob);
if (tiff == (TIFF *) NULL)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
if (image_info->number_scenes != 0)
{
/*
Generate blank images for subimage specification (e.g. image.tif[4].
We need to check the number of directores because it is possible that
the subimage(s) are stored in the photoshop profile.
*/
if (image_info->scene < (size_t) TIFFNumberOfDirectories(tiff))
{
for (i=0; i < (ssize_t) image_info->scene; i++)
{
status=TIFFReadDirectory(tiff) != 0 ? MagickTrue : MagickFalse;
if (status == MagickFalse)
{
TIFFClose(tiff);
image=DestroyImageList(image);
return((Image *) NULL);
}
AcquireNextImage(image_info,image,exception);
if (GetNextImageInList(image) == (Image *) NULL)
{
TIFFClose(tiff);
image=DestroyImageList(image);
return((Image *) NULL);
}
image=SyncNextImageInList(image);
}
}
}
do
{
DisableMSCWarning(4127)
if (0 && (image_info->verbose != MagickFalse))
TIFFPrintDirectory(tiff,stdout,MagickFalse);
RestoreMSCWarning
if ((TIFFGetField(tiff,TIFFTAG_IMAGEWIDTH,&width) != 1) ||
(TIFFGetField(tiff,TIFFTAG_IMAGELENGTH,&height) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_COMPRESSION,&compress_tag) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_FILLORDER,&endian) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_PLANARCONFIG,&interlace) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_SAMPLESPERPIXEL,&samples_per_pixel) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_BITSPERSAMPLE,&bits_per_sample) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_SAMPLEFORMAT,&sample_format) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_MINSAMPLEVALUE,&min_sample_value) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_MAXSAMPLEVALUE,&max_sample_value) != 1) ||
(TIFFGetFieldDefaulted(tiff,TIFFTAG_PHOTOMETRIC,&photometric) != 1))
{
TIFFClose(tiff);
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
}
if (sample_format == SAMPLEFORMAT_IEEEFP)
(void) SetImageProperty(image,"quantum:format","floating-point",
exception);
switch (photometric)
{
case PHOTOMETRIC_MINISBLACK:
{
(void) SetImageProperty(image,"tiff:photometric","min-is-black",
exception);
break;
}
case PHOTOMETRIC_MINISWHITE:
{
(void) SetImageProperty(image,"tiff:photometric","min-is-white",
exception);
break;
}
case PHOTOMETRIC_PALETTE:
{
(void) SetImageProperty(image,"tiff:photometric","palette",exception);
break;
}
case PHOTOMETRIC_RGB:
{
(void) SetImageProperty(image,"tiff:photometric","RGB",exception);
break;
}
case PHOTOMETRIC_CIELAB:
{
(void) SetImageProperty(image,"tiff:photometric","CIELAB",exception);
break;
}
case PHOTOMETRIC_LOGL:
{
(void) SetImageProperty(image,"tiff:photometric","CIE Log2(L)",
exception);
break;
}
case PHOTOMETRIC_LOGLUV:
{
(void) SetImageProperty(image,"tiff:photometric","LOGLUV",exception);
break;
}
#if defined(PHOTOMETRIC_MASK)
case PHOTOMETRIC_MASK:
{
(void) SetImageProperty(image,"tiff:photometric","MASK",exception);
break;
}
#endif
case PHOTOMETRIC_SEPARATED:
{
(void) SetImageProperty(image,"tiff:photometric","separated",exception);
break;
}
case PHOTOMETRIC_YCBCR:
{
(void) SetImageProperty(image,"tiff:photometric","YCBCR",exception);
break;
}
default:
{
(void) SetImageProperty(image,"tiff:photometric","unknown",exception);
break;
}
}
if (image->debug != MagickFalse)
{
(void) LogMagickEvent(CoderEvent,GetMagickModule(),"Geometry: %ux%u",
(unsigned int) width,(unsigned int) height);
(void) LogMagickEvent(CoderEvent,GetMagickModule(),"Interlace: %u",
interlace);
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
"Bits per sample: %u",bits_per_sample);
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
"Min sample value: %u",min_sample_value);
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
"Max sample value: %u",max_sample_value);
(void) LogMagickEvent(CoderEvent,GetMagickModule(),"Photometric "
"interpretation: %s",GetImageProperty(image,"tiff:photometric",
exception));
}
image->columns=(size_t) width;
image->rows=(size_t) height;
image->depth=(size_t) bits_per_sample;
if (image->debug != MagickFalse)
(void) LogMagickEvent(CoderEvent,GetMagickModule(),"Image depth: %.20g",
(double) image->depth);
image->endian=MSBEndian;
if (endian == FILLORDER_LSB2MSB)
image->endian=LSBEndian;
#if defined(MAGICKCORE_HAVE_TIFFISBIGENDIAN)
if (TIFFIsBigEndian(tiff) == 0)
{
(void) SetImageProperty(image,"tiff:endian","lsb",exception);
image->endian=LSBEndian;
}
else
{
(void) SetImageProperty(image,"tiff:endian","msb",exception);
image->endian=MSBEndian;
}
#endif
if ((photometric == PHOTOMETRIC_MINISBLACK) ||
(photometric == PHOTOMETRIC_MINISWHITE))
SetImageColorspace(image,GRAYColorspace,exception);
if (photometric == PHOTOMETRIC_SEPARATED)
SetImageColorspace(image,CMYKColorspace,exception);
if (photometric == PHOTOMETRIC_CIELAB)
SetImageColorspace(image,LabColorspace,exception);
TIFFGetProfiles(tiff,image,exception);
TIFFGetProperties(tiff,image,exception);
option=GetImageOption(image_info,"tiff:exif-properties");
if (IsStringFalse(option) == MagickFalse) /* enabled by default */
TIFFGetEXIFProperties(tiff,image,exception);
(void) TIFFGetFieldDefaulted(tiff,TIFFTAG_SAMPLESPERPIXEL,
&samples_per_pixel);
if ((TIFFGetFieldDefaulted(tiff,TIFFTAG_XRESOLUTION,&x_resolution) == 1) &&
(TIFFGetFieldDefaulted(tiff,TIFFTAG_YRESOLUTION,&y_resolution) == 1))
{
image->resolution.x=x_resolution;
image->resolution.y=y_resolution;
}
if (TIFFGetFieldDefaulted(tiff,TIFFTAG_RESOLUTIONUNIT,&units) == 1)
{
if (units == RESUNIT_INCH)
image->units=PixelsPerInchResolution;
if (units == RESUNIT_CENTIMETER)
image->units=PixelsPerCentimeterResolution;
}
if ((TIFFGetFieldDefaulted(tiff,TIFFTAG_XPOSITION,&x_position) == 1) &&
(TIFFGetFieldDefaulted(tiff,TIFFTAG_YPOSITION,&y_position) == 1))
{
image->page.x=(ssize_t) ceil(x_position*image->resolution.x-0.5);
image->page.y=(ssize_t) ceil(y_position*image->resolution.y-0.5);
}
if (TIFFGetFieldDefaulted(tiff,TIFFTAG_ORIENTATION,&orientation) == 1)
image->orientation=(OrientationType) orientation;
if (TIFFGetField(tiff,TIFFTAG_WHITEPOINT,&chromaticity) == 1)
{
if (chromaticity != (float *) NULL)
{
image->chromaticity.white_point.x=chromaticity[0];
image->chromaticity.white_point.y=chromaticity[1];
}
}
if (TIFFGetField(tiff,TIFFTAG_PRIMARYCHROMATICITIES,&chromaticity) == 1)
{
if (chromaticity != (float *) NULL)
{
image->chromaticity.red_primary.x=chromaticity[0];
image->chromaticity.red_primary.y=chromaticity[1];
image->chromaticity.green_primary.x=chromaticity[2];
image->chromaticity.green_primary.y=chromaticity[3];
image->chromaticity.blue_primary.x=chromaticity[4];
image->chromaticity.blue_primary.y=chromaticity[5];
}
}
#if defined(MAGICKCORE_HAVE_TIFFISCODECCONFIGURED) || (TIFFLIB_VERSION > 20040919)
if ((compress_tag != COMPRESSION_NONE) &&
(TIFFIsCODECConfigured(compress_tag) == 0))
{
TIFFClose(tiff);
ThrowReaderException(CoderError,"CompressNotSupported");
}
#endif
switch (compress_tag)
{
case COMPRESSION_NONE: image->compression=NoCompression; break;
case COMPRESSION_CCITTFAX3: image->compression=FaxCompression; break;
case COMPRESSION_CCITTFAX4: image->compression=Group4Compression; break;
case COMPRESSION_JPEG:
{
image->compression=JPEGCompression;
#if defined(JPEG_SUPPORT)
{
char
sampling_factor[MagickPathExtent];
int
tiff_status;
uint16
horizontal,
vertical;
tiff_status=TIFFGetField(tiff,TIFFTAG_YCBCRSUBSAMPLING,&horizontal,
&vertical);
if (tiff_status == 1)
{
(void) FormatLocaleString(sampling_factor,MagickPathExtent,
"%dx%d",horizontal,vertical);
(void) SetImageProperty(image,"jpeg:sampling-factor",
sampling_factor,exception);
(void) LogMagickEvent(CoderEvent,GetMagickModule(),
"Sampling Factors: %s",sampling_factor);
}
}
#endif
break;
}
case COMPRESSION_OJPEG: image->compression=JPEGCompression; break;
#if defined(COMPRESSION_LZMA)
case COMPRESSION_LZMA: image->compression=LZMACompression; break;
#endif
case COMPRESSION_LZW: image->compression=LZWCompression; break;
case COMPRESSION_DEFLATE: image->compression=ZipCompression; break;
case COMPRESSION_ADOBE_DEFLATE: image->compression=ZipCompression; break;
default: image->compression=RLECompression; break;
}
quantum_info=(QuantumInfo *) NULL;
if ((photometric == PHOTOMETRIC_PALETTE) &&
(pow(2.0,1.0*bits_per_sample) <= MaxColormapSize))
{
size_t
colors;
colors=(size_t) GetQuantumRange(bits_per_sample)+1;
if (AcquireImageColormap(image,colors,exception) == MagickFalse)
{
TIFFClose(tiff);
ThrowReaderException(ResourceLimitError,"MemoryAllocationFailed");
}
}
value=(unsigned short) image->scene;
if (TIFFGetFieldDefaulted(tiff,TIFFTAG_PAGENUMBER,&value,&pages) == 1)
image->scene=value;
if (image->storage_class == PseudoClass)
{
int
tiff_status;
size_t
range;
uint16
*blue_colormap,
*green_colormap,
*red_colormap;
/*
Initialize colormap.
*/
tiff_status=TIFFGetField(tiff,TIFFTAG_COLORMAP,&red_colormap,
&green_colormap,&blue_colormap);
if (tiff_status == 1)
{
if ((red_colormap != (uint16 *) NULL) &&
(green_colormap != (uint16 *) NULL) &&
(blue_colormap != (uint16 *) NULL))
{
range=255; /* might be old style 8-bit colormap */
for (i=0; i < (ssize_t) image->colors; i++)
if ((red_colormap[i] >= 256) || (green_colormap[i] >= 256) ||
(blue_colormap[i] >= 256))
{
range=65535;
break;
}
for (i=0; i < (ssize_t) image->colors; i++)
{
image->colormap[i].red=ClampToQuantum(((double)
QuantumRange*red_colormap[i])/range);
image->colormap[i].green=ClampToQuantum(((double)
QuantumRange*green_colormap[i])/range);
image->colormap[i].blue=ClampToQuantum(((double)
QuantumRange*blue_colormap[i])/range);
}
}
}
}
if (image_info->ping != MagickFalse)
{
if (image_info->number_scenes != 0)
if (image->scene >= (image_info->scene+image_info->number_scenes-1))
break;
goto next_tiff_frame;
}
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
{
TIFFClose(tiff);
return(DestroyImageList(image));
}
/*
Allocate memory for the image and pixel buffer.
*/
tiff_pixels=(unsigned char *) NULL;
quantum_info=AcquireQuantumInfo(image_info,image);
if (quantum_info == (QuantumInfo *) NULL)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
if (sample_format == SAMPLEFORMAT_UINT)
status=SetQuantumFormat(image,quantum_info,UnsignedQuantumFormat);
if (sample_format == SAMPLEFORMAT_INT)
status=SetQuantumFormat(image,quantum_info,SignedQuantumFormat);
if (sample_format == SAMPLEFORMAT_IEEEFP)
status=SetQuantumFormat(image,quantum_info,FloatingPointQuantumFormat);
if (status == MagickFalse)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
status=MagickTrue;
switch (photometric)
{
case PHOTOMETRIC_MINISBLACK:
{
quantum_info->min_is_white=MagickFalse;
break;
}
case PHOTOMETRIC_MINISWHITE:
{
quantum_info->min_is_white=MagickTrue;
break;
}
default:
break;
}
tiff_status=TIFFGetFieldDefaulted(tiff,TIFFTAG_EXTRASAMPLES,&extra_samples,
&sample_info);
if (tiff_status == 1)
{
(void) SetImageProperty(image,"tiff:alpha","unspecified",exception);
if (extra_samples == 0)
{
if ((samples_per_pixel == 4) && (photometric == PHOTOMETRIC_RGB))
image->alpha_trait=BlendPixelTrait;
}
else
for (i=0; i < extra_samples; i++)
{
image->alpha_trait=BlendPixelTrait;
if (sample_info[i] == EXTRASAMPLE_ASSOCALPHA)
{
SetQuantumAlphaType(quantum_info,DisassociatedQuantumAlpha);
(void) SetImageProperty(image,"tiff:alpha","associated",
exception);
}
else
if (sample_info[i] == EXTRASAMPLE_UNASSALPHA)
(void) SetImageProperty(image,"tiff:alpha","unassociated",
exception);
}
}
method=ReadGenericMethod;
if (TIFFGetField(tiff,TIFFTAG_ROWSPERSTRIP,&rows_per_strip) == 1)
{
char
value[MagickPathExtent];
method=ReadStripMethod;
(void) FormatLocaleString(value,MagickPathExtent,"%u",
(unsigned int) rows_per_strip);
(void) SetImageProperty(image,"tiff:rows-per-strip",value,exception);
}
if ((samples_per_pixel >= 3) && (interlace == PLANARCONFIG_CONTIG))
if ((image->alpha_trait == UndefinedPixelTrait) ||
(samples_per_pixel >= 4))
method=ReadRGBAMethod;
if ((samples_per_pixel >= 4) && (interlace == PLANARCONFIG_SEPARATE))
if ((image->alpha_trait == UndefinedPixelTrait) ||
(samples_per_pixel >= 5))
method=ReadCMYKAMethod;
if ((photometric != PHOTOMETRIC_RGB) &&
(photometric != PHOTOMETRIC_CIELAB) &&
(photometric != PHOTOMETRIC_SEPARATED))
method=ReadGenericMethod;
if (image->storage_class == PseudoClass)
method=ReadSingleSampleMethod;
if ((photometric == PHOTOMETRIC_MINISBLACK) ||
(photometric == PHOTOMETRIC_MINISWHITE))
method=ReadSingleSampleMethod;
if ((photometric != PHOTOMETRIC_SEPARATED) &&
(interlace == PLANARCONFIG_SEPARATE) && (bits_per_sample < 64))
method=ReadGenericMethod;
if (image->compression == JPEGCompression)
method=GetJPEGMethod(image,tiff,photometric,bits_per_sample,
samples_per_pixel);
if (compress_tag == COMPRESSION_JBIG)
method=ReadStripMethod;
if (TIFFIsTiled(tiff) != MagickFalse)
method=ReadTileMethod;
quantum_info->endian=LSBEndian;
quantum_type=RGBQuantum;
tiff_pixels=(unsigned char *) AcquireMagickMemory(MagickMax(
TIFFScanlineSize(tiff),(ssize_t) (image->columns*samples_per_pixel*
pow(2.0,ceil(log(bits_per_sample)/log(2.0))))));
if (tiff_pixels == (unsigned char *) NULL)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
switch (method)
{
case ReadSingleSampleMethod:
{
/*
Convert TIFF image to PseudoClass MIFF image.
*/
quantum_type=IndexQuantum;
pad=(size_t) MagickMax((ssize_t) samples_per_pixel-1,0);
if (image->alpha_trait != UndefinedPixelTrait)
{
if (image->storage_class != PseudoClass)
{
quantum_type=samples_per_pixel == 1 ? AlphaQuantum :
GrayAlphaQuantum;
pad=(size_t) MagickMax((ssize_t) samples_per_pixel-2,0);
}
else
{
quantum_type=IndexAlphaQuantum;
pad=(size_t) MagickMax((ssize_t) samples_per_pixel-2,0);
}
}
else
if (image->storage_class != PseudoClass)
{
quantum_type=GrayQuantum;
pad=(size_t) MagickMax((ssize_t) samples_per_pixel-1,0);
}
status=SetQuantumPad(image,quantum_info,pad*pow(2,ceil(log(
bits_per_sample)/log(2))));
if (status == MagickFalse)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
for (y=0; y < (ssize_t) image->rows; y++)
{
int
status;
register Quantum
*magick_restrict q;
status=TIFFReadPixels(tiff,bits_per_sample,0,y,(char *) tiff_pixels);
if (status == -1)
break;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
(void) ImportQuantumPixels(image,(CacheView *) NULL,quantum_info,
quantum_type,tiff_pixels,exception);
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
break;
}
case ReadRGBAMethod:
{
/*
Convert TIFF image to DirectClass MIFF image.
*/
pad=(size_t) MagickMax((size_t) samples_per_pixel-3,0);
quantum_type=RGBQuantum;
if (image->alpha_trait != UndefinedPixelTrait)
{
quantum_type=RGBAQuantum;
pad=(size_t) MagickMax((size_t) samples_per_pixel-4,0);
}
if (image->colorspace == CMYKColorspace)
{
pad=(size_t) MagickMax((size_t) samples_per_pixel-4,0);
quantum_type=CMYKQuantum;
if (image->alpha_trait != UndefinedPixelTrait)
{
quantum_type=CMYKAQuantum;
pad=(size_t) MagickMax((size_t) samples_per_pixel-5,0);
}
}
status=SetQuantumPad(image,quantum_info,pad*((bits_per_sample+7) >> 3));
if (status == MagickFalse)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
for (y=0; y < (ssize_t) image->rows; y++)
{
int
status;
register Quantum
*magick_restrict q;
status=TIFFReadPixels(tiff,bits_per_sample,0,y,(char *) tiff_pixels);
if (status == -1)
break;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
(void) ImportQuantumPixels(image,(CacheView *) NULL,quantum_info,
quantum_type,tiff_pixels,exception);
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
break;
}
case ReadCMYKAMethod:
{
/*
Convert TIFF image to DirectClass MIFF image.
*/
for (i=0; i < (ssize_t) samples_per_pixel; i++)
{
for (y=0; y < (ssize_t) image->rows; y++)
{
register Quantum
*magick_restrict q;
int
status;
status=TIFFReadPixels(tiff,bits_per_sample,(tsample_t) i,y,(char *)
tiff_pixels);
if (status == -1)
break;
q=GetAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
if (image->colorspace != CMYKColorspace)
switch (i)
{
case 0: quantum_type=RedQuantum; break;
case 1: quantum_type=GreenQuantum; break;
case 2: quantum_type=BlueQuantum; break;
case 3: quantum_type=AlphaQuantum; break;
default: quantum_type=UndefinedQuantum; break;
}
else
switch (i)
{
case 0: quantum_type=CyanQuantum; break;
case 1: quantum_type=MagentaQuantum; break;
case 2: quantum_type=YellowQuantum; break;
case 3: quantum_type=BlackQuantum; break;
case 4: quantum_type=AlphaQuantum; break;
default: quantum_type=UndefinedQuantum; break;
}
(void) ImportQuantumPixels(image,(CacheView *) NULL,quantum_info,
quantum_type,tiff_pixels,exception);
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
}
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
break;
}
case ReadYCCKMethod:
{
for (y=0; y < (ssize_t) image->rows; y++)
{
int
status;
register Quantum
*magick_restrict q;
register ssize_t
x;
unsigned char
*p;
status=TIFFReadPixels(tiff,bits_per_sample,0,y,(char *) tiff_pixels);
if (status == -1)
break;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
p=tiff_pixels;
for (x=0; x < (ssize_t) image->columns; x++)
{
SetPixelCyan(image,ScaleCharToQuantum(ClampYCC((double) *p+
(1.402*(double) *(p+2))-179.456)),q);
SetPixelMagenta(image,ScaleCharToQuantum(ClampYCC((double) *p-
(0.34414*(double) *(p+1))-(0.71414*(double ) *(p+2))+
135.45984)),q);
SetPixelYellow(image,ScaleCharToQuantum(ClampYCC((double) *p+
(1.772*(double) *(p+1))-226.816)),q);
SetPixelBlack(image,ScaleCharToQuantum((unsigned char) *(p+3)),q);
q+=GetPixelChannels(image);
p+=4;
}
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
break;
}
case ReadStripMethod:
{
register uint32
*p;
/*
Convert stripped TIFF image to DirectClass MIFF image.
*/
i=0;
p=(uint32 *) NULL;
for (y=0; y < (ssize_t) image->rows; y++)
{
register ssize_t
x;
register Quantum
*magick_restrict q;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
if (i == 0)
{
if (TIFFReadRGBAStrip(tiff,(tstrip_t) y,(uint32 *) tiff_pixels) == 0)
break;
i=(ssize_t) MagickMin((ssize_t) rows_per_strip,(ssize_t)
image->rows-y);
}
i--;
p=((uint32 *) tiff_pixels)+image->columns*i;
for (x=0; x < (ssize_t) image->columns; x++)
{
SetPixelRed(image,ScaleCharToQuantum((unsigned char)
(TIFFGetR(*p))),q);
SetPixelGreen(image,ScaleCharToQuantum((unsigned char)
(TIFFGetG(*p))),q);
SetPixelBlue(image,ScaleCharToQuantum((unsigned char)
(TIFFGetB(*p))),q);
if (image->alpha_trait != UndefinedPixelTrait)
SetPixelAlpha(image,ScaleCharToQuantum((unsigned char)
(TIFFGetA(*p))),q);
p++;
q+=GetPixelChannels(image);
}
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
break;
}
case ReadTileMethod:
{
register uint32
*p;
uint32
*tile_pixels,
columns,
rows;
/*
Convert tiled TIFF image to DirectClass MIFF image.
*/
if ((TIFFGetField(tiff,TIFFTAG_TILEWIDTH,&columns) != 1) ||
(TIFFGetField(tiff,TIFFTAG_TILELENGTH,&rows) != 1))
ThrowTIFFException(CoderError,"ImageIsNotTiled");
if ((AcquireMagickResource(WidthResource,columns) == MagickFalse) ||
(AcquireMagickResource(HeightResource,rows) == MagickFalse))
ThrowTIFFException(ImageError,"WidthOrHeightExceedsLimit");
(void) SetImageStorageClass(image,DirectClass,exception);
number_pixels=(MagickSizeType) columns*rows;
if (HeapOverflowSanityCheck(rows,sizeof(*tile_pixels)) != MagickFalse)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
tile_pixels=(uint32 *) AcquireQuantumMemory(columns,rows*
sizeof(*tile_pixels));
if (tile_pixels == (uint32 *) NULL)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
for (y=0; y < (ssize_t) image->rows; y+=rows)
{
register ssize_t
x;
register Quantum
*magick_restrict q,
*magick_restrict tile;
size_t
columns_remaining,
rows_remaining;
rows_remaining=image->rows-y;
if ((ssize_t) (y+rows) < (ssize_t) image->rows)
rows_remaining=rows;
tile=QueueAuthenticPixels(image,0,y,image->columns,rows_remaining,
exception);
if (tile == (Quantum *) NULL)
break;
for (x=0; x < (ssize_t) image->columns; x+=columns)
{
size_t
column,
row;
if (TIFFReadRGBATile(tiff,(uint32) x,(uint32) y,tile_pixels) == 0)
break;
columns_remaining=image->columns-x;
if ((ssize_t) (x+columns) < (ssize_t) image->columns)
columns_remaining=columns;
p=tile_pixels+(rows-rows_remaining)*columns;
q=tile+GetPixelChannels(image)*(image->columns*(rows_remaining-1)+
x);
for (row=rows_remaining; row > 0; row--)
{
if (image->alpha_trait != UndefinedPixelTrait)
for (column=columns_remaining; column > 0; column--)
{
SetPixelRed(image,ScaleCharToQuantum((unsigned char)
TIFFGetR(*p)),q);
SetPixelGreen(image,ScaleCharToQuantum((unsigned char)
TIFFGetG(*p)),q);
SetPixelBlue(image,ScaleCharToQuantum((unsigned char)
TIFFGetB(*p)),q);
SetPixelAlpha(image,ScaleCharToQuantum((unsigned char)
TIFFGetA(*p)),q);
p++;
q+=GetPixelChannels(image);
}
else
for (column=columns_remaining; column > 0; column--)
{
SetPixelRed(image,ScaleCharToQuantum((unsigned char)
TIFFGetR(*p)),q);
SetPixelGreen(image,ScaleCharToQuantum((unsigned char)
TIFFGetG(*p)),q);
SetPixelBlue(image,ScaleCharToQuantum((unsigned char)
TIFFGetB(*p)),q);
p++;
q+=GetPixelChannels(image);
}
p+=columns-columns_remaining;
q-=GetPixelChannels(image)*(image->columns+columns_remaining);
}
}
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
tile_pixels=(uint32 *) RelinquishMagickMemory(tile_pixels);
break;
}
case ReadGenericMethod:
default:
{
MemoryInfo
*pixel_info;
register uint32
*p;
uint32
*pixels;
/*
Convert TIFF image to DirectClass MIFF image.
*/
number_pixels=(MagickSizeType) image->columns*image->rows;
if (HeapOverflowSanityCheck(image->rows,sizeof(*pixels)) != MagickFalse)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
pixel_info=AcquireVirtualMemory(image->columns,image->rows*
sizeof(uint32));
if (pixel_info == (MemoryInfo *) NULL)
ThrowTIFFException(ResourceLimitError,"MemoryAllocationFailed");
pixels=(uint32 *) GetVirtualMemoryBlob(pixel_info);
(void) TIFFReadRGBAImage(tiff,(uint32) image->columns,(uint32)
image->rows,(uint32 *) pixels,0);
/*
Convert image to DirectClass pixel packets.
*/
p=pixels+number_pixels-1;
for (y=0; y < (ssize_t) image->rows; y++)
{
register ssize_t
x;
register Quantum
*magick_restrict q;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
q+=GetPixelChannels(image)*(image->columns-1);
for (x=0; x < (ssize_t) image->columns; x++)
{
SetPixelRed(image,ScaleCharToQuantum((unsigned char)
TIFFGetR(*p)),q);
SetPixelGreen(image,ScaleCharToQuantum((unsigned char)
TIFFGetG(*p)),q);
SetPixelBlue(image,ScaleCharToQuantum((unsigned char)
TIFFGetB(*p)),q);
if (image->alpha_trait != UndefinedPixelTrait)
SetPixelAlpha(image,ScaleCharToQuantum((unsigned char)
TIFFGetA(*p)),q);
p--;
q-=GetPixelChannels(image);
}
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
pixel_info=RelinquishVirtualMemory(pixel_info);
break;
}
}
tiff_pixels=(unsigned char *) RelinquishMagickMemory(tiff_pixels);
SetQuantumImageType(image,quantum_type);
next_tiff_frame:
if (quantum_info != (QuantumInfo *) NULL)
quantum_info=DestroyQuantumInfo(quantum_info);
if (photometric == PHOTOMETRIC_CIELAB)
DecodeLabImage(image,exception);
if ((photometric == PHOTOMETRIC_LOGL) ||
(photometric == PHOTOMETRIC_MINISBLACK) ||
(photometric == PHOTOMETRIC_MINISWHITE))
{
image->type=GrayscaleType;
if (bits_per_sample == 1)
image->type=BilevelType;
}
/*
Proceed to next image.
*/
if (image_info->number_scenes != 0)
if (image->scene >= (image_info->scene+image_info->number_scenes-1))
break;
status=TIFFReadDirectory(tiff) != 0 ? MagickTrue : MagickFalse;
if (status != MagickFalse)
{
/*
Allocate next image structure.
*/
AcquireNextImage(image_info,image,exception);
if (GetNextImageInList(image) == (Image *) NULL)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
image=SyncNextImageInList(image);
status=SetImageProgress(image,LoadImagesTag,image->scene-1,
image->scene);
if (status == MagickFalse)
break;
}
} while (status != MagickFalse);
TIFFClose(tiff);
TIFFReadPhotoshopLayers(image,image_info,exception);
if (image_info->number_scenes != 0)
{
if (image_info->scene >= GetImageListLength(image))
{
/* Subimage was not found in the Photoshop layer */
image=DestroyImageList(image);
return((Image *)NULL);
}
}
return(GetFirstImageInList(image));
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'https://github.com/ImageMagick/ImageMagick/issues/765'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *,
infop, int, options, struct rusage __user *, ru)
{
struct rusage r;
struct waitid_info info = {.status = 0};
long err = kernel_waitid(which, upid, &info, options, ru ? &r : NULL);
int signo = 0;
if (err > 0) {
signo = SIGCHLD;
err = 0;
}
if (!err) {
if (ru && copy_to_user(ru, &r, sizeof(struct rusage)))
return -EFAULT;
}
if (!infop)
return err;
user_access_begin();
unsafe_put_user(signo, &infop->si_signo, Efault);
unsafe_put_user(0, &infop->si_errno, Efault);
unsafe_put_user(info.cause, &infop->si_code, Efault);
unsafe_put_user(info.pid, &infop->si_pid, Efault);
unsafe_put_user(info.uid, &infop->si_uid, Efault);
unsafe_put_user(info.status, &infop->si_status, Efault);
user_access_end();
return err;
Efault:
user_access_end();
return -EFAULT;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-200', 'CWE-284'], 'message': 'fix infoleak in waitid(2)
kernel_waitid() can return a PID, an error or 0. rusage is filled in the first
case and waitid(2) rusage should've been copied out exactly in that case, *not*
whenever kernel_waitid() has not returned an error. Compat variant shares that
braino; none of kernel_wait4() callers do, so the below ought to fix it.
Reported-and-tested-by: Alexander Potapenko <[email protected]>
Fixes: ce72a16fa705 ("wait4(2)/waitid(2): separate copying rusage to userland")
Cc: [email protected] # v4.13
Signed-off-by: Al Viro <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: ofputil_pull_ofp11_buckets(struct ofpbuf *msg, size_t buckets_length,
enum ofp_version version, struct ovs_list *buckets)
{
struct ofp11_bucket *ob;
uint32_t bucket_id = 0;
ovs_list_init(buckets);
while (buckets_length > 0) {
struct ofputil_bucket *bucket;
struct ofpbuf ofpacts;
enum ofperr error;
size_t ob_len;
ob = (buckets_length >= sizeof *ob
? ofpbuf_try_pull(msg, sizeof *ob)
: NULL);
if (!ob) {
VLOG_WARN_RL(&bad_ofmsg_rl, "buckets end with %"PRIuSIZE" leftover bytes",
buckets_length);
return OFPERR_OFPGMFC_BAD_BUCKET;
}
ob_len = ntohs(ob->len);
if (ob_len < sizeof *ob) {
VLOG_WARN_RL(&bad_ofmsg_rl, "OpenFlow message bucket length "
"%"PRIuSIZE" is not valid", ob_len);
return OFPERR_OFPGMFC_BAD_BUCKET;
} else if (ob_len > buckets_length) {
VLOG_WARN_RL(&bad_ofmsg_rl, "OpenFlow message bucket length "
"%"PRIuSIZE" exceeds remaining buckets data size %"PRIuSIZE,
ob_len, buckets_length);
return OFPERR_OFPGMFC_BAD_BUCKET;
}
buckets_length -= ob_len;
ofpbuf_init(&ofpacts, 0);
error = ofpacts_pull_openflow_actions(msg, ob_len - sizeof *ob,
version, NULL, NULL, &ofpacts);
if (error) {
ofpbuf_uninit(&ofpacts);
ofputil_bucket_list_destroy(buckets);
return error;
}
bucket = xzalloc(sizeof *bucket);
bucket->weight = ntohs(ob->weight);
error = ofputil_port_from_ofp11(ob->watch_port, &bucket->watch_port);
if (error) {
ofpbuf_uninit(&ofpacts);
ofputil_bucket_list_destroy(buckets);
free(bucket);
return OFPERR_OFPGMFC_BAD_WATCH;
}
bucket->watch_group = ntohl(ob->watch_group);
bucket->bucket_id = bucket_id++;
bucket->ofpacts = ofpbuf_steal_data(&ofpacts);
bucket->ofpacts_len = ofpacts.size;
ovs_list_push_back(buckets, &bucket->list_node);
}
return 0;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-772'], 'message': 'ofp-util: Fix memory leaks on error cases in ofputil_decode_group_mod().
Found by libFuzzer.
Reported-by: Bhargava Shastry <[email protected]>
Signed-off-by: Ben Pfaff <[email protected]>
Acked-by: Justin Pettit <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: ofputil_pull_ofp15_group_mod(struct ofpbuf *msg, enum ofp_version ofp_version,
struct ofputil_group_mod *gm)
{
const struct ofp15_group_mod *ogm;
uint16_t bucket_list_len;
enum ofperr error = OFPERR_OFPGMFC_BAD_BUCKET;
ogm = ofpbuf_pull(msg, sizeof *ogm);
gm->command = ntohs(ogm->command);
gm->type = ogm->type;
gm->group_id = ntohl(ogm->group_id);
gm->command_bucket_id = ntohl(ogm->command_bucket_id);
switch (gm->command) {
case OFPGC15_REMOVE_BUCKET:
if (gm->command_bucket_id == OFPG15_BUCKET_ALL) {
error = 0;
}
/* Fall through */
case OFPGC15_INSERT_BUCKET:
if (gm->command_bucket_id <= OFPG15_BUCKET_MAX ||
gm->command_bucket_id == OFPG15_BUCKET_FIRST
|| gm->command_bucket_id == OFPG15_BUCKET_LAST) {
error = 0;
}
break;
case OFPGC11_ADD:
case OFPGC11_MODIFY:
case OFPGC11_ADD_OR_MOD:
case OFPGC11_DELETE:
default:
if (gm->command_bucket_id == OFPG15_BUCKET_ALL) {
error = 0;
}
break;
}
if (error) {
VLOG_WARN_RL(&bad_ofmsg_rl,
"group command bucket id (%u) is out of range",
gm->command_bucket_id);
return OFPERR_OFPGMFC_BAD_BUCKET;
}
bucket_list_len = ntohs(ogm->bucket_array_len);
if (bucket_list_len > msg->size) {
return OFPERR_OFPBRC_BAD_LEN;
}
error = ofputil_pull_ofp15_buckets(msg, bucket_list_len, ofp_version,
gm->type, &gm->buckets);
if (error) {
return error;
}
return parse_ofp15_group_properties(msg, gm->type, gm->command, &gm->props,
msg->size);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-772'], 'message': 'ofp-util: Fix memory leaks when parsing OF1.5 group properties.
Found by libFuzzer.
Reported-by: Bhargava Shastry <[email protected]>
Signed-off-by: Ben Pfaff <[email protected]>
Acked-by: Justin Pettit <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: key_ref_t key_create_or_update(key_ref_t keyring_ref,
const char *type,
const char *description,
const void *payload,
size_t plen,
key_perm_t perm,
unsigned long flags)
{
struct keyring_index_key index_key = {
.description = description,
};
struct key_preparsed_payload prep;
struct assoc_array_edit *edit;
const struct cred *cred = current_cred();
struct key *keyring, *key = NULL;
key_ref_t key_ref;
int ret;
struct key_restriction *restrict_link = NULL;
/* look up the key type to see if it's one of the registered kernel
* types */
index_key.type = key_type_lookup(type);
if (IS_ERR(index_key.type)) {
key_ref = ERR_PTR(-ENODEV);
goto error;
}
key_ref = ERR_PTR(-EINVAL);
if (!index_key.type->instantiate ||
(!index_key.description && !index_key.type->preparse))
goto error_put_type;
keyring = key_ref_to_ptr(keyring_ref);
key_check(keyring);
key_ref = ERR_PTR(-EPERM);
if (!(flags & KEY_ALLOC_BYPASS_RESTRICTION))
restrict_link = keyring->restrict_link;
key_ref = ERR_PTR(-ENOTDIR);
if (keyring->type != &key_type_keyring)
goto error_put_type;
memset(&prep, 0, sizeof(prep));
prep.data = payload;
prep.datalen = plen;
prep.quotalen = index_key.type->def_datalen;
prep.expiry = TIME_T_MAX;
if (index_key.type->preparse) {
ret = index_key.type->preparse(&prep);
if (ret < 0) {
key_ref = ERR_PTR(ret);
goto error_free_prep;
}
if (!index_key.description)
index_key.description = prep.description;
key_ref = ERR_PTR(-EINVAL);
if (!index_key.description)
goto error_free_prep;
}
index_key.desc_len = strlen(index_key.description);
ret = __key_link_begin(keyring, &index_key, &edit);
if (ret < 0) {
key_ref = ERR_PTR(ret);
goto error_free_prep;
}
if (restrict_link && restrict_link->check) {
ret = restrict_link->check(keyring, index_key.type,
&prep.payload, restrict_link->key);
if (ret < 0) {
key_ref = ERR_PTR(ret);
goto error_link_end;
}
}
/* if we're going to allocate a new key, we're going to have
* to modify the keyring */
ret = key_permission(keyring_ref, KEY_NEED_WRITE);
if (ret < 0) {
key_ref = ERR_PTR(ret);
goto error_link_end;
}
/* if it's possible to update this type of key, search for an existing
* key of the same type and description in the destination keyring and
* update that instead if possible
*/
if (index_key.type->update) {
key_ref = find_key_to_update(keyring_ref, &index_key);
if (key_ref)
goto found_matching_key;
}
/* if the client doesn't provide, decide on the permissions we want */
if (perm == KEY_PERM_UNDEF) {
perm = KEY_POS_VIEW | KEY_POS_SEARCH | KEY_POS_LINK | KEY_POS_SETATTR;
perm |= KEY_USR_VIEW;
if (index_key.type->read)
perm |= KEY_POS_READ;
if (index_key.type == &key_type_keyring ||
index_key.type->update)
perm |= KEY_POS_WRITE;
}
/* allocate a new key */
key = key_alloc(index_key.type, index_key.description,
cred->fsuid, cred->fsgid, cred, perm, flags, NULL);
if (IS_ERR(key)) {
key_ref = ERR_CAST(key);
goto error_link_end;
}
/* instantiate it and link it into the target keyring */
ret = __key_instantiate_and_link(key, &prep, keyring, NULL, &edit);
if (ret < 0) {
key_put(key);
key_ref = ERR_PTR(ret);
goto error_link_end;
}
key_ref = make_key_ref(key, is_key_possessed(keyring_ref));
error_link_end:
__key_link_end(keyring, &index_key, edit);
error_free_prep:
if (index_key.type->preparse)
index_key.type->free_preparse(&prep);
error_put_type:
key_type_put(index_key.type);
error:
return key_ref;
found_matching_key:
/* we found a matching key, so we're going to try to update it
* - we can drop the locks first as we have the key pinned
*/
__key_link_end(keyring, &index_key, edit);
key_ref = __key_update(key_ref, &prep);
goto error_free_prep;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'KEYS: don't let add_key() update an uninstantiated key
Currently, when passed a key that already exists, add_key() will call the
key's ->update() method if such exists. But this is heavily broken in the
case where the key is uninstantiated because it doesn't call
__key_instantiate_and_link(). Consequently, it doesn't do most of the
things that are supposed to happen when the key is instantiated, such as
setting the instantiation state, clearing KEY_FLAG_USER_CONSTRUCT and
awakening tasks waiting on it, and incrementing key->user->nikeys.
It also never takes key_construction_mutex, which means that
->instantiate() can run concurrently with ->update() on the same key. In
the case of the "user" and "logon" key types this causes a memory leak, at
best. Maybe even worse, the ->update() methods of the "encrypted" and
"trusted" key types actually just dereference a NULL pointer when passed an
uninstantiated key.
Change key_create_or_update() to wait interruptibly for the key to finish
construction before continuing.
This patch only affects *uninstantiated* keys. For now we still allow a
negatively instantiated key to be updated (thereby positively
instantiating it), although that's broken too (the next patch fixes it)
and I'm not sure that anyone actually uses that functionality either.
Here is a simple reproducer for the bug using the "encrypted" key type
(requires CONFIG_ENCRYPTED_KEYS=y), though as noted above the bug
pertained to more than just the "encrypted" key type:
#include <stdlib.h>
#include <unistd.h>
#include <keyutils.h>
int main(void)
{
int ringid = keyctl_join_session_keyring(NULL);
if (fork()) {
for (;;) {
const char payload[] = "update user:foo 32";
usleep(rand() % 10000);
add_key("encrypted", "desc", payload, sizeof(payload), ringid);
keyctl_clear(ringid);
}
} else {
for (;;)
request_key("encrypted", "desc", "callout_info", ringid);
}
}
It causes:
BUG: unable to handle kernel NULL pointer dereference at 0000000000000018
IP: encrypted_update+0xb0/0x170
PGD 7a178067 P4D 7a178067 PUD 77269067 PMD 0
PREEMPT SMP
CPU: 0 PID: 340 Comm: reproduce Tainted: G D 4.14.0-rc1-00025-g428490e38b2e #796
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
task: ffff8a467a39a340 task.stack: ffffb15c40770000
RIP: 0010:encrypted_update+0xb0/0x170
RSP: 0018:ffffb15c40773de8 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff8a467a275b00 RCX: 0000000000000000
RDX: 0000000000000005 RSI: ffff8a467a275b14 RDI: ffffffffb742f303
RBP: ffffb15c40773e20 R08: 0000000000000000 R09: ffff8a467a275b17
R10: 0000000000000020 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: ffff8a4677057180 R15: ffff8a467a275b0f
FS: 00007f5d7fb08700(0000) GS:ffff8a467f200000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000018 CR3: 0000000077262005 CR4: 00000000001606f0
Call Trace:
key_create_or_update+0x2bc/0x460
SyS_add_key+0x10c/0x1d0
entry_SYSCALL_64_fastpath+0x1f/0xbe
RIP: 0033:0x7f5d7f211259
RSP: 002b:00007ffed03904c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8
RAX: ffffffffffffffda RBX: 000000003b2a7955 RCX: 00007f5d7f211259
RDX: 00000000004009e4 RSI: 00000000004009ff RDI: 0000000000400a04
RBP: 0000000068db8bad R08: 000000003b2a7955 R09: 0000000000000004
R10: 000000000000001a R11: 0000000000000246 R12: 0000000000400868
R13: 00007ffed03905d0 R14: 0000000000000000 R15: 0000000000000000
Code: 77 28 e8 64 34 1f 00 45 31 c0 31 c9 48 8d 55 c8 48 89 df 48 8d 75 d0 e8 ff f9 ff ff 85 c0 41 89 c4 0f 88 84 00 00 00 4c 8b 7d c8 <49> 8b 75 18 4c 89 ff e8 24 f8 ff ff 85 c0 41 89 c4 78 6d 49 8b
RIP: encrypted_update+0xb0/0x170 RSP: ffffb15c40773de8
CR2: 0000000000000018
Cc: <[email protected]> # v2.6.12+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
cc: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static Image *ReadVIPSImage(const ImageInfo *image_info,
ExceptionInfo *exception)
{
char
buffer[MagickPathExtent],
*metadata;
Image
*image;
MagickBooleanType
status;
ssize_t
n;
unsigned int
channels,
marker;
VIPSBandFormat
format;
VIPSCoding
coding;
VIPSType
type;
assert(image_info != (const ImageInfo *) NULL);
assert(image_info->signature == MagickCoreSignature);
if (image_info->debug != MagickFalse)
(void) LogMagickEvent(TraceEvent,GetMagickModule(),"%s",
image_info->filename);
assert(exception != (ExceptionInfo *) NULL);
assert(exception->signature == MagickCoreSignature);
image=AcquireImage(image_info,exception);
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
marker=ReadBlobLSBLong(image);
if (marker == VIPS_MAGIC_LSB)
image->endian=LSBEndian;
else if (marker == VIPS_MAGIC_MSB)
image->endian=MSBEndian;
else
ThrowReaderException(CorruptImageError,"ImproperImageHeader");
image->columns=(size_t) ReadBlobLong(image);
image->rows=(size_t) ReadBlobLong(image);
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
return(DestroyImageList(image));
channels=ReadBlobLong(image);
(void) ReadBlobLong(image); /* Legacy */
format=(VIPSBandFormat) ReadBlobLong(image);
switch(format)
{
case VIPSBandFormatUCHAR:
case VIPSBandFormatCHAR:
image->depth=8;
break;
case VIPSBandFormatUSHORT:
case VIPSBandFormatSHORT:
image->depth=16;
break;
case VIPSBandFormatUINT:
case VIPSBandFormatINT:
case VIPSBandFormatFLOAT:
image->depth=32;
break;
case VIPSBandFormatDOUBLE:
image->depth=64;
break;
default:
case VIPSBandFormatCOMPLEX:
case VIPSBandFormatDPCOMPLEX:
case VIPSBandFormatNOTSET:
ThrowReaderException(CoderError,"Unsupported band format");
}
coding=(VIPSCoding) ReadBlobLong(image);
type=(VIPSType) ReadBlobLong(image);
switch(type)
{
case VIPSTypeCMYK:
SetImageColorspace(image,CMYKColorspace,exception);
if (channels == 5)
image->alpha_trait=BlendPixelTrait;
break;
case VIPSTypeB_W:
case VIPSTypeGREY16:
SetImageColorspace(image,GRAYColorspace,exception);
if (channels == 2)
image->alpha_trait=BlendPixelTrait;
break;
case VIPSTypeRGB:
case VIPSTypeRGB16:
SetImageColorspace(image,RGBColorspace,exception);
if (channels == 4)
image->alpha_trait=BlendPixelTrait;
break;
case VIPSTypesRGB:
SetImageColorspace(image,sRGBColorspace,exception);
if (channels == 4)
image->alpha_trait=BlendPixelTrait;
break;
default:
case VIPSTypeFOURIER:
case VIPSTypeHISTOGRAM:
case VIPSTypeLAB:
case VIPSTypeLABS:
case VIPSTypeLABQ:
case VIPSTypeLCH:
case VIPSTypeMULTIBAND:
case VIPSTypeUCS:
case VIPSTypeXYZ:
case VIPSTypeYXY:
ThrowReaderException(CoderError,"Unsupported colorspace");
}
image->units=PixelsPerCentimeterResolution;
image->resolution.x=ReadBlobFloat(image)*10;
image->resolution.y=ReadBlobFloat(image)*10;
/*
Legacy, offsets, future
*/
(void) ReadBlobLongLong(image);
(void) ReadBlobLongLong(image);
(void) ReadBlobLongLong(image);
if (image_info->ping != MagickFalse)
return(image);
if (IsSupportedCombination(format,type) == MagickFalse)
ThrowReaderException(CoderError,
"Unsupported combination of band format and colorspace");
if (channels == 0 || channels > 5)
ThrowReaderException(CoderError,"Unsupported number of channels");
if (coding == VIPSCodingNONE)
status=ReadVIPSPixelsNONE(image,format,type,channels,exception);
else
ThrowReaderException(CoderError,"Unsupported coding");
metadata=(char *) NULL;
while ((n=ReadBlob(image,MagickPathExtent-1,(unsigned char *) buffer)) != 0)
{
buffer[n]='\0';
if (metadata == (char *) NULL)
metadata=ConstantString(buffer);
else
(void) ConcatenateString(&metadata,buffer);
}
if (metadata != (char *) NULL)
SetImageProperty(image,"vips:metadata",metadata,exception);
(void) CloseBlob(image);
if (status == MagickFalse)
return((Image *) NULL);
return(image);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-772'], 'message': 'https://github.com/ImageMagick/ImageMagick/issues/770'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: COMPAT_SYSCALL_DEFINE5(waitid,
int, which, compat_pid_t, pid,
struct compat_siginfo __user *, infop, int, options,
struct compat_rusage __user *, uru)
{
struct rusage ru;
struct waitid_info info = {.status = 0};
long err = kernel_waitid(which, pid, &info, options, uru ? &ru : NULL);
int signo = 0;
if (err > 0) {
signo = SIGCHLD;
err = 0;
if (uru) {
/* kernel_waitid() overwrites everything in ru */
if (COMPAT_USE_64BIT_TIME)
err = copy_to_user(uru, &ru, sizeof(ru));
else
err = put_compat_rusage(&ru, uru);
if (err)
return -EFAULT;
}
}
if (!infop)
return err;
user_access_begin();
unsafe_put_user(signo, &infop->si_signo, Efault);
unsafe_put_user(0, &infop->si_errno, Efault);
unsafe_put_user(info.cause, &infop->si_code, Efault);
unsafe_put_user(info.pid, &infop->si_pid, Efault);
unsafe_put_user(info.uid, &infop->si_uid, Efault);
unsafe_put_user(info.status, &infop->si_status, Efault);
user_access_end();
return err;
Efault:
user_access_end();
return -EFAULT;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'waitid(): Add missing access_ok() checks
Adds missing access_ok() checks.
CVE-2017-5123
Reported-by: Chris Salls <[email protected]>
Signed-off-by: Kees Cook <[email protected]>
Acked-by: Al Viro <[email protected]>
Fixes: 4c48abe91be0 ("waitid(): switch copyout of siginfo to unsafe_put_user()")
Cc: [email protected] # 4.13
Signed-off-by: Linus Torvalds <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static Image *ReadCAPTIONImage(const ImageInfo *image_info,
ExceptionInfo *exception)
{
char
*caption,
geometry[MagickPathExtent],
*property,
*text;
const char
*gravity,
*option;
DrawInfo
*draw_info;
Image
*image;
MagickBooleanType
split,
status;
register ssize_t
i;
size_t
height,
width;
TypeMetric
metrics;
/*
Initialize Image structure.
*/
assert(image_info != (const ImageInfo *) NULL);
assert(image_info->signature == MagickCoreSignature);
if (image_info->debug != MagickFalse)
(void) LogMagickEvent(TraceEvent,GetMagickModule(),"%s",
image_info->filename);
assert(exception != (ExceptionInfo *) NULL);
assert(exception->signature == MagickCoreSignature);
image=AcquireImage(image_info,exception);
(void) ResetImagePage(image,"0x0+0+0");
/*
Format caption.
*/
option=GetImageOption(image_info,"filename");
if (option == (const char *) NULL)
property=InterpretImageProperties((ImageInfo *) image_info,image,
image_info->filename,exception);
else
if (LocaleNCompare(option,"caption:",8) == 0)
property=InterpretImageProperties((ImageInfo *) image_info,image,option+8,
exception);
else
property=InterpretImageProperties((ImageInfo *) image_info,image,option,
exception);
(void) SetImageProperty(image,"caption",property,exception);
property=DestroyString(property);
caption=ConstantString(GetImageProperty(image,"caption",exception));
draw_info=CloneDrawInfo(image_info,(DrawInfo *) NULL);
(void) CloneString(&draw_info->text,caption);
gravity=GetImageOption(image_info,"gravity");
if (gravity != (char *) NULL)
draw_info->gravity=(GravityType) ParseCommandOption(MagickGravityOptions,
MagickFalse,gravity);
split=MagickFalse;
status=MagickTrue;
if (image->columns == 0)
{
text=AcquireString(caption);
i=FormatMagickCaption(image,draw_info,split,&metrics,&text,
exception);
(void) CloneString(&draw_info->text,text);
text=DestroyString(text);
(void) FormatLocaleString(geometry,MagickPathExtent,"%+g%+g",
-metrics.bounds.x1,metrics.ascent);
if (draw_info->gravity == UndefinedGravity)
(void) CloneString(&draw_info->geometry,geometry);
status=GetMultilineTypeMetrics(image,draw_info,&metrics,exception);
width=(size_t) floor(metrics.width+draw_info->stroke_width+0.5);
image->columns=width;
}
if (image->rows == 0)
{
split=MagickTrue;
text=AcquireString(caption);
i=FormatMagickCaption(image,draw_info,split,&metrics,&text,exception);
(void) CloneString(&draw_info->text,text);
text=DestroyString(text);
(void) FormatLocaleString(geometry,MagickPathExtent,"%+g%+g",
-metrics.bounds.x1,metrics.ascent);
if (draw_info->gravity == UndefinedGravity)
(void) CloneString(&draw_info->geometry,geometry);
status=GetMultilineTypeMetrics(image,draw_info,&metrics,exception);
image->rows=(size_t) ((i+1)*(metrics.ascent-metrics.descent+
draw_info->interline_spacing+draw_info->stroke_width)+0.5);
}
if (status != MagickFalse)
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
{
draw_info=DestroyDrawInfo(draw_info);
return(DestroyImageList(image));
}
if (SetImageBackgroundColor(image,exception) == MagickFalse)
{
draw_info=DestroyDrawInfo(draw_info);
image=DestroyImageList(image);
return((Image *) NULL);
}
if ((fabs(image_info->pointsize) < MagickEpsilon) && (strlen(caption) > 0))
{
double
high,
low;
/*
Auto fit text into bounding box.
*/
for ( ; ; draw_info->pointsize*=2.0)
{
text=AcquireString(caption);
i=FormatMagickCaption(image,draw_info,split,&metrics,&text,
exception);
(void) CloneString(&draw_info->text,text);
text=DestroyString(text);
(void) FormatLocaleString(geometry,MagickPathExtent,"%+g%+g",
-metrics.bounds.x1,metrics.ascent);
if (draw_info->gravity == UndefinedGravity)
(void) CloneString(&draw_info->geometry,geometry);
status=GetMultilineTypeMetrics(image,draw_info,&metrics,exception);
width=(size_t) floor(metrics.width+draw_info->stroke_width+0.5);
height=(size_t) floor(metrics.height+draw_info->stroke_width+0.5);
if ((image->columns != 0) && (image->rows != 0))
{
if ((width >= image->columns) && (height >= image->rows))
break;
}
else
if (((image->columns != 0) && (width >= image->columns)) ||
((image->rows != 0) && (height >= image->rows)))
break;
}
high=draw_info->pointsize;
for (low=1.0; (high-low) > 0.5; )
{
draw_info->pointsize=(low+high)/2.0;
text=AcquireString(caption);
i=FormatMagickCaption(image,draw_info,split,&metrics,&text,
exception);
(void) CloneString(&draw_info->text,text);
text=DestroyString(text);
(void) FormatLocaleString(geometry,MagickPathExtent,"%+g%+g",
-metrics.bounds.x1,metrics.ascent);
if (draw_info->gravity == UndefinedGravity)
(void) CloneString(&draw_info->geometry,geometry);
status=GetMultilineTypeMetrics(image,draw_info,&metrics,exception);
width=(size_t) floor(metrics.width+draw_info->stroke_width+0.5);
height=(size_t) floor(metrics.height+draw_info->stroke_width+0.5);
if ((image->columns != 0) && (image->rows != 0))
{
if ((width < image->columns) && (height < image->rows))
low=draw_info->pointsize+0.5;
else
high=draw_info->pointsize-0.5;
}
else
if (((image->columns != 0) && (width < image->columns)) ||
((image->rows != 0) && (height < image->rows)))
low=draw_info->pointsize+0.5;
else
high=draw_info->pointsize-0.5;
}
draw_info->pointsize=floor((low+high)/2.0-0.5);
}
/*
Draw caption.
*/
i=FormatMagickCaption(image,draw_info,split,&metrics,&caption,exception);
(void) CloneString(&draw_info->text,caption);
(void) FormatLocaleString(geometry,MagickPathExtent,"%+g%+g",MagickMax(
draw_info->direction == RightToLeftDirection ? image->columns-
metrics.bounds.x2 : -metrics.bounds.x1,0.0),draw_info->gravity ==
UndefinedGravity ? metrics.ascent : 0.0);
(void) CloneString(&draw_info->geometry,geometry);
status=AnnotateImage(image,draw_info,exception);
if (image_info->pointsize == 0.0)
{
char
pointsize[MagickPathExtent];
(void) FormatLocaleString(pointsize,MagickPathExtent,"%.20g",
draw_info->pointsize);
(void) SetImageProperty(image,"caption:pointsize",pointsize,exception);
}
draw_info=DestroyDrawInfo(draw_info);
caption=DestroyString(caption);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
return(GetFirstImageInList(image));
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-835'], 'message': 'https://github.com/ImageMagick/ImageMagick/issues/771'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: sg_fill_request_table(Sg_fd *sfp, sg_req_info_t *rinfo)
{
Sg_request *srp;
int val;
unsigned int ms;
val = 0;
list_for_each_entry(srp, &sfp->rq_list, entry) {
if (val > SG_MAX_QUEUE)
break;
memset(&rinfo[val], 0, SZ_SG_REQ_INFO);
rinfo[val].req_state = srp->done + 1;
rinfo[val].problem =
srp->header.masked_status &
srp->header.host_status &
srp->header.driver_status;
if (srp->done)
rinfo[val].duration =
srp->header.duration;
else {
ms = jiffies_to_msecs(jiffies);
rinfo[val].duration =
(ms > srp->header.duration) ?
(ms - srp->header.duration) : 0;
}
rinfo[val].orphan = srp->orphan;
rinfo[val].sg_io_owned = srp->sg_io_owned;
rinfo[val].pack_id = srp->header.pack_id;
rinfo[val].usr_ptr = srp->header.usr_ptr;
val++;
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-200'], 'message': 'scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
When calling SG_GET_REQUEST_TABLE ioctl only a half-filled table is
returned; the remaining part will then contain stale kernel memory
information. This patch zeroes out the entire table to avoid this
issue.
Signed-off-by: Hannes Reinecke <[email protected]>
Reviewed-by: Bart Van Assche <[email protected]>
Reviewed-by: Christoph Hellwig <[email protected]>
Reviewed-by: Eric Dumazet <[email protected]>
Signed-off-by: Martin K. Petersen <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: SYSCALL_DEFINE5(add_key, const char __user *, _type,
const char __user *, _description,
const void __user *, _payload,
size_t, plen,
key_serial_t, ringid)
{
key_ref_t keyring_ref, key_ref;
char type[32], *description;
void *payload;
long ret;
ret = -EINVAL;
if (plen > 1024 * 1024 - 1)
goto error;
/* draw all the data into kernel space */
ret = key_get_type_from_user(type, _type, sizeof(type));
if (ret < 0)
goto error;
description = NULL;
if (_description) {
description = strndup_user(_description, KEY_MAX_DESC_SIZE);
if (IS_ERR(description)) {
ret = PTR_ERR(description);
goto error;
}
if (!*description) {
kfree(description);
description = NULL;
} else if ((description[0] == '.') &&
(strncmp(type, "keyring", 7) == 0)) {
ret = -EPERM;
goto error2;
}
}
/* pull the payload in if one was supplied */
payload = NULL;
if (_payload) {
ret = -ENOMEM;
payload = kvmalloc(plen, GFP_KERNEL);
if (!payload)
goto error2;
ret = -EFAULT;
if (copy_from_user(payload, _payload, plen) != 0)
goto error3;
}
/* find the target keyring (which must be writable) */
keyring_ref = lookup_user_key(ringid, KEY_LOOKUP_CREATE, KEY_NEED_WRITE);
if (IS_ERR(keyring_ref)) {
ret = PTR_ERR(keyring_ref);
goto error3;
}
/* create or update the requested key and add it to the target
* keyring */
key_ref = key_create_or_update(keyring_ref, type, description,
payload, plen, KEY_PERM_UNDEF,
KEY_ALLOC_IN_QUOTA);
if (!IS_ERR(key_ref)) {
ret = key_ref_to_ptr(key_ref)->serial;
key_ref_put(key_ref);
}
else {
ret = PTR_ERR(key_ref);
}
key_ref_put(keyring_ref);
error3:
kvfree(payload);
error2:
kfree(description);
error:
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'KEYS: fix dereferencing NULL payload with nonzero length
sys_add_key() and the KEYCTL_UPDATE operation of sys_keyctl() allowed a
NULL payload with nonzero length to be passed to the key type's
->preparse(), ->instantiate(), and/or ->update() methods. Various key
types including asymmetric, cifs.idmap, cifs.spnego, and pkcs7_test did
not handle this case, allowing an unprivileged user to trivially cause a
NULL pointer dereference (kernel oops) if one of these key types was
present. Fix it by doing the copy_from_user() when 'plen' is nonzero
rather than when '_payload' is non-NULL, causing the syscall to fail
with EFAULT as expected when an invalid buffer is specified.
Cc: [email protected] # 2.6.10+
Signed-off-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Signed-off-by: James Morris <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static Image *ReadYUVImage(const ImageInfo *image_info,ExceptionInfo *exception)
{
Image
*chroma_image,
*image,
*resize_image;
InterlaceType
interlace;
MagickBooleanType
status;
register const Quantum
*chroma_pixels;
register ssize_t
x;
register Quantum
*q;
register unsigned char
*p;
ssize_t
count,
horizontal_factor,
vertical_factor,
y;
size_t
length,
quantum;
unsigned char
*scanline;
/*
Allocate image structure.
*/
assert(image_info != (const ImageInfo *) NULL);
assert(image_info->signature == MagickCoreSignature);
if (image_info->debug != MagickFalse)
(void) LogMagickEvent(TraceEvent,GetMagickModule(),"%s",
image_info->filename);
assert(exception != (ExceptionInfo *) NULL);
assert(exception->signature == MagickCoreSignature);
image=AcquireImage(image_info,exception);
if ((image->columns == 0) || (image->rows == 0))
ThrowReaderException(OptionError,"MustSpecifyImageSize");
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
return(DestroyImageList(image));
quantum=(ssize_t) (image->depth <= 8 ? 1 : 2);
interlace=image_info->interlace;
horizontal_factor=2;
vertical_factor=2;
if (image_info->sampling_factor != (char *) NULL)
{
GeometryInfo
geometry_info;
MagickStatusType
flags;
flags=ParseGeometry(image_info->sampling_factor,&geometry_info);
horizontal_factor=(ssize_t) geometry_info.rho;
vertical_factor=(ssize_t) geometry_info.sigma;
if ((flags & SigmaValue) == 0)
vertical_factor=horizontal_factor;
if ((horizontal_factor != 1) && (horizontal_factor != 2) &&
(vertical_factor != 1) && (vertical_factor != 2))
ThrowReaderException(CorruptImageError,"UnexpectedSamplingFactor");
}
if ((interlace == UndefinedInterlace) ||
((interlace == NoInterlace) && (vertical_factor == 2)))
{
interlace=NoInterlace; /* CCIR 4:2:2 */
if (vertical_factor == 2)
interlace=PlaneInterlace; /* CCIR 4:1:1 */
}
if (interlace != PartitionInterlace)
{
/*
Open image file.
*/
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
if (DiscardBlobBytes(image,(MagickSizeType) image->offset) == MagickFalse)
ThrowFileException(exception,CorruptImageError,"UnexpectedEndOfFile",
image->filename);
}
/*
Allocate memory for a scanline.
*/
if (interlace == NoInterlace)
scanline=(unsigned char *) AcquireQuantumMemory((size_t) (2UL*
image->columns+2UL),(size_t) quantum*sizeof(*scanline));
else
scanline=(unsigned char *) AcquireQuantumMemory(image->columns,
(size_t) quantum*sizeof(*scanline));
if (scanline == (unsigned char *) NULL)
ThrowReaderException(ResourceLimitError,"MemoryAllocationFailed");
status=MagickTrue;
do
{
chroma_image=CloneImage(image,(image->columns+horizontal_factor-1)/
horizontal_factor,(image->rows+vertical_factor-1)/vertical_factor,
MagickTrue,exception);
if (chroma_image == (Image *) NULL)
ThrowReaderException(ResourceLimitError,"MemoryAllocationFailed");
/*
Convert raster image to pixel packets.
*/
if ((image_info->ping != MagickFalse) && (image_info->number_scenes != 0))
if (image->scene >= (image_info->scene+image_info->number_scenes-1))
break;
status=SetImageExtent(image,image->columns,image->rows,exception);
if (status == MagickFalse)
break;
if (interlace == PartitionInterlace)
{
AppendImageFormat("Y",image->filename);
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
}
for (y=0; y < (ssize_t) image->rows; y++)
{
register Quantum
*chroma_pixels;
if (interlace == NoInterlace)
{
if ((y > 0) || (GetPreviousImageInList(image) == (Image *) NULL))
{
length=2*quantum*image->columns;
count=ReadBlob(image,length,scanline);
if (count != (ssize_t) length)
{
status=MagickFalse;
ThrowFileException(exception,CorruptImageError,
"UnexpectedEndOfFile",image->filename);
break;
}
}
p=scanline;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
chroma_pixels=QueueAuthenticPixels(chroma_image,0,y,
chroma_image->columns,1,exception);
if (chroma_pixels == (Quantum *) NULL)
break;
for (x=0; x < (ssize_t) image->columns; x+=2)
{
SetPixelRed(chroma_image,0,chroma_pixels);
if (quantum == 1)
SetPixelGreen(chroma_image,ScaleCharToQuantum(*p++),
chroma_pixels);
else
{
SetPixelGreen(chroma_image,ScaleShortToQuantum(((*p) << 8) |
*(p+1)),chroma_pixels);
p+=2;
}
if (quantum == 1)
SetPixelRed(image,ScaleCharToQuantum(*p++),q);
else
{
SetPixelRed(image,ScaleShortToQuantum(((*p) << 8) | *(p+1)),q);
p+=2;
}
SetPixelGreen(image,0,q);
SetPixelBlue(image,0,q);
q+=GetPixelChannels(image);
SetPixelGreen(image,0,q);
SetPixelBlue(image,0,q);
if (quantum == 1)
SetPixelBlue(chroma_image,ScaleCharToQuantum(*p++),chroma_pixels);
else
{
SetPixelBlue(chroma_image,ScaleShortToQuantum(((*p) << 8) |
*(p+1)),chroma_pixels);
p+=2;
}
if (quantum == 1)
SetPixelRed(image,ScaleCharToQuantum(*p++),q);
else
{
SetPixelRed(image,ScaleShortToQuantum(((*p) << 8) | *(p+1)),q);
p+=2;
}
chroma_pixels+=GetPixelChannels(chroma_image);
q+=GetPixelChannels(image);
}
}
else
{
if ((y > 0) || (GetPreviousImageInList(image) == (Image *) NULL))
{
length=quantum*image->columns;
count=ReadBlob(image,length,scanline);
if (count != (ssize_t) length)
{
status=MagickFalse;
ThrowFileException(exception,CorruptImageError,
"UnexpectedEndOfFile",image->filename);
break;
}
}
p=scanline;
q=QueueAuthenticPixels(image,0,y,image->columns,1,exception);
if (q == (Quantum *) NULL)
break;
for (x=0; x < (ssize_t) image->columns; x++)
{
if (quantum == 1)
SetPixelRed(image,ScaleCharToQuantum(*p++),q);
else
{
SetPixelRed(image,ScaleShortToQuantum(((*p) << 8) | *(p+1)),q);
p+=2;
}
SetPixelGreen(image,0,q);
SetPixelBlue(image,0,q);
q+=GetPixelChannels(image);
}
}
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
if (interlace == NoInterlace)
if (SyncAuthenticPixels(chroma_image,exception) == MagickFalse)
break;
if (image->previous == (Image *) NULL)
{
status=SetImageProgress(image,LoadImageTag,(MagickOffsetType) y,
image->rows);
if (status == MagickFalse)
break;
}
}
if (interlace == PartitionInterlace)
{
(void) CloseBlob(image);
AppendImageFormat("U",image->filename);
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
}
if (interlace != NoInterlace)
{
for (y=0; y < (ssize_t) chroma_image->rows; y++)
{
length=quantum*chroma_image->columns;
count=ReadBlob(image,length,scanline);
if (count != (ssize_t) length)
{
status=MagickFalse;
ThrowFileException(exception,CorruptImageError,
"UnexpectedEndOfFile",image->filename);
break;
}
p=scanline;
q=QueueAuthenticPixels(chroma_image,0,y,chroma_image->columns,1,
exception);
if (q == (Quantum *) NULL)
break;
for (x=0; x < (ssize_t) chroma_image->columns; x++)
{
SetPixelRed(chroma_image,0,q);
if (quantum == 1)
SetPixelGreen(chroma_image,ScaleCharToQuantum(*p++),q);
else
{
SetPixelGreen(chroma_image,ScaleShortToQuantum(((*p) << 8) |
*(p+1)),q);
p+=2;
}
SetPixelBlue(chroma_image,0,q);
q+=GetPixelChannels(chroma_image);
}
if (SyncAuthenticPixels(chroma_image,exception) == MagickFalse)
break;
}
if (interlace == PartitionInterlace)
{
(void) CloseBlob(image);
AppendImageFormat("V",image->filename);
status=OpenBlob(image_info,image,ReadBinaryBlobMode,exception);
if (status == MagickFalse)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
}
for (y=0; y < (ssize_t) chroma_image->rows; y++)
{
length=quantum*chroma_image->columns;
count=ReadBlob(image,length,scanline);
if (count != (ssize_t) length)
{
status=MagickFalse;
ThrowFileException(exception,CorruptImageError,
"UnexpectedEndOfFile",image->filename);
break;
}
p=scanline;
q=GetAuthenticPixels(chroma_image,0,y,chroma_image->columns,1,
exception);
if (q == (Quantum *) NULL)
break;
for (x=0; x < (ssize_t) chroma_image->columns; x++)
{
if (quantum == 1)
SetPixelBlue(chroma_image,ScaleCharToQuantum(*p++),q);
else
{
SetPixelBlue(chroma_image,ScaleShortToQuantum(((*p) << 8) |
*(p+1)),q);
p+=2;
}
q+=GetPixelChannels(chroma_image);
}
if (SyncAuthenticPixels(chroma_image,exception) == MagickFalse)
break;
}
}
/*
Scale image.
*/
resize_image=ResizeImage(chroma_image,image->columns,image->rows,
TriangleFilter,exception);
chroma_image=DestroyImage(chroma_image);
if (resize_image == (Image *) NULL)
ThrowReaderException(ResourceLimitError,"MemoryAllocationFailed");
for (y=0; y < (ssize_t) image->rows; y++)
{
q=GetAuthenticPixels(image,0,y,image->columns,1,exception);
chroma_pixels=GetVirtualPixels(resize_image,0,y,resize_image->columns,1,
exception);
if ((q == (Quantum *) NULL) ||
(chroma_pixels == (const Quantum *) NULL))
break;
for (x=0; x < (ssize_t) image->columns; x++)
{
SetPixelGreen(image,GetPixelGreen(resize_image,chroma_pixels),q);
SetPixelBlue(image,GetPixelBlue(resize_image,chroma_pixels),q);
chroma_pixels+=GetPixelChannels(resize_image);
q+=GetPixelChannels(image);
}
if (SyncAuthenticPixels(image,exception) == MagickFalse)
break;
}
resize_image=DestroyImage(resize_image);
if (SetImageColorspace(image,YCbCrColorspace,exception) == MagickFalse)
break;
if (interlace == PartitionInterlace)
(void) CopyMagickString(image->filename,image_info->filename,
MagickPathExtent);
if (EOFBlob(image) != MagickFalse)
{
ThrowFileException(exception,CorruptImageError,"UnexpectedEndOfFile",
image->filename);
break;
}
/*
Proceed to next image.
*/
if (image_info->number_scenes != 0)
if (image->scene >= (image_info->scene+image_info->number_scenes-1))
break;
if (interlace == NoInterlace)
count=ReadBlob(image,(size_t) (2*quantum*image->columns),scanline);
else
count=ReadBlob(image,(size_t) quantum*image->columns,scanline);
if (count != 0)
{
/*
Allocate next image structure.
*/
AcquireNextImage(image_info,image,exception);
if (GetNextImageInList(image) == (Image *) NULL)
{
image=DestroyImageList(image);
return((Image *) NULL);
}
image=SyncNextImageInList(image);
status=SetImageProgress(image,LoadImagesTag,TellBlob(image),
GetBlobSize(image));
if (status == MagickFalse)
break;
}
} while (count != 0);
scanline=(unsigned char *) RelinquishMagickMemory(scanline);
(void) CloseBlob(image);
if (status == MagickFalse)
return(DestroyImageList(image));
return(GetFirstImageInList(image));
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-399', 'CWE-772'], 'message': 'fix multiple memory leak in ReadYUVImage'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void PackLinuxElf32::unpack(OutputFile *fo)
{
unsigned const c_phnum = get_te16(&ehdri.e_phnum);
unsigned old_data_off = 0;
unsigned old_data_len = 0;
unsigned old_dtinit = 0;
unsigned szb_info = sizeof(b_info);
{
if (get_te32(&ehdri.e_entry) < 0x401180
&& Elf32_Ehdr::EM_386 ==get_te16(&ehdri.e_machine)
&& Elf32_Ehdr::ET_EXEC==get_te16(&ehdri.e_type)) {
// Beware ET_DYN.e_entry==0x10f0 (or so) does NOT qualify here.
/* old style, 8-byte b_info */
szb_info = 2*sizeof(unsigned);
}
}
fi->seek(overlay_offset - sizeof(l_info), SEEK_SET);
fi->readx(&linfo, sizeof(linfo));
lsize = get_te16(&linfo.l_lsize);
p_info hbuf; fi->readx(&hbuf, sizeof(hbuf));
unsigned orig_file_size = get_te32(&hbuf.p_filesize);
blocksize = get_te32(&hbuf.p_blocksize);
if (file_size > (off_t)orig_file_size || blocksize > orig_file_size
|| !mem_size_valid(1, blocksize, OVERHEAD))
throwCantUnpack("p_info corrupted");
#define MAX_ELF_HDR 512
union {
unsigned char buf[MAX_ELF_HDR];
struct { Elf32_Ehdr ehdr; Elf32_Phdr phdr; } e;
} u;
COMPILE_TIME_ASSERT(sizeof(u) == MAX_ELF_HDR)
Elf32_Ehdr *const ehdr = (Elf32_Ehdr *) u.buf;
Elf32_Phdr const *phdr = 0;
ibuf.alloc(blocksize + OVERHEAD);
b_info bhdr; memset(&bhdr, 0, sizeof(bhdr));
fi->readx(&bhdr, szb_info);
ph.u_len = get_te32(&bhdr.sz_unc);
ph.c_len = get_te32(&bhdr.sz_cpr);
if (ph.c_len > (unsigned)file_size || ph.c_len == 0 || ph.u_len == 0
|| ph.u_len > sizeof(u))
throwCantUnpack("b_info corrupted");
ph.filter_cto = bhdr.b_cto8;
// Peek at resulting Ehdr and Phdrs for use in controlling unpacking.
// Uncompress an extra time, and don't verify or update checksums.
if (ibuf.getSize() < ph.c_len || sizeof(u) < ph.u_len)
throwCompressedDataViolation();
fi->readx(ibuf, ph.c_len);
decompress(ibuf, (upx_byte *)ehdr, false);
if (ehdr->e_type !=ehdri.e_type
|| ehdr->e_machine!=ehdri.e_machine
|| ehdr->e_version!=ehdri.e_version
|| ehdr->e_flags !=ehdri.e_flags
|| ehdr->e_ehsize !=ehdri.e_ehsize
// check EI_MAG[0-3], EI_CLASS, EI_DATA, EI_VERSION
|| memcmp(ehdr->e_ident, ehdri.e_ident, Elf32_Ehdr::EI_OSABI))
throwCantUnpack("ElfXX_Ehdr corrupted");
fi->seek(- (off_t) (szb_info + ph.c_len), SEEK_CUR);
unsigned const u_phnum = get_te16(&ehdr->e_phnum);
unsigned total_in = 0;
unsigned total_out = 0;
unsigned c_adler = upx_adler32(NULL, 0);
unsigned u_adler = upx_adler32(NULL, 0);
// Packed ET_EXE has no PT_DYNAMIC.
// Packed ET_DYN has original PT_DYNAMIC for info needed by rtld.
bool const is_shlib = !!elf_find_ptype(Elf32_Phdr::PT_DYNAMIC, phdri, c_phnum);
if (is_shlib) {
// Unpack and output the Ehdr and Phdrs for real.
// This depends on position within input file fi.
unpackExtent(ph.u_len, fo, total_in, total_out,
c_adler, u_adler, false, szb_info);
// The first PT_LOAD. Part is not compressed (for benefit of rtld.)
// Read enough to position the input for next unpackExtent.
fi->seek(0, SEEK_SET);
fi->readx(ibuf, overlay_offset + sizeof(hbuf) + szb_info + ph.c_len);
overlay_offset -= sizeof(linfo);
if (fo) {
fo->write(ibuf + ph.u_len, overlay_offset - ph.u_len);
}
// Search the Phdrs of compressed
int n_ptload = 0;
phdr = (Elf32_Phdr *) (void *) (1+ (Elf32_Ehdr *)(unsigned char *)ibuf);
for (unsigned j=0; j < u_phnum; ++phdr, ++j) {
if (PT_LOAD32==get_te32(&phdr->p_type) && 0!=n_ptload++) {
old_data_off = get_te32(&phdr->p_offset);
old_data_len = get_te32(&phdr->p_filesz);
break;
}
}
total_in = overlay_offset;
total_out = overlay_offset;
ph.u_len = 0;
// Decompress and unfilter the tail of first PT_LOAD.
phdr = (Elf32_Phdr *) (void *) (1+ ehdr);
for (unsigned j=0; j < u_phnum; ++phdr, ++j) {
if (PT_LOAD32==get_te32(&phdr->p_type)) {
ph.u_len = get_te32(&phdr->p_filesz) - overlay_offset;
break;
}
}
unpackExtent(ph.u_len, fo, total_in, total_out,
c_adler, u_adler, false, szb_info);
}
else { // main executable
// Decompress each PT_LOAD.
bool first_PF_X = true;
phdr = (Elf32_Phdr *) (void *) (1+ ehdr); // uncompressed
for (unsigned j=0; j < u_phnum; ++phdr, ++j) {
if (PT_LOAD32==get_te32(&phdr->p_type)) {
unsigned const filesz = get_te32(&phdr->p_filesz);
unsigned const offset = get_te32(&phdr->p_offset);
if (fo)
fo->seek(offset, SEEK_SET);
if (Elf32_Phdr::PF_X & get_te32(&phdr->p_flags)) {
unpackExtent(filesz, fo, total_in, total_out,
c_adler, u_adler, first_PF_X, szb_info);
first_PF_X = false;
}
else {
unpackExtent(filesz, fo, total_in, total_out,
c_adler, u_adler, false, szb_info);
}
}
}
}
phdr = phdri;
load_va = 0;
for (unsigned j=0; j < c_phnum; ++j) {
if (PT_LOAD32==get_te32(&phdr->p_type)) {
load_va = get_te32(&phdr->p_vaddr);
break;
}
}
if (is_shlib
|| ((unsigned)(get_te32(&ehdri.e_entry) - load_va) + up4(lsize) +
ph.getPackHeaderSize() + sizeof(overlay_offset))
< up4(file_size)) {
// Loader is not at end; skip past it.
funpad4(fi); // MATCH01
unsigned d_info[4]; fi->readx(d_info, sizeof(d_info));
if (0==old_dtinit) {
old_dtinit = d_info[2 + (0==d_info[0])];
}
fi->seek(lsize - sizeof(d_info), SEEK_CUR);
}
// The gaps between PT_LOAD and after last PT_LOAD
phdr = (Elf32_Phdr *) (u.buf + sizeof(*ehdr));
unsigned hi_offset(0);
for (unsigned j = 0; j < u_phnum; ++j) {
if (PT_LOAD32==phdr[j].p_type
&& hi_offset < phdr[j].p_offset)
hi_offset = phdr[j].p_offset;
}
for (unsigned j = 0; j < u_phnum; ++j) {
unsigned const size = find_LOAD_gap(phdr, j, u_phnum);
if (size) {
unsigned const where = get_te32(&phdr[j].p_offset) +
get_te32(&phdr[j].p_filesz);
if (fo)
fo->seek(where, SEEK_SET);
unpackExtent(size, fo, total_in, total_out,
c_adler, u_adler, false, szb_info,
(phdr[j].p_offset != hi_offset));
}
}
// check for end-of-file
fi->readx(&bhdr, szb_info);
unsigned const sz_unc = ph.u_len = get_te32(&bhdr.sz_unc);
if (sz_unc == 0) { // uncompressed size 0 -> EOF
// note: magic is always stored le32
unsigned const sz_cpr = get_le32(&bhdr.sz_cpr);
if (sz_cpr != UPX_MAGIC_LE32) // sz_cpr must be h->magic
throwCompressedDataViolation();
}
else { // extra bytes after end?
throwCompressedDataViolation();
}
if (is_shlib) { // the non-first PT_LOAD
int n_ptload = 0;
unsigned load_off = 0;
phdr = (Elf32_Phdr *) (u.buf + sizeof(*ehdr));
for (unsigned j= 0; j < u_phnum; ++j, ++phdr) {
if (PT_LOAD32==get_te32(&phdr->p_type) && 0!=n_ptload++) {
load_off = get_te32(&phdr->p_offset);
fi->seek(old_data_off, SEEK_SET);
fi->readx(ibuf, old_data_len);
total_in += old_data_len;
total_out += old_data_len;
if (fo) {
fo->seek(get_te32(&phdr->p_offset), SEEK_SET);
fo->rewrite(ibuf, old_data_len);
}
}
}
// Restore DT_INIT.d_val
phdr = (Elf32_Phdr *) (u.buf + sizeof(*ehdr));
for (unsigned j= 0; j < u_phnum; ++j, ++phdr) {
if (phdr->PT_DYNAMIC==get_te32(&phdr->p_type)) {
unsigned const dyn_off = get_te32(&phdr->p_offset);
unsigned const dyn_len = get_te32(&phdr->p_filesz);
Elf32_Dyn *dyn = (Elf32_Dyn *)((unsigned char *)ibuf +
(dyn_off - load_off));
for (unsigned j2= 0; j2 < dyn_len; ++dyn, j2 += sizeof(*dyn)) {
if (dyn->DT_INIT==get_te32(&dyn->d_tag)) {
if (fo) {
fo->seek(sizeof(unsigned) + j2 + dyn_off, SEEK_SET);
fo->rewrite(&old_dtinit, sizeof(old_dtinit));
fo->seek(0, SEEK_END);
}
break;
}
}
}
}
}
// update header with totals
ph.c_len = total_in;
ph.u_len = total_out;
// all bytes must be written
if (total_out != orig_file_size)
throwEOFException();
// finally test the checksums
if (ph.c_adler != c_adler || ph.u_adler != u_adler)
throwChecksumError();
#undef MAX_ELF_HDR
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'Protect against bad crafted input.
https://github.com/upx/upx/issues/128
modified: p_lx_elf.cpp'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: PackLinuxElf32::PackLinuxElf32help1(InputFile *f)
{
e_type = get_te16(&ehdri.e_type);
e_phnum = get_te16(&ehdri.e_phnum);
e_shnum = get_te16(&ehdri.e_shnum);
unsigned const e_phentsize = get_te16(&ehdri.e_phentsize);
if (ehdri.e_ident[Elf32_Ehdr::EI_CLASS]!=Elf32_Ehdr::ELFCLASS32
|| sizeof(Elf32_Phdr) != e_phentsize
|| (Elf32_Ehdr::ELFDATA2MSB == ehdri.e_ident[Elf32_Ehdr::EI_DATA]
&& &N_BELE_RTP::be_policy != bele)
|| (Elf32_Ehdr::ELFDATA2LSB == ehdri.e_ident[Elf32_Ehdr::EI_DATA]
&& &N_BELE_RTP::le_policy != bele)) {
e_phoff = 0;
e_shoff = 0;
sz_phdrs = 0;
return;
}
e_phoff = get_te32(&ehdri.e_phoff);
e_shoff = get_te32(&ehdri.e_shoff);
sz_phdrs = e_phnum * e_phentsize;
if (f && Elf32_Ehdr::ET_DYN!=e_type) {
unsigned const len = sz_phdrs + e_phoff;
alloc_file_image(file_image, len);
f->seek(0, SEEK_SET);
f->readx(file_image, len);
phdri= (Elf32_Phdr *)(e_phoff + file_image); // do not free() !!
}
if (f && Elf32_Ehdr::ET_DYN==e_type) {
// The DT_SYMTAB has no designated length. Read the whole file.
alloc_file_image(file_image, file_size);
f->seek(0, SEEK_SET);
f->readx(file_image, file_size);
phdri= (Elf32_Phdr *)(e_phoff + file_image); // do not free() !!
shdri= (Elf32_Shdr const *)(e_shoff + file_image); // do not free() !!
sec_dynsym = elf_find_section_type(Elf32_Shdr::SHT_DYNSYM);
if (sec_dynsym)
sec_dynstr = get_te32(&sec_dynsym->sh_link) + shdri;
Elf32_Phdr const *phdr= phdri;
for (int j = e_phnum; --j>=0; ++phdr)
if (Elf32_Phdr::PT_DYNAMIC==get_te32(&phdr->p_type)) {
dynseg= (Elf32_Dyn const *)(get_te32(&phdr->p_offset) + file_image);
break;
}
// elf_find_dynamic() returns 0 if 0==dynseg.
dynstr = (char const *)elf_find_dynamic(Elf32_Dyn::DT_STRTAB);
dynsym = (Elf32_Sym const *)elf_find_dynamic(Elf32_Dyn::DT_SYMTAB);
gashtab = (unsigned const *)elf_find_dynamic(Elf32_Dyn::DT_GNU_HASH);
hashtab = (unsigned const *)elf_find_dynamic(Elf32_Dyn::DT_HASH);
jni_onload_sym = elf_lookup("JNI_OnLoad");
if (jni_onload_sym) {
jni_onload_va = get_te32(&jni_onload_sym->st_value);
jni_onload_va = 0;
}
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'Protect against bad crafted input.
https://github.com/upx/upx/issues/128
modified: p_lx_elf.cpp'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: struct snd_seq_client_port *snd_seq_create_port(struct snd_seq_client *client,
int port)
{
unsigned long flags;
struct snd_seq_client_port *new_port, *p;
int num = -1;
/* sanity check */
if (snd_BUG_ON(!client))
return NULL;
if (client->num_ports >= SNDRV_SEQ_MAX_PORTS) {
pr_warn("ALSA: seq: too many ports for client %d\n", client->number);
return NULL;
}
/* create a new port */
new_port = kzalloc(sizeof(*new_port), GFP_KERNEL);
if (!new_port)
return NULL; /* failure, out of memory */
/* init port data */
new_port->addr.client = client->number;
new_port->addr.port = -1;
new_port->owner = THIS_MODULE;
sprintf(new_port->name, "port-%d", num);
snd_use_lock_init(&new_port->use_lock);
port_subs_info_init(&new_port->c_src);
port_subs_info_init(&new_port->c_dest);
num = port >= 0 ? port : 0;
mutex_lock(&client->ports_mutex);
write_lock_irqsave(&client->ports_lock, flags);
list_for_each_entry(p, &client->ports_list_head, list) {
if (p->addr.port > num)
break;
if (port < 0) /* auto-probe mode */
num = p->addr.port + 1;
}
/* insert the new port */
list_add_tail(&new_port->list, &p->list);
client->num_ports++;
new_port->addr.port = num; /* store the port number in the port */
write_unlock_irqrestore(&client->ports_lock, flags);
mutex_unlock(&client->ports_mutex);
sprintf(new_port->name, "port-%d", num);
return new_port;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416', 'CWE-362'], 'message': 'ALSA: seq: Fix use-after-free at creating a port
There is a potential race window opened at creating and deleting a
port via ioctl, as spotted by fuzzing. snd_seq_create_port() creates
a port object and returns its pointer, but it doesn't take the
refcount, thus it can be deleted immediately by another thread.
Meanwhile, snd_seq_ioctl_create_port() still calls the function
snd_seq_system_client_ev_port_start() with the created port object
that is being deleted, and this triggers use-after-free like:
BUG: KASAN: use-after-free in snd_seq_ioctl_create_port+0x504/0x630 [snd_seq] at addr ffff8801f2241cb1
=============================================================================
BUG kmalloc-512 (Tainted: G B ): kasan: bad access detected
-----------------------------------------------------------------------------
INFO: Allocated in snd_seq_create_port+0x94/0x9b0 [snd_seq] age=1 cpu=3 pid=4511
___slab_alloc+0x425/0x460
__slab_alloc+0x20/0x40
kmem_cache_alloc_trace+0x150/0x190
snd_seq_create_port+0x94/0x9b0 [snd_seq]
snd_seq_ioctl_create_port+0xd1/0x630 [snd_seq]
snd_seq_do_ioctl+0x11c/0x190 [snd_seq]
snd_seq_ioctl+0x40/0x80 [snd_seq]
do_vfs_ioctl+0x54b/0xda0
SyS_ioctl+0x79/0x90
entry_SYSCALL_64_fastpath+0x16/0x75
INFO: Freed in port_delete+0x136/0x1a0 [snd_seq] age=1 cpu=2 pid=4717
__slab_free+0x204/0x310
kfree+0x15f/0x180
port_delete+0x136/0x1a0 [snd_seq]
snd_seq_delete_port+0x235/0x350 [snd_seq]
snd_seq_ioctl_delete_port+0xc8/0x180 [snd_seq]
snd_seq_do_ioctl+0x11c/0x190 [snd_seq]
snd_seq_ioctl+0x40/0x80 [snd_seq]
do_vfs_ioctl+0x54b/0xda0
SyS_ioctl+0x79/0x90
entry_SYSCALL_64_fastpath+0x16/0x75
Call Trace:
[<ffffffff81b03781>] dump_stack+0x63/0x82
[<ffffffff81531b3b>] print_trailer+0xfb/0x160
[<ffffffff81536db4>] object_err+0x34/0x40
[<ffffffff815392d3>] kasan_report.part.2+0x223/0x520
[<ffffffffa07aadf4>] ? snd_seq_ioctl_create_port+0x504/0x630 [snd_seq]
[<ffffffff815395fe>] __asan_report_load1_noabort+0x2e/0x30
[<ffffffffa07aadf4>] snd_seq_ioctl_create_port+0x504/0x630 [snd_seq]
[<ffffffffa07aa8f0>] ? snd_seq_ioctl_delete_port+0x180/0x180 [snd_seq]
[<ffffffff8136be50>] ? taskstats_exit+0xbc0/0xbc0
[<ffffffffa07abc5c>] snd_seq_do_ioctl+0x11c/0x190 [snd_seq]
[<ffffffffa07abd10>] snd_seq_ioctl+0x40/0x80 [snd_seq]
[<ffffffff8136d433>] ? acct_account_cputime+0x63/0x80
[<ffffffff815b515b>] do_vfs_ioctl+0x54b/0xda0
.....
We may fix this in a few different ways, and in this patch, it's fixed
simply by taking the refcount properly at snd_seq_create_port() and
letting the caller unref the object after use. Also, there is another
potential use-after-free by sprintf() call in snd_seq_create_port(),
and this is moved inside the lock.
This fix covers CVE-2017-15265.
Reported-and-tested-by: Michael23 Yu <[email protected]>
Suggested-by: Linus Torvalds <[email protected]>
Cc: <[email protected]>
Signed-off-by: Takashi Iwai <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: xmlReallocLoc(void *ptr,size_t size, const char * file, int line)
{
MEMHDR *p, *tmp;
unsigned long number;
#ifdef DEBUG_MEMORY
size_t oldsize;
#endif
if (ptr == NULL)
return(xmlMallocLoc(size, file, line));
if (!xmlMemInitialized) xmlInitMemory();
TEST_POINT
p = CLIENT_2_HDR(ptr);
number = p->mh_number;
if (xmlMemStopAtBlock == number) xmlMallocBreakpoint();
if (p->mh_tag != MEMTAG) {
Mem_Tag_Err(p);
goto error;
}
p->mh_tag = ~MEMTAG;
xmlMutexLock(xmlMemMutex);
debugMemSize -= p->mh_size;
debugMemBlocks--;
#ifdef DEBUG_MEMORY
oldsize = p->mh_size;
#endif
#ifdef MEM_LIST
debugmem_list_delete(p);
#endif
xmlMutexUnlock(xmlMemMutex);
tmp = (MEMHDR *) realloc(p,RESERVE_SIZE+size);
if (!tmp) {
free(p);
goto error;
}
p = tmp;
if (xmlMemTraceBlockAt == ptr) {
xmlGenericError(xmlGenericErrorContext,
"%p : Realloced(%lu -> %lu) Ok\n",
xmlMemTraceBlockAt, (long unsigned)p->mh_size,
(long unsigned)size);
xmlMallocBreakpoint();
}
p->mh_tag = MEMTAG;
p->mh_number = number;
p->mh_type = REALLOC_TYPE;
p->mh_size = size;
p->mh_file = file;
p->mh_line = line;
xmlMutexLock(xmlMemMutex);
debugMemSize += size;
debugMemBlocks++;
if (debugMemSize > debugMaxMemSize) debugMaxMemSize = debugMemSize;
#ifdef MEM_LIST
debugmem_list_add(p);
#endif
xmlMutexUnlock(xmlMemMutex);
TEST_POINT
#ifdef DEBUG_MEMORY
xmlGenericError(xmlGenericErrorContext,
"Realloced(%d to %d) Ok\n", oldsize, size);
#endif
return(HDR_2_CLIENT(p));
error:
return(NULL);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Check for integer overflow in memory debug code
Fixes bug 783026.
Thanks to Pranjal Jumde for the report.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: xmlMemStrdupLoc(const char *str, const char *file, int line)
{
char *s;
size_t size = strlen(str) + 1;
MEMHDR *p;
if (!xmlMemInitialized) xmlInitMemory();
TEST_POINT
p = (MEMHDR *) malloc(RESERVE_SIZE+size);
if (!p) {
goto error;
}
p->mh_tag = MEMTAG;
p->mh_size = size;
p->mh_type = STRDUP_TYPE;
p->mh_file = file;
p->mh_line = line;
xmlMutexLock(xmlMemMutex);
p->mh_number = ++block;
debugMemSize += size;
debugMemBlocks++;
if (debugMemSize > debugMaxMemSize) debugMaxMemSize = debugMemSize;
#ifdef MEM_LIST
debugmem_list_add(p);
#endif
xmlMutexUnlock(xmlMemMutex);
s = (char *) HDR_2_CLIENT(p);
if (xmlMemStopAtBlock == p->mh_number) xmlMallocBreakpoint();
strcpy(s,str);
TEST_POINT
if (xmlMemTraceBlockAt == s) {
xmlGenericError(xmlGenericErrorContext,
"%p : Strdup() Ok\n", xmlMemTraceBlockAt);
xmlMallocBreakpoint();
}
return(s);
error:
return(NULL);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-787'], 'message': 'Check for integer overflow in memory debug code
Fixes bug 783026.
Thanks to Pranjal Jumde for the report.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: X509_NAME_oneline_ex(X509_NAME * a,
char *buf,
unsigned int *size,
unsigned long flag)
{
BIO *out = NULL;
out = BIO_new(BIO_s_mem ());
if (X509_NAME_print_ex(out, a, 0, flag) > 0) {
if (buf != NULL && (*size) > (unsigned int) BIO_number_written(out)) {
memset(buf, 0, *size);
BIO_read(out, buf, (int) BIO_number_written(out));
}
else {
*size = BIO_number_written(out);
}
}
BIO_free(out);
return (buf);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119', 'CWE-787'], 'message': 'Fix PKINIT cert matching data construction
Rewrite X509_NAME_oneline_ex() and its call sites to use dynamic
allocation and to perform proper error checking.
ticket: 8617
target_version: 1.16
target_version: 1.15-next
target_version: 1.14-next
tags: pullup'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int fanout_add(struct sock *sk, u16 id, u16 type_flags)
{
struct packet_rollover *rollover = NULL;
struct packet_sock *po = pkt_sk(sk);
struct packet_fanout *f, *match;
u8 type = type_flags & 0xff;
u8 flags = type_flags >> 8;
int err;
switch (type) {
case PACKET_FANOUT_ROLLOVER:
if (type_flags & PACKET_FANOUT_FLAG_ROLLOVER)
return -EINVAL;
case PACKET_FANOUT_HASH:
case PACKET_FANOUT_LB:
case PACKET_FANOUT_CPU:
case PACKET_FANOUT_RND:
case PACKET_FANOUT_QM:
case PACKET_FANOUT_CBPF:
case PACKET_FANOUT_EBPF:
break;
default:
return -EINVAL;
}
mutex_lock(&fanout_mutex);
err = -EINVAL;
if (!po->running)
goto out;
err = -EALREADY;
if (po->fanout)
goto out;
if (type == PACKET_FANOUT_ROLLOVER ||
(type_flags & PACKET_FANOUT_FLAG_ROLLOVER)) {
err = -ENOMEM;
rollover = kzalloc(sizeof(*rollover), GFP_KERNEL);
if (!rollover)
goto out;
atomic_long_set(&rollover->num, 0);
atomic_long_set(&rollover->num_huge, 0);
atomic_long_set(&rollover->num_failed, 0);
po->rollover = rollover;
}
if (type_flags & PACKET_FANOUT_FLAG_UNIQUEID) {
if (id != 0) {
err = -EINVAL;
goto out;
}
if (!fanout_find_new_id(sk, &id)) {
err = -ENOMEM;
goto out;
}
/* ephemeral flag for the first socket in the group: drop it */
flags &= ~(PACKET_FANOUT_FLAG_UNIQUEID >> 8);
}
match = NULL;
list_for_each_entry(f, &fanout_list, list) {
if (f->id == id &&
read_pnet(&f->net) == sock_net(sk)) {
match = f;
break;
}
}
err = -EINVAL;
if (match && match->flags != flags)
goto out;
if (!match) {
err = -ENOMEM;
match = kzalloc(sizeof(*match), GFP_KERNEL);
if (!match)
goto out;
write_pnet(&match->net, sock_net(sk));
match->id = id;
match->type = type;
match->flags = flags;
INIT_LIST_HEAD(&match->list);
spin_lock_init(&match->lock);
refcount_set(&match->sk_ref, 0);
fanout_init_data(match);
match->prot_hook.type = po->prot_hook.type;
match->prot_hook.dev = po->prot_hook.dev;
match->prot_hook.func = packet_rcv_fanout;
match->prot_hook.af_packet_priv = match;
match->prot_hook.id_match = match_fanout_group;
list_add(&match->list, &fanout_list);
}
err = -EINVAL;
if (match->type == type &&
match->prot_hook.type == po->prot_hook.type &&
match->prot_hook.dev == po->prot_hook.dev) {
err = -ENOSPC;
if (refcount_read(&match->sk_ref) < PACKET_FANOUT_MAX) {
__dev_remove_pack(&po->prot_hook);
po->fanout = match;
refcount_set(&match->sk_ref, refcount_read(&match->sk_ref) + 1);
__fanout_link(sk, po);
err = 0;
}
}
out:
if (err && rollover) {
kfree(rollover);
po->rollover = NULL;
}
mutex_unlock(&fanout_mutex);
return err;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-362'], 'message': 'packet: hold bind lock when rebinding to fanout hook
Packet socket bind operations must hold the po->bind_lock. This keeps
po->running consistent with whether the socket is actually on a ptype
list to receive packets.
fanout_add unbinds a socket and its packet_rcv/tpacket_rcv call, then
binds the fanout object to receive through packet_rcv_fanout.
Make it hold the po->bind_lock when testing po->running and rebinding.
Else, it can race with other rebind operations, such as that in
packet_set_ring from packet_rcv to tpacket_rcv. Concurrent updates
can result in a socket being added to a fanout group twice, causing
use-after-free KASAN bug reports, among others.
Reported independently by both trinity and syzkaller.
Verified that the syzkaller reproducer passes after this patch.
Fixes: dc99f600698d ("packet: Add fanout support.")
Reported-by: nixioaming <[email protected]>
Signed-off-by: Willem de Bruijn <[email protected]>
Signed-off-by: David S. Miller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int packet_release(struct socket *sock)
{
struct sock *sk = sock->sk;
struct packet_sock *po;
struct net *net;
union tpacket_req_u req_u;
if (!sk)
return 0;
net = sock_net(sk);
po = pkt_sk(sk);
mutex_lock(&net->packet.sklist_lock);
sk_del_node_init_rcu(sk);
mutex_unlock(&net->packet.sklist_lock);
preempt_disable();
sock_prot_inuse_add(net, sk->sk_prot, -1);
preempt_enable();
spin_lock(&po->bind_lock);
unregister_prot_hook(sk, false);
packet_cached_dev_reset(po);
if (po->prot_hook.dev) {
dev_put(po->prot_hook.dev);
po->prot_hook.dev = NULL;
}
spin_unlock(&po->bind_lock);
packet_flush_mclist(sk);
if (po->rx_ring.pg_vec) {
memset(&req_u, 0, sizeof(req_u));
packet_set_ring(sk, &req_u, 1, 0);
}
if (po->tx_ring.pg_vec) {
memset(&req_u, 0, sizeof(req_u));
packet_set_ring(sk, &req_u, 1, 1);
}
fanout_release(sk);
synchronize_net();
/*
* Now the socket is dead. No more input will appear.
*/
sock_orphan(sk);
sock->sk = NULL;
/* Purge queues */
skb_queue_purge(&sk->sk_receive_queue);
packet_free_pending(po);
sk_refcnt_debug_release(sk);
sock_put(sk);
return 0;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-362'], 'message': 'packet: Do not call fanout_release from atomic contexts
Commit 6664498280cf ("packet: call fanout_release, while UNREGISTERING a
netdev"), unfortunately, introduced the following issues.
1. calling mutex_lock(&fanout_mutex) (fanout_release()) from inside
rcu_read-side critical section. rcu_read_lock disables preemption, most often,
which prohibits calling sleeping functions.
[ ] include/linux/rcupdate.h:560 Illegal context switch in RCU read-side critical section!
[ ]
[ ] rcu_scheduler_active = 1, debug_locks = 0
[ ] 4 locks held by ovs-vswitchd/1969:
[ ] #0: (cb_lock){++++++}, at: [<ffffffff8158a6c9>] genl_rcv+0x19/0x40
[ ] #1: (ovs_mutex){+.+.+.}, at: [<ffffffffa04878ca>] ovs_vport_cmd_del+0x4a/0x100 [openvswitch]
[ ] #2: (rtnl_mutex){+.+.+.}, at: [<ffffffff81564157>] rtnl_lock+0x17/0x20
[ ] #3: (rcu_read_lock){......}, at: [<ffffffff81614165>] packet_notifier+0x5/0x3f0
[ ]
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff810c9077>] lockdep_rcu_suspicious+0x107/0x110
[ ] [<ffffffff810a2da7>] ___might_sleep+0x57/0x210
[ ] [<ffffffff810a2fd0>] __might_sleep+0x70/0x90
[ ] [<ffffffff8162e80c>] mutex_lock_nested+0x3c/0x3a0
[ ] [<ffffffff810de93f>] ? vprintk_default+0x1f/0x30
[ ] [<ffffffff81186e88>] ? printk+0x4d/0x4f
[ ] [<ffffffff816106dd>] fanout_release+0x1d/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
2. calling mutex_lock(&fanout_mutex) inside spin_lock(&po->bind_lock).
"sleeping function called from invalid context"
[ ] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:620
[ ] in_atomic(): 1, irqs_disabled(): 0, pid: 1969, name: ovs-vswitchd
[ ] INFO: lockdep is turned off.
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff810a2f52>] ___might_sleep+0x202/0x210
[ ] [<ffffffff810a2fd0>] __might_sleep+0x70/0x90
[ ] [<ffffffff8162e80c>] mutex_lock_nested+0x3c/0x3a0
[ ] [<ffffffff816106dd>] fanout_release+0x1d/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
3. calling dev_remove_pack(&fanout->prot_hook), from inside
spin_lock(&po->bind_lock) or rcu_read-side critical-section. dev_remove_pack()
-> synchronize_net(), which might sleep.
[ ] BUG: scheduling while atomic: ovs-vswitchd/1969/0x00000002
[ ] INFO: lockdep is turned off.
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff81186274>] __schedule_bug+0x64/0x73
[ ] [<ffffffff8162b8cb>] __schedule+0x6b/0xd10
[ ] [<ffffffff8162c5db>] schedule+0x6b/0x80
[ ] [<ffffffff81630b1d>] schedule_timeout+0x38d/0x410
[ ] [<ffffffff810ea3fd>] synchronize_sched_expedited+0x53d/0x810
[ ] [<ffffffff810ea6de>] synchronize_rcu_expedited+0xe/0x10
[ ] [<ffffffff8154eab5>] synchronize_net+0x35/0x50
[ ] [<ffffffff8154eae3>] dev_remove_pack+0x13/0x20
[ ] [<ffffffff8161077e>] fanout_release+0xbe/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
4. fanout_release() races with calls from different CPU.
To fix the above problems, remove the call to fanout_release() under
rcu_read_lock(). Instead, call __dev_remove_pack(&fanout->prot_hook) and
netdev_run_todo will be happy that &dev->ptype_specific list is empty. In order
to achieve this, I moved dev_{add,remove}_pack() out of fanout_{add,release} to
__fanout_{link,unlink}. So, call to {,__}unregister_prot_hook() will make sure
fanout->prot_hook is removed as well.
Fixes: 6664498280cf ("packet: call fanout_release, while UNREGISTERING a netdev")
Reported-by: Eric Dumazet <[email protected]>
Signed-off-by: Anoob Soman <[email protected]>
Acked-by: Eric Dumazet <[email protected]>
Signed-off-by: David S. Miller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int packet_notifier(struct notifier_block *this,
unsigned long msg, void *ptr)
{
struct sock *sk;
struct net_device *dev = netdev_notifier_info_to_dev(ptr);
struct net *net = dev_net(dev);
rcu_read_lock();
sk_for_each_rcu(sk, &net->packet.sklist) {
struct packet_sock *po = pkt_sk(sk);
switch (msg) {
case NETDEV_UNREGISTER:
if (po->mclist)
packet_dev_mclist_delete(dev, &po->mclist);
/* fallthrough */
case NETDEV_DOWN:
if (dev->ifindex == po->ifindex) {
spin_lock(&po->bind_lock);
if (po->running) {
__unregister_prot_hook(sk, false);
sk->sk_err = ENETDOWN;
if (!sock_flag(sk, SOCK_DEAD))
sk->sk_error_report(sk);
}
if (msg == NETDEV_UNREGISTER) {
packet_cached_dev_reset(po);
fanout_release(sk);
po->ifindex = -1;
if (po->prot_hook.dev)
dev_put(po->prot_hook.dev);
po->prot_hook.dev = NULL;
}
spin_unlock(&po->bind_lock);
}
break;
case NETDEV_UP:
if (dev->ifindex == po->ifindex) {
spin_lock(&po->bind_lock);
if (po->num)
register_prot_hook(sk);
spin_unlock(&po->bind_lock);
}
break;
}
}
rcu_read_unlock();
return NOTIFY_DONE;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-362'], 'message': 'packet: Do not call fanout_release from atomic contexts
Commit 6664498280cf ("packet: call fanout_release, while UNREGISTERING a
netdev"), unfortunately, introduced the following issues.
1. calling mutex_lock(&fanout_mutex) (fanout_release()) from inside
rcu_read-side critical section. rcu_read_lock disables preemption, most often,
which prohibits calling sleeping functions.
[ ] include/linux/rcupdate.h:560 Illegal context switch in RCU read-side critical section!
[ ]
[ ] rcu_scheduler_active = 1, debug_locks = 0
[ ] 4 locks held by ovs-vswitchd/1969:
[ ] #0: (cb_lock){++++++}, at: [<ffffffff8158a6c9>] genl_rcv+0x19/0x40
[ ] #1: (ovs_mutex){+.+.+.}, at: [<ffffffffa04878ca>] ovs_vport_cmd_del+0x4a/0x100 [openvswitch]
[ ] #2: (rtnl_mutex){+.+.+.}, at: [<ffffffff81564157>] rtnl_lock+0x17/0x20
[ ] #3: (rcu_read_lock){......}, at: [<ffffffff81614165>] packet_notifier+0x5/0x3f0
[ ]
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff810c9077>] lockdep_rcu_suspicious+0x107/0x110
[ ] [<ffffffff810a2da7>] ___might_sleep+0x57/0x210
[ ] [<ffffffff810a2fd0>] __might_sleep+0x70/0x90
[ ] [<ffffffff8162e80c>] mutex_lock_nested+0x3c/0x3a0
[ ] [<ffffffff810de93f>] ? vprintk_default+0x1f/0x30
[ ] [<ffffffff81186e88>] ? printk+0x4d/0x4f
[ ] [<ffffffff816106dd>] fanout_release+0x1d/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
2. calling mutex_lock(&fanout_mutex) inside spin_lock(&po->bind_lock).
"sleeping function called from invalid context"
[ ] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:620
[ ] in_atomic(): 1, irqs_disabled(): 0, pid: 1969, name: ovs-vswitchd
[ ] INFO: lockdep is turned off.
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff810a2f52>] ___might_sleep+0x202/0x210
[ ] [<ffffffff810a2fd0>] __might_sleep+0x70/0x90
[ ] [<ffffffff8162e80c>] mutex_lock_nested+0x3c/0x3a0
[ ] [<ffffffff816106dd>] fanout_release+0x1d/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
3. calling dev_remove_pack(&fanout->prot_hook), from inside
spin_lock(&po->bind_lock) or rcu_read-side critical-section. dev_remove_pack()
-> synchronize_net(), which might sleep.
[ ] BUG: scheduling while atomic: ovs-vswitchd/1969/0x00000002
[ ] INFO: lockdep is turned off.
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff81186274>] __schedule_bug+0x64/0x73
[ ] [<ffffffff8162b8cb>] __schedule+0x6b/0xd10
[ ] [<ffffffff8162c5db>] schedule+0x6b/0x80
[ ] [<ffffffff81630b1d>] schedule_timeout+0x38d/0x410
[ ] [<ffffffff810ea3fd>] synchronize_sched_expedited+0x53d/0x810
[ ] [<ffffffff810ea6de>] synchronize_rcu_expedited+0xe/0x10
[ ] [<ffffffff8154eab5>] synchronize_net+0x35/0x50
[ ] [<ffffffff8154eae3>] dev_remove_pack+0x13/0x20
[ ] [<ffffffff8161077e>] fanout_release+0xbe/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
4. fanout_release() races with calls from different CPU.
To fix the above problems, remove the call to fanout_release() under
rcu_read_lock(). Instead, call __dev_remove_pack(&fanout->prot_hook) and
netdev_run_todo will be happy that &dev->ptype_specific list is empty. In order
to achieve this, I moved dev_{add,remove}_pack() out of fanout_{add,release} to
__fanout_{link,unlink}. So, call to {,__}unregister_prot_hook() will make sure
fanout->prot_hook is removed as well.
Fixes: 6664498280cf ("packet: call fanout_release, while UNREGISTERING a netdev")
Reported-by: Eric Dumazet <[email protected]>
Signed-off-by: Anoob Soman <[email protected]>
Acked-by: Eric Dumazet <[email protected]>
Signed-off-by: David S. Miller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int fanout_add(struct sock *sk, u16 id, u16 type_flags)
{
struct packet_rollover *rollover = NULL;
struct packet_sock *po = pkt_sk(sk);
struct packet_fanout *f, *match;
u8 type = type_flags & 0xff;
u8 flags = type_flags >> 8;
int err;
switch (type) {
case PACKET_FANOUT_ROLLOVER:
if (type_flags & PACKET_FANOUT_FLAG_ROLLOVER)
return -EINVAL;
case PACKET_FANOUT_HASH:
case PACKET_FANOUT_LB:
case PACKET_FANOUT_CPU:
case PACKET_FANOUT_RND:
case PACKET_FANOUT_QM:
case PACKET_FANOUT_CBPF:
case PACKET_FANOUT_EBPF:
break;
default:
return -EINVAL;
}
mutex_lock(&fanout_mutex);
err = -EINVAL;
if (!po->running)
goto out;
err = -EALREADY;
if (po->fanout)
goto out;
if (type == PACKET_FANOUT_ROLLOVER ||
(type_flags & PACKET_FANOUT_FLAG_ROLLOVER)) {
err = -ENOMEM;
rollover = kzalloc(sizeof(*rollover), GFP_KERNEL);
if (!rollover)
goto out;
atomic_long_set(&rollover->num, 0);
atomic_long_set(&rollover->num_huge, 0);
atomic_long_set(&rollover->num_failed, 0);
po->rollover = rollover;
}
match = NULL;
list_for_each_entry(f, &fanout_list, list) {
if (f->id == id &&
read_pnet(&f->net) == sock_net(sk)) {
match = f;
break;
}
}
err = -EINVAL;
if (match && match->flags != flags)
goto out;
if (!match) {
err = -ENOMEM;
match = kzalloc(sizeof(*match), GFP_KERNEL);
if (!match)
goto out;
write_pnet(&match->net, sock_net(sk));
match->id = id;
match->type = type;
match->flags = flags;
INIT_LIST_HEAD(&match->list);
spin_lock_init(&match->lock);
atomic_set(&match->sk_ref, 0);
fanout_init_data(match);
match->prot_hook.type = po->prot_hook.type;
match->prot_hook.dev = po->prot_hook.dev;
match->prot_hook.func = packet_rcv_fanout;
match->prot_hook.af_packet_priv = match;
match->prot_hook.id_match = match_fanout_group;
dev_add_pack(&match->prot_hook);
list_add(&match->list, &fanout_list);
}
err = -EINVAL;
if (match->type == type &&
match->prot_hook.type == po->prot_hook.type &&
match->prot_hook.dev == po->prot_hook.dev) {
err = -ENOSPC;
if (atomic_read(&match->sk_ref) < PACKET_FANOUT_MAX) {
__dev_remove_pack(&po->prot_hook);
po->fanout = match;
atomic_inc(&match->sk_ref);
__fanout_link(sk, po);
err = 0;
}
}
out:
if (err && rollover) {
kfree(rollover);
po->rollover = NULL;
}
mutex_unlock(&fanout_mutex);
return err;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-362'], 'message': 'packet: Do not call fanout_release from atomic contexts
Commit 6664498280cf ("packet: call fanout_release, while UNREGISTERING a
netdev"), unfortunately, introduced the following issues.
1. calling mutex_lock(&fanout_mutex) (fanout_release()) from inside
rcu_read-side critical section. rcu_read_lock disables preemption, most often,
which prohibits calling sleeping functions.
[ ] include/linux/rcupdate.h:560 Illegal context switch in RCU read-side critical section!
[ ]
[ ] rcu_scheduler_active = 1, debug_locks = 0
[ ] 4 locks held by ovs-vswitchd/1969:
[ ] #0: (cb_lock){++++++}, at: [<ffffffff8158a6c9>] genl_rcv+0x19/0x40
[ ] #1: (ovs_mutex){+.+.+.}, at: [<ffffffffa04878ca>] ovs_vport_cmd_del+0x4a/0x100 [openvswitch]
[ ] #2: (rtnl_mutex){+.+.+.}, at: [<ffffffff81564157>] rtnl_lock+0x17/0x20
[ ] #3: (rcu_read_lock){......}, at: [<ffffffff81614165>] packet_notifier+0x5/0x3f0
[ ]
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff810c9077>] lockdep_rcu_suspicious+0x107/0x110
[ ] [<ffffffff810a2da7>] ___might_sleep+0x57/0x210
[ ] [<ffffffff810a2fd0>] __might_sleep+0x70/0x90
[ ] [<ffffffff8162e80c>] mutex_lock_nested+0x3c/0x3a0
[ ] [<ffffffff810de93f>] ? vprintk_default+0x1f/0x30
[ ] [<ffffffff81186e88>] ? printk+0x4d/0x4f
[ ] [<ffffffff816106dd>] fanout_release+0x1d/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
2. calling mutex_lock(&fanout_mutex) inside spin_lock(&po->bind_lock).
"sleeping function called from invalid context"
[ ] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:620
[ ] in_atomic(): 1, irqs_disabled(): 0, pid: 1969, name: ovs-vswitchd
[ ] INFO: lockdep is turned off.
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff810a2f52>] ___might_sleep+0x202/0x210
[ ] [<ffffffff810a2fd0>] __might_sleep+0x70/0x90
[ ] [<ffffffff8162e80c>] mutex_lock_nested+0x3c/0x3a0
[ ] [<ffffffff816106dd>] fanout_release+0x1d/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
3. calling dev_remove_pack(&fanout->prot_hook), from inside
spin_lock(&po->bind_lock) or rcu_read-side critical-section. dev_remove_pack()
-> synchronize_net(), which might sleep.
[ ] BUG: scheduling while atomic: ovs-vswitchd/1969/0x00000002
[ ] INFO: lockdep is turned off.
[ ] Call Trace:
[ ] [<ffffffff813770c1>] dump_stack+0x85/0xc4
[ ] [<ffffffff81186274>] __schedule_bug+0x64/0x73
[ ] [<ffffffff8162b8cb>] __schedule+0x6b/0xd10
[ ] [<ffffffff8162c5db>] schedule+0x6b/0x80
[ ] [<ffffffff81630b1d>] schedule_timeout+0x38d/0x410
[ ] [<ffffffff810ea3fd>] synchronize_sched_expedited+0x53d/0x810
[ ] [<ffffffff810ea6de>] synchronize_rcu_expedited+0xe/0x10
[ ] [<ffffffff8154eab5>] synchronize_net+0x35/0x50
[ ] [<ffffffff8154eae3>] dev_remove_pack+0x13/0x20
[ ] [<ffffffff8161077e>] fanout_release+0xbe/0xe0
[ ] [<ffffffff81614459>] packet_notifier+0x2f9/0x3f0
4. fanout_release() races with calls from different CPU.
To fix the above problems, remove the call to fanout_release() under
rcu_read_lock(). Instead, call __dev_remove_pack(&fanout->prot_hook) and
netdev_run_todo will be happy that &dev->ptype_specific list is empty. In order
to achieve this, I moved dev_{add,remove}_pack() out of fanout_{add,release} to
__fanout_{link,unlink}. So, call to {,__}unregister_prot_hook() will make sure
fanout->prot_hook is removed as well.
Fixes: 6664498280cf ("packet: call fanout_release, while UNREGISTERING a netdev")
Reported-by: Eric Dumazet <[email protected]>
Signed-off-by: Anoob Soman <[email protected]>
Acked-by: Eric Dumazet <[email protected]>
Signed-off-by: David S. Miller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: glob (const char *pattern, int flags, int (*errfunc) (const char *, int),
glob_t *pglob)
{
const char *filename;
char *dirname = NULL;
size_t dirlen;
int status;
size_t oldcount;
int meta;
int dirname_modified;
int malloc_dirname = 0;
glob_t dirs;
int retval = 0;
size_t alloca_used = 0;
if (pattern == NULL || pglob == NULL || (flags & ~__GLOB_FLAGS) != 0)
{
__set_errno (EINVAL);
return -1;
}
/* POSIX requires all slashes to be matched. This means that with
a trailing slash we must match only directories. */
if (pattern[0] && pattern[strlen (pattern) - 1] == '/')
flags |= GLOB_ONLYDIR;
if (!(flags & GLOB_DOOFFS))
/* Have to do this so 'globfree' knows where to start freeing. It
also makes all the code that uses gl_offs simpler. */
pglob->gl_offs = 0;
if (!(flags & GLOB_APPEND))
{
pglob->gl_pathc = 0;
if (!(flags & GLOB_DOOFFS))
pglob->gl_pathv = NULL;
else
{
size_t i;
if (pglob->gl_offs >= ~((size_t) 0) / sizeof (char *))
return GLOB_NOSPACE;
pglob->gl_pathv = (char **) malloc ((pglob->gl_offs + 1)
* sizeof (char *));
if (pglob->gl_pathv == NULL)
return GLOB_NOSPACE;
for (i = 0; i <= pglob->gl_offs; ++i)
pglob->gl_pathv[i] = NULL;
}
}
if (flags & GLOB_BRACE)
{
const char *begin;
if (flags & GLOB_NOESCAPE)
begin = strchr (pattern, '{');
else
{
begin = pattern;
while (1)
{
if (*begin == '\0')
{
begin = NULL;
break;
}
if (*begin == '\\' && begin[1] != '\0')
++begin;
else if (*begin == '{')
break;
++begin;
}
}
if (begin != NULL)
{
/* Allocate working buffer large enough for our work. Note that
we have at least an opening and closing brace. */
size_t firstc;
char *alt_start;
const char *p;
const char *next;
const char *rest;
size_t rest_len;
char *onealt;
size_t pattern_len = strlen (pattern) - 1;
int alloca_onealt = glob_use_alloca (alloca_used, pattern_len);
if (alloca_onealt)
onealt = alloca_account (pattern_len, alloca_used);
else
{
onealt = malloc (pattern_len);
if (onealt == NULL)
return GLOB_NOSPACE;
}
/* We know the prefix for all sub-patterns. */
alt_start = mempcpy (onealt, pattern, begin - pattern);
/* Find the first sub-pattern and at the same time find the
rest after the closing brace. */
next = next_brace_sub (begin + 1, flags);
if (next == NULL)
{
/* It is an invalid expression. */
illegal_brace:
if (__glibc_unlikely (!alloca_onealt))
free (onealt);
flags &= ~GLOB_BRACE;
goto no_brace;
}
/* Now find the end of the whole brace expression. */
rest = next;
while (*rest != '}')
{
rest = next_brace_sub (rest + 1, flags);
if (rest == NULL)
/* It is an illegal expression. */
goto illegal_brace;
}
/* Please note that we now can be sure the brace expression
is well-formed. */
rest_len = strlen (++rest) + 1;
/* We have a brace expression. BEGIN points to the opening {,
NEXT points past the terminator of the first element, and END
points past the final }. We will accumulate result names from
recursive runs for each brace alternative in the buffer using
GLOB_APPEND. */
firstc = pglob->gl_pathc;
p = begin + 1;
while (1)
{
int result;
/* Construct the new glob expression. */
mempcpy (mempcpy (alt_start, p, next - p), rest, rest_len);
result = glob (onealt,
((flags & ~(GLOB_NOCHECK | GLOB_NOMAGIC))
| GLOB_APPEND), errfunc, pglob);
/* If we got an error, return it. */
if (result && result != GLOB_NOMATCH)
{
if (__glibc_unlikely (!alloca_onealt))
free (onealt);
if (!(flags & GLOB_APPEND))
{
globfree (pglob);
pglob->gl_pathc = 0;
}
return result;
}
if (*next == '}')
/* We saw the last entry. */
break;
p = next + 1;
next = next_brace_sub (p, flags);
assert (next != NULL);
}
if (__glibc_unlikely (!alloca_onealt))
free (onealt);
if (pglob->gl_pathc != firstc)
/* We found some entries. */
return 0;
else if (!(flags & (GLOB_NOCHECK|GLOB_NOMAGIC)))
return GLOB_NOMATCH;
}
}
no_brace:
oldcount = pglob->gl_pathc + pglob->gl_offs;
/* Find the filename. */
filename = strrchr (pattern, '/');
#if defined __MSDOS__ || defined WINDOWS32
/* The case of "d:pattern". Since ':' is not allowed in
file names, we can safely assume that wherever it
happens in pattern, it signals the filename part. This
is so we could some day support patterns like "[a-z]:foo". */
if (filename == NULL)
filename = strchr (pattern, ':');
#endif /* __MSDOS__ || WINDOWS32 */
dirname_modified = 0;
if (filename == NULL)
{
/* This can mean two things: a simple name or "~name". The latter
case is nothing but a notation for a directory. */
if ((flags & (GLOB_TILDE|GLOB_TILDE_CHECK)) && pattern[0] == '~')
{
dirname = (char *) pattern;
dirlen = strlen (pattern);
/* Set FILENAME to NULL as a special flag. This is ugly but
other solutions would require much more code. We test for
this special case below. */
filename = NULL;
}
else
{
if (__glibc_unlikely (pattern[0] == '\0'))
{
dirs.gl_pathv = NULL;
goto no_matches;
}
filename = pattern;
dirname = (char *) ".";
dirlen = 0;
}
}
else if (filename == pattern
|| (filename == pattern + 1 && pattern[0] == '\\'
&& (flags & GLOB_NOESCAPE) == 0))
{
/* "/pattern" or "\\/pattern". */
dirname = (char *) "/";
dirlen = 1;
++filename;
}
else
{
char *newp;
dirlen = filename - pattern;
#if defined __MSDOS__ || defined WINDOWS32
if (*filename == ':'
|| (filename > pattern + 1 && filename[-1] == ':'))
{
char *drive_spec;
++dirlen;
drive_spec = __alloca (dirlen + 1);
*((char *) mempcpy (drive_spec, pattern, dirlen)) = '\0';
/* For now, disallow wildcards in the drive spec, to
prevent infinite recursion in glob. */
if (__glob_pattern_p (drive_spec, !(flags & GLOB_NOESCAPE)))
return GLOB_NOMATCH;
/* If this is "d:pattern", we need to copy ':' to DIRNAME
as well. If it's "d:/pattern", don't remove the slash
from "d:/", since "d:" and "d:/" are not the same.*/
}
#endif
if (glob_use_alloca (alloca_used, dirlen + 1))
newp = alloca_account (dirlen + 1, alloca_used);
else
{
newp = malloc (dirlen + 1);
if (newp == NULL)
return GLOB_NOSPACE;
malloc_dirname = 1;
}
*((char *) mempcpy (newp, pattern, dirlen)) = '\0';
dirname = newp;
++filename;
#if defined __MSDOS__ || defined WINDOWS32
bool drive_root = (dirlen > 1
&& (dirname[dirlen - 1] == ':'
|| (dirlen > 2 && dirname[dirlen - 2] == ':'
&& dirname[dirlen - 1] == '/')));
#else
bool drive_root = false;
#endif
if (filename[0] == '\0' && dirlen > 1 && !drive_root)
/* "pattern/". Expand "pattern", appending slashes. */
{
int orig_flags = flags;
if (!(flags & GLOB_NOESCAPE) && dirname[dirlen - 1] == '\\')
{
/* "pattern\\/". Remove the final backslash if it hasn't
been quoted. */
char *p = (char *) &dirname[dirlen - 1];
while (p > dirname && p[-1] == '\\') --p;
if ((&dirname[dirlen] - p) & 1)
{
*(char *) &dirname[--dirlen] = '\0';
flags &= ~(GLOB_NOCHECK | GLOB_NOMAGIC);
}
}
int val = glob (dirname, flags | GLOB_MARK, errfunc, pglob);
if (val == 0)
pglob->gl_flags = ((pglob->gl_flags & ~GLOB_MARK)
| (flags & GLOB_MARK));
else if (val == GLOB_NOMATCH && flags != orig_flags)
{
/* Make sure globfree (&dirs); is a nop. */
dirs.gl_pathv = NULL;
flags = orig_flags;
oldcount = pglob->gl_pathc + pglob->gl_offs;
goto no_matches;
}
retval = val;
goto out;
}
}
if ((flags & (GLOB_TILDE|GLOB_TILDE_CHECK)) && dirname[0] == '~')
{
if (dirname[1] == '\0' || dirname[1] == '/'
|| (!(flags & GLOB_NOESCAPE) && dirname[1] == '\\'
&& (dirname[2] == '\0' || dirname[2] == '/')))
{
/* Look up home directory. */
char *home_dir = getenv ("HOME");
int malloc_home_dir = 0;
if (home_dir == NULL || home_dir[0] == '\0')
{
#ifdef WINDOWS32
/* Windows NT defines HOMEDRIVE and HOMEPATH. But give
preference to HOME, because the user can change HOME. */
const char *home_drive = getenv ("HOMEDRIVE");
const char *home_path = getenv ("HOMEPATH");
if (home_drive != NULL && home_path != NULL)
{
size_t home_drive_len = strlen (home_drive);
size_t home_path_len = strlen (home_path);
char *mem = alloca (home_drive_len + home_path_len + 1);
memcpy (mem, home_drive, home_drive_len);
memcpy (mem + home_drive_len, home_path, home_path_len + 1);
home_dir = mem;
}
else
home_dir = "c:/users/default"; /* poor default */
#else
int err;
struct passwd *p;
struct passwd pwbuf;
struct scratch_buffer s;
scratch_buffer_init (&s);
while (true)
{
p = NULL;
err = __getlogin_r (s.data, s.length);
if (err == 0)
{
# if defined HAVE_GETPWNAM_R || defined _LIBC
size_t ssize = strlen (s.data) + 1;
err = getpwnam_r (s.data, &pwbuf, s.data + ssize,
s.length - ssize, &p);
# else
p = getpwnam (s.data);
if (p == NULL)
err = errno;
# endif
}
if (err != ERANGE)
break;
if (!scratch_buffer_grow (&s))
{
retval = GLOB_NOSPACE;
goto out;
}
}
if (err == 0)
{
home_dir = strdup (p->pw_dir);
malloc_home_dir = 1;
}
scratch_buffer_free (&s);
if (err == 0 && home_dir == NULL)
{
retval = GLOB_NOSPACE;
goto out;
}
#endif /* WINDOWS32 */
}
if (home_dir == NULL || home_dir[0] == '\0')
{
if (__glibc_unlikely (malloc_home_dir))
free (home_dir);
if (flags & GLOB_TILDE_CHECK)
{
retval = GLOB_NOMATCH;
goto out;
}
else
{
home_dir = (char *) "~"; /* No luck. */
malloc_home_dir = 0;
}
}
/* Now construct the full directory. */
if (dirname[1] == '\0')
{
if (__glibc_unlikely (malloc_dirname))
free (dirname);
dirname = home_dir;
dirlen = strlen (dirname);
malloc_dirname = malloc_home_dir;
}
else
{
char *newp;
size_t home_len = strlen (home_dir);
int use_alloca = glob_use_alloca (alloca_used, home_len + dirlen);
if (use_alloca)
newp = alloca_account (home_len + dirlen, alloca_used);
else
{
newp = malloc (home_len + dirlen);
if (newp == NULL)
{
if (__glibc_unlikely (malloc_home_dir))
free (home_dir);
retval = GLOB_NOSPACE;
goto out;
}
}
mempcpy (mempcpy (newp, home_dir, home_len),
&dirname[1], dirlen);
if (__glibc_unlikely (malloc_dirname))
free (dirname);
dirname = newp;
dirlen += home_len - 1;
malloc_dirname = !use_alloca;
if (__glibc_unlikely (malloc_home_dir))
free (home_dir);
}
dirname_modified = 1;
}
else
{
#ifndef WINDOWS32
char *end_name = strchr (dirname, '/');
char *user_name;
int malloc_user_name = 0;
char *unescape = NULL;
if (!(flags & GLOB_NOESCAPE))
{
if (end_name == NULL)
{
unescape = strchr (dirname, '\\');
if (unescape)
end_name = strchr (unescape, '\0');
}
else
unescape = memchr (dirname, '\\', end_name - dirname);
}
if (end_name == NULL)
user_name = dirname + 1;
else
{
char *newp;
if (glob_use_alloca (alloca_used, end_name - dirname))
newp = alloca_account (end_name - dirname, alloca_used);
else
{
newp = malloc (end_name - dirname);
if (newp == NULL)
{
retval = GLOB_NOSPACE;
goto out;
}
malloc_user_name = 1;
}
if (unescape != NULL)
{
char *p = mempcpy (newp, dirname + 1,
unescape - dirname - 1);
char *q = unescape;
while (*q != '\0')
{
if (*q == '\\')
{
if (q[1] == '\0')
{
/* "~fo\\o\\" unescape to user_name "foo\\",
but "~fo\\o\\/" unescape to user_name
"foo". */
if (filename == NULL)
*p++ = '\\';
break;
}
++q;
}
*p++ = *q++;
}
*p = '\0';
}
else
*((char *) mempcpy (newp, dirname + 1, end_name - dirname))
= '\0';
user_name = newp;
}
/* Look up specific user's home directory. */
{
struct passwd *p;
struct scratch_buffer pwtmpbuf;
scratch_buffer_init (&pwtmpbuf);
# if defined HAVE_GETPWNAM_R || defined _LIBC
struct passwd pwbuf;
while (getpwnam_r (user_name, &pwbuf,
pwtmpbuf.data, pwtmpbuf.length, &p)
== ERANGE)
{
if (!scratch_buffer_grow (&pwtmpbuf))
{
retval = GLOB_NOSPACE;
goto out;
}
}
# else
p = getpwnam (user_name);
# endif
if (__glibc_unlikely (malloc_user_name))
free (user_name);
/* If we found a home directory use this. */
if (p != NULL)
{
size_t home_len = strlen (p->pw_dir);
size_t rest_len = end_name == NULL ? 0 : strlen (end_name);
char *d;
if (__glibc_unlikely (malloc_dirname))
free (dirname);
malloc_dirname = 0;
if (glob_use_alloca (alloca_used, home_len + rest_len + 1))
dirname = alloca_account (home_len + rest_len + 1,
alloca_used);
else
{
dirname = malloc (home_len + rest_len + 1);
if (dirname == NULL)
{
scratch_buffer_free (&pwtmpbuf);
retval = GLOB_NOSPACE;
goto out;
}
malloc_dirname = 1;
}
d = mempcpy (dirname, p->pw_dir, home_len);
if (end_name != NULL)
d = mempcpy (d, end_name, rest_len);
*d = '\0';
dirlen = home_len + rest_len;
dirname_modified = 1;
}
else
{
if (flags & GLOB_TILDE_CHECK)
{
/* We have to regard it as an error if we cannot find the
home directory. */
retval = GLOB_NOMATCH;
goto out;
}
}
scratch_buffer_free (&pwtmpbuf);
}
#endif /* !WINDOWS32 */
}
}
/* Now test whether we looked for "~" or "~NAME". In this case we
can give the answer now. */
if (filename == NULL)
{
size_t newcount = pglob->gl_pathc + pglob->gl_offs;
char **new_gl_pathv;
if (newcount > SIZE_MAX / sizeof (char *) - 2)
{
nospace:
free (pglob->gl_pathv);
pglob->gl_pathv = NULL;
pglob->gl_pathc = 0;
retval = GLOB_NOSPACE;
goto out;
}
new_gl_pathv = realloc (pglob->gl_pathv,
(newcount + 2) * sizeof (char *));
if (new_gl_pathv == NULL)
goto nospace;
pglob->gl_pathv = new_gl_pathv;
if (flags & GLOB_MARK && is_dir (dirname, flags, pglob))
{
char *p;
pglob->gl_pathv[newcount] = malloc (dirlen + 2);
if (pglob->gl_pathv[newcount] == NULL)
goto nospace;
p = mempcpy (pglob->gl_pathv[newcount], dirname, dirlen);
p[0] = '/';
p[1] = '\0';
if (__glibc_unlikely (malloc_dirname))
free (dirname);
}
else
{
if (__glibc_unlikely (malloc_dirname))
pglob->gl_pathv[newcount] = dirname;
else
{
pglob->gl_pathv[newcount] = strdup (dirname);
if (pglob->gl_pathv[newcount] == NULL)
goto nospace;
}
}
pglob->gl_pathv[++newcount] = NULL;
++pglob->gl_pathc;
pglob->gl_flags = flags;
return 0;
}
meta = __glob_pattern_type (dirname, !(flags & GLOB_NOESCAPE));
/* meta is 1 if correct glob pattern containing metacharacters.
If meta has bit (1 << 2) set, it means there was an unterminated
[ which we handle the same, using fnmatch. Broken unterminated
pattern bracket expressions ought to be rare enough that it is
not worth special casing them, fnmatch will do the right thing. */
if (meta & (GLOBPAT_SPECIAL | GLOBPAT_BRACKET))
{
/* The directory name contains metacharacters, so we
have to glob for the directory, and then glob for
the pattern in each directory found. */
size_t i;
if (!(flags & GLOB_NOESCAPE) && dirlen > 0 && dirname[dirlen - 1] == '\\')
{
/* "foo\\/bar". Remove the final backslash from dirname
if it has not been quoted. */
char *p = (char *) &dirname[dirlen - 1];
while (p > dirname && p[-1] == '\\') --p;
if ((&dirname[dirlen] - p) & 1)
*(char *) &dirname[--dirlen] = '\0';
}
if (__glibc_unlikely ((flags & GLOB_ALTDIRFUNC) != 0))
{
/* Use the alternative access functions also in the recursive
call. */
dirs.gl_opendir = pglob->gl_opendir;
dirs.gl_readdir = pglob->gl_readdir;
dirs.gl_closedir = pglob->gl_closedir;
dirs.gl_stat = pglob->gl_stat;
dirs.gl_lstat = pglob->gl_lstat;
}
status = glob (dirname,
((flags & (GLOB_ERR | GLOB_NOESCAPE
| GLOB_ALTDIRFUNC))
| GLOB_NOSORT | GLOB_ONLYDIR),
errfunc, &dirs);
if (status != 0)
{
if ((flags & GLOB_NOCHECK) == 0 || status != GLOB_NOMATCH)
{
retval = status;
goto out;
}
goto no_matches;
}
/* We have successfully globbed the preceding directory name.
For each name we found, call glob_in_dir on it and FILENAME,
appending the results to PGLOB. */
for (i = 0; i < dirs.gl_pathc; ++i)
{
size_t old_pathc;
old_pathc = pglob->gl_pathc;
status = glob_in_dir (filename, dirs.gl_pathv[i],
((flags | GLOB_APPEND)
& ~(GLOB_NOCHECK | GLOB_NOMAGIC)),
errfunc, pglob, alloca_used);
if (status == GLOB_NOMATCH)
/* No matches in this directory. Try the next. */
continue;
if (status != 0)
{
globfree (&dirs);
globfree (pglob);
pglob->gl_pathc = 0;
retval = status;
goto out;
}
/* Stick the directory on the front of each name. */
if (prefix_array (dirs.gl_pathv[i],
&pglob->gl_pathv[old_pathc + pglob->gl_offs],
pglob->gl_pathc - old_pathc))
{
globfree (&dirs);
globfree (pglob);
pglob->gl_pathc = 0;
retval = GLOB_NOSPACE;
goto out;
}
}
flags |= GLOB_MAGCHAR;
/* We have ignored the GLOB_NOCHECK flag in the 'glob_in_dir' calls.
But if we have not found any matching entry and the GLOB_NOCHECK
flag was set we must return the input pattern itself. */
if (pglob->gl_pathc + pglob->gl_offs == oldcount)
{
no_matches:
/* No matches. */
if (flags & GLOB_NOCHECK)
{
size_t newcount = pglob->gl_pathc + pglob->gl_offs;
char **new_gl_pathv;
if (newcount > SIZE_MAX / sizeof (char *) - 2)
{
nospace2:
globfree (&dirs);
retval = GLOB_NOSPACE;
goto out;
}
new_gl_pathv = realloc (pglob->gl_pathv,
(newcount + 2) * sizeof (char *));
if (new_gl_pathv == NULL)
goto nospace2;
pglob->gl_pathv = new_gl_pathv;
pglob->gl_pathv[newcount] = strdup (pattern);
if (pglob->gl_pathv[newcount] == NULL)
{
globfree (&dirs);
globfree (pglob);
pglob->gl_pathc = 0;
retval = GLOB_NOSPACE;
goto out;
}
++pglob->gl_pathc;
++newcount;
pglob->gl_pathv[newcount] = NULL;
pglob->gl_flags = flags;
}
else
{
globfree (&dirs);
retval = GLOB_NOMATCH;
goto out;
}
}
globfree (&dirs);
}
else
{
size_t old_pathc = pglob->gl_pathc;
int orig_flags = flags;
if (meta & GLOBPAT_BACKSLASH)
{
char *p = strchr (dirname, '\\'), *q;
/* We need to unescape the dirname string. It is certainly
allocated by alloca, as otherwise filename would be NULL
or dirname wouldn't contain backslashes. */
q = p;
do
{
if (*p == '\\')
{
*q = *++p;
--dirlen;
}
else
*q = *p;
++q;
}
while (*p++ != '\0');
dirname_modified = 1;
}
if (dirname_modified)
flags &= ~(GLOB_NOCHECK | GLOB_NOMAGIC);
status = glob_in_dir (filename, dirname, flags, errfunc, pglob,
alloca_used);
if (status != 0)
{
if (status == GLOB_NOMATCH && flags != orig_flags
&& pglob->gl_pathc + pglob->gl_offs == oldcount)
{
/* Make sure globfree (&dirs); is a nop. */
dirs.gl_pathv = NULL;
flags = orig_flags;
goto no_matches;
}
retval = status;
goto out;
}
if (dirlen > 0)
{
/* Stick the directory on the front of each name. */
if (prefix_array (dirname,
&pglob->gl_pathv[old_pathc + pglob->gl_offs],
pglob->gl_pathc - old_pathc))
{
globfree (pglob);
pglob->gl_pathc = 0;
retval = GLOB_NOSPACE;
goto out;
}
}
}
if (flags & GLOB_MARK)
{
/* Append slashes to directory names. */
size_t i;
for (i = oldcount; i < pglob->gl_pathc + pglob->gl_offs; ++i)
if (is_dir (pglob->gl_pathv[i], flags, pglob))
{
size_t len = strlen (pglob->gl_pathv[i]) + 2;
char *new = realloc (pglob->gl_pathv[i], len);
if (new == NULL)
{
globfree (pglob);
pglob->gl_pathc = 0;
retval = GLOB_NOSPACE;
goto out;
}
strcpy (&new[len - 2], "/");
pglob->gl_pathv[i] = new;
}
}
if (!(flags & GLOB_NOSORT))
{
/* Sort the vector. */
qsort (&pglob->gl_pathv[oldcount],
pglob->gl_pathc + pglob->gl_offs - oldcount,
sizeof (char *), collated_compare);
}
out:
if (__glibc_unlikely (malloc_dirname))
free (dirname);
return retval;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119'], 'message': 'glob: fix heap buffer overflow
* lib/glob.c (glob): Fix off-by-one error introduced into
glibc in commit dd7d45e838a42b0ed470c44b55901ea98d0c2bab
dated 1997-10-29 20:33:40. Problem reported by Tim Rühsen in:
https://sourceware.org/bugzilla/show_bug.cgi?id=22320
Fix suggested by Bruno Haible.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: fd_read_body (const char *downloaded_filename, int fd, FILE *out, wgint toread, wgint startpos,
wgint *qtyread, wgint *qtywritten, double *elapsed, int flags,
FILE *out2)
{
int ret = 0;
#undef max
#define max(a,b) ((a) > (b) ? (a) : (b))
int dlbufsize = max (BUFSIZ, 8 * 1024);
char *dlbuf = xmalloc (dlbufsize);
struct ptimer *timer = NULL;
double last_successful_read_tm = 0;
/* The progress gauge, set according to the user preferences. */
void *progress = NULL;
/* Non-zero if the progress gauge is interactive, i.e. if it can
continually update the display. When true, smaller timeout
values are used so that the gauge can update the display when
data arrives slowly. */
bool progress_interactive = false;
bool exact = !!(flags & rb_read_exactly);
/* Used only by HTTP/HTTPS chunked transfer encoding. */
bool chunked = flags & rb_chunked_transfer_encoding;
wgint skip = 0;
/* How much data we've read/written. */
wgint sum_read = 0;
wgint sum_written = 0;
wgint remaining_chunk_size = 0;
#ifdef HAVE_LIBZ
/* try to minimize the number of calls to inflate() and write_data() per
call to fd_read() */
unsigned int gzbufsize = dlbufsize * 4;
char *gzbuf = NULL;
z_stream gzstream;
if (flags & rb_compressed_gzip)
{
gzbuf = xmalloc (gzbufsize);
if (gzbuf != NULL)
{
gzstream.zalloc = zalloc;
gzstream.zfree = zfree;
gzstream.opaque = Z_NULL;
gzstream.next_in = Z_NULL;
gzstream.avail_in = 0;
#define GZIP_DETECT 32 /* gzip format detection */
#define GZIP_WINDOW 15 /* logarithmic window size (default: 15) */
ret = inflateInit2 (&gzstream, GZIP_DETECT | GZIP_WINDOW);
if (ret != Z_OK)
{
xfree (gzbuf);
errno = (ret == Z_MEM_ERROR) ? ENOMEM : EINVAL;
ret = -1;
goto out;
}
}
else
{
errno = ENOMEM;
ret = -1;
goto out;
}
}
#endif
if (flags & rb_skip_startpos)
skip = startpos;
if (opt.show_progress)
{
const char *filename_progress;
/* If we're skipping STARTPOS bytes, pass 0 as the INITIAL
argument to progress_create because the indicator doesn't
(yet) know about "skipping" data. */
wgint start = skip ? 0 : startpos;
if (opt.dir_prefix)
filename_progress = downloaded_filename + strlen (opt.dir_prefix) + 1;
else
filename_progress = downloaded_filename;
progress = progress_create (filename_progress, start, start + toread);
progress_interactive = progress_interactive_p (progress);
}
if (opt.limit_rate)
limit_bandwidth_reset ();
/* A timer is needed for tracking progress, for throttling, and for
tracking elapsed time. If either of these are requested, start
the timer. */
if (progress || opt.limit_rate || elapsed)
{
timer = ptimer_new ();
last_successful_read_tm = 0;
}
/* Use a smaller buffer for low requested bandwidths. For example,
with --limit-rate=2k, it doesn't make sense to slurp in 16K of
data and then sleep for 8s. With buffer size equal to the limit,
we never have to sleep for more than one second. */
if (opt.limit_rate && opt.limit_rate < dlbufsize)
dlbufsize = opt.limit_rate;
/* Read from FD while there is data to read. Normally toread==0
means that it is unknown how much data is to arrive. However, if
EXACT is set, then toread==0 means what it says: that no data
should be read. */
while (!exact || (sum_read < toread))
{
int rdsize;
double tmout = opt.read_timeout;
if (chunked)
{
if (remaining_chunk_size == 0)
{
char *line = fd_read_line (fd);
char *endl;
if (line == NULL)
{
ret = -1;
break;
}
else if (out2 != NULL)
fwrite (line, 1, strlen (line), out2);
remaining_chunk_size = strtol (line, &endl, 16);
xfree (line);
if (remaining_chunk_size == 0)
{
ret = 0;
line = fd_read_line (fd);
if (line == NULL)
ret = -1;
else
{
if (out2 != NULL)
fwrite (line, 1, strlen (line), out2);
xfree (line);
}
break;
}
}
rdsize = MIN (remaining_chunk_size, dlbufsize);
}
else
rdsize = exact ? MIN (toread - sum_read, dlbufsize) : dlbufsize;
if (progress_interactive)
{
/* For interactive progress gauges, always specify a ~1s
timeout, so that the gauge can be updated regularly even
when the data arrives very slowly or stalls. */
tmout = 0.95;
if (opt.read_timeout)
{
double waittm;
waittm = ptimer_read (timer) - last_successful_read_tm;
if (waittm + tmout > opt.read_timeout)
{
/* Don't let total idle time exceed read timeout. */
tmout = opt.read_timeout - waittm;
if (tmout < 0)
{
/* We've already exceeded the timeout. */
ret = -1, errno = ETIMEDOUT;
break;
}
}
}
}
ret = fd_read (fd, dlbuf, rdsize, tmout);
if (progress_interactive && ret < 0 && errno == ETIMEDOUT)
ret = 0; /* interactive timeout, handled above */
else if (ret <= 0)
break; /* EOF or read error */
if (progress || opt.limit_rate || elapsed)
{
ptimer_measure (timer);
if (ret > 0)
last_successful_read_tm = ptimer_read (timer);
}
if (ret > 0)
{
int write_res;
sum_read += ret;
#ifdef HAVE_LIBZ
if (gzbuf != NULL)
{
int err;
int towrite;
gzstream.avail_in = ret;
gzstream.next_in = (unsigned char *) dlbuf;
do
{
gzstream.avail_out = gzbufsize;
gzstream.next_out = (unsigned char *) gzbuf;
err = inflate (&gzstream, Z_NO_FLUSH);
switch (err)
{
case Z_MEM_ERROR:
errno = ENOMEM;
ret = -1;
goto out;
case Z_NEED_DICT:
case Z_DATA_ERROR:
errno = EINVAL;
ret = -1;
goto out;
case Z_STREAM_END:
if (exact && sum_read != toread)
{
DEBUGP(("zlib stream ended unexpectedly after "
"%ld/%ld bytes\n", sum_read, toread));
}
}
towrite = gzbufsize - gzstream.avail_out;
write_res = write_data (out, out2, gzbuf, towrite, &skip,
&sum_written);
if (write_res < 0)
{
ret = (write_res == -3) ? -3 : -2;
goto out;
}
}
while (gzstream.avail_out == 0);
}
else
#endif
{
write_res = write_data (out, out2, dlbuf, ret, &skip,
&sum_written);
if (write_res < 0)
{
ret = (write_res == -3) ? -3 : -2;
goto out;
}
}
if (chunked)
{
remaining_chunk_size -= ret;
if (remaining_chunk_size == 0)
{
char *line = fd_read_line (fd);
if (line == NULL)
{
ret = -1;
break;
}
else
{
if (out2 != NULL)
fwrite (line, 1, strlen (line), out2);
xfree (line);
}
}
}
}
if (opt.limit_rate)
limit_bandwidth (ret, timer);
if (progress)
progress_update (progress, ret, ptimer_read (timer));
#ifdef WINDOWS
if (toread > 0 && opt.show_progress)
ws_percenttitle (100.0 *
(startpos + sum_read) / (startpos + toread));
#endif
}
if (ret < -1)
ret = -1;
out:
if (progress)
progress_finish (progress, ptimer_read (timer));
if (elapsed)
*elapsed = ptimer_read (timer);
if (timer)
ptimer_destroy (timer);
#ifdef HAVE_LIBZ
if (gzbuf != NULL)
{
int err = inflateEnd (&gzstream);
if (ret >= 0)
{
/* with compression enabled, ret must be 0 if successful */
if (err == Z_OK)
ret = 0;
else
{
errno = EINVAL;
ret = -1;
}
}
xfree (gzbuf);
if (gzstream.total_in != sum_read)
{
DEBUGP(("zlib read size differs from raw read size (%lu/%lu)\n",
gzstream.total_in, sum_read));
}
}
#endif
if (qtyread)
*qtyread += sum_read;
if (qtywritten)
*qtywritten += sum_written;
xfree (dlbuf);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119'], 'message': 'Fix heap overflow in HTTP protocol handling (CVE-2017-13090)
* src/retr.c (fd_read_body): Stop processing on negative chunk size
Reported-by: Antti Levomäki, Christian Jalio, Joonas Pihlaja from Forcepoint
Reported-by: Juhani Eronen from Finnish National Cyber Security Centre'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: process_open(u_int32_t id)
{
u_int32_t pflags;
Attrib a;
char *name;
int r, handle, fd, flags, mode, status = SSH2_FX_FAILURE;
if ((r = sshbuf_get_cstring(iqueue, &name, NULL)) != 0 ||
(r = sshbuf_get_u32(iqueue, &pflags)) != 0 || /* portable flags */
(r = decode_attrib(iqueue, &a)) != 0)
fatal("%s: buffer error: %s", __func__, ssh_err(r));
debug3("request %u: open flags %d", id, pflags);
flags = flags_from_portable(pflags);
mode = (a.flags & SSH2_FILEXFER_ATTR_PERMISSIONS) ? a.perm : 0666;
logit("open \"%s\" flags %s mode 0%o",
name, string_from_portable(pflags), mode);
if (readonly &&
((flags & O_ACCMODE) == O_WRONLY ||
(flags & O_ACCMODE) == O_RDWR)) {
verbose("Refusing open request in read-only mode");
status = SSH2_FX_PERMISSION_DENIED;
} else {
fd = open(name, flags, mode);
if (fd < 0) {
status = errno_to_portable(errno);
} else {
handle = handle_new(HANDLE_FILE, name, fd, flags, NULL);
if (handle < 0) {
close(fd);
} else {
send_handle(id, handle);
status = SSH2_FX_OK;
}
}
}
if (status != SSH2_FX_OK)
send_status(id, status);
free(name);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-732', 'CWE-703', 'CWE-269'], 'message': 'disallow creation (of empty files) in read-only mode; reported by
Michal Zalewski, feedback & ok deraadt@'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: key_ref_t lookup_user_key(key_serial_t id, unsigned long lflags,
key_perm_t perm)
{
struct keyring_search_context ctx = {
.match_data.cmp = lookup_user_key_possessed,
.match_data.lookup_type = KEYRING_SEARCH_LOOKUP_DIRECT,
.flags = KEYRING_SEARCH_NO_STATE_CHECK,
};
struct request_key_auth *rka;
struct key *key;
key_ref_t key_ref, skey_ref;
int ret;
try_again:
ctx.cred = get_current_cred();
key_ref = ERR_PTR(-ENOKEY);
switch (id) {
case KEY_SPEC_THREAD_KEYRING:
if (!ctx.cred->thread_keyring) {
if (!(lflags & KEY_LOOKUP_CREATE))
goto error;
ret = install_thread_keyring();
if (ret < 0) {
key_ref = ERR_PTR(ret);
goto error;
}
goto reget_creds;
}
key = ctx.cred->thread_keyring;
__key_get(key);
key_ref = make_key_ref(key, 1);
break;
case KEY_SPEC_PROCESS_KEYRING:
if (!ctx.cred->process_keyring) {
if (!(lflags & KEY_LOOKUP_CREATE))
goto error;
ret = install_process_keyring();
if (ret < 0) {
key_ref = ERR_PTR(ret);
goto error;
}
goto reget_creds;
}
key = ctx.cred->process_keyring;
__key_get(key);
key_ref = make_key_ref(key, 1);
break;
case KEY_SPEC_SESSION_KEYRING:
if (!ctx.cred->session_keyring) {
/* always install a session keyring upon access if one
* doesn't exist yet */
ret = install_user_keyrings();
if (ret < 0)
goto error;
if (lflags & KEY_LOOKUP_CREATE)
ret = join_session_keyring(NULL);
else
ret = install_session_keyring(
ctx.cred->user->session_keyring);
if (ret < 0)
goto error;
goto reget_creds;
} else if (ctx.cred->session_keyring ==
ctx.cred->user->session_keyring &&
lflags & KEY_LOOKUP_CREATE) {
ret = join_session_keyring(NULL);
if (ret < 0)
goto error;
goto reget_creds;
}
rcu_read_lock();
key = rcu_dereference(ctx.cred->session_keyring);
__key_get(key);
rcu_read_unlock();
key_ref = make_key_ref(key, 1);
break;
case KEY_SPEC_USER_KEYRING:
if (!ctx.cred->user->uid_keyring) {
ret = install_user_keyrings();
if (ret < 0)
goto error;
}
key = ctx.cred->user->uid_keyring;
__key_get(key);
key_ref = make_key_ref(key, 1);
break;
case KEY_SPEC_USER_SESSION_KEYRING:
if (!ctx.cred->user->session_keyring) {
ret = install_user_keyrings();
if (ret < 0)
goto error;
}
key = ctx.cred->user->session_keyring;
__key_get(key);
key_ref = make_key_ref(key, 1);
break;
case KEY_SPEC_GROUP_KEYRING:
/* group keyrings are not yet supported */
key_ref = ERR_PTR(-EINVAL);
goto error;
case KEY_SPEC_REQKEY_AUTH_KEY:
key = ctx.cred->request_key_auth;
if (!key)
goto error;
__key_get(key);
key_ref = make_key_ref(key, 1);
break;
case KEY_SPEC_REQUESTOR_KEYRING:
if (!ctx.cred->request_key_auth)
goto error;
down_read(&ctx.cred->request_key_auth->sem);
if (test_bit(KEY_FLAG_REVOKED,
&ctx.cred->request_key_auth->flags)) {
key_ref = ERR_PTR(-EKEYREVOKED);
key = NULL;
} else {
rka = ctx.cred->request_key_auth->payload.data[0];
key = rka->dest_keyring;
__key_get(key);
}
up_read(&ctx.cred->request_key_auth->sem);
if (!key)
goto error;
key_ref = make_key_ref(key, 1);
break;
default:
key_ref = ERR_PTR(-EINVAL);
if (id < 1)
goto error;
key = key_lookup(id);
if (IS_ERR(key)) {
key_ref = ERR_CAST(key);
goto error;
}
key_ref = make_key_ref(key, 0);
/* check to see if we possess the key */
ctx.index_key.type = key->type;
ctx.index_key.description = key->description;
ctx.index_key.desc_len = strlen(key->description);
ctx.match_data.raw_data = key;
kdebug("check possessed");
skey_ref = search_process_keyrings(&ctx);
kdebug("possessed=%p", skey_ref);
if (!IS_ERR(skey_ref)) {
key_put(key);
key_ref = skey_ref;
}
break;
}
/* unlink does not use the nominated key in any way, so can skip all
* the permission checks as it is only concerned with the keyring */
if (lflags & KEY_LOOKUP_FOR_UNLINK) {
ret = 0;
goto error;
}
if (!(lflags & KEY_LOOKUP_PARTIAL)) {
ret = wait_for_key_construction(key, true);
switch (ret) {
case -ERESTARTSYS:
goto invalid_key;
default:
if (perm)
goto invalid_key;
case 0:
break;
}
} else if (perm) {
ret = key_validate(key);
if (ret < 0)
goto invalid_key;
}
ret = -EIO;
if (!(lflags & KEY_LOOKUP_PARTIAL) &&
!test_bit(KEY_FLAG_INSTANTIATED, &key->flags))
goto invalid_key;
/* check the permissions */
ret = key_task_permission(key_ref, ctx.cred, perm);
if (ret < 0)
goto invalid_key;
key->last_used_at = current_kernel_time().tv_sec;
error:
put_cred(ctx.cred);
return key_ref;
invalid_key:
key_ref_put(key_ref);
key_ref = ERR_PTR(ret);
goto error;
/* if we attempted to install a keyring, then it may have caused new
* creds to be installed */
reget_creds:
put_cred(ctx.cred);
goto try_again;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: int key_update(key_ref_t key_ref, const void *payload, size_t plen)
{
struct key_preparsed_payload prep;
struct key *key = key_ref_to_ptr(key_ref);
int ret;
key_check(key);
/* the key must be writable */
ret = key_permission(key_ref, KEY_NEED_WRITE);
if (ret < 0)
return ret;
/* attempt to update it if supported */
if (!key->type->update)
return -EOPNOTSUPP;
memset(&prep, 0, sizeof(prep));
prep.data = payload;
prep.datalen = plen;
prep.quotalen = key->type->def_datalen;
prep.expiry = TIME_T_MAX;
if (key->type->preparse) {
ret = key->type->preparse(&prep);
if (ret < 0)
goto error;
}
down_write(&key->sem);
ret = key->type->update(key, &prep);
if (ret == 0)
/* updating a negative key instantiates it */
clear_bit(KEY_FLAG_NEGATIVE, &key->flags);
up_write(&key->sem);
error:
if (key->type->preparse)
key->type->free_preparse(&prep);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void request_key_auth_describe(const struct key *key,
struct seq_file *m)
{
struct request_key_auth *rka = key->payload.data[0];
seq_puts(m, "key:");
seq_puts(m, key->description);
if (key_is_instantiated(key))
seq_printf(m, " pid:%d ci:%zu", rka->pid, rka->callout_len);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int encrypted_update(struct key *key, struct key_preparsed_payload *prep)
{
struct encrypted_key_payload *epayload = key->payload.data[0];
struct encrypted_key_payload *new_epayload;
char *buf;
char *new_master_desc = NULL;
const char *format = NULL;
size_t datalen = prep->datalen;
int ret = 0;
if (test_bit(KEY_FLAG_NEGATIVE, &key->flags))
return -ENOKEY;
if (datalen <= 0 || datalen > 32767 || !prep->data)
return -EINVAL;
buf = kmalloc(datalen + 1, GFP_KERNEL);
if (!buf)
return -ENOMEM;
buf[datalen] = 0;
memcpy(buf, prep->data, datalen);
ret = datablob_parse(buf, &format, &new_master_desc, NULL, NULL);
if (ret < 0)
goto out;
ret = valid_master_desc(new_master_desc, epayload->master_desc);
if (ret < 0)
goto out;
new_epayload = encrypted_key_alloc(key, epayload->format,
new_master_desc, epayload->datalen);
if (IS_ERR(new_epayload)) {
ret = PTR_ERR(new_epayload);
goto out;
}
__ekey_init(new_epayload, epayload->format, new_master_desc,
epayload->datalen);
memcpy(new_epayload->iv, epayload->iv, ivsize);
memcpy(new_epayload->payload_data, epayload->payload_data,
epayload->payload_datalen);
rcu_assign_keypointer(key, new_epayload);
call_rcu(&epayload->rcu, encrypted_rcu_free);
out:
kzfree(buf);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void big_key_revoke(struct key *key)
{
struct path *path = (struct path *)&key->payload.data[big_key_path];
/* clear the quota */
key_payload_reserve(key, 0);
if (key_is_instantiated(key) &&
(size_t)key->payload.data[big_key_len] > BIG_KEY_FILE_THRESHOLD)
vfs_truncate(path, 0);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int __key_instantiate_and_link(struct key *key,
struct key_preparsed_payload *prep,
struct key *keyring,
struct key *authkey,
struct assoc_array_edit **_edit)
{
int ret, awaken;
key_check(key);
key_check(keyring);
awaken = 0;
ret = -EBUSY;
mutex_lock(&key_construction_mutex);
/* can't instantiate twice */
if (!test_bit(KEY_FLAG_INSTANTIATED, &key->flags)) {
/* instantiate the key */
ret = key->type->instantiate(key, prep);
if (ret == 0) {
/* mark the key as being instantiated */
atomic_inc(&key->user->nikeys);
set_bit(KEY_FLAG_INSTANTIATED, &key->flags);
if (test_and_clear_bit(KEY_FLAG_USER_CONSTRUCT, &key->flags))
awaken = 1;
/* and link it into the destination keyring */
if (keyring) {
if (test_bit(KEY_FLAG_KEEP, &keyring->flags))
set_bit(KEY_FLAG_KEEP, &key->flags);
__key_link(key, _edit);
}
/* disable the authorisation key */
if (authkey)
key_revoke(authkey);
if (prep->expiry != TIME_T_MAX) {
key->expiry = prep->expiry;
key_schedule_gc(prep->expiry + key_gc_delay);
}
}
}
mutex_unlock(&key_construction_mutex);
/* wake up anyone waiting for a key to be constructed */
if (awaken)
wake_up_bit(&key->flags, KEY_FLAG_USER_CONSTRUCT);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: int key_reject_and_link(struct key *key,
unsigned timeout,
unsigned error,
struct key *keyring,
struct key *authkey)
{
struct assoc_array_edit *edit;
struct timespec now;
int ret, awaken, link_ret = 0;
key_check(key);
key_check(keyring);
awaken = 0;
ret = -EBUSY;
if (keyring) {
if (keyring->restrict_link)
return -EPERM;
link_ret = __key_link_begin(keyring, &key->index_key, &edit);
}
mutex_lock(&key_construction_mutex);
/* can't instantiate twice */
if (!test_bit(KEY_FLAG_INSTANTIATED, &key->flags)) {
/* mark the key as being negatively instantiated */
atomic_inc(&key->user->nikeys);
key->reject_error = -error;
smp_wmb();
set_bit(KEY_FLAG_NEGATIVE, &key->flags);
set_bit(KEY_FLAG_INSTANTIATED, &key->flags);
now = current_kernel_time();
key->expiry = now.tv_sec + timeout;
key_schedule_gc(key->expiry + key_gc_delay);
if (test_and_clear_bit(KEY_FLAG_USER_CONSTRUCT, &key->flags))
awaken = 1;
ret = 0;
/* and link it into the destination keyring */
if (keyring && link_ret == 0)
__key_link(key, &edit);
/* disable the authorisation key */
if (authkey)
key_revoke(authkey);
}
mutex_unlock(&key_construction_mutex);
if (keyring && link_ret == 0)
__key_link_end(keyring, &key->index_key, edit);
/* wake up anyone waiting for a key to be constructed */
if (awaken)
wake_up_bit(&key->flags, KEY_FLAG_USER_CONSTRUCT);
return ret == 0 ? link_ret : ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void user_describe(const struct key *key, struct seq_file *m)
{
seq_puts(m, key->description);
if (key_is_instantiated(key))
seq_printf(m, ": %u", key->datalen);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: long keyctl_chown_key(key_serial_t id, uid_t user, gid_t group)
{
struct key_user *newowner, *zapowner = NULL;
struct key *key;
key_ref_t key_ref;
long ret;
kuid_t uid;
kgid_t gid;
uid = make_kuid(current_user_ns(), user);
gid = make_kgid(current_user_ns(), group);
ret = -EINVAL;
if ((user != (uid_t) -1) && !uid_valid(uid))
goto error;
if ((group != (gid_t) -1) && !gid_valid(gid))
goto error;
ret = 0;
if (user == (uid_t) -1 && group == (gid_t) -1)
goto error;
key_ref = lookup_user_key(id, KEY_LOOKUP_CREATE | KEY_LOOKUP_PARTIAL,
KEY_NEED_SETATTR);
if (IS_ERR(key_ref)) {
ret = PTR_ERR(key_ref);
goto error;
}
key = key_ref_to_ptr(key_ref);
/* make the changes with the locks held to prevent chown/chown races */
ret = -EACCES;
down_write(&key->sem);
if (!capable(CAP_SYS_ADMIN)) {
/* only the sysadmin can chown a key to some other UID */
if (user != (uid_t) -1 && !uid_eq(key->uid, uid))
goto error_put;
/* only the sysadmin can set the key's GID to a group other
* than one of those that the current process subscribes to */
if (group != (gid_t) -1 && !gid_eq(gid, key->gid) && !in_group_p(gid))
goto error_put;
}
/* change the UID */
if (user != (uid_t) -1 && !uid_eq(uid, key->uid)) {
ret = -ENOMEM;
newowner = key_user_lookup(uid);
if (!newowner)
goto error_put;
/* transfer the quota burden to the new user */
if (test_bit(KEY_FLAG_IN_QUOTA, &key->flags)) {
unsigned maxkeys = uid_eq(uid, GLOBAL_ROOT_UID) ?
key_quota_root_maxkeys : key_quota_maxkeys;
unsigned maxbytes = uid_eq(uid, GLOBAL_ROOT_UID) ?
key_quota_root_maxbytes : key_quota_maxbytes;
spin_lock(&newowner->lock);
if (newowner->qnkeys + 1 >= maxkeys ||
newowner->qnbytes + key->quotalen >= maxbytes ||
newowner->qnbytes + key->quotalen <
newowner->qnbytes)
goto quota_overrun;
newowner->qnkeys++;
newowner->qnbytes += key->quotalen;
spin_unlock(&newowner->lock);
spin_lock(&key->user->lock);
key->user->qnkeys--;
key->user->qnbytes -= key->quotalen;
spin_unlock(&key->user->lock);
}
atomic_dec(&key->user->nkeys);
atomic_inc(&newowner->nkeys);
if (test_bit(KEY_FLAG_INSTANTIATED, &key->flags)) {
atomic_dec(&key->user->nikeys);
atomic_inc(&newowner->nikeys);
}
zapowner = key->user;
key->user = newowner;
key->uid = uid;
}
/* change the GID */
if (group != (gid_t) -1)
key->gid = gid;
ret = 0;
error_put:
up_write(&key->sem);
key_put(key);
if (zapowner)
key_user_put(zapowner);
error:
return ret;
quota_overrun:
spin_unlock(&newowner->lock);
zapowner = newowner;
ret = -EDQUOT;
goto error_put;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void dns_resolver_describe(const struct key *key, struct seq_file *m)
{
seq_puts(m, key->description);
if (key_is_instantiated(key)) {
int err = PTR_ERR(key->payload.data[dns_key_error]);
if (err)
seq_printf(m, ": %d", err);
else
seq_printf(m, ": %u", key->datalen);
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'KEYS: Fix race between updating and finding a negative key
Consolidate KEY_FLAG_INSTANTIATED, KEY_FLAG_NEGATIVE and the rejection
error into one field such that:
(1) The instantiation state can be modified/read atomically.
(2) The error can be accessed atomically with the state.
(3) The error isn't stored unioned with the payload pointers.
This deals with the problem that the state is spread over three different
objects (two bits and a separate variable) and reading or updating them
atomically isn't practical, given that not only can uninstantiated keys
change into instantiated or rejected keys, but rejected keys can also turn
into instantiated keys - and someone accessing the key might not be using
any locking.
The main side effect of this problem is that what was held in the payload
may change, depending on the state. For instance, you might observe the
key to be in the rejected state. You then read the cached error, but if
the key semaphore wasn't locked, the key might've become instantiated
between the two reads - and you might now have something in hand that isn't
actually an error code.
The state is now KEY_IS_UNINSTANTIATED, KEY_IS_POSITIVE or a negative error
code if the key is negatively instantiated. The key_is_instantiated()
function is replaced with key_is_positive() to avoid confusion as negative
keys are also 'instantiated'.
Additionally, barriering is included:
(1) Order payload-set before state-set during instantiation.
(2) Order state-read before payload-read when using the key.
Further separate barriering is necessary if RCU is being used to access the
payload content after reading the payload pointers.
Fixes: 146aa8b1453b ("KEYS: Merge the type-specific data with the payload data")
Cc: [email protected] # v4.4+
Reported-by: Eric Biggers <[email protected]>
Signed-off-by: David Howells <[email protected]>
Reviewed-by: Eric Biggers <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: extract_VOMS_info( globus_gsi_cred_handle_t cred_handle, int verify_type, char **voname, char **firstfqan, char **quoted_DN_and_FQAN)
{
#if !defined(HAVE_EXT_VOMS)
return 1;
#else
int ret;
struct vomsdata *voms_data = NULL;
struct voms *voms_cert = NULL;
char *subject_name = NULL;
char **fqan = NULL;
int voms_err;
int fqan_len = 0;
char *retfqan = NULL;
char *tmp_scan_ptr = NULL;
STACK_OF(X509) *chain = NULL;
X509 *cert = NULL;
char* x509_fqan_delimiter = NULL;
if ( activate_globus_gsi() != 0 ) {
return 1;
}
// calling this function on something that doesn't have VOMS attributes
// should return error 1. when the config knob disables VOMS, behave the
// same way.
if (!param_boolean_int("USE_VOMS_ATTRIBUTES", 1)) {
return 1;
}
ret = (*globus_gsi_cred_get_cert_chain_ptr)(cred_handle, &chain);
if(ret != GLOBUS_SUCCESS) {
ret = 10;
goto end;
}
ret = (*globus_gsi_cred_get_cert_ptr)(cred_handle, &cert);
if(ret != GLOBUS_SUCCESS) {
ret = 11;
goto end;
}
if ((*globus_gsi_cred_get_identity_name_ptr)(cred_handle, &subject_name)) {
set_error_string( "unable to extract subject name" );
ret = 12;
goto end;
}
voms_data = (*VOMS_Init_ptr)(NULL, NULL);
if (voms_data == NULL) {
ret = 13;
goto end;
}
if (verify_type == 0) {
ret = (*VOMS_SetVerificationType_ptr)( VERIFY_NONE, voms_data, &voms_err );
if (ret == 0) {
(*VOMS_ErrorMessage_ptr)(voms_data, voms_err, NULL, 0);
ret = voms_err;
goto end;
}
}
ret = (*VOMS_Retrieve_ptr)(cert, chain, RECURSE_CHAIN,
voms_data, &voms_err);
if (ret == 0) {
if (voms_err == VERR_NOEXT) {
// No VOMS extensions present
ret = 1;
goto end;
} else {
(*VOMS_ErrorMessage_ptr)(voms_data, voms_err, NULL, 0);
ret = voms_err;
goto end;
}
}
// we only support one cert for now. serializing and encoding all the
// attributes is bad enough, i don't want to deal with doing this to
// multiple certs.
voms_cert = voms_data->data[0];
// fill in the unquoted versions of things
if(voname) {
*voname = strdup(voms_cert->voname);
}
if(firstfqan) {
*firstfqan = strdup(voms_cert->fqan[0]);
}
// only construct the quoted_DN_and_FQAN if needed
if (quoted_DN_and_FQAN) {
// get our delimiter and trim it
if (!(x509_fqan_delimiter = param("X509_FQAN_DELIMITER"))) {
x509_fqan_delimiter = strdup(",");
}
tmp_scan_ptr = trim_quotes(x509_fqan_delimiter);
free(x509_fqan_delimiter);
x509_fqan_delimiter = tmp_scan_ptr;
// calculate the length
fqan_len = 0;
// start with the length of the quoted DN
tmp_scan_ptr = quote_x509_string( subject_name );
fqan_len += strlen( tmp_scan_ptr );
free(tmp_scan_ptr);
// add the length of delimiter plus each voms attribute
for (fqan = voms_cert->fqan; fqan && *fqan; fqan++) {
// delimiter
fqan_len += strlen(x509_fqan_delimiter);
tmp_scan_ptr = quote_x509_string( *fqan );
fqan_len += strlen( tmp_scan_ptr );
free(tmp_scan_ptr);
}
// now malloc enough room for the quoted DN, quoted attrs, delimiters, and
// NULL terminator
retfqan = (char*) malloc (fqan_len+1);
*retfqan = 0; // set null terminiator
// reset length counter -- we use this for efficient appending.
fqan_len = 0;
// start with the quoted DN
tmp_scan_ptr = quote_x509_string( subject_name );
strcat(retfqan, tmp_scan_ptr);
fqan_len += strlen( tmp_scan_ptr );
free(tmp_scan_ptr);
// add the delimiter plus each voms attribute
for (fqan = voms_cert->fqan; fqan && *fqan; fqan++) {
// delimiter
strcat(&(retfqan[fqan_len]), x509_fqan_delimiter);
fqan_len += strlen(x509_fqan_delimiter);
tmp_scan_ptr = quote_x509_string( *fqan );
strcat(&(retfqan[fqan_len]), tmp_scan_ptr);
fqan_len += strlen( tmp_scan_ptr );
free(tmp_scan_ptr);
}
*quoted_DN_and_FQAN = retfqan;
}
ret = 0;
end:
free(subject_name);
free(x509_fqan_delimiter);
if (voms_data)
(*VOMS_Destroy_ptr)(voms_data);
if (cert)
X509_free(cert);
if(chain)
sk_X509_pop_free(chain, X509_free);
return ret;
#endif
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': '(#6455) Fix issue validating VOMS proxies'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: aspath_put (struct stream *s, struct aspath *as, int use32bit )
{
struct assegment *seg = as->segments;
size_t bytes = 0;
if (!seg || seg->length == 0)
return 0;
if (seg)
{
/*
* Hey, what do we do when we have > STREAM_WRITABLE(s) here?
* At the moment, we would write out a partial aspath, and our peer
* will complain and drop the session :-/
*
* The general assumption here is that many things tested will
* never happen. And, in real live, up to now, they have not.
*/
while (seg && (ASSEGMENT_LEN(seg, use32bit) <= STREAM_WRITEABLE(s)))
{
struct assegment *next = seg->next;
int written = 0;
int asns_packed = 0;
size_t lenp;
/* Overlength segments have to be split up */
while ( (seg->length - written) > AS_SEGMENT_MAX)
{
assegment_header_put (s, seg->type, AS_SEGMENT_MAX);
assegment_data_put (s, seg->as, AS_SEGMENT_MAX, use32bit);
written += AS_SEGMENT_MAX;
bytes += ASSEGMENT_SIZE (written, use32bit);
}
/* write the final segment, probably is also the first */
lenp = assegment_header_put (s, seg->type, seg->length - written);
assegment_data_put (s, (seg->as + written), seg->length - written,
use32bit);
/* Sequence-type segments can be 'packed' together
* Case of a segment which was overlength and split up
* will be missed here, but that doesn't matter.
*/
while (next && ASSEGMENTS_PACKABLE (seg, next))
{
/* NB: We should never normally get here given we
* normalise aspath data when parse them. However, better
* safe than sorry. We potentially could call
* assegment_normalise here instead, but it's cheaper and
* easier to do it on the fly here rather than go through
* the segment list twice every time we write out
* aspath's.
*/
/* Next segment's data can fit in this one */
assegment_data_put (s, next->as, next->length, use32bit);
/* update the length of the segment header */
stream_putc_at (s, lenp, seg->length - written + next->length);
asns_packed += next->length;
next = next->next;
}
bytes += ASSEGMENT_SIZE (seg->length - written + asns_packed,
use32bit);
seg = next;
}
}
return bytes;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-20'], 'message': 'bgpd: Fix AS_PATH size calculation for long paths
If you have an AS_PATH with more entries than
what can be written into a single AS_SEGMENT_MAX
it needs to be broken up. The code that noticed
that the AS_PATH needs to be broken up was not
correctly calculating the size of the resulting
message. This patch addresses this issue.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int usb_console_setup(struct console *co, char *options)
{
struct usbcons_info *info = &usbcons_info;
int baud = 9600;
int bits = 8;
int parity = 'n';
int doflow = 0;
int cflag = CREAD | HUPCL | CLOCAL;
char *s;
struct usb_serial *serial;
struct usb_serial_port *port;
int retval;
struct tty_struct *tty = NULL;
struct ktermios dummy;
if (options) {
baud = simple_strtoul(options, NULL, 10);
s = options;
while (*s >= '0' && *s <= '9')
s++;
if (*s)
parity = *s++;
if (*s)
bits = *s++ - '0';
if (*s)
doflow = (*s++ == 'r');
}
/* Sane default */
if (baud == 0)
baud = 9600;
switch (bits) {
case 7:
cflag |= CS7;
break;
default:
case 8:
cflag |= CS8;
break;
}
switch (parity) {
case 'o': case 'O':
cflag |= PARODD;
break;
case 'e': case 'E':
cflag |= PARENB;
break;
}
co->cflag = cflag;
/*
* no need to check the index here: if the index is wrong, console
* code won't call us
*/
port = usb_serial_port_get_by_minor(co->index);
if (port == NULL) {
/* no device is connected yet, sorry :( */
pr_err("No USB device connected to ttyUSB%i\n", co->index);
return -ENODEV;
}
serial = port->serial;
retval = usb_autopm_get_interface(serial->interface);
if (retval)
goto error_get_interface;
tty_port_tty_set(&port->port, NULL);
info->port = port;
++port->port.count;
if (!tty_port_initialized(&port->port)) {
if (serial->type->set_termios) {
/*
* allocate a fake tty so the driver can initialize
* the termios structure, then later call set_termios to
* configure according to command line arguments
*/
tty = kzalloc(sizeof(*tty), GFP_KERNEL);
if (!tty) {
retval = -ENOMEM;
goto reset_open_count;
}
kref_init(&tty->kref);
tty->driver = usb_serial_tty_driver;
tty->index = co->index;
init_ldsem(&tty->ldisc_sem);
spin_lock_init(&tty->files_lock);
INIT_LIST_HEAD(&tty->tty_files);
kref_get(&tty->driver->kref);
__module_get(tty->driver->owner);
tty->ops = &usb_console_fake_tty_ops;
tty_init_termios(tty);
tty_port_tty_set(&port->port, tty);
}
/* only call the device specific open if this
* is the first time the port is opened */
retval = serial->type->open(NULL, port);
if (retval) {
dev_err(&port->dev, "could not open USB console port\n");
goto fail;
}
if (serial->type->set_termios) {
tty->termios.c_cflag = cflag;
tty_termios_encode_baud_rate(&tty->termios, baud, baud);
memset(&dummy, 0, sizeof(struct ktermios));
serial->type->set_termios(tty, port, &dummy);
tty_port_tty_set(&port->port, NULL);
tty_kref_put(tty);
}
tty_port_set_initialized(&port->port, 1);
}
/* Now that any required fake tty operations are completed restore
* the tty port count */
--port->port.count;
/* The console is special in terms of closing the device so
* indicate this port is now acting as a system console. */
port->port.console = 1;
mutex_unlock(&serial->disc_mutex);
return retval;
fail:
tty_port_tty_set(&port->port, NULL);
tty_kref_put(tty);
reset_open_count:
port->port.count = 0;
usb_autopm_put_interface(serial->interface);
error_get_interface:
usb_serial_put(serial);
mutex_unlock(&serial->disc_mutex);
return retval;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'USB: serial: console: fix use-after-free after failed setup
Make sure to reset the USB-console port pointer when console setup fails
in order to avoid having the struct usb_serial be prematurely freed by
the console code when the device is later disconnected.
Fixes: 73e487fdb75f ("[PATCH] USB console: fix disconnection issues")
Cc: stable <[email protected]> # 2.6.18
Acked-by: Greg Kroah-Hartman <[email protected]>
Signed-off-by: Johan Hovold <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: int cdc_parse_cdc_header(struct usb_cdc_parsed_header *hdr,
struct usb_interface *intf,
u8 *buffer,
int buflen)
{
/* duplicates are ignored */
struct usb_cdc_union_desc *union_header = NULL;
/* duplicates are not tolerated */
struct usb_cdc_header_desc *header = NULL;
struct usb_cdc_ether_desc *ether = NULL;
struct usb_cdc_mdlm_detail_desc *detail = NULL;
struct usb_cdc_mdlm_desc *desc = NULL;
unsigned int elength;
int cnt = 0;
memset(hdr, 0x00, sizeof(struct usb_cdc_parsed_header));
hdr->phonet_magic_present = false;
while (buflen > 0) {
elength = buffer[0];
if (!elength) {
dev_err(&intf->dev, "skipping garbage byte\n");
elength = 1;
goto next_desc;
}
if (buffer[1] != USB_DT_CS_INTERFACE) {
dev_err(&intf->dev, "skipping garbage\n");
goto next_desc;
}
switch (buffer[2]) {
case USB_CDC_UNION_TYPE: /* we've found it */
if (elength < sizeof(struct usb_cdc_union_desc))
goto next_desc;
if (union_header) {
dev_err(&intf->dev, "More than one union descriptor, skipping ...\n");
goto next_desc;
}
union_header = (struct usb_cdc_union_desc *)buffer;
break;
case USB_CDC_COUNTRY_TYPE:
if (elength < sizeof(struct usb_cdc_country_functional_desc))
goto next_desc;
hdr->usb_cdc_country_functional_desc =
(struct usb_cdc_country_functional_desc *)buffer;
break;
case USB_CDC_HEADER_TYPE:
if (elength != sizeof(struct usb_cdc_header_desc))
goto next_desc;
if (header)
return -EINVAL;
header = (struct usb_cdc_header_desc *)buffer;
break;
case USB_CDC_ACM_TYPE:
if (elength < sizeof(struct usb_cdc_acm_descriptor))
goto next_desc;
hdr->usb_cdc_acm_descriptor =
(struct usb_cdc_acm_descriptor *)buffer;
break;
case USB_CDC_ETHERNET_TYPE:
if (elength != sizeof(struct usb_cdc_ether_desc))
goto next_desc;
if (ether)
return -EINVAL;
ether = (struct usb_cdc_ether_desc *)buffer;
break;
case USB_CDC_CALL_MANAGEMENT_TYPE:
if (elength < sizeof(struct usb_cdc_call_mgmt_descriptor))
goto next_desc;
hdr->usb_cdc_call_mgmt_descriptor =
(struct usb_cdc_call_mgmt_descriptor *)buffer;
break;
case USB_CDC_DMM_TYPE:
if (elength < sizeof(struct usb_cdc_dmm_desc))
goto next_desc;
hdr->usb_cdc_dmm_desc =
(struct usb_cdc_dmm_desc *)buffer;
break;
case USB_CDC_MDLM_TYPE:
if (elength < sizeof(struct usb_cdc_mdlm_desc *))
goto next_desc;
if (desc)
return -EINVAL;
desc = (struct usb_cdc_mdlm_desc *)buffer;
break;
case USB_CDC_MDLM_DETAIL_TYPE:
if (elength < sizeof(struct usb_cdc_mdlm_detail_desc *))
goto next_desc;
if (detail)
return -EINVAL;
detail = (struct usb_cdc_mdlm_detail_desc *)buffer;
break;
case USB_CDC_NCM_TYPE:
if (elength < sizeof(struct usb_cdc_ncm_desc))
goto next_desc;
hdr->usb_cdc_ncm_desc = (struct usb_cdc_ncm_desc *)buffer;
break;
case USB_CDC_MBIM_TYPE:
if (elength < sizeof(struct usb_cdc_mbim_desc))
goto next_desc;
hdr->usb_cdc_mbim_desc = (struct usb_cdc_mbim_desc *)buffer;
break;
case USB_CDC_MBIM_EXTENDED_TYPE:
if (elength < sizeof(struct usb_cdc_mbim_extended_desc))
break;
hdr->usb_cdc_mbim_extended_desc =
(struct usb_cdc_mbim_extended_desc *)buffer;
break;
case CDC_PHONET_MAGIC_NUMBER:
hdr->phonet_magic_present = true;
break;
default:
/*
* there are LOTS more CDC descriptors that
* could legitimately be found here.
*/
dev_dbg(&intf->dev, "Ignoring descriptor: type %02x, length %ud\n",
buffer[2], elength);
goto next_desc;
}
cnt++;
next_desc:
buflen -= elength;
buffer += elength;
}
hdr->usb_cdc_union_desc = union_header;
hdr->usb_cdc_header_desc = header;
hdr->usb_cdc_mdlm_detail_desc = detail;
hdr->usb_cdc_mdlm_desc = desc;
hdr->usb_cdc_ether_desc = ether;
return cnt;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119', 'CWE-787'], 'message': 'USB: core: harden cdc_parse_cdc_header
Andrey Konovalov reported a possible out-of-bounds problem for the
cdc_parse_cdc_header function. He writes:
It looks like cdc_parse_cdc_header() doesn't validate buflen
before accessing buffer[1], buffer[2] and so on. The only check
present is while (buflen > 0).
So fix this issue up by properly validating the buffer length matches
what the descriptor says it is.
Reported-by: Andrey Konovalov <[email protected]>
Tested-by: Andrey Konovalov <[email protected]>
Cc: stable <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void uwbd_stop(struct uwb_rc *rc)
{
kthread_stop(rc->uwbd.task);
uwbd_flush(rc);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-119', 'CWE-787'], 'message': 'uwb: properly check kthread_run return value
uwbd_start() calls kthread_run() and checks that the return value is
not NULL. But the return value is not NULL in case kthread_run() fails,
it takes the form of ERR_PTR(-EINTR).
Use IS_ERR() instead.
Also add a check to uwbd_stop().
Signed-off-by: Andrey Konovalov <[email protected]>
Cc: stable <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: void snd_usb_mixer_disconnect(struct usb_mixer_interface *mixer)
{
usb_kill_urb(mixer->urb);
usb_kill_urb(mixer->rc_urb);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416', 'CWE-787'], 'message': 'ALSA: usb-audio: Kill stray URB at exiting
USB-audio driver may leave a stray URB for the mixer interrupt when it
exits by some error during probe. This leads to a use-after-free
error as spotted by syzkaller like:
==================================================================
BUG: KASAN: use-after-free in snd_usb_mixer_interrupt+0x604/0x6f0
Call Trace:
<IRQ>
__dump_stack lib/dump_stack.c:16
dump_stack+0x292/0x395 lib/dump_stack.c:52
print_address_description+0x78/0x280 mm/kasan/report.c:252
kasan_report_error mm/kasan/report.c:351
kasan_report+0x23d/0x350 mm/kasan/report.c:409
__asan_report_load8_noabort+0x19/0x20 mm/kasan/report.c:430
snd_usb_mixer_interrupt+0x604/0x6f0 sound/usb/mixer.c:2490
__usb_hcd_giveback_urb+0x2e0/0x650 drivers/usb/core/hcd.c:1779
....
Allocated by task 1484:
save_stack_trace+0x1b/0x20 arch/x86/kernel/stacktrace.c:59
save_stack+0x43/0xd0 mm/kasan/kasan.c:447
set_track mm/kasan/kasan.c:459
kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:551
kmem_cache_alloc_trace+0x11e/0x2d0 mm/slub.c:2772
kmalloc ./include/linux/slab.h:493
kzalloc ./include/linux/slab.h:666
snd_usb_create_mixer+0x145/0x1010 sound/usb/mixer.c:2540
create_standard_mixer_quirk+0x58/0x80 sound/usb/quirks.c:516
snd_usb_create_quirk+0x92/0x100 sound/usb/quirks.c:560
create_composite_quirk+0x1c4/0x3e0 sound/usb/quirks.c:59
snd_usb_create_quirk+0x92/0x100 sound/usb/quirks.c:560
usb_audio_probe+0x1040/0x2c10 sound/usb/card.c:618
....
Freed by task 1484:
save_stack_trace+0x1b/0x20 arch/x86/kernel/stacktrace.c:59
save_stack+0x43/0xd0 mm/kasan/kasan.c:447
set_track mm/kasan/kasan.c:459
kasan_slab_free+0x72/0xc0 mm/kasan/kasan.c:524
slab_free_hook mm/slub.c:1390
slab_free_freelist_hook mm/slub.c:1412
slab_free mm/slub.c:2988
kfree+0xf6/0x2f0 mm/slub.c:3919
snd_usb_mixer_free+0x11a/0x160 sound/usb/mixer.c:2244
snd_usb_mixer_dev_free+0x36/0x50 sound/usb/mixer.c:2250
__snd_device_free+0x1ff/0x380 sound/core/device.c:91
snd_device_free_all+0x8f/0xe0 sound/core/device.c:244
snd_card_do_free sound/core/init.c:461
release_card_device+0x47/0x170 sound/core/init.c:181
device_release+0x13f/0x210 drivers/base/core.c:814
....
Actually such a URB is killed properly at disconnection when the
device gets probed successfully, and what we need is to apply it for
the error-path, too.
In this patch, we apply snd_usb_mixer_disconnect() at releasing.
Also introduce a new flag, disconnected, to struct usb_mixer_interface
for not performing the disconnection procedure twice.
Reported-by: Andrey Konovalov <[email protected]>
Tested-by: Andrey Konovalov <[email protected]>
Cc: <[email protected]>
Signed-off-by: Takashi Iwai <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int snd_seq_device_dev_free(struct snd_device *device)
{
struct snd_seq_device *dev = device->device_data;
put_device(&dev->dev);
return 0;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416', 'CWE-401'], 'message': 'ALSA: seq: Cancel pending autoload work at unbinding device
ALSA sequencer core has a mechanism to load the enumerated devices
automatically, and it's performed in an off-load work. This seems
causing some race when a sequencer is removed while the pending
autoload work is running. As syzkaller spotted, it may lead to some
use-after-free:
BUG: KASAN: use-after-free in snd_rawmidi_dev_seq_free+0x69/0x70
sound/core/rawmidi.c:1617
Write of size 8 at addr ffff88006c611d90 by task kworker/2:1/567
CPU: 2 PID: 567 Comm: kworker/2:1 Not tainted 4.13.0+ #29
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
Workqueue: events autoload_drivers
Call Trace:
__dump_stack lib/dump_stack.c:16 [inline]
dump_stack+0x192/0x22c lib/dump_stack.c:52
print_address_description+0x78/0x280 mm/kasan/report.c:252
kasan_report_error mm/kasan/report.c:351 [inline]
kasan_report+0x230/0x340 mm/kasan/report.c:409
__asan_report_store8_noabort+0x1c/0x20 mm/kasan/report.c:435
snd_rawmidi_dev_seq_free+0x69/0x70 sound/core/rawmidi.c:1617
snd_seq_dev_release+0x4f/0x70 sound/core/seq_device.c:192
device_release+0x13f/0x210 drivers/base/core.c:814
kobject_cleanup lib/kobject.c:648 [inline]
kobject_release lib/kobject.c:677 [inline]
kref_put include/linux/kref.h:70 [inline]
kobject_put+0x145/0x240 lib/kobject.c:694
put_device+0x25/0x30 drivers/base/core.c:1799
klist_devices_put+0x36/0x40 drivers/base/bus.c:827
klist_next+0x264/0x4a0 lib/klist.c:403
next_device drivers/base/bus.c:270 [inline]
bus_for_each_dev+0x17e/0x210 drivers/base/bus.c:312
autoload_drivers+0x3b/0x50 sound/core/seq_device.c:117
process_one_work+0x9fb/0x1570 kernel/workqueue.c:2097
worker_thread+0x1e4/0x1350 kernel/workqueue.c:2231
kthread+0x324/0x3f0 kernel/kthread.c:231
ret_from_fork+0x25/0x30 arch/x86/entry/entry_64.S:425
The fix is simply to assure canceling the autoload work at removing
the device.
Reported-by: Andrey Konovalov <[email protected]>
Tested-by: Andrey Konovalov <[email protected]>
Cc: <[email protected]>
Signed-off-by: Takashi Iwai <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int uas_find_uas_alt_setting(struct usb_interface *intf)
{
int i;
for (i = 0; i < intf->num_altsetting; i++) {
struct usb_host_interface *alt = &intf->altsetting[i];
if (uas_is_interface(alt))
return alt->desc.bAlternateSetting;
}
return -ENODEV;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'USB: uas: fix bug in handling of alternate settings
The uas driver has a subtle bug in the way it handles alternate
settings. The uas_find_uas_alt_setting() routine returns an
altsetting value (the bAlternateSetting number in the descriptor), but
uas_use_uas_driver() then treats that value as an index to the
intf->altsetting array, which it isn't.
Normally this doesn't cause any problems because the various
alternate settings have bAlternateSetting values 0, 1, 2, ..., so the
value is equal to the index in the array. But this is not guaranteed,
and Andrey Konovalov used the syzkaller fuzzer with KASAN to get a
slab-out-of-bounds error by violating this assumption.
This patch fixes the bug by making uas_find_uas_alt_setting() return a
pointer to the altsetting entry rather than either the value or the
index. Pointers are less subject to misinterpretation.
Signed-off-by: Alan Stern <[email protected]>
Reported-by: Andrey Konovalov <[email protected]>
Tested-by: Andrey Konovalov <[email protected]>
CC: Oliver Neukum <[email protected]>
CC: <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int uas_switch_interface(struct usb_device *udev,
struct usb_interface *intf)
{
int alt;
alt = uas_find_uas_alt_setting(intf);
if (alt < 0)
return alt;
return usb_set_interface(udev,
intf->altsetting[0].desc.bInterfaceNumber, alt);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'USB: uas: fix bug in handling of alternate settings
The uas driver has a subtle bug in the way it handles alternate
settings. The uas_find_uas_alt_setting() routine returns an
altsetting value (the bAlternateSetting number in the descriptor), but
uas_use_uas_driver() then treats that value as an index to the
intf->altsetting array, which it isn't.
Normally this doesn't cause any problems because the various
alternate settings have bAlternateSetting values 0, 1, 2, ..., so the
value is equal to the index in the array. But this is not guaranteed,
and Andrey Konovalov used the syzkaller fuzzer with KASAN to get a
slab-out-of-bounds error by violating this assumption.
This patch fixes the bug by making uas_find_uas_alt_setting() return a
pointer to the altsetting entry rather than either the value or the
index. Pointers are less subject to misinterpretation.
Signed-off-by: Alan Stern <[email protected]>
Reported-by: Andrey Konovalov <[email protected]>
Tested-by: Andrey Konovalov <[email protected]>
CC: Oliver Neukum <[email protected]>
CC: <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: get_endpoints(struct usbtest_dev *dev, struct usb_interface *intf)
{
int tmp;
struct usb_host_interface *alt;
struct usb_host_endpoint *in, *out;
struct usb_host_endpoint *iso_in, *iso_out;
struct usb_host_endpoint *int_in, *int_out;
struct usb_device *udev;
for (tmp = 0; tmp < intf->num_altsetting; tmp++) {
unsigned ep;
in = out = NULL;
iso_in = iso_out = NULL;
int_in = int_out = NULL;
alt = intf->altsetting + tmp;
if (override_alt >= 0 &&
override_alt != alt->desc.bAlternateSetting)
continue;
/* take the first altsetting with in-bulk + out-bulk;
* ignore other endpoints and altsettings.
*/
for (ep = 0; ep < alt->desc.bNumEndpoints; ep++) {
struct usb_host_endpoint *e;
int edi;
e = alt->endpoint + ep;
edi = usb_endpoint_dir_in(&e->desc);
switch (usb_endpoint_type(&e->desc)) {
case USB_ENDPOINT_XFER_BULK:
endpoint_update(edi, &in, &out, e);
continue;
case USB_ENDPOINT_XFER_INT:
if (dev->info->intr)
endpoint_update(edi, &int_in, &int_out, e);
continue;
case USB_ENDPOINT_XFER_ISOC:
if (dev->info->iso)
endpoint_update(edi, &iso_in, &iso_out, e);
/* FALLTHROUGH */
default:
continue;
}
}
if ((in && out) || iso_in || iso_out || int_in || int_out)
goto found;
}
return -EINVAL;
found:
udev = testdev_to_usbdev(dev);
dev->info->alt = alt->desc.bAlternateSetting;
if (alt->desc.bAlternateSetting != 0) {
tmp = usb_set_interface(udev,
alt->desc.bInterfaceNumber,
alt->desc.bAlternateSetting);
if (tmp < 0)
return tmp;
}
if (in) {
dev->in_pipe = usb_rcvbulkpipe(udev,
in->desc.bEndpointAddress & USB_ENDPOINT_NUMBER_MASK);
dev->out_pipe = usb_sndbulkpipe(udev,
out->desc.bEndpointAddress & USB_ENDPOINT_NUMBER_MASK);
}
if (iso_in) {
dev->iso_in = &iso_in->desc;
dev->in_iso_pipe = usb_rcvisocpipe(udev,
iso_in->desc.bEndpointAddress
& USB_ENDPOINT_NUMBER_MASK);
}
if (iso_out) {
dev->iso_out = &iso_out->desc;
dev->out_iso_pipe = usb_sndisocpipe(udev,
iso_out->desc.bEndpointAddress
& USB_ENDPOINT_NUMBER_MASK);
}
if (int_in) {
dev->int_in = &int_in->desc;
dev->in_int_pipe = usb_rcvintpipe(udev,
int_in->desc.bEndpointAddress
& USB_ENDPOINT_NUMBER_MASK);
}
if (int_out) {
dev->int_out = &int_out->desc;
dev->out_int_pipe = usb_sndintpipe(udev,
int_out->desc.bEndpointAddress
& USB_ENDPOINT_NUMBER_MASK);
}
return 0;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'usb: usbtest: fix NULL pointer dereference
If the usbtest driver encounters a device with an IN bulk endpoint but
no OUT bulk endpoint, it will try to dereference a NULL pointer
(out->desc.bEndpointAddress). The problem can be solved by adding a
missing test.
Signed-off-by: Alan Stern <[email protected]>
Reported-by: Andrey Konovalov <[email protected]>
Tested-by: Andrey Konovalov <[email protected]>
Signed-off-by: Felipe Balbi <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void ctcp_msg_dcc_send(IRC_SERVER_REC *server, const char *data,
const char *nick, const char *addr,
const char *target, CHAT_DCC_REC *chat)
{
GET_DCC_REC *dcc;
SEND_DCC_REC *temp_dcc;
IPADDR ip;
char *address, **params, *fname;
int paramcount, fileparams;
int port, len, quoted = FALSE;
uoff_t size;
int p_id = -1;
int passive = FALSE;
if (addr == NULL) {
addr = "";
}
/* SEND <file name> <address> <port> <size> [...] */
/* SEND <file name> <address> 0 <size> <id> (DCC SEND passive protocol) */
params = g_strsplit(data, " ", -1);
paramcount = g_strv_length(params);
if (paramcount < 4) {
signal_emit("dcc error ctcp", 5, "SEND", data,
nick, addr, target);
g_strfreev(params);
return;
}
fileparams = get_file_params_count(params, paramcount);
address = g_strdup(params[fileparams]);
dcc_str2ip(address, &ip);
port = atoi(params[fileparams+1]);
size = str_to_uofft(params[fileparams+2]);
/* If this DCC uses passive protocol then store the id for later use. */
if (paramcount == fileparams + 4) {
p_id = atoi(params[fileparams+3]);
passive = TRUE;
}
fname = get_file_name(params, fileparams);
g_strfreev(params);
len = strlen(fname);
if (len > 1 && *fname == '"' && fname[len-1] == '"') {
/* "file name" - MIRC sends filenames with spaces like this */
fname[len-1] = '\0';
g_memmove(fname, fname+1, len);
quoted = TRUE;
}
if (passive && port != 0) {
/* This is NOT a DCC SEND request! This is a reply to our
passive request. We MUST check the IDs and then connect to
the remote host. */
temp_dcc = DCC_SEND(dcc_find_request(DCC_SEND_TYPE, nick, fname));
if (temp_dcc != NULL && p_id == temp_dcc->pasv_id) {
temp_dcc->target = g_strdup(target);
temp_dcc->port = port;
temp_dcc->size = size;
temp_dcc->file_quoted = quoted;
memcpy(&temp_dcc->addr, &ip, sizeof(IPADDR));
if (temp_dcc->addr.family == AF_INET)
net_ip2host(&temp_dcc->addr, temp_dcc->addrstr);
else {
/* with IPv6, show it to us as it was sent */
g_strlcpy(temp_dcc->addrstr, address,
sizeof(temp_dcc->addrstr));
}
/* This new signal is added to let us invoke
dcc_send_connect() which is found in dcc-send.c */
signal_emit("dcc reply send pasv", 1, temp_dcc);
g_free(address);
g_free(fname);
return;
} else if (temp_dcc != NULL && p_id != temp_dcc->pasv_id) {
/* IDs don't match... remove the old DCC SEND and
return */
dcc_destroy(DCC(temp_dcc));
g_free(address);
g_free(fname);
return;
}
}
dcc = DCC_GET(dcc_find_request(DCC_GET_TYPE, nick, fname));
if (dcc != NULL)
dcc_destroy(DCC(dcc)); /* remove the old DCC */
dcc = dcc_get_create(server, chat, nick, fname);
dcc->target = g_strdup(target);
if (passive && port == 0)
dcc->pasv_id = p_id; /* Assign the ID to the DCC */
memcpy(&dcc->addr, &ip, sizeof(ip));
if (dcc->addr.family == AF_INET)
net_ip2host(&dcc->addr, dcc->addrstr);
else {
/* with IPv6, show it to us as it was sent */
g_strlcpy(dcc->addrstr, address, sizeof(dcc->addrstr));
}
dcc->port = port;
dcc->size = size;
dcc->file_quoted = quoted;
signal_emit("dcc request", 2, dcc, addr);
g_free(address);
g_free(fname);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void sig_channel_destroyed(IRC_CHANNEL_REC *channel)
{
g_return_if_fail(channel != NULL);
if (IS_IRC_CHANNEL(channel) && !channel->server->disconnected &&
!channel->synced)
query_remove_all(channel);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void query_remove_all(IRC_CHANNEL_REC *channel)
{
SERVER_QUERY_REC *rec;
int n;
rec = channel->server->chanqueries;
/* remove channel from query lists */
for (n = 0; n < CHANNEL_QUERIES; n++)
rec->queries[n] = g_slist_remove(rec->queries[n], channel);
rec->current_queries = g_slist_remove(rec->current_queries, channel);
query_check(channel->server);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static char *theme_format_compress_colors(THEME_REC *theme, const char *format)
{
GString *str;
char *ret;
char last_fg, last_bg;
str = g_string_new(NULL);
last_fg = last_bg = '\0';
while (*format != '\0') {
if (*format == '$') {
/* $variable, skrip it entirely */
theme_format_append_variable(str, &format);
last_fg = last_bg = '\0';
} else if (*format != '%') {
/* a normal character */
g_string_append_c(str, *format);
format++;
} else {
/* %format */
format++;
if (IS_OLD_FORMAT(*format, last_fg, last_bg)) {
/* active color set again */
} else if (IS_FGCOLOR_FORMAT(*format) &&
format[1] == '%' &&
IS_FGCOLOR_FORMAT(format[2]) &&
(*format != 'n' || format[2] == 'n')) {
/* two fg colors in a row. bg colors are
so rare that we don't bother checking
them */
} else {
/* some format, add it */
g_string_append_c(str, '%');
g_string_append_c(str, *format);
if (IS_FGCOLOR_FORMAT(*format))
last_fg = *format;
else if (*format == 'Z' || *format == 'X')
last_fg = '\0';
if (IS_BGCOLOR_FORMAT(*format))
last_bg = *format;
else if (*format == 'z' || *format == 'x')
last_bg = '\0';
}
format++;
}
}
ret = str->str;
g_string_free(str, FALSE);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: char **recode_split(const SERVER_REC *server, const char *str,
const char *target, int len, gboolean onspace)
{
GIConv cd = (GIConv)-1;
const char *from = translit_charset;
const char *to = translit_charset;
char *translit_to = NULL;
const char *inbuf = str;
const char *previnbuf = inbuf;
char *tmp = NULL;
char *outbuf;
gsize inbytesleft = strlen(inbuf);
gsize outbytesleft = len;
int n = 0;
char **ret;
g_return_val_if_fail(str != NULL, NULL);
if (settings_get_bool("recode")) {
to = find_conversion(server, target);
if (to == NULL)
/* default outgoing charset if set */
to = settings_get_str("recode_out_default_charset");
if (to != NULL && *to != '\0') {
if (settings_get_bool("recode_transliterate") &&
!is_translit(to))
to = translit_to = g_strconcat(to,
"//TRANSLIT",
NULL);
} else {
to = from;
}
}
cd = g_iconv_open(to, from);
if (cd == (GIConv)-1) {
/* Fall back to splitting by byte. */
ret = strsplit_len(str, len, onspace);
goto out;
}
tmp = g_malloc(outbytesleft);
outbuf = tmp;
ret = g_new(char *, 1);
while (g_iconv(cd, (char **)&inbuf, &inbytesleft, &outbuf,
&outbytesleft) == -1) {
if (errno != E2BIG) {
/*
* Conversion failed. Fall back to splitting
* by byte.
*/
ret[n] = NULL;
g_strfreev(ret);
ret = strsplit_len(str, len, onspace);
goto out;
}
/* Outbuf overflowed, split the input string. */
if (onspace) {
/*
* Try to find a space to split on and leave
* the space on the previous line.
*/
int i;
for (i = 0; i < inbuf - previnbuf; i++) {
if (previnbuf[inbuf-previnbuf-1-i] == ' ') {
inbuf -= i;
inbytesleft += i;
break;
}
}
}
ret[n++] = g_strndup(previnbuf, inbuf - previnbuf);
ret = g_renew(char *, ret, n + 1);
previnbuf = inbuf;
/* Reset outbuf for the next substring. */
outbuf = tmp;
outbytesleft = len;
}
/* Copy the last substring into the array. */
ret[n++] = g_strndup(previnbuf, inbuf - previnbuf);
ret = g_renew(char *, ret, n + 1);
ret[n] = NULL;
out:
if (cd != (GIConv)-1)
g_iconv_close(cd);
g_free(translit_to);
g_free(tmp);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: CHAT_DCC_REC *dcc_chat_create(IRC_SERVER_REC *server,
CHAT_DCC_REC *chat,
const char *nick, const char *arg)
{
CHAT_DCC_REC *dcc;
dcc = g_new0(CHAT_DCC_REC, 1);
dcc->orig_type = dcc->type = DCC_CHAT_TYPE;
dcc->mirc_ctcp = settings_get_bool("dcc_mirc_ctcp");
dcc->id = dcc_chat_get_new_id(nick);
dcc_init_rec(DCC(dcc), server, chat, nick, arg);
return dcc;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int dcc_send_one_file(int queue, const char *target, const char *fname,
IRC_SERVER_REC *server, CHAT_DCC_REC *chat,
int passive)
{
struct stat st;
char *str;
char host[MAX_IP_LEN];
int hfile, port = 0;
SEND_DCC_REC *dcc;
IPADDR own_ip;
GIOChannel *handle;
if (dcc_find_request(DCC_SEND_TYPE, target, fname)) {
signal_emit("dcc error send exists", 2, target, fname);
return FALSE;
}
str = dcc_send_get_file(fname);
hfile = open(str, O_RDONLY);
g_free(str);
if (hfile == -1) {
signal_emit("dcc error file open", 3, target, fname,
GINT_TO_POINTER(errno));
return FALSE;
}
if (fstat(hfile, &st) < 0) {
g_warning("fstat() failed: %s", strerror(errno));
close(hfile);
return FALSE;
}
/* start listening (only if passive == FALSE )*/
if (passive == FALSE) {
handle = dcc_listen(chat != NULL ? chat->handle :
net_sendbuffer_handle(server->handle),
&own_ip, &port);
if (handle == NULL) {
close(hfile);
g_warning("dcc_listen() failed: %s", strerror(errno));
return FALSE;
}
} else {
handle = NULL;
}
str = g_path_get_basename(fname);
/* Replace all the spaces with underscore so that lesser
intelligent clients can communicate.. */
if (settings_get_bool("dcc_send_replace_space_with_underscore"))
g_strdelimit(str, " ", '_');
dcc = dcc_send_create(server, chat, target, str);
g_free(str);
dcc->handle = handle;
dcc->port = port;
dcc->size = st.st_size;
dcc->fhandle = hfile;
dcc->queue = queue;
dcc->file_quoted = strchr(fname, ' ') != NULL;
if (!passive) {
dcc->tagconn = g_input_add(handle, G_INPUT_READ,
(GInputFunction) dcc_send_connected,
dcc);
}
/* Generate an ID for this send if using passive protocol */
if (passive) {
dcc->pasv_id = rand() % 64;
}
/* send DCC request */
signal_emit("dcc request send", 1, dcc);
dcc_ip2str(&own_ip, host);
if (passive == FALSE) {
str = g_strdup_printf(dcc->file_quoted ?
"DCC SEND \"%s\" %s %d %"PRIuUOFF_T :
"DCC SEND %s %s %d %"PRIuUOFF_T,
dcc->arg, host, port, dcc->size);
} else {
str = g_strdup_printf(dcc->file_quoted ?
"DCC SEND \"%s\" 16843009 0 %"PRIuUOFF_T" %d" :
"DCC SEND %s 16843009 0 %"PRIuUOFF_T" %d",
dcc->arg, dcc->size, dcc->pasv_id);
}
dcc_ctcp_message(server, target, chat, FALSE, str);
g_free(str);
return TRUE;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-416'], 'message': 'Merge branch 'security' into 'master'
Security
Closes GL#12, GL#13, GL#14, GL#15, GL#16
See merge request irssi/irssi!23'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: ldns_rdf_new_frm_str(ldns_rdf_type type, const char *str)
{
ldns_rdf *rdf = NULL;
ldns_status status;
switch (type) {
case LDNS_RDF_TYPE_DNAME:
status = ldns_str2rdf_dname(&rdf, str);
break;
case LDNS_RDF_TYPE_INT8:
status = ldns_str2rdf_int8(&rdf, str);
break;
case LDNS_RDF_TYPE_INT16:
status = ldns_str2rdf_int16(&rdf, str);
break;
case LDNS_RDF_TYPE_INT32:
status = ldns_str2rdf_int32(&rdf, str);
break;
case LDNS_RDF_TYPE_A:
status = ldns_str2rdf_a(&rdf, str);
break;
case LDNS_RDF_TYPE_AAAA:
status = ldns_str2rdf_aaaa(&rdf, str);
break;
case LDNS_RDF_TYPE_STR:
status = ldns_str2rdf_str(&rdf, str);
break;
case LDNS_RDF_TYPE_APL:
status = ldns_str2rdf_apl(&rdf, str);
break;
case LDNS_RDF_TYPE_B64:
status = ldns_str2rdf_b64(&rdf, str);
break;
case LDNS_RDF_TYPE_B32_EXT:
status = ldns_str2rdf_b32_ext(&rdf, str);
break;
case LDNS_RDF_TYPE_HEX:
status = ldns_str2rdf_hex(&rdf, str);
break;
case LDNS_RDF_TYPE_NSEC:
status = ldns_str2rdf_nsec(&rdf, str);
break;
case LDNS_RDF_TYPE_TYPE:
status = ldns_str2rdf_type(&rdf, str);
break;
case LDNS_RDF_TYPE_CLASS:
status = ldns_str2rdf_class(&rdf, str);
break;
case LDNS_RDF_TYPE_CERT_ALG:
status = ldns_str2rdf_cert_alg(&rdf, str);
break;
case LDNS_RDF_TYPE_ALG:
status = ldns_str2rdf_alg(&rdf, str);
break;
case LDNS_RDF_TYPE_UNKNOWN:
status = ldns_str2rdf_unknown(&rdf, str);
break;
case LDNS_RDF_TYPE_TIME:
status = ldns_str2rdf_time(&rdf, str);
break;
case LDNS_RDF_TYPE_PERIOD:
status = ldns_str2rdf_period(&rdf, str);
break;
case LDNS_RDF_TYPE_TSIG:
status = ldns_str2rdf_tsig(&rdf, str);
break;
case LDNS_RDF_TYPE_SERVICE:
status = ldns_str2rdf_service(&rdf, str);
break;
case LDNS_RDF_TYPE_LOC:
status = ldns_str2rdf_loc(&rdf, str);
break;
case LDNS_RDF_TYPE_WKS:
status = ldns_str2rdf_wks(&rdf, str);
break;
case LDNS_RDF_TYPE_NSAP:
status = ldns_str2rdf_nsap(&rdf, str);
break;
case LDNS_RDF_TYPE_ATMA:
status = ldns_str2rdf_atma(&rdf, str);
break;
case LDNS_RDF_TYPE_IPSECKEY:
status = ldns_str2rdf_ipseckey(&rdf, str);
break;
case LDNS_RDF_TYPE_NSEC3_SALT:
status = ldns_str2rdf_nsec3_salt(&rdf, str);
break;
case LDNS_RDF_TYPE_NSEC3_NEXT_OWNER:
status = ldns_str2rdf_b32_ext(&rdf, str);
break;
case LDNS_RDF_TYPE_ILNP64:
status = ldns_str2rdf_ilnp64(&rdf, str);
break;
case LDNS_RDF_TYPE_EUI48:
status = ldns_str2rdf_eui48(&rdf, str);
break;
case LDNS_RDF_TYPE_EUI64:
status = ldns_str2rdf_eui64(&rdf, str);
break;
case LDNS_RDF_TYPE_NONE:
default:
/* default default ??? */
status = LDNS_STATUS_ERR;
break;
}
if (LDNS_STATUS_OK == status) {
ldns_rdf_set_type(rdf, type);
return rdf;
}
if (rdf) {
LDNS_FREE(rdf);
}
return NULL;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'CAA and URI'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: parse_escape(uint8_t *s, uint8_t *q) {
uint16_t val;
if (strlen((char *)s) > 3 &&
isdigit((int) s[1]) &&
isdigit((int) s[2]) &&
isdigit((int) s[3])) {
/* cast this so it fits */
val = (uint16_t) ldns_hexdigit_to_int((char) s[1]) * 100 +
ldns_hexdigit_to_int((char) s[2]) * 10 +
ldns_hexdigit_to_int((char) s[3]);
if (val > 255) {
/* outside range */
return 0;
}
*q = (uint8_t) val;
return 3;
} else {
s++;
if (*s == '\0' || isdigit((int) *s)) {
/* apparently the string terminator
* or a digit has been escaped...
*/
return 0;
}
*q = *s;
return 1;
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'CAA and URI'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: ldns_wire2rdf(ldns_rr *rr, const uint8_t *wire, size_t max, size_t *pos)
{
size_t end;
size_t cur_rdf_length;
uint8_t rdf_index;
uint8_t *data;
uint16_t rd_length;
ldns_rdf *cur_rdf = NULL;
ldns_rdf_type cur_rdf_type;
const ldns_rr_descriptor *descriptor = ldns_rr_descript(ldns_rr_get_type(rr));
ldns_status status;
if (*pos + 2 > max) {
return LDNS_STATUS_PACKET_OVERFLOW;
}
rd_length = ldns_read_uint16(&wire[*pos]);
*pos = *pos + 2;
if (*pos + rd_length > max) {
return LDNS_STATUS_PACKET_OVERFLOW;
}
end = *pos + (size_t) rd_length;
for (rdf_index = 0;
rdf_index < ldns_rr_descriptor_maximum(descriptor); rdf_index++) {
if (*pos >= end) {
break;
}
cur_rdf_length = 0;
cur_rdf_type = ldns_rr_descriptor_field_type(descriptor, rdf_index);
/* handle special cases immediately, set length
for fixed length rdata and do them below */
switch (cur_rdf_type) {
case LDNS_RDF_TYPE_DNAME:
status = ldns_wire2dname(&cur_rdf, wire, max, pos);
LDNS_STATUS_CHECK_RETURN(status);
break;
case LDNS_RDF_TYPE_CLASS:
case LDNS_RDF_TYPE_ALG:
case LDNS_RDF_TYPE_INT8:
cur_rdf_length = LDNS_RDF_SIZE_BYTE;
break;
case LDNS_RDF_TYPE_TYPE:
case LDNS_RDF_TYPE_INT16:
case LDNS_RDF_TYPE_CERT_ALG:
cur_rdf_length = LDNS_RDF_SIZE_WORD;
break;
case LDNS_RDF_TYPE_TIME:
case LDNS_RDF_TYPE_INT32:
case LDNS_RDF_TYPE_A:
case LDNS_RDF_TYPE_PERIOD:
cur_rdf_length = LDNS_RDF_SIZE_DOUBLEWORD;
break;
case LDNS_RDF_TYPE_TSIGTIME:
case LDNS_RDF_TYPE_EUI48:
cur_rdf_length = LDNS_RDF_SIZE_6BYTES;
break;
case LDNS_RDF_TYPE_ILNP64:
case LDNS_RDF_TYPE_EUI64:
cur_rdf_length = LDNS_RDF_SIZE_8BYTES;
break;
case LDNS_RDF_TYPE_AAAA:
cur_rdf_length = LDNS_RDF_SIZE_16BYTES;
break;
case LDNS_RDF_TYPE_STR:
case LDNS_RDF_TYPE_NSEC3_SALT:
/* len is stored in first byte
* it should be in the rdf too, so just
* copy len+1 from this position
*/
cur_rdf_length = ((size_t) wire[*pos]) + 1;
break;
case LDNS_RDF_TYPE_INT16_DATA:
cur_rdf_length = (size_t) ldns_read_uint16(&wire[*pos]) + 2;
break;
case LDNS_RDF_TYPE_B32_EXT:
case LDNS_RDF_TYPE_NSEC3_NEXT_OWNER:
/* length is stored in first byte */
cur_rdf_length = ((size_t) wire[*pos]) + 1;
break;
case LDNS_RDF_TYPE_APL:
case LDNS_RDF_TYPE_B64:
case LDNS_RDF_TYPE_HEX:
case LDNS_RDF_TYPE_NSEC:
case LDNS_RDF_TYPE_UNKNOWN:
case LDNS_RDF_TYPE_SERVICE:
case LDNS_RDF_TYPE_LOC:
case LDNS_RDF_TYPE_WKS:
case LDNS_RDF_TYPE_NSAP:
case LDNS_RDF_TYPE_ATMA:
case LDNS_RDF_TYPE_IPSECKEY:
case LDNS_RDF_TYPE_TSIG:
case LDNS_RDF_TYPE_NONE:
/*
* Read to end of rr rdata
*/
cur_rdf_length = end - *pos;
break;
}
/* fixed length rdata */
if (cur_rdf_length > 0) {
if (cur_rdf_length + *pos > end) {
return LDNS_STATUS_PACKET_OVERFLOW;
}
data = LDNS_XMALLOC(uint8_t, rd_length);
if (!data) {
return LDNS_STATUS_MEM_ERR;
}
memcpy(data, &wire[*pos], cur_rdf_length);
cur_rdf = ldns_rdf_new(cur_rdf_type, cur_rdf_length, data);
*pos = *pos + cur_rdf_length;
}
if (cur_rdf) {
ldns_rr_push_rdf(rr, cur_rdf);
cur_rdf = NULL;
}
}
return LDNS_STATUS_OK;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'CAA and URI'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: ldns_str2rdf_dname(ldns_rdf **d, const char *str)
{
size_t len;
int esc;
uint8_t *s, *q, *pq, label_len;
uint8_t buf[LDNS_MAX_DOMAINLEN + 1];
*d = NULL;
len = strlen((char*)str);
/* octet representation can make strings a lot longer than actual length */
if (len > LDNS_MAX_DOMAINLEN * 4) {
return LDNS_STATUS_DOMAINNAME_OVERFLOW;
}
if (0 == len) {
return LDNS_STATUS_DOMAINNAME_UNDERFLOW;
}
/* root label */
if (1 == len && *str == '.') {
*d = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_DNAME, 1, "\0");
return LDNS_STATUS_OK;
}
/* get on with the rest */
/* s is on the current character in the string
* pq points to where the labellength is going to go
* label_len keeps track of the current label's length
* q builds the dname inside the buf array
*/
len = 0;
q = buf+1;
pq = buf;
label_len = 0;
for (s = (uint8_t *)str; *s; s++, q++) {
if (q > buf + LDNS_MAX_DOMAINLEN) {
return LDNS_STATUS_DOMAINNAME_OVERFLOW;
}
*q = 0;
switch (*s) {
case '.':
if (label_len > LDNS_MAX_LABELLEN) {
return LDNS_STATUS_LABEL_OVERFLOW;
}
if (label_len == 0) {
return LDNS_STATUS_EMPTY_LABEL;
}
len += label_len + 1;
*pq = label_len;
label_len = 0;
pq = q;
break;
case '\\':
/* octet value or literal char */
esc = parse_escape(s, q);
if (esc > 0) {
s += esc;
label_len++;
} else {
return LDNS_STATUS_SYNTAX_BAD_ESCAPE;
}
break;
default:
*q = *s;
label_len++;
}
}
/* add root label if last char was not '.' */
if (!ldns_dname_str_absolute(str)) {
if (q > buf + LDNS_MAX_DOMAINLEN) {
return LDNS_STATUS_DOMAINNAME_OVERFLOW;
}
if (label_len > LDNS_MAX_LABELLEN) {
return LDNS_STATUS_LABEL_OVERFLOW;
}
if (label_len == 0) { /* label_len 0 but not . at end? */
return LDNS_STATUS_EMPTY_LABEL;
}
len += label_len + 1;
*pq = label_len;
*q = 0;
}
len++;
*d = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_DNAME, len, buf);
return LDNS_STATUS_OK;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-415'], 'message': 'CAA and URI'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int scan(Scanner *s, timelib_tz_get_wrapper tz_get_wrapper)
{
uchar *cursor = s->cur;
char *str, *ptr = NULL;
std:
s->tok = cursor;
s->len = 0;
#line 965 "ext/date/lib/parse_date.re"
#line 846 "<stdout>"
{
YYCTYPE yych;
unsigned int yyaccept = 0;
static const unsigned char yybm[] = {
0, 0, 0, 0, 0, 0, 0, 0,
0, 100, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
100, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 128, 64, 160, 96, 0,
2, 2, 2, 2, 2, 2, 2, 2,
2, 2, 0, 0, 0, 0, 0, 0,
0, 8, 8, 8, 8, 8, 8, 8,
8, 8, 8, 8, 8, 8, 8, 8,
8, 8, 8, 8, 8, 8, 8, 8,
8, 8, 8, 0, 0, 0, 0, 0,
0, 24, 24, 24, 88, 24, 24, 24,
88, 24, 24, 24, 24, 24, 88, 24,
24, 24, 88, 88, 88, 24, 24, 24,
24, 24, 24, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0,
};
YYDEBUG(0, *YYCURSOR);
if ((YYLIMIT - YYCURSOR) < 33) YYFILL(33);
yych = *YYCURSOR;
switch (yych) {
case 0x00:
case '\n': goto yy51;
case '\t':
case ' ': goto yy48;
case '(': goto yy45;
case '+':
case '-': goto yy30;
case ',':
case '.': goto yy50;
case '0': goto yy25;
case '1': goto yy26;
case '2': goto yy27;
case '3': goto yy28;
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy29;
case '@': goto yy11;
case 'A': goto yy36;
case 'B': goto yy17;
case 'C':
case 'H':
case 'K':
case 'Q':
case 'R':
case 'U':
case 'Z': goto yy46;
case 'D': goto yy40;
case 'E': goto yy21;
case 'F': goto yy13;
case 'G': goto yy44;
case 'I': goto yy31;
case 'J': goto yy34;
case 'L': goto yy15;
case 'M': goto yy7;
case 'N': goto yy5;
case 'O': goto yy38;
case 'P': goto yy23;
case 'S': goto yy19;
case 'T': goto yy9;
case 'V': goto yy32;
case 'W': goto yy42;
case 'X': goto yy33;
case 'Y': goto yy2;
case 'a': goto yy37;
case 'b': goto yy18;
case 'c':
case 'g':
case 'h':
case 'i':
case 'k':
case 'q':
case 'r':
case 'u':
case 'v':
case 'x':
case 'z': goto yy47;
case 'd': goto yy41;
case 'e': goto yy22;
case 'f': goto yy14;
case 'j': goto yy35;
case 'l': goto yy16;
case 'm': goto yy8;
case 'n': goto yy6;
case 'o': goto yy39;
case 'p': goto yy24;
case 's': goto yy20;
case 't': goto yy10;
case 'w': goto yy43;
case 'y': goto yy4;
default: goto yy53;
}
yy2:
YYDEBUG(2, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= 'E') {
if (yych <= ')') {
if (yych >= ')') goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy1521;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych >= 'a') goto yy170;
} else {
if (yych <= 'e') goto yy1530;
if (yych <= 'z') goto yy170;
}
}
yy3:
YYDEBUG(3, *YYCURSOR);
#line 1673 "ext/date/lib/parse_date.re"
{
int tz_not_found;
DEBUG_OUTPUT("tzcorrection | tz");
TIMELIB_INIT;
TIMELIB_HAVE_TZ();
s->time->z = timelib_parse_zone((char **) &ptr, &s->time->dst, s->time, &tz_not_found, s->tzdb, tz_get_wrapper);
if (tz_not_found) {
add_error(s, "The timezone could not be found in the database");
}
TIMELIB_DEINIT;
return TIMELIB_TIMEZONE;
}
#line 997 "<stdout>"
yy4:
YYDEBUG(4, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy1521;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy165;
} else {
if (yych <= 'e') goto yy1521;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy5:
YYDEBUG(5, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= 'D') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'H') {
if (yych <= 'E') goto yy1492;
goto yy165;
} else {
if (yych <= 'I') goto yy1493;
if (yych <= 'N') goto yy165;
goto yy1491;
}
}
} else {
if (yych <= 'h') {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych == 'e') goto yy1508;
goto yy170;
}
} else {
if (yych <= 'n') {
if (yych <= 'i') goto yy1509;
goto yy170;
} else {
if (yych <= 'o') goto yy1507;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy6:
YYDEBUG(6, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= 'D') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'H') {
if (yych <= 'E') goto yy1492;
goto yy165;
} else {
if (yych <= 'I') goto yy1493;
if (yych <= 'N') goto yy165;
goto yy1491;
}
}
} else {
if (yych <= 'h') {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych == 'e') goto yy1492;
goto yy165;
}
} else {
if (yych <= 'n') {
if (yych <= 'i') goto yy1493;
goto yy165;
} else {
if (yych <= 'o') goto yy1491;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
}
yy7:
YYDEBUG(7, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1461;
} else {
if (yych == 'I') goto yy1462;
if (yych <= 'N') goto yy165;
goto yy1463;
}
} else {
if (yych <= 'h') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1476;
goto yy170;
} else {
if (yych <= 'n') {
if (yych <= 'i') goto yy1477;
goto yy170;
} else {
if (yych <= 'o') goto yy1478;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy8:
YYDEBUG(8, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1461;
} else {
if (yych == 'I') goto yy1462;
if (yych <= 'N') goto yy165;
goto yy1463;
}
} else {
if (yych <= 'h') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1461;
goto yy165;
} else {
if (yych <= 'n') {
if (yych <= 'i') goto yy1462;
goto yy165;
} else {
if (yych <= 'o') goto yy1463;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
}
yy9:
YYDEBUG(9, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
switch (yych) {
case ')': goto yy164;
case '0':
case '1': goto yy1391;
case '2': goto yy1392;
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy1393;
case 'A':
case 'B':
case 'C':
case 'D':
case 'F':
case 'G':
case 'I':
case 'J':
case 'K':
case 'L':
case 'M':
case 'N':
case 'P':
case 'Q':
case 'R':
case 'S':
case 'T':
case 'V':
case 'X':
case 'Y':
case 'Z': goto yy165;
case 'E': goto yy1386;
case 'H': goto yy1387;
case 'O': goto yy1388;
case 'U': goto yy1389;
case 'W': goto yy1390;
case 'a':
case 'b':
case 'c':
case 'd':
case 'f':
case 'g':
case 'i':
case 'j':
case 'k':
case 'l':
case 'm':
case 'n':
case 'p':
case 'q':
case 'r':
case 's':
case 't':
case 'v':
case 'x':
case 'y':
case 'z': goto yy170;
case 'e': goto yy1429;
case 'h': goto yy1430;
case 'o': goto yy1431;
case 'u': goto yy1432;
case 'w': goto yy1433;
default: goto yy3;
}
yy10:
YYDEBUG(10, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
switch (yych) {
case ')': goto yy164;
case '0':
case '1': goto yy1391;
case '2': goto yy1392;
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy1393;
case 'A':
case 'B':
case 'C':
case 'D':
case 'F':
case 'G':
case 'I':
case 'J':
case 'K':
case 'L':
case 'M':
case 'N':
case 'P':
case 'Q':
case 'R':
case 'S':
case 'T':
case 'V':
case 'X':
case 'Y':
case 'Z':
case 'a':
case 'b':
case 'c':
case 'd':
case 'f':
case 'g':
case 'i':
case 'j':
case 'k':
case 'l':
case 'm':
case 'n':
case 'p':
case 'q':
case 'r':
case 's':
case 't':
case 'v':
case 'x':
case 'y':
case 'z': goto yy165;
case 'E':
case 'e': goto yy1386;
case 'H':
case 'h': goto yy1387;
case 'O':
case 'o': goto yy1388;
case 'U':
case 'u': goto yy1389;
case 'W':
case 'w': goto yy1390;
default: goto yy3;
}
yy11:
YYDEBUG(11, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '-') goto yy1374;
if (yych <= '/') goto yy12;
if (yych <= '9') goto yy1375;
yy12:
YYDEBUG(12, *YYCURSOR);
#line 1768 "ext/date/lib/parse_date.re"
{
add_error(s, "Unexpected character");
goto std;
}
#line 1311 "<stdout>"
yy13:
YYDEBUG(13, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy1310;
}
} else {
if (yych <= 'N') {
if (yych == 'I') goto yy1311;
goto yy165;
} else {
if (yych <= 'O') goto yy1312;
if (yych <= 'Q') goto yy165;
goto yy1313;
}
}
} else {
if (yych <= 'i') {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy170;
} else {
if (yych <= 'e') goto yy1351;
if (yych <= 'h') goto yy170;
goto yy1352;
}
} else {
if (yych <= 'q') {
if (yych == 'o') goto yy1353;
goto yy170;
} else {
if (yych <= 'r') goto yy1354;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy14:
YYDEBUG(14, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy1310;
}
} else {
if (yych <= 'N') {
if (yych == 'I') goto yy1311;
goto yy165;
} else {
if (yych <= 'O') goto yy1312;
if (yych <= 'Q') goto yy165;
goto yy1313;
}
}
} else {
if (yych <= 'i') {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy165;
} else {
if (yych <= 'e') goto yy1310;
if (yych <= 'h') goto yy165;
goto yy1311;
}
} else {
if (yych <= 'q') {
if (yych == 'o') goto yy1312;
goto yy165;
} else {
if (yych <= 'r') goto yy1313;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
}
yy15:
YYDEBUG(15, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1296;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych <= 'a') goto yy1307;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy16:
YYDEBUG(16, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1296;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych <= 'a') goto yy1296;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy17:
YYDEBUG(17, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1276;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych <= 'a') goto yy1293;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy18:
YYDEBUG(18, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1276;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych <= 'a') goto yy1276;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy19:
YYDEBUG(19, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'A') goto yy1219;
goto yy165;
}
} else {
if (yych <= 'H') {
if (yych <= 'E') goto yy1218;
goto yy165;
} else {
if (yych <= 'I') goto yy1220;
if (yych <= 'T') goto yy165;
goto yy1221;
}
}
} else {
if (yych <= 'e') {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych <= 'a') goto yy1248;
if (yych <= 'd') goto yy170;
goto yy1247;
}
} else {
if (yych <= 't') {
if (yych == 'i') goto yy1249;
goto yy170;
} else {
if (yych <= 'u') goto yy1250;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy20:
YYDEBUG(20, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'A') goto yy1219;
goto yy165;
}
} else {
if (yych <= 'H') {
if (yych <= 'E') goto yy1218;
goto yy165;
} else {
if (yych <= 'I') goto yy1220;
if (yych <= 'T') goto yy165;
goto yy1221;
}
}
} else {
if (yych <= 'e') {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych <= 'a') goto yy1219;
if (yych <= 'd') goto yy165;
goto yy1218;
}
} else {
if (yych <= 't') {
if (yych == 'i') goto yy1220;
goto yy165;
} else {
if (yych <= 'u') goto yy1221;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
}
yy21:
YYDEBUG(21, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'I') goto yy1188;
if (yych <= 'K') goto yy165;
goto yy1189;
}
} else {
if (yych <= 'i') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'h') goto yy170;
goto yy1206;
} else {
if (yych == 'l') goto yy1207;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy22:
YYDEBUG(22, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'I') goto yy1188;
if (yych <= 'K') goto yy165;
goto yy1189;
}
} else {
if (yych <= 'i') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'h') goto yy165;
goto yy1188;
} else {
if (yych == 'l') goto yy1189;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy23:
YYDEBUG(23, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy165;
goto yy1062;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy170;
} else {
if (yych <= 'r') goto yy1181;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy24:
YYDEBUG(24, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy165;
goto yy1062;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy165;
} else {
if (yych <= 'r') goto yy1062;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy25:
YYDEBUG(25, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '`') {
if (yych <= '@') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1016;
goto yy12;
} else {
if (yych <= ' ') goto yy1018;
if (yych <= ',') goto yy12;
goto yy437;
}
} else {
if (yych <= '0') {
if (yych <= '.') goto yy1028;
if (yych <= '/') goto yy436;
goto yy1061;
} else {
if (yych <= '9') goto yy1060;
if (yych <= ':') goto yy1029;
goto yy12;
}
}
} else {
if (yych <= 'G') {
if (yych <= 'D') {
if (yych <= 'A') goto yy1018;
if (yych <= 'C') goto yy12;
goto yy1018;
} else {
if (yych == 'F') goto yy1018;
goto yy12;
}
} else {
if (yych <= 'O') {
if (yych <= 'J') goto yy1018;
if (yych <= 'L') goto yy12;
goto yy1018;
} else {
if (yych <= 'R') goto yy12;
if (yych <= 'Y') goto yy1018;
goto yy12;
}
}
}
} else {
if (yych <= 'n') {
if (yych <= 'g') {
if (yych <= 'd') {
if (yych <= 'a') goto yy1018;
if (yych <= 'c') goto yy12;
goto yy1018;
} else {
if (yych == 'f') goto yy1018;
goto yy12;
}
} else {
if (yych <= 'j') {
if (yych == 'i') goto yy12;
goto yy1018;
} else {
if (yych <= 'l') goto yy12;
if (yych <= 'm') goto yy1018;
goto yy434;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'r') {
if (yych <= 'o') goto yy1018;
if (yych <= 'q') goto yy12;
goto yy435;
} else {
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy1018;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy1018;
goto yy12;
} else {
if (yych <= 'y') goto yy1018;
if (yych == 0xC2) goto yy1018;
goto yy12;
}
}
}
}
yy26:
YYDEBUG(26, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '`') {
if (yych <= '@') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy424;
goto yy12;
} else {
if (yych <= ' ') goto yy426;
if (yych <= ',') goto yy12;
goto yy437;
}
} else {
if (yych <= '2') {
if (yych <= '.') goto yy438;
if (yych <= '/') goto yy436;
goto yy1060;
} else {
if (yych <= '9') goto yy1027;
if (yych <= ':') goto yy447;
goto yy12;
}
}
} else {
if (yych <= 'G') {
if (yych <= 'D') {
if (yych <= 'A') goto yy426;
if (yych <= 'C') goto yy12;
goto yy426;
} else {
if (yych == 'F') goto yy426;
goto yy12;
}
} else {
if (yych <= 'P') {
if (yych <= 'J') goto yy426;
if (yych <= 'L') goto yy12;
goto yy426;
} else {
if (yych <= 'R') goto yy12;
if (yych <= 'Y') goto yy426;
goto yy12;
}
}
}
} else {
if (yych <= 'n') {
if (yych <= 'g') {
if (yych <= 'd') {
if (yych <= 'a') goto yy426;
if (yych <= 'c') goto yy12;
goto yy426;
} else {
if (yych == 'f') goto yy426;
goto yy12;
}
} else {
if (yych <= 'j') {
if (yych == 'i') goto yy12;
goto yy426;
} else {
if (yych <= 'l') goto yy12;
if (yych <= 'm') goto yy426;
goto yy434;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'r') {
if (yych <= 'p') goto yy426;
if (yych <= 'q') goto yy12;
goto yy435;
} else {
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy426;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy426;
goto yy12;
} else {
if (yych <= 'y') goto yy426;
if (yych == 0xC2) goto yy426;
goto yy12;
}
}
}
}
yy27:
YYDEBUG(27, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '`') {
if (yych <= '@') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy424;
goto yy12;
} else {
if (yych <= ' ') goto yy426;
if (yych <= ',') goto yy12;
goto yy437;
}
} else {
if (yych <= '4') {
if (yych <= '.') goto yy438;
if (yych <= '/') goto yy436;
goto yy1027;
} else {
if (yych <= '9') goto yy1014;
if (yych <= ':') goto yy447;
goto yy12;
}
}
} else {
if (yych <= 'G') {
if (yych <= 'D') {
if (yych <= 'A') goto yy426;
if (yych <= 'C') goto yy12;
goto yy426;
} else {
if (yych == 'F') goto yy426;
goto yy12;
}
} else {
if (yych <= 'P') {
if (yych <= 'J') goto yy426;
if (yych <= 'L') goto yy12;
goto yy426;
} else {
if (yych <= 'R') goto yy12;
if (yych <= 'Y') goto yy426;
goto yy12;
}
}
}
} else {
if (yych <= 'n') {
if (yych <= 'g') {
if (yych <= 'd') {
if (yych <= 'a') goto yy426;
if (yych <= 'c') goto yy12;
goto yy426;
} else {
if (yych == 'f') goto yy426;
goto yy12;
}
} else {
if (yych <= 'j') {
if (yych == 'i') goto yy12;
goto yy426;
} else {
if (yych <= 'l') goto yy12;
if (yych <= 'm') goto yy426;
goto yy434;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'r') {
if (yych <= 'p') goto yy426;
if (yych <= 'q') goto yy12;
goto yy435;
} else {
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy426;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy426;
goto yy12;
} else {
if (yych <= 'y') goto yy426;
if (yych == 0xC2) goto yy426;
goto yy12;
}
}
}
}
yy28:
YYDEBUG(28, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '`') {
if (yych <= '@') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy424;
goto yy12;
} else {
if (yych <= ' ') goto yy426;
if (yych <= ',') goto yy12;
goto yy437;
}
} else {
if (yych <= '1') {
if (yych <= '.') goto yy438;
if (yych <= '/') goto yy436;
goto yy1014;
} else {
if (yych <= '9') goto yy433;
if (yych <= ':') goto yy447;
goto yy12;
}
}
} else {
if (yych <= 'G') {
if (yych <= 'D') {
if (yych <= 'A') goto yy426;
if (yych <= 'C') goto yy12;
goto yy426;
} else {
if (yych == 'F') goto yy426;
goto yy12;
}
} else {
if (yych <= 'P') {
if (yych <= 'J') goto yy426;
if (yych <= 'L') goto yy12;
goto yy426;
} else {
if (yych <= 'R') goto yy12;
if (yych <= 'Y') goto yy426;
goto yy12;
}
}
}
} else {
if (yych <= 'n') {
if (yych <= 'g') {
if (yych <= 'd') {
if (yych <= 'a') goto yy426;
if (yych <= 'c') goto yy12;
goto yy426;
} else {
if (yych == 'f') goto yy426;
goto yy12;
}
} else {
if (yych <= 'j') {
if (yych == 'i') goto yy12;
goto yy426;
} else {
if (yych <= 'l') goto yy12;
if (yych <= 'm') goto yy426;
goto yy434;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'r') {
if (yych <= 'p') goto yy426;
if (yych <= 'q') goto yy12;
goto yy435;
} else {
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy426;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy426;
goto yy12;
} else {
if (yych <= 'y') goto yy426;
if (yych == 0xC2) goto yy426;
goto yy12;
}
}
}
}
yy29:
YYDEBUG(29, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'a') {
if (yych <= 'A') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy424;
goto yy12;
} else {
if (yych <= ' ') goto yy426;
if (yych <= ',') goto yy12;
goto yy437;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy438;
if (yych <= '/') goto yy436;
goto yy433;
} else {
if (yych <= ':') goto yy447;
if (yych <= '@') goto yy12;
goto yy426;
}
}
} else {
if (yych <= 'J') {
if (yych <= 'E') {
if (yych == 'D') goto yy426;
goto yy12;
} else {
if (yych == 'G') goto yy12;
goto yy426;
}
} else {
if (yych <= 'R') {
if (yych <= 'L') goto yy12;
if (yych <= 'P') goto yy426;
goto yy12;
} else {
if (yych <= 'Y') goto yy426;
if (yych <= '`') goto yy12;
goto yy426;
}
}
}
} else {
if (yych <= 'p') {
if (yych <= 'h') {
if (yych <= 'e') {
if (yych == 'd') goto yy426;
goto yy12;
} else {
if (yych == 'g') goto yy12;
goto yy426;
}
} else {
if (yych <= 'l') {
if (yych == 'j') goto yy426;
goto yy12;
} else {
if (yych == 'n') goto yy434;
goto yy426;
}
}
} else {
if (yych <= 'v') {
if (yych <= 's') {
if (yych <= 'q') goto yy12;
if (yych <= 'r') goto yy435;
goto yy429;
} else {
if (yych <= 't') goto yy432;
if (yych <= 'u') goto yy426;
goto yy12;
}
} else {
if (yych <= 'y') {
if (yych == 'x') goto yy12;
goto yy426;
} else {
if (yych == 0xC2) goto yy426;
goto yy12;
}
}
}
}
yy30:
YYDEBUG(30, *YYCURSOR);
yyaccept = 1;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 4) {
goto yy57;
}
switch (yych) {
case '+':
case '-': goto yy404;
case '0':
case '1': goto yy401;
case '2': goto yy402;
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy403;
default: goto yy12;
}
yy31:
YYDEBUG(31, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy3;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy3;
} else {
if (yych == '/') goto yy3;
goto yy220;
}
}
} else {
if (yych <= 'V') {
if (yych <= 'H') {
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'I') goto yy400;
if (yych <= 'U') goto yy165;
goto yy399;
}
} else {
if (yych <= 'Z') {
if (yych == 'X') goto yy399;
goto yy165;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy32:
YYDEBUG(32, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy3;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy220;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'Z') {
if (yych <= 'I') goto yy396;
goto yy165;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy33:
YYDEBUG(33, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy3;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy220;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'Z') {
if (yych <= 'I') goto yy394;
goto yy165;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy34:
YYDEBUG(34, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'A') goto yy377;
if (yych <= 'T') goto yy165;
goto yy376;
}
} else {
if (yych <= 'a') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy386;
} else {
if (yych == 'u') goto yy385;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy35:
YYDEBUG(35, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'A') goto yy377;
if (yych <= 'T') goto yy165;
goto yy376;
}
} else {
if (yych <= 'a') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy377;
} else {
if (yych == 'u') goto yy376;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy36:
YYDEBUG(36, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'F') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'O') {
if (yych <= 'G') goto yy355;
goto yy165;
} else {
if (yych <= 'P') goto yy354;
if (yych <= 'T') goto yy165;
goto yy353;
}
}
} else {
if (yych <= 'o') {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych == 'g') goto yy367;
goto yy170;
}
} else {
if (yych <= 't') {
if (yych <= 'p') goto yy366;
goto yy170;
} else {
if (yych <= 'u') goto yy365;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
}
yy37:
YYDEBUG(37, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'F') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'O') {
if (yych <= 'G') goto yy355;
goto yy165;
} else {
if (yych <= 'P') goto yy354;
if (yych <= 'T') goto yy165;
goto yy353;
}
}
} else {
if (yych <= 'o') {
if (yych <= '`') {
if (yych <= 'Z') goto yy165;
goto yy3;
} else {
if (yych == 'g') goto yy355;
goto yy165;
}
} else {
if (yych <= 't') {
if (yych <= 'p') goto yy354;
goto yy165;
} else {
if (yych <= 'u') goto yy353;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
}
yy38:
YYDEBUG(38, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'C') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'B') goto yy165;
goto yy343;
}
} else {
if (yych <= 'b') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy170;
} else {
if (yych <= 'c') goto yy348;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy39:
YYDEBUG(39, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'C') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'B') goto yy165;
goto yy343;
}
} else {
if (yych <= 'b') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy165;
} else {
if (yych <= 'c') goto yy343;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy40:
YYDEBUG(40, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy216;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy170;
} else {
if (yych <= 'e') goto yy334;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy41:
YYDEBUG(41, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy216;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy165;
} else {
if (yych <= 'e') goto yy216;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy42:
YYDEBUG(42, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy189;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy170;
} else {
if (yych <= 'e') goto yy203;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy43:
YYDEBUG(43, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy165;
goto yy189;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
goto yy165;
} else {
if (yych <= 'e') goto yy189;
if (yych <= 'z') goto yy165;
goto yy3;
}
}
yy44:
YYDEBUG(44, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy165;
} else {
if (yych <= 'Z') {
if (yych <= 'M') goto yy181;
goto yy165;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy170;
goto yy3;
}
}
yy45:
YYDEBUG(45, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') goto yy12;
if (yych <= 'Z') goto yy180;
if (yych <= '`') goto yy12;
if (yych <= 'z') goto yy180;
goto yy12;
yy46:
YYDEBUG(46, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy170;
goto yy3;
}
yy47:
YYDEBUG(47, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy165;
goto yy3;
}
yy48:
YYDEBUG(48, *YYCURSOR);
yyaccept = 2;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 4) {
goto yy57;
}
if (yych <= '/') goto yy49;
if (yych <= '9') goto yy54;
yy49:
YYDEBUG(49, *YYCURSOR);
#line 1757 "ext/date/lib/parse_date.re"
{
goto std;
}
#line 2559 "<stdout>"
yy50:
YYDEBUG(50, *YYCURSOR);
yych = *++YYCURSOR;
goto yy49;
yy51:
YYDEBUG(51, *YYCURSOR);
++YYCURSOR;
YYDEBUG(52, *YYCURSOR);
#line 1762 "ext/date/lib/parse_date.re"
{
s->pos = cursor; s->line++;
goto std;
}
#line 2573 "<stdout>"
yy53:
YYDEBUG(53, *YYCURSOR);
yych = *++YYCURSOR;
goto yy12;
yy54:
YYDEBUG(54, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 12) YYFILL(12);
yych = *YYCURSOR;
YYDEBUG(55, *YYCURSOR);
if (yybm[0+yych] & 2) {
goto yy54;
}
if (yych <= 'X') {
if (yych <= 'G') {
if (yych <= ' ') {
if (yych == '\t') goto yy59;
if (yych >= ' ') goto yy59;
} else {
if (yych <= 'D') {
if (yych >= 'D') goto yy66;
} else {
if (yych == 'F') goto yy67;
}
}
} else {
if (yych <= 'S') {
if (yych <= 'L') {
if (yych <= 'H') goto yy65;
} else {
if (yych <= 'M') goto yy61;
if (yych >= 'S') goto yy64;
}
} else {
if (yych <= 'U') {
if (yych <= 'T') goto yy70;
goto yy63;
} else {
if (yych == 'W') goto yy69;
}
}
}
} else {
if (yych <= 'r') {
if (yych <= 'f') {
if (yych <= 'c') {
if (yych <= 'Y') goto yy68;
} else {
if (yych <= 'd') goto yy66;
if (yych >= 'f') goto yy67;
}
} else {
if (yych <= 'h') {
if (yych >= 'h') goto yy65;
} else {
if (yych == 'm') goto yy61;
}
}
} else {
if (yych <= 'w') {
if (yych <= 't') {
if (yych <= 's') goto yy64;
goto yy70;
} else {
if (yych <= 'u') goto yy63;
if (yych >= 'w') goto yy69;
}
} else {
if (yych <= 'y') {
if (yych >= 'y') goto yy68;
} else {
if (yych == 0xC2) goto yy62;
}
}
}
}
yy56:
YYDEBUG(56, *YYCURSOR);
YYCURSOR = YYMARKER;
if (yyaccept <= 16) {
if (yyaccept <= 8) {
if (yyaccept <= 4) {
if (yyaccept <= 2) {
if (yyaccept <= 1) {
if (yyaccept == 0) {
goto yy3;
} else {
goto yy12;
}
} else {
goto yy49;
}
} else {
if (yyaccept == 3) {
goto yy74;
} else {
goto yy191;
}
}
} else {
if (yyaccept <= 6) {
if (yyaccept == 5) {
goto yy218;
} else {
goto yy232;
}
} else {
if (yyaccept == 7) {
goto yy246;
} else {
goto yy357;
}
}
}
} else {
if (yyaccept <= 12) {
if (yyaccept <= 10) {
if (yyaccept == 9) {
goto yy440;
} else {
goto yy455;
}
} else {
if (yyaccept == 11) {
goto yy576;
} else {
goto yy621;
}
}
} else {
if (yyaccept <= 14) {
if (yyaccept == 13) {
goto yy631;
} else {
goto yy728;
}
} else {
if (yyaccept == 15) {
goto yy748;
} else {
goto yy779;
}
}
}
}
} else {
if (yyaccept <= 25) {
if (yyaccept <= 21) {
if (yyaccept <= 19) {
if (yyaccept <= 18) {
if (yyaccept == 17) {
goto yy786;
} else {
goto yy813;
}
} else {
goto yy758;
}
} else {
if (yyaccept == 20) {
goto yy419;
} else {
goto yy938;
}
}
} else {
if (yyaccept <= 23) {
if (yyaccept == 22) {
goto yy807;
} else {
goto yy1032;
}
} else {
if (yyaccept == 24) {
goto yy1040;
} else {
goto yy1084;
}
}
}
} else {
if (yyaccept <= 29) {
if (yyaccept <= 27) {
if (yyaccept == 26) {
goto yy1108;
} else {
goto yy1284;
}
} else {
if (yyaccept == 28) {
goto yy1377;
} else {
goto yy1415;
}
}
} else {
if (yyaccept <= 31) {
if (yyaccept == 30) {
goto yy1418;
} else {
goto yy1498;
}
} else {
if (yyaccept == 32) {
goto yy1506;
} else {
goto yy1529;
}
}
}
}
}
yy57:
YYDEBUG(57, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
YYDEBUG(58, *YYCURSOR);
if (yybm[0+yych] & 4) {
goto yy57;
}
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy54;
goto yy56;
yy59:
YYDEBUG(59, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 12) YYFILL(12);
yych = *YYCURSOR;
yy60:
YYDEBUG(60, *YYCURSOR);
if (yych <= 'X') {
if (yych <= 'G') {
if (yych <= ' ') {
if (yych == '\t') goto yy59;
if (yych <= 0x1F) goto yy56;
goto yy59;
} else {
if (yych <= 'D') {
if (yych <= 'C') goto yy56;
goto yy66;
} else {
if (yych == 'F') goto yy67;
goto yy56;
}
}
} else {
if (yych <= 'S') {
if (yych <= 'L') {
if (yych <= 'H') goto yy65;
goto yy56;
} else {
if (yych <= 'M') goto yy61;
if (yych <= 'R') goto yy56;
goto yy64;
}
} else {
if (yych <= 'U') {
if (yych <= 'T') goto yy70;
goto yy63;
} else {
if (yych == 'W') goto yy69;
goto yy56;
}
}
}
} else {
if (yych <= 'r') {
if (yych <= 'f') {
if (yych <= 'c') {
if (yych <= 'Y') goto yy68;
goto yy56;
} else {
if (yych <= 'd') goto yy66;
if (yych <= 'e') goto yy56;
goto yy67;
}
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
goto yy65;
} else {
if (yych != 'm') goto yy56;
}
}
} else {
if (yych <= 'w') {
if (yych <= 't') {
if (yych <= 's') goto yy64;
goto yy70;
} else {
if (yych <= 'u') goto yy63;
if (yych <= 'v') goto yy56;
goto yy69;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy56;
goto yy68;
} else {
if (yych == 0xC2) goto yy62;
goto yy56;
}
}
}
}
yy61:
YYDEBUG(61, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= 'N') {
if (yych == 'I') goto yy138;
goto yy56;
} else {
if (yych <= 'O') goto yy137;
if (yych <= 'R') goto yy56;
goto yy139;
}
} else {
if (yych <= 'n') {
if (yych == 'i') goto yy138;
goto yy56;
} else {
if (yych <= 'o') goto yy137;
if (yych == 's') goto yy139;
goto yy56;
}
}
yy62:
YYDEBUG(62, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 0xB5) goto yy134;
goto yy56;
yy63:
YYDEBUG(63, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy132;
if (yych == 's') goto yy132;
goto yy56;
yy64:
YYDEBUG(64, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'D') {
if (yych == 'A') goto yy119;
goto yy56;
} else {
if (yych <= 'E') goto yy120;
if (yych <= 'T') goto yy56;
goto yy118;
}
} else {
if (yych <= 'd') {
if (yych == 'a') goto yy119;
goto yy56;
} else {
if (yych <= 'e') goto yy120;
if (yych == 'u') goto yy118;
goto yy56;
}
}
yy65:
YYDEBUG(65, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy116;
if (yych == 'o') goto yy116;
goto yy56;
yy66:
YYDEBUG(66, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy115;
if (yych == 'a') goto yy115;
goto yy56;
yy67:
YYDEBUG(67, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych == 'O') goto yy100;
if (yych <= 'Q') goto yy56;
goto yy99;
} else {
if (yych <= 'o') {
if (yych <= 'n') goto yy56;
goto yy100;
} else {
if (yych == 'r') goto yy99;
goto yy56;
}
}
yy68:
YYDEBUG(68, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy96;
if (yych == 'e') goto yy96;
goto yy56;
yy69:
YYDEBUG(69, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy84;
if (yych == 'e') goto yy84;
goto yy56;
yy70:
YYDEBUG(70, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'H') goto yy71;
if (yych <= 'T') goto yy56;
goto yy72;
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
} else {
if (yych == 'u') goto yy72;
goto yy56;
}
}
yy71:
YYDEBUG(71, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'U') goto yy79;
if (yych == 'u') goto yy79;
goto yy56;
yy72:
YYDEBUG(72, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy73;
if (yych != 'e') goto yy56;
yy73:
YYDEBUG(73, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'S') goto yy75;
if (yych == 's') goto yy75;
yy74:
YYDEBUG(74, *YYCURSOR);
#line 1741 "ext/date/lib/parse_date.re"
{
timelib_ull i;
DEBUG_OUTPUT("relative");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
while(*ptr) {
i = timelib_get_unsigned_nr((char **) &ptr, 24);
timelib_eat_spaces((char **) &ptr);
timelib_set_relative((char **) &ptr, i, 1, s);
}
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 3024 "<stdout>"
yy75:
YYDEBUG(75, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy76;
if (yych != 'd') goto yy56;
yy76:
YYDEBUG(76, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy77;
if (yych != 'a') goto yy56;
yy77:
YYDEBUG(77, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych != 'y') goto yy56;
yy78:
YYDEBUG(78, *YYCURSOR);
yych = *++YYCURSOR;
goto yy74;
yy79:
YYDEBUG(79, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'R') goto yy80;
if (yych != 'r') goto yy74;
yy80:
YYDEBUG(80, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy81;
if (yych != 's') goto yy56;
yy81:
YYDEBUG(81, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy82;
if (yych != 'd') goto yy56;
yy82:
YYDEBUG(82, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy83;
if (yych != 'a') goto yy56;
yy83:
YYDEBUG(83, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych == 'y') goto yy78;
goto yy56;
yy84:
YYDEBUG(84, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= 'C') goto yy56;
if (yych <= 'D') goto yy86;
} else {
if (yych <= 'c') goto yy56;
if (yych <= 'd') goto yy86;
if (yych >= 'f') goto yy56;
}
YYDEBUG(85, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'K') goto yy92;
if (yych == 'k') goto yy92;
goto yy56;
yy86:
YYDEBUG(86, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'N') goto yy87;
if (yych != 'n') goto yy74;
yy87:
YYDEBUG(87, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy88;
if (yych != 'e') goto yy56;
yy88:
YYDEBUG(88, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy89;
if (yych != 's') goto yy56;
yy89:
YYDEBUG(89, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy90;
if (yych != 'd') goto yy56;
yy90:
YYDEBUG(90, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy91;
if (yych != 'a') goto yy56;
yy91:
YYDEBUG(91, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych == 'y') goto yy78;
goto yy56;
yy92:
YYDEBUG(92, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych == 'D') goto yy93;
if (yych <= 'R') goto yy74;
goto yy78;
} else {
if (yych <= 'd') {
if (yych <= 'c') goto yy74;
} else {
if (yych == 's') goto yy78;
goto yy74;
}
}
yy93:
YYDEBUG(93, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy94;
if (yych != 'a') goto yy56;
yy94:
YYDEBUG(94, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy95;
if (yych != 'y') goto yy56;
yy95:
YYDEBUG(95, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy78;
if (yych == 's') goto yy78;
goto yy74;
yy96:
YYDEBUG(96, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy97;
if (yych != 'a') goto yy56;
yy97:
YYDEBUG(97, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy98;
if (yych != 'r') goto yy56;
yy98:
YYDEBUG(98, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy78;
if (yych == 's') goto yy78;
goto yy74;
yy99:
YYDEBUG(99, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy112;
if (yych == 'i') goto yy112;
goto yy56;
yy100:
YYDEBUG(100, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy101;
if (yych != 'r') goto yy56;
yy101:
YYDEBUG(101, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy102;
if (yych != 't') goto yy56;
yy102:
YYDEBUG(102, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'H') goto yy104;
if (yych <= 'M') goto yy56;
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
goto yy104;
} else {
if (yych != 'n') goto yy56;
}
}
YYDEBUG(103, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy109;
if (yych == 'i') goto yy109;
goto yy56;
yy104:
YYDEBUG(104, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy105;
if (yych != 'n') goto yy56;
yy105:
YYDEBUG(105, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy106;
if (yych != 'i') goto yy56;
yy106:
YYDEBUG(106, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy107;
if (yych != 'g') goto yy56;
yy107:
YYDEBUG(107, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy108;
if (yych != 'h') goto yy56;
yy108:
YYDEBUG(108, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy98;
if (yych == 't') goto yy98;
goto yy56;
yy109:
YYDEBUG(109, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy110;
if (yych != 'g') goto yy56;
yy110:
YYDEBUG(110, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy111;
if (yych != 'h') goto yy56;
yy111:
YYDEBUG(111, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy98;
if (yych == 't') goto yy98;
goto yy56;
yy112:
YYDEBUG(112, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'D') goto yy113;
if (yych != 'd') goto yy74;
yy113:
YYDEBUG(113, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy114;
if (yych != 'a') goto yy56;
yy114:
YYDEBUG(114, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych == 'y') goto yy78;
goto yy56;
yy115:
YYDEBUG(115, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy98;
if (yych == 'y') goto yy98;
goto yy56;
yy116:
YYDEBUG(116, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'U') goto yy117;
if (yych != 'u') goto yy56;
yy117:
YYDEBUG(117, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy98;
if (yych == 'r') goto yy98;
goto yy56;
yy118:
YYDEBUG(118, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy129;
if (yych == 'n') goto yy129;
goto yy56;
yy119:
YYDEBUG(119, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy124;
if (yych == 't') goto yy124;
goto yy56;
yy120:
YYDEBUG(120, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy121;
if (yych != 'c') goto yy56;
yy121:
YYDEBUG(121, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych == 'O') goto yy122;
if (yych <= 'R') goto yy74;
goto yy78;
} else {
if (yych <= 'o') {
if (yych <= 'n') goto yy74;
} else {
if (yych == 's') goto yy78;
goto yy74;
}
}
yy122:
YYDEBUG(122, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy123;
if (yych != 'n') goto yy56;
yy123:
YYDEBUG(123, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy98;
if (yych == 'd') goto yy98;
goto yy56;
yy124:
YYDEBUG(124, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'U') goto yy125;
if (yych != 'u') goto yy74;
yy125:
YYDEBUG(125, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy126;
if (yych != 'r') goto yy56;
yy126:
YYDEBUG(126, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy127;
if (yych != 'd') goto yy56;
yy127:
YYDEBUG(127, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy128;
if (yych != 'a') goto yy56;
yy128:
YYDEBUG(128, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych == 'y') goto yy78;
goto yy56;
yy129:
YYDEBUG(129, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'D') goto yy130;
if (yych != 'd') goto yy74;
yy130:
YYDEBUG(130, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy131;
if (yych != 'a') goto yy56;
yy131:
YYDEBUG(131, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych == 'y') goto yy78;
goto yy56;
yy132:
YYDEBUG(132, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy133;
if (yych != 'e') goto yy56;
yy133:
YYDEBUG(133, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy98;
if (yych == 'c') goto yy98;
goto yy56;
yy134:
YYDEBUG(134, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy135;
if (yych != 's') goto yy56;
yy135:
YYDEBUG(135, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy136;
if (yych != 'e') goto yy74;
yy136:
YYDEBUG(136, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy98;
if (yych == 'c') goto yy98;
goto yy56;
yy137:
YYDEBUG(137, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy160;
if (yych == 'n') goto yy160;
goto yy56;
yy138:
YYDEBUG(138, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= 'K') {
if (yych == 'C') goto yy142;
goto yy56;
} else {
if (yych <= 'L') goto yy141;
if (yych <= 'M') goto yy56;
goto yy143;
}
} else {
if (yych <= 'k') {
if (yych == 'c') goto yy142;
goto yy56;
} else {
if (yych <= 'l') goto yy141;
if (yych == 'n') goto yy143;
goto yy56;
}
}
yy139:
YYDEBUG(139, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy140;
if (yych != 'e') goto yy74;
yy140:
YYDEBUG(140, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy98;
if (yych == 'c') goto yy98;
goto yy56;
yy141:
YYDEBUG(141, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'L') goto yy153;
if (yych == 'l') goto yy153;
goto yy56;
yy142:
YYDEBUG(142, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy146;
if (yych == 'r') goto yy146;
goto yy56;
yy143:
YYDEBUG(143, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'U') {
if (yych == 'S') goto yy78;
if (yych <= 'T') goto yy74;
} else {
if (yych <= 's') {
if (yych <= 'r') goto yy74;
goto yy78;
} else {
if (yych != 'u') goto yy74;
}
}
YYDEBUG(144, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy145;
if (yych != 't') goto yy56;
yy145:
YYDEBUG(145, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy98;
if (yych == 'e') goto yy98;
goto yy56;
yy146:
YYDEBUG(146, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy147;
if (yych != 'o') goto yy56;
yy147:
YYDEBUG(147, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy148;
if (yych != 's') goto yy56;
yy148:
YYDEBUG(148, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy149;
if (yych != 'e') goto yy56;
yy149:
YYDEBUG(149, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy150;
if (yych != 'c') goto yy56;
yy150:
YYDEBUG(150, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy151;
if (yych != 'o') goto yy56;
yy151:
YYDEBUG(151, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy152;
if (yych != 'n') goto yy56;
yy152:
YYDEBUG(152, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy98;
if (yych == 'd') goto yy98;
goto yy56;
yy153:
YYDEBUG(153, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy154;
if (yych != 'i') goto yy56;
yy154:
YYDEBUG(154, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy155;
if (yych != 's') goto yy56;
yy155:
YYDEBUG(155, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy156;
if (yych != 'e') goto yy56;
yy156:
YYDEBUG(156, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy157;
if (yych != 'c') goto yy56;
yy157:
YYDEBUG(157, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy158;
if (yych != 'o') goto yy56;
yy158:
YYDEBUG(158, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy159;
if (yych != 'n') goto yy56;
yy159:
YYDEBUG(159, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy98;
if (yych == 'd') goto yy98;
goto yy56;
yy160:
YYDEBUG(160, *YYCURSOR);
yyaccept = 3;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych == 'D') goto yy161;
if (yych <= 'S') goto yy74;
goto yy162;
} else {
if (yych <= 'd') {
if (yych <= 'c') goto yy74;
} else {
if (yych == 't') goto yy162;
goto yy74;
}
}
yy161:
YYDEBUG(161, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy163;
if (yych == 'a') goto yy163;
goto yy56;
yy162:
YYDEBUG(162, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy98;
if (yych == 'h') goto yy98;
goto yy56;
yy163:
YYDEBUG(163, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy78;
if (yych == 'y') goto yy78;
goto yy56;
yy164:
YYDEBUG(164, *YYCURSOR);
yych = *++YYCURSOR;
goto yy3;
yy165:
YYDEBUG(165, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
yy166:
YYDEBUG(166, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
yy167:
YYDEBUG(167, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
yy168:
YYDEBUG(168, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
yy169:
YYDEBUG(169, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == ')') goto yy164;
goto yy3;
yy170:
YYDEBUG(170, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy3;
if (yych <= 'Z') goto yy166;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
}
yy171:
YYDEBUG(171, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy3;
if (yych <= 'Z') goto yy167;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
yy172:
YYDEBUG(172, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
if (yybm[0+yych] & 8) {
goto yy173;
}
goto yy56;
yy173:
YYDEBUG(173, *YYCURSOR);
yyaccept = 0;
YYMARKER = ++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
YYDEBUG(174, *YYCURSOR);
if (yybm[0+yych] & 8) {
goto yy173;
}
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy3;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy3;
}
yy175:
YYDEBUG(175, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy3;
if (yych <= 'Z') goto yy168;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
}
yy176:
YYDEBUG(176, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy3;
if (yych <= 'Z') goto yy169;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
if (yych >= '{') goto yy3;
}
}
yy177:
YYDEBUG(177, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych <= '/') {
if (yych <= '.') goto yy3;
goto yy172;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
}
yy178:
YYDEBUG(178, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
yy179:
YYDEBUG(179, *YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy56;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy56;
}
yy180:
YYDEBUG(180, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Z') goto yy165;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy165;
goto yy3;
}
yy181:
YYDEBUG(181, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'Z') {
if (yych >= 'U') goto yy166;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
YYDEBUG(182, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych != '+') goto yy3;
}
} else {
if (yych <= 'Z') {
if (yych <= '-') goto yy183;
if (yych <= '@') goto yy3;
goto yy167;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy183:
YYDEBUG(183, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy184;
if (yych <= '2') goto yy185;
if (yych <= '9') goto yy186;
goto yy56;
yy184:
YYDEBUG(184, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy186;
if (yych <= ':') goto yy187;
goto yy3;
yy185:
YYDEBUG(185, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '5') {
if (yych <= '/') goto yy3;
if (yych >= '5') goto yy188;
} else {
if (yych <= '9') goto yy164;
if (yych <= ':') goto yy187;
goto yy3;
}
yy186:
YYDEBUG(186, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy3;
if (yych <= '5') goto yy188;
if (yych <= '9') goto yy164;
if (yych >= ';') goto yy3;
yy187:
YYDEBUG(187, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy3;
if (yych <= '5') goto yy188;
if (yych <= '9') goto yy164;
goto yy3;
yy188:
YYDEBUG(188, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy164;
goto yy3;
yy189:
YYDEBUG(189, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'C') goto yy166;
if (yych >= 'E') goto yy192;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'd') goto yy190;
if (yych <= 'e') goto yy192;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy190:
YYDEBUG(190, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= 'N') {
if (yych <= ')') {
if (yych >= ')') goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'M') goto yy167;
goto yy198;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy167;
if (yych >= 'a') goto yy167;
} else {
if (yych <= 'n') goto yy198;
if (yych <= 'z') goto yy167;
}
}
yy191:
YYDEBUG(191, *YYCURSOR);
#line 1604 "ext/date/lib/parse_date.re"
{
const timelib_relunit* relunit;
DEBUG_OUTPUT("daytext");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
TIMELIB_HAVE_WEEKDAY_RELATIVE();
TIMELIB_UNHAVE_TIME();
relunit = timelib_lookup_relunit((char**) &ptr);
s->time->relative.weekday = relunit->multiplier;
if (s->time->relative.weekday_behavior != 2) {
s->time->relative.weekday_behavior = 1;
}
TIMELIB_DEINIT;
return TIMELIB_WEEKDAY;
}
#line 3944 "<stdout>"
yy192:
YYDEBUG(192, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'K') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'J') goto yy167;
}
} else {
if (yych <= 'j') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'k') goto yy193;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy193:
YYDEBUG(193, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy168;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'd') goto yy194;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy194:
YYDEBUG(194, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy169;
goto yy3;
} else {
if (yych <= 'a') goto yy195;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy195:
YYDEBUG(195, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'X') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Y') goto yy196;
if (yych != 'y') goto yy3;
}
yy196:
YYDEBUG(196, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy197;
if (yych != 's') goto yy191;
yy197:
YYDEBUG(197, *YYCURSOR);
yych = *++YYCURSOR;
goto yy191;
yy198:
YYDEBUG(198, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy168;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'e') goto yy199;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy199:
YYDEBUG(199, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'R') goto yy169;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 's') goto yy200;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy200:
YYDEBUG(200, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'D') goto yy201;
if (yych != 'd') goto yy3;
}
yy201:
YYDEBUG(201, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy202;
if (yych != 'a') goto yy56;
yy202:
YYDEBUG(202, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy197;
if (yych == 'y') goto yy197;
goto yy56;
yy203:
YYDEBUG(203, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych <= '/') {
if (yych <= '.') goto yy3;
goto yy172;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy166;
goto yy190;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'E') goto yy192;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'd') {
if (yych <= 'c') goto yy171;
} else {
if (yych <= 'e') goto yy205;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
YYDEBUG(204, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy198;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 'n') goto yy211;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy205:
YYDEBUG(205, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'J') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'K') goto yy193;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'j') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'k') goto yy206;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy206:
YYDEBUG(206, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy194;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'd') goto yy207;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy207:
YYDEBUG(207, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy195;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy208;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
yy208:
YYDEBUG(208, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'Y') goto yy196;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'y') goto yy209;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy209:
YYDEBUG(209, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy191;
} else {
if (yych <= '/') goto yy172;
if (yych <= 'R') goto yy191;
goto yy197;
}
} else {
if (yych <= '`') {
if (yych == '_') goto yy172;
goto yy191;
} else {
if (yych == 's') goto yy210;
if (yych <= 'z') goto yy178;
goto yy191;
}
}
yy210:
YYDEBUG(210, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy191;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy191;
}
yy211:
YYDEBUG(211, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy199;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'e') goto yy212;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy212:
YYDEBUG(212, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy200;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 's') goto yy213;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy213:
YYDEBUG(213, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'D') goto yy201;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'd') goto yy214;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy214:
YYDEBUG(214, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy202;
if (yych != 'a') goto yy179;
YYDEBUG(215, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy197;
if (yych == 'y') goto yy210;
goto yy179;
yy216:
YYDEBUG(216, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'C') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'B') goto yy166;
}
} else {
if (yych <= 'b') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'c') goto yy217;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy217:
YYDEBUG(217, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych >= '\t') goto yy220;
} else {
if (yych == ' ') goto yy220;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
} else {
if (yych == 'E') goto yy225;
goto yy167;
}
} else {
if (yych <= 'd') {
if (yych >= 'a') goto yy167;
} else {
if (yych <= 'e') goto yy225;
if (yych <= 'z') goto yy167;
}
}
}
yy218:
YYDEBUG(218, *YYCURSOR);
#line 1663 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("monthtext");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_lookup_month((char **) &ptr);
TIMELIB_DEINIT;
return TIMELIB_DATE_TEXT;
}
#line 4473 "<stdout>"
yy219:
YYDEBUG(219, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 23) YYFILL(23);
yych = *YYCURSOR;
yy220:
YYDEBUG(220, *YYCURSOR);
if (yybm[0+yych] & 32) {
goto yy219;
}
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy222;
if (yych <= '3') goto yy223;
if (yych <= '9') goto yy224;
goto yy56;
yy221:
YYDEBUG(221, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy220;
if (yych <= '0') goto yy324;
if (yych <= '2') goto yy325;
if (yych <= '3') goto yy326;
goto yy220;
yy222:
YYDEBUG(222, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy323;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy223:
YYDEBUG(223, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '1') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy323;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= '9') goto yy230;
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy224:
YYDEBUG(224, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy230;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy225:
YYDEBUG(225, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'M') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'L') goto yy168;
}
} else {
if (yych <= 'l') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'm') goto yy226;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy226:
YYDEBUG(226, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'B') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'A') goto yy169;
}
} else {
if (yych <= 'a') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'b') goto yy227;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy227:
YYDEBUG(227, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'E') goto yy228;
if (yych != 'e') goto yy3;
}
yy228:
YYDEBUG(228, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy229;
if (yych != 'r') goto yy56;
yy229:
YYDEBUG(229, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy218;
goto yy220;
} else {
if (yych <= '.') {
if (yych <= ',') goto yy218;
goto yy220;
} else {
if (yych <= '/') goto yy218;
if (yych <= '9') goto yy220;
goto yy218;
}
}
yy230:
YYDEBUG(230, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy320;
goto yy56;
yy231:
YYDEBUG(231, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 't') goto yy319;
goto yy237;
yy232:
YYDEBUG(232, *YYCURSOR);
#line 1409 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("datetextual | datenoyear");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_get_month((char **) &ptr);
s->time->d = timelib_get_nr((char **) &ptr, 2);
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_DATE_TEXT;
}
#line 4735 "<stdout>"
yy233:
YYDEBUG(233, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'd') goto yy319;
goto yy237;
yy234:
YYDEBUG(234, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'd') goto yy319;
goto yy237;
yy235:
YYDEBUG(235, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'h') goto yy319;
goto yy237;
yy236:
YYDEBUG(236, *YYCURSOR);
yyaccept = 6;
YYMARKER = ++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 18) YYFILL(18);
yych = *YYCURSOR;
yy237:
YYDEBUG(237, *YYCURSOR);
if (yybm[0+yych] & 64) {
goto yy236;
}
if (yych <= '2') {
if (yych <= '/') goto yy232;
if (yych <= '0') goto yy310;
if (yych <= '1') goto yy311;
goto yy312;
} else {
if (yych <= '9') goto yy313;
if (yych == 'T') goto yy239;
goto yy232;
}
yy238:
YYDEBUG(238, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '0') {
if (yych <= '/') goto yy232;
goto yy240;
} else {
if (yych <= '1') goto yy241;
if (yych <= '2') goto yy242;
goto yy243;
}
} else {
if (yych <= 'T') {
if (yych <= 'S') goto yy232;
} else {
if (yych != 't') goto yy232;
}
}
yy239:
YYDEBUG(239, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy308;
if (yych <= '2') goto yy309;
if (yych <= '9') goto yy298;
goto yy56;
yy240:
YYDEBUG(240, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy299;
goto yy56;
} else {
if (yych <= '0') goto yy298;
if (yych <= '9') goto yy243;
if (yych <= ':') goto yy299;
goto yy56;
}
yy241:
YYDEBUG(241, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy244;
goto yy56;
} else {
if (yych <= '2') goto yy243;
if (yych <= '9') goto yy298;
if (yych <= ':') goto yy244;
goto yy56;
}
yy242:
YYDEBUG(242, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy244;
goto yy56;
} else {
if (yych <= '4') goto yy298;
if (yych == ':') goto yy244;
goto yy56;
}
yy243:
YYDEBUG(243, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '.') goto yy244;
if (yych != ':') goto yy56;
yy244:
YYDEBUG(244, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy245;
if (yych <= '9') goto yy247;
goto yy56;
yy245:
YYDEBUG(245, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy248;
} else {
if (yych <= '9') goto yy291;
if (yych <= ':') goto yy248;
}
yy246:
YYDEBUG(246, *YYCURSOR);
#line 1711 "ext/date/lib/parse_date.re"
{
int tz_not_found;
DEBUG_OUTPUT("dateshortwithtimeshort | dateshortwithtimelong | dateshortwithtimelongtz");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_get_month((char **) &ptr);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_HAVE_TIME();
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':') {
s->time->s = timelib_get_nr((char **) &ptr, 2);
if (*ptr == '.') {
s->time->f = timelib_get_frac_nr((char **) &ptr, 8);
}
}
if (*ptr != '\0') {
s->time->z = timelib_parse_zone((char **) &ptr, &s->time->dst, s->time, &tz_not_found, s->tzdb, tz_get_wrapper);
if (tz_not_found) {
add_error(s, "The timezone could not be found in the database");
}
}
TIMELIB_DEINIT;
return TIMELIB_SHORTDATE_WITH_TIME;
}
#line 4891 "<stdout>"
yy247:
YYDEBUG(247, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy248;
if (yych != ':') goto yy246;
yy248:
YYDEBUG(248, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy249;
if (yych <= '6') goto yy250;
if (yych <= '9') goto yy251;
goto yy56;
yy249:
YYDEBUG(249, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy246;
if (yych <= '9') goto yy252;
goto yy246;
yy250:
YYDEBUG(250, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '0') goto yy252;
goto yy246;
yy251:
YYDEBUG(251, *YYCURSOR);
yych = *++YYCURSOR;
goto yy246;
yy252:
YYDEBUG(252, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '*') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy254;
goto yy246;
} else {
if (yych <= ' ') goto yy254;
if (yych == '(') goto yy254;
goto yy246;
}
} else {
if (yych <= '@') {
if (yych == ',') goto yy246;
if (yych <= '-') goto yy254;
goto yy246;
} else {
if (yych <= 'Z') goto yy254;
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy254;
goto yy246;
}
}
yy253:
YYDEBUG(253, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 9) YYFILL(9);
yych = *YYCURSOR;
yy254:
YYDEBUG(254, *YYCURSOR);
if (yych <= '@') {
if (yych <= '\'') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy56;
goto yy253;
} else {
if (yych == ' ') goto yy253;
goto yy56;
}
} else {
if (yych <= '+') {
if (yych <= '(') goto yy257;
if (yych <= '*') goto yy56;
goto yy256;
} else {
if (yych == '-') goto yy256;
goto yy56;
}
}
} else {
if (yych <= 'Z') {
if (yych <= 'G') {
if (yych <= 'A') goto yy258;
if (yych <= 'F') goto yy259;
} else {
if (yych == 'P') goto yy258;
goto yy259;
}
} else {
if (yych <= 'o') {
if (yych <= '`') goto yy56;
if (yych <= 'a') goto yy260;
goto yy261;
} else {
if (yych <= 'p') goto yy260;
if (yych <= 'z') goto yy261;
goto yy56;
}
}
}
yy255:
YYDEBUG(255, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych == ')') goto yy251;
if (yych <= '@') goto yy246;
goto yy262;
} else {
if (yych <= 'Z') {
if (yych <= 'M') goto yy289;
goto yy262;
} else {
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy273;
goto yy246;
}
}
yy256:
YYDEBUG(256, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy284;
if (yych <= '2') goto yy285;
if (yych <= '9') goto yy286;
goto yy56;
yy257:
YYDEBUG(257, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') goto yy56;
if (yych <= 'Z') goto yy261;
if (yych <= '`') goto yy56;
if (yych <= 'z') goto yy261;
goto yy56;
yy258:
YYDEBUG(258, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '-') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= '.') goto yy267;
if (yych <= '@') goto yy246;
goto yy262;
}
} else {
if (yych <= '`') {
if (yych <= 'M') goto yy268;
if (yych <= 'Z') goto yy262;
goto yy246;
} else {
if (yych == 'm') goto yy283;
if (yych <= 'z') goto yy273;
goto yy246;
}
}
yy259:
YYDEBUG(259, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= 'Z') goto yy262;
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy273;
goto yy246;
}
yy260:
YYDEBUG(260, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '-') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= '.') goto yy267;
if (yych <= '@') goto yy246;
goto yy262;
}
} else {
if (yych <= '`') {
if (yych <= 'M') goto yy268;
if (yych <= 'Z') goto yy262;
goto yy246;
} else {
if (yych == 'm') goto yy268;
if (yych <= 'z') goto yy262;
goto yy246;
}
}
yy261:
YYDEBUG(261, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= 'Z') goto yy262;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
yy262:
YYDEBUG(262, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= 'Z') goto yy263;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
yy263:
YYDEBUG(263, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= 'Z') goto yy264;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
yy264:
YYDEBUG(264, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= 'Z') goto yy265;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
yy265:
YYDEBUG(265, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '@') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych <= 'Z') goto yy266;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
yy266:
YYDEBUG(266, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == ')') goto yy251;
goto yy246;
yy267:
YYDEBUG(267, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy272;
if (yych == 'm') goto yy272;
goto yy56;
yy268:
YYDEBUG(268, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ')') {
if (yych <= '\t') {
if (yych <= 0x00) goto yy270;
if (yych <= 0x08) goto yy246;
goto yy270;
} else {
if (yych == ' ') goto yy270;
if (yych <= '(') goto yy246;
goto yy251;
}
} else {
if (yych <= '@') {
if (yych != '.') goto yy246;
} else {
if (yych <= 'Z') goto yy263;
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy263;
goto yy246;
}
}
yy269:
YYDEBUG(269, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy270;
if (yych <= 0x08) goto yy56;
} else {
if (yych != ' ') goto yy56;
}
yy270:
YYDEBUG(270, *YYCURSOR);
++YYCURSOR;
YYDEBUG(271, *YYCURSOR);
#line 1687 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("dateshortwithtimeshort12 | dateshortwithtimelong12");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_get_month((char **) &ptr);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_HAVE_TIME();
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':' || *ptr == '.') {
s->time->s = timelib_get_nr((char **) &ptr, 2);
if (*ptr == '.') {
s->time->f = timelib_get_frac_nr((char **) &ptr, 8);
}
}
s->time->h += timelib_meridian((char **) &ptr, s->time->h);
TIMELIB_DEINIT;
return TIMELIB_SHORTDATE_WITH_TIME;
}
#line 5212 "<stdout>"
yy272:
YYDEBUG(272, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy270;
if (yych == '\t') goto yy270;
goto yy56;
} else {
if (yych <= ' ') goto yy270;
if (yych == '.') goto yy269;
goto yy56;
}
yy273:
YYDEBUG(273, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych == '.') goto yy246;
goto yy275;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy246;
if (yych <= 'Z') goto yy263;
goto yy246;
} else {
if (yych <= '_') goto yy275;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
}
yy274:
YYDEBUG(274, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych == '.') goto yy246;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy246;
if (yych <= 'Z') goto yy264;
goto yy246;
} else {
if (yych <= '_') goto yy275;
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy278;
goto yy246;
}
}
yy275:
YYDEBUG(275, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
if (yych <= '@') goto yy56;
if (yych <= 'Z') goto yy276;
if (yych <= '`') goto yy56;
if (yych >= '{') goto yy56;
yy276:
YYDEBUG(276, *YYCURSOR);
yyaccept = 7;
YYMARKER = ++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
YYDEBUG(277, *YYCURSOR);
if (yych <= '@') {
if (yych <= '-') {
if (yych <= ',') goto yy246;
goto yy275;
} else {
if (yych == '/') goto yy275;
goto yy246;
}
} else {
if (yych <= '_') {
if (yych <= 'Z') goto yy276;
if (yych <= '^') goto yy246;
goto yy275;
} else {
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy276;
goto yy246;
}
}
yy278:
YYDEBUG(278, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych == '.') goto yy246;
goto yy275;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy246;
if (yych <= 'Z') goto yy265;
goto yy246;
} else {
if (yych <= '_') goto yy275;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
}
YYDEBUG(279, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy251;
goto yy246;
} else {
if (yych == '.') goto yy246;
goto yy275;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy246;
if (yych <= 'Z') goto yy266;
goto yy246;
} else {
if (yych <= '_') goto yy275;
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
}
YYDEBUG(280, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy246;
goto yy251;
} else {
if (yych == '-') goto yy275;
goto yy246;
}
} else {
if (yych <= '_') {
if (yych <= '/') goto yy275;
if (yych <= '^') goto yy246;
goto yy275;
} else {
if (yych <= '`') goto yy246;
if (yych >= '{') goto yy246;
}
}
yy281:
YYDEBUG(281, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
YYDEBUG(282, *YYCURSOR);
if (yych <= '/') {
if (yych == '-') goto yy275;
if (yych <= '.') goto yy56;
goto yy275;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy56;
goto yy275;
} else {
if (yych <= '`') goto yy56;
if (yych <= 'z') goto yy281;
goto yy56;
}
}
yy283:
YYDEBUG(283, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy270;
if (yych == '\t') goto yy270;
goto yy246;
} else {
if (yych <= '(') {
if (yych <= ' ') goto yy270;
goto yy246;
} else {
if (yych <= ')') goto yy251;
if (yych <= ',') goto yy246;
goto yy275;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '.') goto yy269;
if (yych <= '/') goto yy275;
if (yych <= '@') goto yy246;
goto yy263;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy246;
goto yy275;
} else {
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy274;
goto yy246;
}
}
}
yy284:
YYDEBUG(284, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy246;
if (yych <= '9') goto yy286;
if (yych <= ':') goto yy287;
goto yy246;
yy285:
YYDEBUG(285, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '5') {
if (yych <= '/') goto yy246;
if (yych >= '5') goto yy288;
} else {
if (yych <= '9') goto yy251;
if (yych <= ':') goto yy287;
goto yy246;
}
yy286:
YYDEBUG(286, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy246;
if (yych <= '5') goto yy288;
if (yych <= '9') goto yy251;
if (yych >= ';') goto yy246;
yy287:
YYDEBUG(287, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy246;
if (yych <= '5') goto yy288;
if (yych <= '9') goto yy251;
goto yy246;
yy288:
YYDEBUG(288, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy246;
if (yych <= '9') goto yy251;
goto yy246;
yy289:
YYDEBUG(289, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych == ')') goto yy251;
if (yych <= '@') goto yy246;
goto yy263;
} else {
if (yych <= 'Z') {
if (yych >= 'U') goto yy263;
} else {
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy263;
goto yy246;
}
}
YYDEBUG(290, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= ')') {
if (yych <= '(') goto yy246;
goto yy251;
} else {
if (yych == '+') goto yy256;
goto yy246;
}
} else {
if (yych <= 'Z') {
if (yych <= '-') goto yy256;
if (yych <= '@') goto yy246;
goto yy264;
} else {
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy264;
goto yy246;
}
}
yy291:
YYDEBUG(291, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ':') {
if (yych <= ' ') {
if (yych == '\t') goto yy292;
if (yych <= 0x1F) goto yy246;
} else {
if (yych == '.') goto yy248;
if (yych <= '9') goto yy246;
goto yy248;
}
} else {
if (yych <= 'P') {
if (yych == 'A') goto yy294;
if (yych <= 'O') goto yy246;
goto yy294;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy246;
goto yy294;
} else {
if (yych == 'p') goto yy294;
goto yy246;
}
}
}
yy292:
YYDEBUG(292, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
YYDEBUG(293, *YYCURSOR);
if (yych <= 'A') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy292;
goto yy56;
} else {
if (yych <= ' ') goto yy292;
if (yych <= '@') goto yy56;
}
} else {
if (yych <= '`') {
if (yych != 'P') goto yy56;
} else {
if (yych <= 'a') goto yy294;
if (yych != 'p') goto yy56;
}
}
yy294:
YYDEBUG(294, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych != '.') goto yy56;
} else {
if (yych <= 'M') goto yy296;
if (yych == 'm') goto yy296;
goto yy56;
}
YYDEBUG(295, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy296;
if (yych != 'm') goto yy56;
yy296:
YYDEBUG(296, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy270;
if (yych == '\t') goto yy270;
goto yy56;
} else {
if (yych <= ' ') goto yy270;
if (yych != '.') goto yy56;
}
YYDEBUG(297, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy270;
if (yych <= 0x08) goto yy56;
goto yy270;
} else {
if (yych == ' ') goto yy270;
goto yy56;
}
yy298:
YYDEBUG(298, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '.') goto yy299;
if (yych != ':') goto yy56;
yy299:
YYDEBUG(299, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy300;
if (yych <= '9') goto yy301;
goto yy56;
yy300:
YYDEBUG(300, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy302;
goto yy246;
} else {
if (yych <= '9') goto yy301;
if (yych <= ':') goto yy302;
goto yy246;
}
yy301:
YYDEBUG(301, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy302;
if (yych != ':') goto yy246;
yy302:
YYDEBUG(302, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy303;
if (yych <= '6') goto yy304;
if (yych <= '9') goto yy251;
goto yy56;
yy303:
YYDEBUG(303, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy246;
if (yych <= '9') goto yy305;
goto yy246;
yy304:
YYDEBUG(304, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '0') goto yy246;
yy305:
YYDEBUG(305, *YYCURSOR);
yyaccept = 7;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '*') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy307;
goto yy246;
} else {
if (yych <= ' ') goto yy307;
if (yych == '(') goto yy307;
goto yy246;
}
} else {
if (yych <= '@') {
if (yych == ',') goto yy246;
if (yych <= '-') goto yy307;
goto yy246;
} else {
if (yych <= 'Z') goto yy307;
if (yych <= '`') goto yy246;
if (yych <= 'z') goto yy307;
goto yy246;
}
}
yy306:
YYDEBUG(306, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 9) YYFILL(9);
yych = *YYCURSOR;
yy307:
YYDEBUG(307, *YYCURSOR);
if (yych <= '+') {
if (yych <= ' ') {
if (yych == '\t') goto yy306;
if (yych <= 0x1F) goto yy56;
goto yy306;
} else {
if (yych == '(') goto yy257;
if (yych <= '*') goto yy56;
goto yy256;
}
} else {
if (yych <= 'F') {
if (yych == '-') goto yy256;
if (yych <= '@') goto yy56;
goto yy259;
} else {
if (yych <= 'Z') {
if (yych <= 'G') goto yy255;
goto yy259;
} else {
if (yych <= '`') goto yy56;
if (yych <= 'z') goto yy261;
goto yy56;
}
}
}
yy308:
YYDEBUG(308, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy299;
goto yy56;
} else {
if (yych <= '9') goto yy298;
if (yych <= ':') goto yy299;
goto yy56;
}
yy309:
YYDEBUG(309, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy299;
goto yy56;
} else {
if (yych <= '4') goto yy298;
if (yych == ':') goto yy299;
goto yy56;
}
yy310:
YYDEBUG(310, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy299;
goto yy232;
} else {
if (yych <= '0') goto yy317;
if (yych <= '9') goto yy318;
if (yych <= ':') goto yy299;
goto yy232;
}
yy311:
YYDEBUG(311, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy244;
goto yy232;
} else {
if (yych <= '2') goto yy318;
if (yych <= '9') goto yy317;
if (yych <= ':') goto yy244;
goto yy232;
}
yy312:
YYDEBUG(312, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy244;
goto yy232;
} else {
if (yych <= '4') goto yy317;
if (yych <= '9') goto yy314;
if (yych <= ':') goto yy244;
goto yy232;
}
yy313:
YYDEBUG(313, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy244;
goto yy232;
} else {
if (yych <= '9') goto yy314;
if (yych <= ':') goto yy244;
goto yy232;
}
yy314:
YYDEBUG(314, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy232;
if (yych >= ':') goto yy232;
yy315:
YYDEBUG(315, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy232;
if (yych >= ':') goto yy232;
YYDEBUG(316, *YYCURSOR);
yych = *++YYCURSOR;
goto yy232;
yy317:
YYDEBUG(317, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy299;
goto yy232;
} else {
if (yych <= '9') goto yy315;
if (yych <= ':') goto yy299;
goto yy232;
}
yy318:
YYDEBUG(318, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy244;
goto yy232;
} else {
if (yych <= '9') goto yy315;
if (yych <= ':') goto yy244;
goto yy232;
}
yy319:
YYDEBUG(319, *YYCURSOR);
yyaccept = 6;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 0x00) goto yy238;
goto yy237;
yy320:
YYDEBUG(320, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(321, *YYCURSOR);
++YYCURSOR;
YYDEBUG(322, *YYCURSOR);
#line 1381 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("datenoday");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_get_month((char **) &ptr);
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->d = 1;
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_DATE_NO_DAY;
}
#line 5832 "<stdout>"
yy323:
YYDEBUG(323, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy320;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy324:
YYDEBUG(324, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy327;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy325:
YYDEBUG(325, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy327;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy326:
YYDEBUG(326, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '1') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy236;
goto yy56;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= '9') goto yy230;
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
yy327:
YYDEBUG(327, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ' ') {
if (yych <= 0x08) {
if (yych <= 0x00) goto yy238;
goto yy56;
} else {
if (yych <= '\t') goto yy236;
if (yych <= 0x1F) goto yy56;
goto yy236;
}
} else {
if (yych <= '-') {
if (yych <= '+') goto yy56;
if (yych <= ',') goto yy236;
} else {
if (yych <= '.') goto yy236;
if (yych <= '/') goto yy56;
goto yy320;
}
}
} else {
if (yych <= 'm') {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy236;
} else {
if (yych == 'h') goto yy236;
goto yy56;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy233;
if (yych <= 'q') goto yy56;
goto yy234;
} else {
if (yych <= 's') goto yy231;
if (yych <= 't') goto yy235;
goto yy56;
}
}
}
YYDEBUG(328, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(329, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '/') goto yy330;
if (yych <= '9') goto yy331;
yy330:
YYDEBUG(330, *YYCURSOR);
#line 1525 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("pgtextshort");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_get_month((char **) &ptr);
s->time->d = timelib_get_nr((char **) &ptr, 2);
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_PG_TEXT;
}
#line 6076 "<stdout>"
yy331:
YYDEBUG(331, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy330;
if (yych >= ':') goto yy330;
YYDEBUG(332, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy330;
if (yych >= ':') goto yy330;
YYDEBUG(333, *YYCURSOR);
yych = *++YYCURSOR;
goto yy330;
yy334:
YYDEBUG(334, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'B') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'C') goto yy217;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'b') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'c') goto yy335;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy335:
YYDEBUG(335, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'D') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'E') goto yy225;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'd') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'e') goto yy337;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy336:
YYDEBUG(336, *YYCURSOR);
yych = *++YYCURSOR;
if (yybm[0+yych] & 8) {
goto yy173;
}
if (yych <= '/') goto yy220;
if (yych <= '0') goto yy324;
if (yych <= '2') goto yy325;
if (yych <= '3') goto yy326;
goto yy220;
yy337:
YYDEBUG(337, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'M') goto yy226;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'l') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'm') goto yy338;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy338:
YYDEBUG(338, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'A') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'B') goto yy227;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'b') goto yy339;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy339:
YYDEBUG(339, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'E') goto yy228;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'e') goto yy340;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy340:
YYDEBUG(340, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy229;
if (yych != 'r') goto yy179;
yy341:
YYDEBUG(341, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy218;
} else {
if (yych <= ' ') goto yy220;
if (yych <= ',') goto yy218;
}
} else {
if (yych <= '9') {
if (yych == '/') goto yy172;
goto yy220;
} else {
if (yych == '_') goto yy172;
goto yy218;
}
}
yy342:
YYDEBUG(342, *YYCURSOR);
yych = *++YYCURSOR;
if (yybm[0+yych] & 8) {
goto yy173;
}
goto yy220;
yy343:
YYDEBUG(343, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy166;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 't') goto yy344;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy344:
YYDEBUG(344, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'O') goto yy167;
}
} else {
if (yych <= 'n') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'o') goto yy345;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy345:
YYDEBUG(345, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'B') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'A') goto yy168;
}
} else {
if (yych <= 'a') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'b') goto yy346;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy346:
YYDEBUG(346, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy169;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'e') goto yy347;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy347:
YYDEBUG(347, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Q') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'R') goto yy229;
if (yych == 'r') goto yy229;
goto yy3;
}
yy348:
YYDEBUG(348, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy344;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 't') goto yy349;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy349:
YYDEBUG(349, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'N') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'O') goto yy345;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'n') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'o') goto yy350;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy350:
YYDEBUG(350, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'A') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'B') goto yy346;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'b') goto yy351;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy351:
YYDEBUG(351, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy347;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'e') goto yy352;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy352:
YYDEBUG(352, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'R') goto yy229;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'r') goto yy341;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy353:
YYDEBUG(353, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'G') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'F') goto yy166;
goto yy361;
}
} else {
if (yych <= 'f') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'g') goto yy361;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy354:
YYDEBUG(354, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy166;
goto yy358;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'r') goto yy358;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy355:
YYDEBUG(355, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'N') goto yy166;
}
} else {
if (yych <= 'n') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'o') goto yy356;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy356:
YYDEBUG(356, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '@') {
if (yych == ')') goto yy164;
} else {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy357;
if (yych <= 'z') goto yy167;
}
yy357:
YYDEBUG(357, *YYCURSOR);
#line 1583 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("ago");
TIMELIB_INIT;
s->time->relative.y = 0 - s->time->relative.y;
s->time->relative.m = 0 - s->time->relative.m;
s->time->relative.d = 0 - s->time->relative.d;
s->time->relative.h = 0 - s->time->relative.h;
s->time->relative.i = 0 - s->time->relative.i;
s->time->relative.s = 0 - s->time->relative.s;
s->time->relative.weekday = 0 - s->time->relative.weekday;
if (s->time->relative.weekday == 0) {
s->time->relative.weekday = -7;
}
if (s->time->relative.have_special_relative && s->time->relative.special.type == TIMELIB_SPECIAL_WEEKDAY) {
s->time->relative.special.amount = 0 - s->time->relative.special.amount;
}
TIMELIB_DEINIT;
return TIMELIB_AGO;
}
#line 6678 "<stdout>"
yy358:
YYDEBUG(358, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'I') goto yy167;
}
} else {
if (yych <= 'h') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'i') goto yy359;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy359:
YYDEBUG(359, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'K') goto yy168;
}
} else {
if (yych <= 'k') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'l') goto yy360;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy360:
YYDEBUG(360, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy218;
} else {
if (yych <= ' ') goto yy220;
if (yych == ')') goto yy164;
goto yy218;
}
} else {
if (yych <= '@') {
if (yych == '/') goto yy218;
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy218;
if (yych <= 'z') goto yy169;
goto yy218;
}
}
yy361:
YYDEBUG(361, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'U') goto yy167;
}
} else {
if (yych <= 't') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'u') goto yy362;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy362:
YYDEBUG(362, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'R') goto yy168;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 's') goto yy363;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy363:
YYDEBUG(363, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy169;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 't') goto yy364;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy364:
YYDEBUG(364, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '.') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy220;
} else {
if (yych <= '/') goto yy218;
if (yych <= '9') goto yy220;
goto yy218;
}
}
yy365:
YYDEBUG(365, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'F') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'G') goto yy361;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'f') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'g') goto yy372;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy366:
YYDEBUG(366, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy358;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'r') goto yy369;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy367:
YYDEBUG(367, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'O') goto yy356;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'n') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'o') goto yy368;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy368:
YYDEBUG(368, *YYCURSOR);
yyaccept = 8;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy357;
} else {
if (yych == '.') goto yy357;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy357;
if (yych <= 'Z') goto yy167;
goto yy357;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy357;
if (yych <= 'z') goto yy175;
goto yy357;
}
}
yy369:
YYDEBUG(369, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'H') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'I') goto yy359;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'h') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'i') goto yy370;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy370:
YYDEBUG(370, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'K') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'L') goto yy360;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'k') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'l') goto yy371;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy371:
YYDEBUG(371, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy218;
goto yy220;
} else {
if (yych <= ')') {
if (yych <= '(') goto yy218;
goto yy164;
} else {
if (yych <= ',') goto yy218;
if (yych <= '-') goto yy342;
goto yy220;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '/') goto yy172;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy218;
goto yy169;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy218;
goto yy172;
} else {
if (yych <= '`') goto yy218;
if (yych <= 'z') goto yy177;
goto yy218;
}
}
}
yy372:
YYDEBUG(372, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'T') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'U') goto yy362;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 't') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'u') goto yy373;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy373:
YYDEBUG(373, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy363;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 's') goto yy374;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy374:
YYDEBUG(374, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy364;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 't') goto yy375;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy375:
YYDEBUG(375, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= ',') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy218;
} else {
if (yych <= ' ') goto yy220;
if (yych == ')') goto yy164;
goto yy218;
}
} else {
if (yych <= '/') {
if (yych <= '-') goto yy342;
if (yych <= '.') goto yy220;
goto yy172;
} else {
if (yych <= '9') goto yy220;
if (yych == '_') goto yy172;
goto yy218;
}
}
yy376:
YYDEBUG(376, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'L') goto yy383;
if (yych <= 'M') goto yy166;
goto yy382;
}
} else {
if (yych <= 'l') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'k') goto yy166;
goto yy383;
} else {
if (yych == 'n') goto yy382;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy377:
YYDEBUG(377, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy166;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'n') goto yy378;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy378:
YYDEBUG(378, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'U') goto yy167;
}
} else {
if (yych <= 't') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'u') goto yy379;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy379:
YYDEBUG(379, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy168;
goto yy3;
} else {
if (yych <= 'a') goto yy380;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy380:
YYDEBUG(380, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy169;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'r') goto yy381;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy381:
YYDEBUG(381, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'X') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Y') goto yy229;
if (yych == 'y') goto yy229;
goto yy3;
}
yy382:
YYDEBUG(382, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych == 'E') goto yy384;
goto yy167;
}
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'e') goto yy384;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy383:
YYDEBUG(383, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'Y') goto yy167;
}
} else {
if (yych <= 'x') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'y') goto yy384;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy384:
YYDEBUG(384, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy218;
} else {
if (yych <= ' ') goto yy220;
if (yych == ')') goto yy164;
goto yy218;
}
} else {
if (yych <= '@') {
if (yych == '/') goto yy218;
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy218;
if (yych <= 'z') goto yy168;
goto yy218;
}
}
yy385:
YYDEBUG(385, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych <= '/') goto yy172;
goto yy3;
} else {
if (yych == 'L') goto yy383;
goto yy166;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'N') goto yy382;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'm') {
if (yych == 'l') goto yy392;
goto yy171;
} else {
if (yych <= 'n') goto yy391;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy386:
YYDEBUG(386, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy378;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'n') goto yy387;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy387:
YYDEBUG(387, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'T') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'U') goto yy379;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 't') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'u') goto yy388;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy388:
YYDEBUG(388, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy380;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy389;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
yy389:
YYDEBUG(389, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy381;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'r') goto yy390;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy390:
YYDEBUG(390, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'Y') goto yy229;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'y') goto yy341;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy391:
YYDEBUG(391, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'D') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'E') goto yy384;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'd') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'e') goto yy393;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy392:
YYDEBUG(392, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'X') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'Y') goto yy384;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'x') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'y') goto yy393;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy393:
YYDEBUG(393, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy218;
goto yy220;
} else {
if (yych <= ')') {
if (yych <= '(') goto yy218;
goto yy164;
} else {
if (yych <= ',') goto yy218;
if (yych <= '-') goto yy342;
goto yy220;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '/') goto yy172;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy218;
goto yy168;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy218;
goto yy172;
} else {
if (yych <= '`') goto yy218;
if (yych <= 'z') goto yy176;
goto yy218;
}
}
}
yy394:
YYDEBUG(394, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy3;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy220;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'Z') {
if (yych >= 'J') goto yy166;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
}
yy395:
YYDEBUG(395, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy3;
} else {
if (yych <= ' ') goto yy220;
if (yych == ')') goto yy164;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych == '/') goto yy3;
if (yych <= '9') goto yy220;
goto yy3;
} else {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy396:
YYDEBUG(396, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy3;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy220;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'Z') {
if (yych >= 'J') goto yy166;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
}
YYDEBUG(397, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy3;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy220;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy3;
goto yy167;
} else {
if (yych <= 'Z') {
if (yych >= 'J') goto yy167;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
}
YYDEBUG(398, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy3;
} else {
if (yych <= ' ') goto yy220;
if (yych == ')') goto yy164;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych == '/') goto yy3;
if (yych <= '9') goto yy220;
goto yy3;
} else {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy399:
YYDEBUG(399, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy220;
goto yy3;
} else {
if (yych <= ' ') goto yy220;
if (yych == ')') goto yy164;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych == '/') goto yy3;
if (yych <= '9') goto yy220;
goto yy3;
} else {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy400:
YYDEBUG(400, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy3;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy220;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy3;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'Z') {
if (yych <= 'I') goto yy395;
goto yy166;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
}
yy401:
YYDEBUG(401, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'D') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy3;
goto yy421;
} else {
if (yych <= ':') goto yy187;
if (yych <= 'C') goto yy3;
goto yy60;
}
}
} else {
if (yych <= 'L') {
if (yych <= 'F') {
if (yych <= 'E') goto yy3;
goto yy60;
} else {
if (yych == 'H') goto yy60;
goto yy3;
}
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy3;
} else {
if (yych == 'V') goto yy3;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
yy402:
YYDEBUG(402, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= 'C') {
if (yych <= '/') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy60;
} else {
if (yych == ' ') goto yy60;
goto yy3;
}
} else {
if (yych <= '5') {
if (yych <= '4') goto yy421;
goto yy406;
} else {
if (yych <= '9') goto yy407;
if (yych <= ':') goto yy187;
goto yy3;
}
}
} else {
if (yych <= 'H') {
if (yych <= 'E') {
if (yych <= 'D') goto yy60;
goto yy3;
} else {
if (yych == 'G') goto yy3;
goto yy60;
}
} else {
if (yych <= 'M') {
if (yych <= 'L') goto yy3;
goto yy60;
} else {
if (yych <= 'R') goto yy3;
if (yych <= 'U') goto yy60;
goto yy3;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= 'X') {
if (yych <= 'W') goto yy60;
goto yy3;
} else {
if (yych <= 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
}
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
yy403:
YYDEBUG(403, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= 'C') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '5') {
if (yych <= '/') goto yy3;
goto yy406;
} else {
if (yych <= '9') goto yy407;
if (yych <= ':') goto yy187;
goto yy3;
}
}
} else {
if (yych <= 'H') {
if (yych <= 'E') {
if (yych <= 'D') goto yy60;
goto yy3;
} else {
if (yych == 'G') goto yy3;
goto yy60;
}
} else {
if (yych <= 'M') {
if (yych <= 'L') goto yy3;
goto yy60;
} else {
if (yych <= 'R') goto yy3;
if (yych <= 'U') goto yy60;
goto yy3;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= 'X') {
if (yych <= 'W') goto yy60;
goto yy3;
} else {
if (yych <= 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
}
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
yy404:
YYDEBUG(404, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
YYDEBUG(405, *YYCURSOR);
if (yybm[0+yych] & 4) {
goto yy57;
}
if (yych <= ',') {
if (yych == '+') goto yy404;
goto yy56;
} else {
if (yych <= '-') goto yy404;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy54;
goto yy56;
}
yy406:
YYDEBUG(406, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy3;
goto yy420;
} else {
if (yych == 'D') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy3;
if (yych <= 'H') goto yy60;
goto yy3;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy3;
} else {
if (yych == 'V') goto yy3;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
yy407:
YYDEBUG(407, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy3;
} else {
if (yych == 'D') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy3;
if (yych <= 'H') goto yy60;
goto yy3;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy3;
} else {
if (yych == 'V') goto yy3;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
YYDEBUG(408, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych >= ':') goto yy60;
yy409:
YYDEBUG(409, *YYCURSOR);
yych = *++YYCURSOR;
if (yybm[0+yych] & 2) {
goto yy54;
}
if (yych != '-') goto yy60;
yy410:
YYDEBUG(410, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy411;
if (yych <= '1') goto yy412;
goto yy56;
yy411:
YYDEBUG(411, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy413;
goto yy56;
yy412:
YYDEBUG(412, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '3') goto yy56;
yy413:
YYDEBUG(413, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '-') goto yy56;
YYDEBUG(414, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy415;
if (yych <= '2') goto yy416;
if (yych <= '3') goto yy417;
goto yy56;
yy415:
YYDEBUG(415, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy418;
goto yy56;
yy416:
YYDEBUG(416, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy418;
goto yy56;
yy417:
YYDEBUG(417, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '2') goto yy56;
yy418:
YYDEBUG(418, *YYCURSOR);
++YYCURSOR;
yy419:
YYDEBUG(419, *YYCURSOR);
#line 1286 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("iso8601date4 | iso8601date2 | iso8601dateslash | dateslash");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_unsigned_nr((char **) &ptr, 4);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_DEINIT;
return TIMELIB_ISO_DATE;
}
#line 8472 "<stdout>"
yy420:
YYDEBUG(420, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy3;
goto yy409;
} else {
if (yych == 'D') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy3;
if (yych <= 'H') goto yy60;
goto yy3;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy3;
} else {
if (yych == 'V') goto yy3;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
yy421:
YYDEBUG(421, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= 'C') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '5') {
if (yych <= '/') goto yy3;
} else {
if (yych <= '9') goto yy420;
if (yych <= ':') goto yy187;
goto yy3;
}
}
} else {
if (yych <= 'H') {
if (yych <= 'E') {
if (yych <= 'D') goto yy60;
goto yy3;
} else {
if (yych == 'G') goto yy3;
goto yy60;
}
} else {
if (yych <= 'M') {
if (yych <= 'L') goto yy3;
goto yy60;
} else {
if (yych <= 'R') goto yy3;
if (yych <= 'U') goto yy60;
goto yy3;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= 'X') {
if (yych <= 'W') goto yy60;
goto yy3;
} else {
if (yych <= 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
}
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
YYDEBUG(422, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy3;
} else {
if (yych == 'D') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy3;
if (yych <= 'H') goto yy60;
goto yy3;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy3;
} else {
if (yych == 'V') goto yy3;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
YYDEBUG(423, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 2) {
goto yy54;
}
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy3;
goto yy60;
} else {
if (yych <= '-') {
if (yych <= ',') goto yy3;
goto yy410;
} else {
if (yych == 'D') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy3;
if (yych <= 'H') goto yy60;
goto yy3;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy3;
} else {
if (yych == 'V') goto yy3;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy3;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy3;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy3;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy3;
} else {
if (yych == 'v') goto yy3;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy3;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy3;
}
}
}
}
yy424:
YYDEBUG(424, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy426;
if (yych <= '0') goto yy700;
if (yych <= '1') goto yy701;
if (yych <= '9') goto yy702;
goto yy426;
yy425:
YYDEBUG(425, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 13) YYFILL(13);
yych = *YYCURSOR;
yy426:
YYDEBUG(426, *YYCURSOR);
if (yych <= 'W') {
if (yych <= 'G') {
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy425;
goto yy56;
} else {
if (yych <= ' ') goto yy425;
if (yych <= ',') goto yy56;
goto yy541;
}
} else {
if (yych <= 'C') {
if (yych == 'A') goto yy444;
goto yy56;
} else {
if (yych <= 'D') goto yy430;
if (yych == 'F') goto yy431;
goto yy56;
}
}
} else {
if (yych <= 'O') {
if (yych <= 'J') {
if (yych <= 'H') goto yy65;
if (yych <= 'I') goto yy439;
goto yy443;
} else {
if (yych <= 'L') goto yy56;
if (yych <= 'M') goto yy427;
if (yych <= 'N') goto yy446;
goto yy445;
}
} else {
if (yych <= 'S') {
if (yych <= 'P') goto yy448;
if (yych <= 'R') goto yy56;
goto yy428;
} else {
if (yych <= 'T') goto yy70;
if (yych <= 'U') goto yy63;
if (yych <= 'V') goto yy441;
goto yy69;
}
}
}
} else {
if (yych <= 'm') {
if (yych <= 'e') {
if (yych <= '`') {
if (yych <= 'X') goto yy442;
if (yych <= 'Y') goto yy68;
goto yy56;
} else {
if (yych <= 'a') goto yy444;
if (yych == 'd') goto yy430;
goto yy56;
}
} else {
if (yych <= 'h') {
if (yych <= 'f') goto yy431;
if (yych <= 'g') goto yy56;
goto yy65;
} else {
if (yych == 'j') goto yy443;
if (yych <= 'l') goto yy56;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'p') {
if (yych <= 'n') goto yy446;
if (yych <= 'o') goto yy445;
goto yy448;
} else {
if (yych <= 'r') goto yy56;
if (yych <= 's') goto yy428;
if (yych <= 't') goto yy70;
goto yy63;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy69;
goto yy56;
} else {
if (yych <= 'y') goto yy68;
if (yych == 0xC2) goto yy62;
goto yy56;
}
}
}
}
yy427:
YYDEBUG(427, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= 'I') {
if (yych == 'A') goto yy556;
if (yych <= 'H') goto yy56;
goto yy138;
} else {
if (yych == 'O') goto yy137;
if (yych <= 'R') goto yy56;
goto yy139;
}
} else {
if (yych <= 'i') {
if (yych == 'a') goto yy556;
if (yych <= 'h') goto yy56;
goto yy138;
} else {
if (yych <= 'o') {
if (yych <= 'n') goto yy56;
goto yy137;
} else {
if (yych == 's') goto yy139;
goto yy56;
}
}
}
yy428:
YYDEBUG(428, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'D') {
if (yych == 'A') goto yy119;
goto yy56;
} else {
if (yych <= 'E') goto yy1013;
if (yych <= 'T') goto yy56;
goto yy118;
}
} else {
if (yych <= 'd') {
if (yych == 'a') goto yy119;
goto yy56;
} else {
if (yych <= 'e') goto yy1013;
if (yych == 'u') goto yy118;
goto yy56;
}
}
yy429:
YYDEBUG(429, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '`') {
if (yych <= 'D') {
if (yych == 'A') goto yy119;
goto yy56;
} else {
if (yych <= 'E') goto yy1013;
if (yych == 'U') goto yy118;
goto yy56;
}
} else {
if (yych <= 'e') {
if (yych <= 'a') goto yy119;
if (yych <= 'd') goto yy56;
goto yy1013;
} else {
if (yych <= 's') goto yy56;
if (yych <= 't') goto yy693;
if (yych <= 'u') goto yy118;
goto yy56;
}
}
yy430:
YYDEBUG(430, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych == 'A') goto yy115;
if (yych <= 'D') goto yy56;
goto yy543;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy115;
} else {
if (yych == 'e') goto yy543;
goto yy56;
}
}
yy431:
YYDEBUG(431, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= 'N') {
if (yych == 'E') goto yy559;
goto yy56;
} else {
if (yych <= 'O') goto yy100;
if (yych <= 'Q') goto yy56;
goto yy99;
}
} else {
if (yych <= 'n') {
if (yych == 'e') goto yy559;
goto yy56;
} else {
if (yych <= 'o') goto yy100;
if (yych == 'r') goto yy99;
goto yy56;
}
}
yy432:
YYDEBUG(432, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'H') goto yy71;
if (yych <= 'T') goto yy56;
goto yy72;
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
goto yy1012;
} else {
if (yych == 'u') goto yy72;
goto yy56;
}
}
yy433:
YYDEBUG(433, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy706;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy705;
goto yy60;
yy434:
YYDEBUG(434, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'c') {
if (yych == 'O') goto yy494;
goto yy56;
} else {
if (yych <= 'd') goto yy693;
if (yych == 'o') goto yy494;
goto yy56;
}
yy435:
YYDEBUG(435, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy693;
goto yy56;
yy436:
YYDEBUG(436, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case '0':
case '1':
case '2': goto yy630;
case '3': goto yy632;
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy633;
case 'A':
case 'a': goto yy637;
case 'D':
case 'd': goto yy641;
case 'F':
case 'f': goto yy635;
case 'J':
case 'j': goto yy634;
case 'M':
case 'm': goto yy636;
case 'N':
case 'n': goto yy640;
case 'O':
case 'o': goto yy639;
case 'S':
case 's': goto yy638;
default: goto yy56;
}
yy437:
YYDEBUG(437, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case '0': goto yy580;
case '1': goto yy581;
case '2':
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy582;
case 'A':
case 'a': goto yy586;
case 'D':
case 'd': goto yy590;
case 'F':
case 'f': goto yy584;
case 'J':
case 'j': goto yy583;
case 'M':
case 'm': goto yy585;
case 'N':
case 'n': goto yy589;
case 'O':
case 'o': goto yy588;
case 'S':
case 's': goto yy587;
default: goto yy542;
}
yy438:
YYDEBUG(438, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '1') {
if (yych <= '/') goto yy542;
if (yych <= '0') goto yy532;
goto yy533;
} else {
if (yych <= '5') goto yy534;
if (yych <= '9') goto yy535;
goto yy542;
}
yy439:
YYDEBUG(439, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '.') goto yy496;
}
} else {
if (yych <= 'U') {
if (yych <= '9') goto yy498;
if (yych == 'I') goto yy531;
} else {
if (yych == 'W') goto yy440;
if (yych <= 'X') goto yy504;
}
}
yy440:
YYDEBUG(440, *YYCURSOR);
#line 1423 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("datenoyearrev");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->d = timelib_get_nr((char **) &ptr, 2);
timelib_skip_day_suffix((char **) &ptr);
s->time->m = timelib_get_month((char **) &ptr);
TIMELIB_DEINIT;
return TIMELIB_DATE_TEXT;
}
#line 9127 "<stdout>"
yy441:
YYDEBUG(441, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy496;
if (yych <= '/') goto yy440;
goto yy498;
} else {
if (yych == 'I') goto yy529;
goto yy440;
}
}
yy442:
YYDEBUG(442, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy496;
if (yych <= '/') goto yy440;
goto yy498;
} else {
if (yych == 'I') goto yy528;
goto yy440;
}
}
yy443:
YYDEBUG(443, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'A') goto yy521;
if (yych <= 'T') goto yy56;
goto yy520;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy521;
} else {
if (yych == 'u') goto yy520;
goto yy56;
}
}
yy444:
YYDEBUG(444, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= 'L') {
if (yych == '.') goto yy449;
goto yy56;
} else {
if (yych <= 'M') goto yy450;
if (yych == 'P') goto yy514;
goto yy56;
}
} else {
if (yych <= 'o') {
if (yych <= 'U') goto yy513;
if (yych == 'm') goto yy450;
goto yy56;
} else {
if (yych <= 'p') goto yy514;
if (yych == 'u') goto yy513;
goto yy56;
}
}
yy445:
YYDEBUG(445, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy508;
if (yych == 'c') goto yy508;
goto yy56;
yy446:
YYDEBUG(446, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy494;
if (yych == 'o') goto yy494;
goto yy56;
yy447:
YYDEBUG(447, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy454;
if (yych <= '9') goto yy456;
goto yy56;
yy448:
YYDEBUG(448, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych != '.') goto yy56;
} else {
if (yych <= 'M') goto yy450;
if (yych == 'm') goto yy450;
goto yy56;
}
yy449:
YYDEBUG(449, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy450;
if (yych != 'm') goto yy56;
yy450:
YYDEBUG(450, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy452;
if (yych == '\t') goto yy452;
goto yy56;
} else {
if (yych <= ' ') goto yy452;
if (yych != '.') goto yy56;
}
YYDEBUG(451, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy452;
if (yych <= 0x08) goto yy56;
} else {
if (yych != ' ') goto yy56;
}
yy452:
YYDEBUG(452, *YYCURSOR);
++YYCURSOR;
YYDEBUG(453, *YYCURSOR);
#line 1141 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("timetiny12 | timeshort12 | timelong12");
TIMELIB_INIT;
TIMELIB_HAVE_TIME();
s->time->h = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':' || *ptr == '.') {
s->time->i = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':' || *ptr == '.') {
s->time->s = timelib_get_nr((char **) &ptr, 2);
}
}
s->time->h += timelib_meridian((char **) &ptr, s->time->h);
TIMELIB_DEINIT;
return TIMELIB_TIME12;
}
#line 9284 "<stdout>"
yy454:
YYDEBUG(454, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy457;
} else {
if (yych <= '9') goto yy471;
if (yych <= ':') goto yy457;
}
yy455:
YYDEBUG(455, *YYCURSOR);
#line 1178 "ext/date/lib/parse_date.re"
{
int tz_not_found;
DEBUG_OUTPUT("timeshort24 | timelong24 | iso8601long");
TIMELIB_INIT;
TIMELIB_HAVE_TIME();
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':' || *ptr == '.') {
s->time->s = timelib_get_nr((char **) &ptr, 2);
if (*ptr == '.') {
s->time->f = timelib_get_frac_nr((char **) &ptr, 8);
}
}
if (*ptr != '\0') {
s->time->z = timelib_parse_zone((char **) &ptr, &s->time->dst, s->time, &tz_not_found, s->tzdb, tz_get_wrapper);
if (tz_not_found) {
add_error(s, "The timezone could not be found in the database");
}
}
TIMELIB_DEINIT;
return TIMELIB_TIME24_WITH_ZONE;
}
#line 9322 "<stdout>"
yy456:
YYDEBUG(456, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy457;
if (yych != ':') goto yy455;
yy457:
YYDEBUG(457, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy458;
if (yych <= '6') goto yy459;
if (yych <= '9') goto yy460;
goto yy56;
yy458:
YYDEBUG(458, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy464;
goto yy455;
yy459:
YYDEBUG(459, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych == '0') goto yy464;
goto yy455;
yy460:
YYDEBUG(460, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych != '.') goto yy455;
yy461:
YYDEBUG(461, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy462:
YYDEBUG(462, *YYCURSOR);
++YYCURSOR;
if (YYLIMIT <= YYCURSOR) YYFILL(1);
yych = *YYCURSOR;
YYDEBUG(463, *YYCURSOR);
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy462;
goto yy455;
yy464:
YYDEBUG(464, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= 0x1F) {
if (yych != '\t') goto yy455;
} else {
if (yych <= ' ') goto yy465;
if (yych == '.') goto yy461;
goto yy455;
}
} else {
if (yych <= '`') {
if (yych <= 'A') goto yy467;
if (yych == 'P') goto yy467;
goto yy455;
} else {
if (yych <= 'a') goto yy467;
if (yych == 'p') goto yy467;
goto yy455;
}
}
yy465:
YYDEBUG(465, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
YYDEBUG(466, *YYCURSOR);
if (yych <= 'A') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy465;
goto yy56;
} else {
if (yych <= ' ') goto yy465;
if (yych <= '@') goto yy56;
}
} else {
if (yych <= '`') {
if (yych != 'P') goto yy56;
} else {
if (yych <= 'a') goto yy467;
if (yych != 'p') goto yy56;
}
}
yy467:
YYDEBUG(467, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych != '.') goto yy56;
} else {
if (yych <= 'M') goto yy469;
if (yych == 'm') goto yy469;
goto yy56;
}
YYDEBUG(468, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy469;
if (yych != 'm') goto yy56;
yy469:
YYDEBUG(469, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy452;
if (yych == '\t') goto yy452;
goto yy56;
} else {
if (yych <= ' ') goto yy452;
if (yych != '.') goto yy56;
}
YYDEBUG(470, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy452;
if (yych <= 0x08) goto yy56;
goto yy452;
} else {
if (yych == ' ') goto yy452;
goto yy56;
}
yy471:
YYDEBUG(471, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ':') {
if (yych <= ' ') {
if (yych == '\t') goto yy472;
if (yych <= 0x1F) goto yy455;
} else {
if (yych == '.') goto yy457;
if (yych <= '9') goto yy455;
goto yy475;
}
} else {
if (yych <= 'P') {
if (yych == 'A') goto yy474;
if (yych <= 'O') goto yy455;
goto yy474;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy455;
goto yy474;
} else {
if (yych == 'p') goto yy474;
goto yy455;
}
}
}
yy472:
YYDEBUG(472, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
YYDEBUG(473, *YYCURSOR);
if (yych <= 'A') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy472;
goto yy56;
} else {
if (yych <= ' ') goto yy472;
if (yych <= '@') goto yy56;
}
} else {
if (yych <= '`') {
if (yych != 'P') goto yy56;
} else {
if (yych <= 'a') goto yy474;
if (yych != 'p') goto yy56;
}
}
yy474:
YYDEBUG(474, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych == '.') goto yy491;
goto yy56;
} else {
if (yych <= 'M') goto yy492;
if (yych == 'm') goto yy492;
goto yy56;
}
yy475:
YYDEBUG(475, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy476;
if (yych <= '6') goto yy477;
if (yych <= '9') goto yy460;
goto yy56;
yy476:
YYDEBUG(476, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy478;
goto yy455;
yy477:
YYDEBUG(477, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych != '0') goto yy455;
yy478:
YYDEBUG(478, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ':') {
if (yych <= ' ') {
if (yych == '\t') goto yy465;
if (yych <= 0x1F) goto yy455;
goto yy465;
} else {
if (yych == '.') goto yy479;
if (yych <= '9') goto yy455;
goto yy480;
}
} else {
if (yych <= 'P') {
if (yych == 'A') goto yy467;
if (yych <= 'O') goto yy455;
goto yy467;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy455;
goto yy467;
} else {
if (yych == 'p') goto yy467;
goto yy455;
}
}
}
yy479:
YYDEBUG(479, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy489;
goto yy56;
yy480:
YYDEBUG(480, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy481:
YYDEBUG(481, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
YYDEBUG(482, *YYCURSOR);
if (yych <= 'O') {
if (yych <= '9') {
if (yych <= '/') goto yy56;
goto yy481;
} else {
if (yych != 'A') goto yy56;
}
} else {
if (yych <= 'a') {
if (yych <= 'P') goto yy483;
if (yych <= '`') goto yy56;
} else {
if (yych != 'p') goto yy56;
}
}
yy483:
YYDEBUG(483, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych != '.') goto yy56;
} else {
if (yych <= 'M') goto yy485;
if (yych == 'm') goto yy485;
goto yy56;
}
YYDEBUG(484, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy485;
if (yych != 'm') goto yy56;
yy485:
YYDEBUG(485, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy487;
if (yych == '\t') goto yy487;
goto yy56;
} else {
if (yych <= ' ') goto yy487;
if (yych != '.') goto yy56;
}
YYDEBUG(486, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy487;
if (yych <= 0x08) goto yy56;
} else {
if (yych != ' ') goto yy56;
}
yy487:
YYDEBUG(487, *YYCURSOR);
++YYCURSOR;
YYDEBUG(488, *YYCURSOR);
#line 1158 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("mssqltime");
TIMELIB_INIT;
TIMELIB_HAVE_TIME();
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':' || *ptr == '.') {
s->time->s = timelib_get_nr((char **) &ptr, 2);
if (*ptr == ':' || *ptr == '.') {
s->time->f = timelib_get_frac_nr((char **) &ptr, 8);
}
}
timelib_eat_spaces((char **) &ptr);
s->time->h += timelib_meridian((char **) &ptr, s->time->h);
TIMELIB_DEINIT;
return TIMELIB_TIME24_WITH_ZONE;
}
#line 9651 "<stdout>"
yy489:
YYDEBUG(489, *YYCURSOR);
yyaccept = 10;
YYMARKER = ++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
YYDEBUG(490, *YYCURSOR);
if (yych <= 'O') {
if (yych <= '9') {
if (yych <= '/') goto yy455;
goto yy489;
} else {
if (yych == 'A') goto yy483;
goto yy455;
}
} else {
if (yych <= 'a') {
if (yych <= 'P') goto yy483;
if (yych <= '`') goto yy455;
goto yy483;
} else {
if (yych == 'p') goto yy483;
goto yy455;
}
}
yy491:
YYDEBUG(491, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy492;
if (yych != 'm') goto yy56;
yy492:
YYDEBUG(492, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy452;
if (yych == '\t') goto yy452;
goto yy56;
} else {
if (yych <= ' ') goto yy452;
if (yych != '.') goto yy56;
}
YYDEBUG(493, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy452;
if (yych <= 0x08) goto yy56;
goto yy452;
} else {
if (yych == ' ') goto yy452;
goto yy56;
}
yy494:
YYDEBUG(494, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'V') goto yy495;
if (yych != 'v') goto yy56;
yy495:
YYDEBUG(495, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych != '\t') goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy500;
if (yych == 'e') goto yy500;
goto yy440;
}
}
yy496:
YYDEBUG(496, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 4) YYFILL(4);
yych = *YYCURSOR;
yy497:
YYDEBUG(497, *YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy496;
if (yych <= 0x1F) goto yy56;
goto yy496;
} else {
if (yych <= '.') {
if (yych <= ',') goto yy56;
goto yy496;
} else {
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
}
}
yy498:
YYDEBUG(498, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '/') goto yy499;
if (yych <= '9') goto yy505;
yy499:
YYDEBUG(499, *YYCURSOR);
#line 1340 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("datefull");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->d = timelib_get_nr((char **) &ptr, 2);
timelib_skip_day_suffix((char **) &ptr);
s->time->m = timelib_get_month((char **) &ptr);
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_DATE_FULL;
}
#line 9771 "<stdout>"
yy500:
YYDEBUG(500, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy501;
if (yych != 'm') goto yy56;
yy501:
YYDEBUG(501, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy502;
if (yych != 'b') goto yy56;
yy502:
YYDEBUG(502, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy503;
if (yych != 'e') goto yy56;
yy503:
YYDEBUG(503, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy504;
if (yych != 'r') goto yy56;
yy504:
YYDEBUG(504, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy496;
if (yych <= 0x1F) goto yy440;
goto yy496;
} else {
if (yych <= '.') {
if (yych <= ',') goto yy440;
goto yy496;
} else {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
}
}
yy505:
YYDEBUG(505, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy499;
if (yych >= ':') goto yy499;
yy506:
YYDEBUG(506, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy499;
if (yych >= ':') goto yy499;
YYDEBUG(507, *YYCURSOR);
yych = *++YYCURSOR;
goto yy499;
yy508:
YYDEBUG(508, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy509;
if (yych != 't') goto yy56;
yy509:
YYDEBUG(509, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'N') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'O') goto yy510;
if (yych != 'o') goto yy440;
}
}
yy510:
YYDEBUG(510, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy511;
if (yych != 'b') goto yy56;
yy511:
YYDEBUG(511, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy512;
if (yych != 'e') goto yy56;
yy512:
YYDEBUG(512, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy504;
if (yych == 'r') goto yy504;
goto yy56;
yy513:
YYDEBUG(513, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy517;
if (yych == 'g') goto yy517;
goto yy56;
yy514:
YYDEBUG(514, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy515;
if (yych != 'r') goto yy56;
yy515:
YYDEBUG(515, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'I') goto yy516;
if (yych != 'i') goto yy440;
}
}
yy516:
YYDEBUG(516, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'L') goto yy504;
if (yych == 'l') goto yy504;
goto yy56;
yy517:
YYDEBUG(517, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'T') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'U') goto yy518;
if (yych != 'u') goto yy440;
}
}
yy518:
YYDEBUG(518, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy519;
if (yych != 's') goto yy56;
yy519:
YYDEBUG(519, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy504;
if (yych == 't') goto yy504;
goto yy56;
yy520:
YYDEBUG(520, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'L') goto yy527;
if (yych <= 'M') goto yy56;
goto yy526;
} else {
if (yych <= 'l') {
if (yych <= 'k') goto yy56;
goto yy527;
} else {
if (yych == 'n') goto yy526;
goto yy56;
}
}
yy521:
YYDEBUG(521, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy522;
if (yych != 'n') goto yy56;
yy522:
YYDEBUG(522, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'T') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'U') goto yy523;
if (yych != 'u') goto yy440;
}
}
yy523:
YYDEBUG(523, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy524;
if (yych != 'a') goto yy56;
yy524:
YYDEBUG(524, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy525;
if (yych != 'r') goto yy56;
yy525:
YYDEBUG(525, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy504;
if (yych == 'y') goto yy504;
goto yy56;
yy526:
YYDEBUG(526, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy504;
if (yych == 'e') goto yy504;
goto yy440;
}
}
yy527:
YYDEBUG(527, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'X') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'Y') goto yy504;
if (yych == 'y') goto yy504;
goto yy440;
}
}
yy528:
YYDEBUG(528, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy496;
if (yych <= '/') goto yy440;
goto yy498;
} else {
if (yych == 'I') goto yy504;
goto yy440;
}
}
yy529:
YYDEBUG(529, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy496;
if (yych <= '/') goto yy440;
goto yy498;
} else {
if (yych != 'I') goto yy440;
}
}
YYDEBUG(530, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy496;
if (yych <= '/') goto yy440;
goto yy498;
} else {
if (yych == 'I') goto yy504;
goto yy440;
}
}
yy531:
YYDEBUG(531, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '9') {
if (yych <= '.') goto yy496;
if (yych <= '/') goto yy440;
goto yy498;
} else {
if (yych == 'I') goto yy504;
goto yy440;
}
}
yy532:
YYDEBUG(532, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
goto yy565;
} else {
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy579;
if (yych <= ':') goto yy457;
goto yy455;
}
yy533:
YYDEBUG(533, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
if (yych <= '.') goto yy565;
goto yy455;
} else {
if (yych <= '2') goto yy579;
if (yych <= '9') goto yy578;
if (yych <= ':') goto yy457;
goto yy455;
}
yy534:
YYDEBUG(534, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
goto yy565;
} else {
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy578;
if (yych <= ':') goto yy457;
goto yy455;
}
yy535:
YYDEBUG(535, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
goto yy565;
} else {
if (yych == ':') goto yy457;
goto yy455;
}
yy536:
YYDEBUG(536, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy559;
if (yych == 'e') goto yy559;
goto yy56;
yy537:
YYDEBUG(537, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy556;
if (yych == 'a') goto yy556;
goto yy56;
yy538:
YYDEBUG(538, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'P') goto yy514;
if (yych <= 'T') goto yy56;
goto yy513;
} else {
if (yych <= 'p') {
if (yych <= 'o') goto yy56;
goto yy514;
} else {
if (yych == 'u') goto yy513;
goto yy56;
}
}
yy539:
YYDEBUG(539, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy549;
if (yych == 'e') goto yy549;
goto yy56;
yy540:
YYDEBUG(540, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy543;
if (yych == 'e') goto yy543;
goto yy56;
yy541:
YYDEBUG(541, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 13) YYFILL(13);
yych = *YYCURSOR;
yy542:
YYDEBUG(542, *YYCURSOR);
switch (yych) {
case '\t':
case ' ':
case '-':
case '.': goto yy541;
case 'A':
case 'a': goto yy538;
case 'D':
case 'd': goto yy540;
case 'F':
case 'f': goto yy536;
case 'I': goto yy439;
case 'J':
case 'j': goto yy443;
case 'M':
case 'm': goto yy537;
case 'N':
case 'n': goto yy446;
case 'O':
case 'o': goto yy445;
case 'S':
case 's': goto yy539;
case 'V': goto yy441;
case 'X': goto yy442;
default: goto yy56;
}
yy543:
YYDEBUG(543, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy544;
if (yych != 'c') goto yy56;
yy544:
YYDEBUG(544, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy545;
if (yych != 'e') goto yy440;
}
}
yy545:
YYDEBUG(545, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy546;
if (yych != 'm') goto yy56;
yy546:
YYDEBUG(546, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy547;
if (yych != 'b') goto yy56;
yy547:
YYDEBUG(547, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy548;
if (yych != 'e') goto yy56;
yy548:
YYDEBUG(548, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy504;
if (yych == 'r') goto yy504;
goto yy56;
yy549:
YYDEBUG(549, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'P') goto yy550;
if (yych != 'p') goto yy56;
yy550:
YYDEBUG(550, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'S') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'T') goto yy551;
if (yych != 't') goto yy440;
}
}
yy551:
YYDEBUG(551, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy552;
if (yych != 'e') goto yy440;
}
}
yy552:
YYDEBUG(552, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy553;
if (yych != 'm') goto yy56;
yy553:
YYDEBUG(553, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy554;
if (yych != 'b') goto yy56;
yy554:
YYDEBUG(554, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy555;
if (yych != 'e') goto yy56;
yy555:
YYDEBUG(555, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy504;
if (yych == 'r') goto yy504;
goto yy56;
yy556:
YYDEBUG(556, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych == 'R') goto yy557;
if (yych <= 'X') goto yy56;
goto yy504;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy56;
} else {
if (yych == 'y') goto yy504;
goto yy56;
}
}
yy557:
YYDEBUG(557, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'B') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'C') goto yy558;
if (yych != 'c') goto yy440;
}
}
yy558:
YYDEBUG(558, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy504;
if (yych == 'h') goto yy504;
goto yy56;
yy559:
YYDEBUG(559, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy560;
if (yych != 'b') goto yy56;
yy560:
YYDEBUG(560, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
goto yy496;
}
} else {
if (yych <= 'Q') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'R') goto yy561;
if (yych != 'r') goto yy440;
}
}
yy561:
YYDEBUG(561, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'U') goto yy562;
if (yych != 'u') goto yy56;
yy562:
YYDEBUG(562, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy563;
if (yych != 'a') goto yy56;
yy563:
YYDEBUG(563, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy564;
if (yych != 'r') goto yy56;
yy564:
YYDEBUG(564, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy504;
if (yych == 'y') goto yy504;
goto yy56;
yy565:
YYDEBUG(565, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy572;
if (yych <= '6') goto yy573;
if (yych <= '9') goto yy574;
goto yy56;
yy566:
YYDEBUG(566, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(567, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy568:
YYDEBUG(568, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy569:
YYDEBUG(569, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(570, *YYCURSOR);
++YYCURSOR;
YYDEBUG(571, *YYCURSOR);
#line 1355 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("pointed date YYYY");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->d = timelib_get_nr((char **) &ptr, 2);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->y = timelib_get_nr((char **) &ptr, 4);
TIMELIB_DEINIT;
return TIMELIB_DATE_FULL_POINTED;
}
#line 10518 "<stdout>"
yy572:
YYDEBUG(572, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy577;
goto yy455;
yy573:
YYDEBUG(573, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy461;
goto yy455;
} else {
if (yych <= '0') goto yy577;
if (yych <= '9') goto yy575;
goto yy455;
}
yy574:
YYDEBUG(574, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych >= ':') goto yy455;
yy575:
YYDEBUG(575, *YYCURSOR);
yyaccept = 11;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') goto yy576;
if (yych <= '9') goto yy569;
yy576:
YYDEBUG(576, *YYCURSOR);
#line 1367 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("pointed date YY");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->d = timelib_get_nr((char **) &ptr, 2);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->y = timelib_get_nr_ex((char **) &ptr, 2, &length);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_DATE_FULL_POINTED;
}
#line 10567 "<stdout>"
yy577:
YYDEBUG(577, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= ' ') {
if (yych == '\t') goto yy465;
if (yych <= 0x1F) goto yy455;
goto yy465;
} else {
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
goto yy569;
}
} else {
if (yych <= 'P') {
if (yych == 'A') goto yy467;
if (yych <= 'O') goto yy455;
goto yy467;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy455;
goto yy467;
} else {
if (yych == 'p') goto yy467;
goto yy455;
}
}
}
yy578:
YYDEBUG(578, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ':') {
if (yych <= ' ') {
if (yych == '\t') goto yy472;
if (yych <= 0x1F) goto yy455;
goto yy472;
} else {
if (yych == '.') goto yy457;
if (yych <= '9') goto yy455;
goto yy457;
}
} else {
if (yych <= 'P') {
if (yych == 'A') goto yy474;
if (yych <= 'O') goto yy455;
goto yy474;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy455;
goto yy474;
} else {
if (yych == 'p') goto yy474;
goto yy455;
}
}
}
yy579:
YYDEBUG(579, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ':') {
if (yych <= ' ') {
if (yych == '\t') goto yy472;
if (yych <= 0x1F) goto yy455;
goto yy472;
} else {
if (yych <= '-') {
if (yych <= ',') goto yy455;
goto yy566;
} else {
if (yych <= '.') goto yy565;
if (yych <= '9') goto yy455;
goto yy457;
}
}
} else {
if (yych <= 'P') {
if (yych == 'A') goto yy474;
if (yych <= 'O') goto yy455;
goto yy474;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy455;
goto yy474;
} else {
if (yych == 'p') goto yy474;
goto yy455;
}
}
}
yy580:
YYDEBUG(580, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy619;
goto yy566;
} else {
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy582;
goto yy56;
}
yy581:
YYDEBUG(581, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy619;
goto yy566;
} else {
if (yych <= '/') goto yy56;
if (yych >= '3') goto yy56;
}
yy582:
YYDEBUG(582, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy619;
if (yych <= '.') goto yy566;
goto yy56;
yy583:
YYDEBUG(583, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'A') goto yy615;
if (yych <= 'T') goto yy56;
goto yy614;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy615;
} else {
if (yych == 'u') goto yy614;
goto yy56;
}
}
yy584:
YYDEBUG(584, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy612;
if (yych == 'e') goto yy612;
goto yy56;
yy585:
YYDEBUG(585, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy609;
if (yych == 'a') goto yy609;
goto yy56;
yy586:
YYDEBUG(586, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'P') goto yy606;
if (yych <= 'T') goto yy56;
goto yy605;
} else {
if (yych <= 'p') {
if (yych <= 'o') goto yy56;
goto yy606;
} else {
if (yych == 'u') goto yy605;
goto yy56;
}
}
yy587:
YYDEBUG(587, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy602;
if (yych == 'e') goto yy602;
goto yy56;
yy588:
YYDEBUG(588, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy600;
if (yych == 'c') goto yy600;
goto yy56;
yy589:
YYDEBUG(589, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy598;
if (yych == 'o') goto yy598;
goto yy56;
yy590:
YYDEBUG(590, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy591;
if (yych != 'e') goto yy56;
yy591:
YYDEBUG(591, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy592;
if (yych != 'c') goto yy56;
yy592:
YYDEBUG(592, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych >= '.') goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy545;
if (yych == 'e') goto yy545;
goto yy440;
}
}
yy593:
YYDEBUG(593, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy497;
if (yych <= '0') goto yy594;
if (yych <= '2') goto yy595;
if (yych <= '3') goto yy596;
goto yy497;
yy594:
YYDEBUG(594, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy499;
if (yych <= '9') goto yy597;
goto yy499;
yy595:
YYDEBUG(595, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy499;
if (yych <= '9') goto yy597;
goto yy499;
yy596:
YYDEBUG(596, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy499;
if (yych <= '1') goto yy597;
if (yych <= '9') goto yy505;
goto yy499;
yy597:
YYDEBUG(597, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy499;
if (yych <= '9') goto yy506;
goto yy499;
yy598:
YYDEBUG(598, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'V') goto yy599;
if (yych != 'v') goto yy56;
yy599:
YYDEBUG(599, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy500;
if (yych == 'e') goto yy500;
goto yy440;
}
}
yy600:
YYDEBUG(600, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy601;
if (yych != 't') goto yy56;
yy601:
YYDEBUG(601, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'N') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'O') goto yy510;
if (yych == 'o') goto yy510;
goto yy440;
}
}
yy602:
YYDEBUG(602, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'P') goto yy603;
if (yych != 'p') goto yy56;
yy603:
YYDEBUG(603, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'S') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'T') goto yy604;
if (yych != 't') goto yy440;
}
}
yy604:
YYDEBUG(604, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy552;
if (yych == 'e') goto yy552;
goto yy440;
}
}
yy605:
YYDEBUG(605, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy608;
if (yych == 'g') goto yy608;
goto yy56;
yy606:
YYDEBUG(606, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy607;
if (yych != 'r') goto yy56;
yy607:
YYDEBUG(607, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'H') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'I') goto yy516;
if (yych == 'i') goto yy516;
goto yy440;
}
}
yy608:
YYDEBUG(608, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'T') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'U') goto yy518;
if (yych == 'u') goto yy518;
goto yy440;
}
}
yy609:
YYDEBUG(609, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych == 'R') goto yy610;
if (yych <= 'X') goto yy56;
goto yy611;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy56;
} else {
if (yych == 'y') goto yy611;
goto yy56;
}
}
yy610:
YYDEBUG(610, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'B') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'C') goto yy558;
if (yych == 'c') goto yy558;
goto yy440;
}
}
yy611:
YYDEBUG(611, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy440;
goto yy496;
} else {
if (yych == ' ') goto yy496;
goto yy440;
}
} else {
if (yych <= '.') {
if (yych <= '-') goto yy593;
goto yy496;
} else {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
}
}
yy612:
YYDEBUG(612, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy613;
if (yych != 'b') goto yy56;
yy613:
YYDEBUG(613, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'Q') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'R') goto yy561;
if (yych == 'r') goto yy561;
goto yy440;
}
}
yy614:
YYDEBUG(614, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'L') goto yy618;
if (yych <= 'M') goto yy56;
goto yy617;
} else {
if (yych <= 'l') {
if (yych <= 'k') goto yy56;
goto yy618;
} else {
if (yych == 'n') goto yy617;
goto yy56;
}
}
yy615:
YYDEBUG(615, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy616;
if (yych != 'n') goto yy56;
yy616:
YYDEBUG(616, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'T') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'U') goto yy523;
if (yych == 'u') goto yy523;
goto yy440;
}
}
yy617:
YYDEBUG(617, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'D') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'E') goto yy504;
if (yych == 'e') goto yy504;
goto yy440;
}
}
yy618:
YYDEBUG(618, *YYCURSOR);
yyaccept = 9;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy496;
goto yy440;
} else {
if (yych <= ' ') goto yy496;
if (yych <= ',') goto yy440;
if (yych <= '-') goto yy593;
goto yy496;
}
} else {
if (yych <= 'X') {
if (yych <= '/') goto yy440;
if (yych <= '9') goto yy498;
goto yy440;
} else {
if (yych <= 'Y') goto yy504;
if (yych == 'y') goto yy504;
goto yy440;
}
}
yy619:
YYDEBUG(619, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy620;
if (yych <= '3') goto yy622;
if (yych <= '9') goto yy623;
goto yy56;
yy620:
YYDEBUG(620, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy629;
if (yych >= 'n') goto yy625;
} else {
if (yych <= 'r') {
if (yych >= 'r') goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
}
}
yy621:
YYDEBUG(621, *YYCURSOR);
#line 1326 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("gnudateshort");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_ISO_DATE;
}
#line 11221 "<stdout>"
yy622:
YYDEBUG(622, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '1') {
if (yych <= '/') goto yy621;
goto yy629;
} else {
if (yych <= '9') goto yy568;
if (yych <= 'm') goto yy621;
goto yy625;
}
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy623:
YYDEBUG(623, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy568;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy624:
YYDEBUG(624, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 't') goto yy628;
goto yy56;
yy625:
YYDEBUG(625, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy628;
goto yy56;
yy626:
YYDEBUG(626, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy628;
goto yy56;
yy627:
YYDEBUG(627, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != 'h') goto yy56;
yy628:
YYDEBUG(628, *YYCURSOR);
yych = *++YYCURSOR;
goto yy621;
yy629:
YYDEBUG(629, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy569;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy630:
YYDEBUG(630, *YYCURSOR);
yyaccept = 13;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') {
if (yych >= '/') goto yy687;
} else {
if (yych <= '9') goto yy633;
if (yych >= 'n') goto yy684;
}
} else {
if (yych <= 'r') {
if (yych >= 'r') goto yy685;
} else {
if (yych <= 's') goto yy683;
if (yych <= 't') goto yy686;
}
}
yy631:
YYDEBUG(631, *YYCURSOR);
#line 1270 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("americanshort | american");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = timelib_get_nr((char **) &ptr, 2);
if (*ptr == '/') {
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
TIMELIB_PROCESS_YEAR(s->time->y, length);
}
TIMELIB_DEINIT;
return TIMELIB_AMERICAN;
}
#line 11342 "<stdout>"
yy632:
YYDEBUG(632, *YYCURSOR);
yyaccept = 13;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') {
if (yych <= '.') goto yy631;
goto yy687;
} else {
if (yych <= '1') goto yy633;
if (yych <= 'm') goto yy631;
goto yy684;
}
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy631;
goto yy685;
} else {
if (yych <= 's') goto yy683;
if (yych <= 't') goto yy686;
goto yy631;
}
}
yy633:
YYDEBUG(633, *YYCURSOR);
yyaccept = 13;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych == '/') goto yy687;
if (yych <= 'm') goto yy631;
goto yy684;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy631;
goto yy685;
} else {
if (yych <= 's') goto yy683;
if (yych <= 't') goto yy686;
goto yy631;
}
}
yy634:
YYDEBUG(634, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'A') goto yy682;
if (yych <= 'T') goto yy56;
goto yy681;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy682;
} else {
if (yych == 'u') goto yy681;
goto yy56;
}
}
yy635:
YYDEBUG(635, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy680;
if (yych == 'e') goto yy680;
goto yy56;
yy636:
YYDEBUG(636, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy679;
if (yych == 'a') goto yy679;
goto yy56;
yy637:
YYDEBUG(637, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'P') goto yy678;
if (yych <= 'T') goto yy56;
goto yy677;
} else {
if (yych <= 'p') {
if (yych <= 'o') goto yy56;
goto yy678;
} else {
if (yych == 'u') goto yy677;
goto yy56;
}
}
yy638:
YYDEBUG(638, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy675;
if (yych == 'e') goto yy675;
goto yy56;
yy639:
YYDEBUG(639, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy674;
if (yych == 'c') goto yy674;
goto yy56;
yy640:
YYDEBUG(640, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy673;
if (yych == 'o') goto yy673;
goto yy56;
yy641:
YYDEBUG(641, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy642;
if (yych != 'e') goto yy56;
yy642:
YYDEBUG(642, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy643;
if (yych != 'c') goto yy56;
yy643:
YYDEBUG(643, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '/') goto yy56;
yy644:
YYDEBUG(644, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(645, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(646, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(647, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(648, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(649, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy650;
if (yych <= '2') goto yy651;
goto yy56;
yy650:
YYDEBUG(650, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy652;
goto yy56;
yy651:
YYDEBUG(651, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '5') goto yy56;
yy652:
YYDEBUG(652, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(653, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '6') goto yy56;
YYDEBUG(654, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(655, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(656, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy657;
if (yych <= '6') goto yy658;
goto yy56;
yy657:
YYDEBUG(657, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy659;
goto yy56;
yy658:
YYDEBUG(658, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '0') goto yy56;
yy659:
YYDEBUG(659, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '\t') goto yy660;
if (yych != ' ') goto yy56;
yy660:
YYDEBUG(660, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 9) YYFILL(9);
yych = *YYCURSOR;
YYDEBUG(661, *YYCURSOR);
if (yych <= '*') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy56;
goto yy660;
} else {
if (yych == ' ') goto yy660;
goto yy56;
}
} else {
if (yych <= '-') {
if (yych == ',') goto yy56;
goto yy663;
} else {
if (yych != 'G') goto yy56;
}
}
YYDEBUG(662, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy671;
goto yy56;
yy663:
YYDEBUG(663, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy664;
if (yych <= '2') goto yy666;
if (yych <= '9') goto yy667;
goto yy56;
yy664:
YYDEBUG(664, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '/') goto yy665;
if (yych <= '9') goto yy667;
if (yych <= ':') goto yy668;
yy665:
YYDEBUG(665, *YYCURSOR);
#line 1553 "ext/date/lib/parse_date.re"
{
int tz_not_found;
DEBUG_OUTPUT("clf");
TIMELIB_INIT;
TIMELIB_HAVE_TIME();
TIMELIB_HAVE_DATE();
s->time->d = timelib_get_nr((char **) &ptr, 2);
s->time->m = timelib_get_month((char **) &ptr);
s->time->y = timelib_get_nr((char **) &ptr, 4);
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
s->time->s = timelib_get_nr((char **) &ptr, 2);
s->time->z = timelib_parse_zone((char **) &ptr, &s->time->dst, s->time, &tz_not_found, s->tzdb, tz_get_wrapper);
if (tz_not_found) {
add_error(s, "The timezone could not be found in the database");
}
TIMELIB_DEINIT;
return TIMELIB_CLF;
}
#line 11595 "<stdout>"
yy666:
YYDEBUG(666, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '5') {
if (yych <= '/') goto yy665;
if (yych >= '5') goto yy669;
} else {
if (yych <= '9') goto yy670;
if (yych <= ':') goto yy668;
goto yy665;
}
yy667:
YYDEBUG(667, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy665;
if (yych <= '5') goto yy669;
if (yych <= '9') goto yy670;
if (yych >= ';') goto yy665;
yy668:
YYDEBUG(668, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy665;
if (yych <= '5') goto yy669;
if (yych <= '9') goto yy670;
goto yy665;
yy669:
YYDEBUG(669, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy665;
if (yych >= ':') goto yy665;
yy670:
YYDEBUG(670, *YYCURSOR);
yych = *++YYCURSOR;
goto yy665;
yy671:
YYDEBUG(671, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != 'T') goto yy56;
YYDEBUG(672, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '+') goto yy663;
if (yych == '-') goto yy663;
goto yy56;
yy673:
YYDEBUG(673, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'V') goto yy643;
if (yych == 'v') goto yy643;
goto yy56;
yy674:
YYDEBUG(674, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy643;
if (yych == 't') goto yy643;
goto yy56;
yy675:
YYDEBUG(675, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'P') goto yy676;
if (yych != 'p') goto yy56;
yy676:
YYDEBUG(676, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych == '/') goto yy644;
goto yy56;
} else {
if (yych <= 'T') goto yy643;
if (yych == 't') goto yy643;
goto yy56;
}
yy677:
YYDEBUG(677, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy643;
if (yych == 'g') goto yy643;
goto yy56;
yy678:
YYDEBUG(678, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy643;
if (yych == 'r') goto yy643;
goto yy56;
yy679:
YYDEBUG(679, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych == 'R') goto yy643;
if (yych <= 'X') goto yy56;
goto yy643;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy56;
goto yy643;
} else {
if (yych == 'y') goto yy643;
goto yy56;
}
}
yy680:
YYDEBUG(680, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy643;
if (yych == 'b') goto yy643;
goto yy56;
yy681:
YYDEBUG(681, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'L') goto yy643;
if (yych <= 'M') goto yy56;
goto yy643;
} else {
if (yych <= 'l') {
if (yych <= 'k') goto yy56;
goto yy643;
} else {
if (yych == 'n') goto yy643;
goto yy56;
}
}
yy682:
YYDEBUG(682, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy643;
if (yych == 'n') goto yy643;
goto yy56;
yy683:
YYDEBUG(683, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 't') goto yy692;
goto yy56;
yy684:
YYDEBUG(684, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy692;
goto yy56;
yy685:
YYDEBUG(685, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy692;
goto yy56;
yy686:
YYDEBUG(686, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'h') goto yy692;
goto yy56;
yy687:
YYDEBUG(687, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(688, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy631;
if (yych >= ':') goto yy631;
YYDEBUG(689, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy631;
if (yych >= ':') goto yy631;
YYDEBUG(690, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy631;
if (yych >= ':') goto yy631;
YYDEBUG(691, *YYCURSOR);
yych = *++YYCURSOR;
goto yy631;
yy692:
YYDEBUG(692, *YYCURSOR);
yyaccept = 13;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '/') goto yy687;
goto yy631;
yy693:
YYDEBUG(693, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') {
if (yych == '\t') goto yy695;
goto yy542;
} else {
if (yych <= '-') goto yy696;
if (yych <= '.') goto yy695;
if (yych >= '0') goto yy542;
}
yy694:
YYDEBUG(694, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case 'A':
case 'a': goto yy637;
case 'D':
case 'd': goto yy641;
case 'F':
case 'f': goto yy635;
case 'J':
case 'j': goto yy634;
case 'M':
case 'm': goto yy636;
case 'N':
case 'n': goto yy640;
case 'O':
case 'o': goto yy639;
case 'S':
case 's': goto yy638;
default: goto yy56;
}
yy695:
YYDEBUG(695, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy542;
if (yych <= '0') goto yy700;
if (yych <= '1') goto yy701;
if (yych <= '9') goto yy702;
goto yy542;
yy696:
YYDEBUG(696, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy542;
if (yych <= '0') goto yy697;
if (yych <= '1') goto yy698;
if (yych <= '9') goto yy699;
goto yy542;
yy697:
YYDEBUG(697, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') goto yy56;
if (yych <= '.') goto yy566;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy699;
goto yy56;
yy698:
YYDEBUG(698, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') goto yy56;
if (yych <= '.') goto yy566;
if (yych <= '/') goto yy56;
if (yych >= '3') goto yy56;
yy699:
YYDEBUG(699, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') goto yy56;
if (yych <= '.') goto yy566;
goto yy56;
yy700:
YYDEBUG(700, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy566;
goto yy703;
} else {
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy702;
goto yy56;
}
yy701:
YYDEBUG(701, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy566;
goto yy703;
} else {
if (yych <= '/') goto yy56;
if (yych >= '3') goto yy56;
}
yy702:
YYDEBUG(702, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy566;
if (yych >= '/') goto yy56;
yy703:
YYDEBUG(703, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(704, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy575;
goto yy56;
yy705:
YYDEBUG(705, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy749;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy747;
goto yy60;
yy706:
YYDEBUG(706, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case '0': goto yy715;
case '1': goto yy716;
case '2':
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy717;
case 'A':
case 'a': goto yy710;
case 'D':
case 'd': goto yy714;
case 'F':
case 'f': goto yy708;
case 'J':
case 'j': goto yy707;
case 'M':
case 'm': goto yy709;
case 'N':
case 'n': goto yy713;
case 'O':
case 'o': goto yy712;
case 'S':
case 's': goto yy711;
default: goto yy56;
}
yy707:
YYDEBUG(707, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'A') goto yy746;
if (yych <= 'T') goto yy56;
goto yy745;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy746;
} else {
if (yych == 'u') goto yy745;
goto yy56;
}
}
yy708:
YYDEBUG(708, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy744;
if (yych == 'e') goto yy744;
goto yy56;
yy709:
YYDEBUG(709, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy743;
if (yych == 'a') goto yy743;
goto yy56;
yy710:
YYDEBUG(710, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'P') goto yy742;
if (yych <= 'T') goto yy56;
goto yy741;
} else {
if (yych <= 'p') {
if (yych <= 'o') goto yy56;
goto yy742;
} else {
if (yych == 'u') goto yy741;
goto yy56;
}
}
yy711:
YYDEBUG(711, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy739;
if (yych == 'e') goto yy739;
goto yy56;
yy712:
YYDEBUG(712, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy738;
if (yych == 'c') goto yy738;
goto yy56;
yy713:
YYDEBUG(713, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy737;
if (yych == 'o') goto yy737;
goto yy56;
yy714:
YYDEBUG(714, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy729;
if (yych == 'e') goto yy729;
goto yy56;
yy715:
YYDEBUG(715, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy718;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy722;
goto yy56;
yy716:
YYDEBUG(716, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy718;
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy722;
goto yy56;
yy717:
YYDEBUG(717, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '-') goto yy56;
yy718:
YYDEBUG(718, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy719;
if (yych <= '3') goto yy720;
if (yych <= '9') goto yy721;
goto yy56;
yy719:
YYDEBUG(719, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy721;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy720:
YYDEBUG(720, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '1') goto yy721;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy721:
YYDEBUG(721, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'q') {
if (yych == 'n') goto yy625;
goto yy621;
} else {
if (yych <= 'r') goto yy626;
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
yy722:
YYDEBUG(722, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '-') goto yy56;
YYDEBUG(723, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy56;
if (yych >= '1') goto yy725;
} else {
if (yych <= '3') goto yy726;
if (yych <= '9') goto yy721;
goto yy56;
}
YYDEBUG(724, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy727;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy725:
YYDEBUG(725, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy727;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy726:
YYDEBUG(726, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '1') goto yy727;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy727:
YYDEBUG(727, *YYCURSOR);
yyaccept = 14;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'q') {
if (yych == 'n') goto yy625;
} else {
if (yych <= 'r') goto yy626;
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
}
yy728:
YYDEBUG(728, *YYCURSOR);
#line 1298 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("iso8601date2");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_ISO_DATE;
}
#line 12158 "<stdout>"
yy729:
YYDEBUG(729, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy730;
if (yych != 'c') goto yy56;
yy730:
YYDEBUG(730, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '-') goto yy56;
yy731:
YYDEBUG(731, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy732;
if (yych <= '2') goto yy733;
if (yych <= '3') goto yy734;
goto yy56;
yy732:
YYDEBUG(732, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy735;
goto yy56;
yy733:
YYDEBUG(733, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy735;
goto yy56;
yy734:
YYDEBUG(734, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '2') goto yy56;
yy735:
YYDEBUG(735, *YYCURSOR);
++YYCURSOR;
YYDEBUG(736, *YYCURSOR);
#line 1539 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("pgtextreverse");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->m = timelib_get_month((char **) &ptr);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_PG_TEXT;
}
#line 12210 "<stdout>"
yy737:
YYDEBUG(737, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'V') goto yy730;
if (yych == 'v') goto yy730;
goto yy56;
yy738:
YYDEBUG(738, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy730;
if (yych == 't') goto yy730;
goto yy56;
yy739:
YYDEBUG(739, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'P') goto yy740;
if (yych != 'p') goto yy56;
yy740:
YYDEBUG(740, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych == '-') goto yy731;
goto yy56;
} else {
if (yych <= 'T') goto yy730;
if (yych == 't') goto yy730;
goto yy56;
}
yy741:
YYDEBUG(741, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy730;
if (yych == 'g') goto yy730;
goto yy56;
yy742:
YYDEBUG(742, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy730;
if (yych == 'r') goto yy730;
goto yy56;
yy743:
YYDEBUG(743, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych == 'R') goto yy730;
if (yych <= 'X') goto yy56;
goto yy730;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy56;
goto yy730;
} else {
if (yych == 'y') goto yy730;
goto yy56;
}
}
yy744:
YYDEBUG(744, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy730;
if (yych == 'b') goto yy730;
goto yy56;
yy745:
YYDEBUG(745, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'L') goto yy730;
if (yych <= 'M') goto yy56;
goto yy730;
} else {
if (yych <= 'l') {
if (yych <= 'k') goto yy56;
goto yy730;
} else {
if (yych == 'n') goto yy730;
goto yy56;
}
}
yy746:
YYDEBUG(746, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy730;
if (yych == 'n') goto yy730;
goto yy56;
yy747:
YYDEBUG(747, *YYCURSOR);
yyaccept = 15;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'O') {
if (yych <= '3') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy755;
} else {
if (yych <= ' ') goto yy755;
if (yych >= '-') goto yy752;
}
} else {
if (yych <= '0') {
if (yych <= '.') goto yy756;
if (yych <= '/') goto yy753;
goto yy769;
} else {
if (yych <= '1') goto yy770;
if (yych <= '2') goto yy772;
goto yy773;
}
}
} else {
if (yych <= 'D') {
if (yych <= '@') {
if (yych <= '9') goto yy54;
if (yych <= ':') goto yy771;
} else {
if (yych <= 'A') goto yy755;
if (yych >= 'D') goto yy755;
}
} else {
if (yych <= 'G') {
if (yych == 'F') goto yy755;
} else {
if (yych <= 'J') goto yy755;
if (yych >= 'M') goto yy755;
}
}
}
} else {
if (yych <= 'h') {
if (yych <= 'a') {
if (yych <= 'W') {
if (yych <= 'R') goto yy748;
if (yych <= 'V') goto yy755;
goto yy774;
} else {
if (yych <= 'Y') goto yy755;
if (yych >= 'a') goto yy755;
}
} else {
if (yych <= 'e') {
if (yych == 'd') goto yy755;
} else {
if (yych != 'g') goto yy755;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'l') {
if (yych == 'j') goto yy755;
} else {
if (yych <= 'o') goto yy755;
if (yych >= 's') goto yy755;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy755;
} else {
if (yych <= 'y') goto yy755;
if (yych == 0xC2) goto yy755;
}
}
}
}
yy748:
YYDEBUG(748, *YYCURSOR);
#line 1574 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("year4");
TIMELIB_INIT;
s->time->y = timelib_get_nr((char **) &ptr, 4);
TIMELIB_DEINIT;
return TIMELIB_CLF;
}
#line 12383 "<stdout>"
yy749:
YYDEBUG(749, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case '0': goto yy750;
case '1': goto yy751;
case '2':
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy717;
case 'A':
case 'a': goto yy710;
case 'D':
case 'd': goto yy714;
case 'F':
case 'f': goto yy708;
case 'J':
case 'j': goto yy707;
case 'M':
case 'm': goto yy709;
case 'N':
case 'n': goto yy713;
case 'O':
case 'o': goto yy712;
case 'S':
case 's': goto yy711;
default: goto yy56;
}
yy750:
YYDEBUG(750, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy718;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy717;
goto yy56;
yy751:
YYDEBUG(751, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy718;
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy717;
goto yy56;
yy752:
YYDEBUG(752, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case '0': goto yy937;
case '1': goto yy939;
case '2':
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy940;
case 'A':
case 'a': goto yy931;
case 'D':
case 'd': goto yy935;
case 'F':
case 'f': goto yy929;
case 'J':
case 'j': goto yy928;
case 'M':
case 'm': goto yy930;
case 'N':
case 'n': goto yy934;
case 'O':
case 'o': goto yy933;
case 'S':
case 's': goto yy932;
case 'W': goto yy936;
default: goto yy903;
}
yy753:
YYDEBUG(753, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy911;
if (yych <= '1') goto yy912;
if (yych <= '9') goto yy913;
goto yy56;
yy754:
YYDEBUG(754, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 12) YYFILL(12);
yych = *YYCURSOR;
yy755:
YYDEBUG(755, *YYCURSOR);
if (yych <= 'W') {
if (yych <= 'G') {
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy754;
goto yy56;
} else {
if (yych <= ' ') goto yy754;
if (yych <= ',') goto yy56;
goto yy902;
}
} else {
if (yych <= 'C') {
if (yych == 'A') goto yy764;
goto yy56;
} else {
if (yych <= 'D') goto yy768;
if (yych == 'F') goto yy762;
goto yy56;
}
}
} else {
if (yych <= 'N') {
if (yych <= 'J') {
if (yych <= 'H') goto yy65;
if (yych <= 'I') goto yy757;
goto yy761;
} else {
if (yych <= 'L') goto yy56;
if (yych <= 'M') goto yy763;
goto yy767;
}
} else {
if (yych <= 'S') {
if (yych <= 'O') goto yy766;
if (yych <= 'R') goto yy56;
goto yy765;
} else {
if (yych <= 'T') goto yy70;
if (yych <= 'U') goto yy63;
if (yych <= 'V') goto yy759;
goto yy69;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= '`') {
if (yych <= 'X') goto yy760;
if (yych <= 'Y') goto yy68;
goto yy56;
} else {
if (yych <= 'a') goto yy764;
if (yych <= 'c') goto yy56;
goto yy768;
}
} else {
if (yych <= 'g') {
if (yych == 'f') goto yy762;
goto yy56;
} else {
if (yych <= 'h') goto yy65;
if (yych == 'j') goto yy761;
goto yy56;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'o') {
if (yych <= 'm') goto yy763;
if (yych <= 'n') goto yy767;
goto yy766;
} else {
if (yych <= 'r') goto yy56;
if (yych <= 's') goto yy765;
if (yych <= 't') goto yy70;
goto yy63;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy69;
goto yy56;
} else {
if (yych <= 'y') goto yy68;
if (yych == 0xC2) goto yy62;
goto yy56;
}
}
}
}
yy756:
YYDEBUG(756, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy903;
if (yych <= '0') goto yy895;
if (yych <= '2') goto yy896;
if (yych <= '3') goto yy897;
goto yy903;
yy757:
YYDEBUG(757, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= 'U') {
if (yych == 'I') goto yy894;
} else {
if (yych == 'W') goto yy758;
if (yych <= 'X') goto yy848;
}
yy758:
YYDEBUG(758, *YYCURSOR);
#line 1395 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("datenodayrev");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->m = timelib_get_month((char **) &ptr);
s->time->d = 1;
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_DATE_NO_DAY;
}
#line 12601 "<stdout>"
yy759:
YYDEBUG(759, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy892;
goto yy758;
yy760:
YYDEBUG(760, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy891;
goto yy758;
yy761:
YYDEBUG(761, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'A') goto yy884;
if (yych <= 'T') goto yy56;
goto yy883;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy884;
} else {
if (yych == 'u') goto yy883;
goto yy56;
}
}
yy762:
YYDEBUG(762, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= 'N') {
if (yych == 'E') goto yy877;
goto yy56;
} else {
if (yych <= 'O') goto yy100;
if (yych <= 'Q') goto yy56;
goto yy99;
}
} else {
if (yych <= 'n') {
if (yych == 'e') goto yy877;
goto yy56;
} else {
if (yych <= 'o') goto yy100;
if (yych == 'r') goto yy99;
goto yy56;
}
}
yy763:
YYDEBUG(763, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= 'I') {
if (yych == 'A') goto yy874;
if (yych <= 'H') goto yy56;
goto yy138;
} else {
if (yych == 'O') goto yy137;
if (yych <= 'R') goto yy56;
goto yy139;
}
} else {
if (yych <= 'i') {
if (yych == 'a') goto yy874;
if (yych <= 'h') goto yy56;
goto yy138;
} else {
if (yych <= 'o') {
if (yych <= 'n') goto yy56;
goto yy137;
} else {
if (yych == 's') goto yy139;
goto yy56;
}
}
}
yy764:
YYDEBUG(764, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'P') goto yy868;
if (yych <= 'T') goto yy56;
goto yy867;
} else {
if (yych <= 'p') {
if (yych <= 'o') goto yy56;
goto yy868;
} else {
if (yych == 'u') goto yy867;
goto yy56;
}
}
yy765:
YYDEBUG(765, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'D') {
if (yych == 'A') goto yy119;
goto yy56;
} else {
if (yych <= 'E') goto yy860;
if (yych <= 'T') goto yy56;
goto yy118;
}
} else {
if (yych <= 'd') {
if (yych == 'a') goto yy119;
goto yy56;
} else {
if (yych <= 'e') goto yy860;
if (yych == 'u') goto yy118;
goto yy56;
}
}
yy766:
YYDEBUG(766, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy855;
if (yych == 'c') goto yy855;
goto yy56;
yy767:
YYDEBUG(767, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy849;
if (yych == 'o') goto yy849;
goto yy56;
yy768:
YYDEBUG(768, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych == 'A') goto yy115;
if (yych <= 'D') goto yy56;
goto yy842;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy115;
} else {
if (yych == 'e') goto yy842;
goto yy56;
}
}
yy769:
YYDEBUG(769, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '0') goto yy839;
if (yych <= '9') goto yy840;
goto yy60;
yy770:
YYDEBUG(770, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '2') goto yy808;
if (yych <= '9') goto yy787;
goto yy60;
yy771:
YYDEBUG(771, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy788;
if (yych <= '1') goto yy789;
goto yy56;
yy772:
YYDEBUG(772, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy787;
goto yy60;
yy773:
YYDEBUG(773, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '5') goto yy783;
if (yych <= '6') goto yy784;
if (yych <= '9') goto yy54;
goto yy60;
yy774:
YYDEBUG(774, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '5') {
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy775;
if (yych <= '4') goto yy776;
goto yy777;
} else {
if (yych <= 'E') {
if (yych <= 'D') goto yy56;
goto yy84;
} else {
if (yych == 'e') goto yy84;
goto yy56;
}
}
yy775:
YYDEBUG(775, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '0') goto yy56;
if (yych <= '9') goto yy778;
goto yy56;
yy776:
YYDEBUG(776, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy778;
goto yy56;
yy777:
YYDEBUG(777, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '4') goto yy56;
yy778:
YYDEBUG(778, *YYCURSOR);
yyaccept = 16;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '-') goto yy780;
if (yych <= '/') goto yy779;
if (yych <= '7') goto yy781;
yy779:
YYDEBUG(779, *YYCURSOR);
#line 1506 "ext/date/lib/parse_date.re"
{
timelib_sll w, d;
DEBUG_OUTPUT("isoweek");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
TIMELIB_HAVE_RELATIVE();
s->time->y = timelib_get_nr((char **) &ptr, 4);
w = timelib_get_nr((char **) &ptr, 2);
d = 1;
s->time->m = 1;
s->time->d = 1;
s->time->relative.d = timelib_daynr_from_weeknr(s->time->y, w, d);
TIMELIB_DEINIT;
return TIMELIB_ISO_WEEK;
}
#line 12840 "<stdout>"
yy780:
YYDEBUG(780, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '8') goto yy56;
yy781:
YYDEBUG(781, *YYCURSOR);
++YYCURSOR;
YYDEBUG(782, *YYCURSOR);
#line 1487 "ext/date/lib/parse_date.re"
{
timelib_sll w, d;
DEBUG_OUTPUT("isoweekday");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
TIMELIB_HAVE_RELATIVE();
s->time->y = timelib_get_nr((char **) &ptr, 4);
w = timelib_get_nr((char **) &ptr, 2);
d = timelib_get_nr((char **) &ptr, 1);
s->time->m = 1;
s->time->d = 1;
s->time->relative.d = timelib_daynr_from_weeknr(s->time->y, w, d);
TIMELIB_DEINIT;
return TIMELIB_ISO_WEEK;
}
#line 12868 "<stdout>"
yy783:
YYDEBUG(783, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy785;
goto yy60;
yy784:
YYDEBUG(784, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '6') goto yy785;
if (yych <= '9') goto yy54;
goto yy60;
yy785:
YYDEBUG(785, *YYCURSOR);
yyaccept = 17;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 2) {
goto yy54;
}
if (yych <= 'X') {
if (yych <= 'F') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych >= ' ') goto yy60;
} else {
if (yych == 'D') goto yy60;
if (yych >= 'F') goto yy60;
}
} else {
if (yych <= 'M') {
if (yych == 'H') goto yy60;
if (yych >= 'M') goto yy60;
} else {
if (yych <= 'U') {
if (yych >= 'S') goto yy60;
} else {
if (yych == 'W') goto yy60;
}
}
}
} else {
if (yych <= 'm') {
if (yych <= 'e') {
if (yych <= 'Y') goto yy60;
if (yych == 'd') goto yy60;
} else {
if (yych <= 'g') {
if (yych <= 'f') goto yy60;
} else {
if (yych <= 'h') goto yy60;
if (yych >= 'm') goto yy60;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') goto yy786;
if (yych != 'v') goto yy60;
} else {
if (yych <= 'y') {
if (yych >= 'y') goto yy60;
} else {
if (yych == 0xC2) goto yy60;
}
}
}
}
yy786:
YYDEBUG(786, *YYCURSOR);
#line 1473 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("pgydotd");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->d = timelib_get_nr((char **) &ptr, 3);
s->time->m = 1;
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_PG_YEARDAY;
}
#line 12951 "<stdout>"
yy787:
YYDEBUG(787, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy785;
goto yy60;
yy788:
YYDEBUG(788, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy790;
goto yy56;
yy789:
YYDEBUG(789, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '3') goto yy56;
yy790:
YYDEBUG(790, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(791, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy792;
if (yych <= '2') goto yy793;
if (yych <= '3') goto yy794;
goto yy56;
yy792:
YYDEBUG(792, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy795;
goto yy56;
yy793:
YYDEBUG(793, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy795;
goto yy56;
yy794:
YYDEBUG(794, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '2') goto yy56;
yy795:
YYDEBUG(795, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ' ') goto yy56;
YYDEBUG(796, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy797;
if (yych <= '2') goto yy798;
goto yy56;
yy797:
YYDEBUG(797, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy799;
goto yy56;
yy798:
YYDEBUG(798, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '5') goto yy56;
yy799:
YYDEBUG(799, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(800, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '6') goto yy56;
YYDEBUG(801, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(802, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(803, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy804;
if (yych <= '6') goto yy805;
goto yy56;
yy804:
YYDEBUG(804, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy806;
goto yy56;
yy805:
YYDEBUG(805, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '0') goto yy56;
yy806:
YYDEBUG(806, *YYCURSOR);
++YYCURSOR;
yy807:
YYDEBUG(807, *YYCURSOR);
#line 1447 "ext/date/lib/parse_date.re"
{
int tz_not_found;
DEBUG_OUTPUT("xmlrpc | xmlrpcnocolon | soap | wddx | exif");
TIMELIB_INIT;
TIMELIB_HAVE_TIME();
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr((char **) &ptr, 4);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = timelib_get_nr((char **) &ptr, 2);
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
s->time->s = timelib_get_nr((char **) &ptr, 2);
if (*ptr == '.') {
s->time->f = timelib_get_frac_nr((char **) &ptr, 9);
if (*ptr) { /* timezone is optional */
s->time->z = timelib_parse_zone((char **) &ptr, &s->time->dst, s->time, &tz_not_found, s->tzdb, tz_get_wrapper);
if (tz_not_found) {
add_error(s, "The timezone could not be found in the database");
}
}
}
TIMELIB_DEINIT;
return TIMELIB_XMLRPC_SOAP;
}
#line 13079 "<stdout>"
yy808:
YYDEBUG(808, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy60;
if (yych >= '1') goto yy810;
} else {
if (yych <= '3') goto yy811;
if (yych <= '9') goto yy785;
goto yy60;
}
yy809:
YYDEBUG(809, *YYCURSOR);
yyaccept = 17;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy786;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy786;
goto yy812;
} else {
if (yych == 'D') goto yy60;
goto yy786;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy786;
if (yych <= 'H') goto yy60;
goto yy786;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy786;
} else {
if (yych == 'V') goto yy786;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy786;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy786;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy786;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy786;
} else {
if (yych == 'v') goto yy786;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy786;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy786;
}
}
}
}
yy810:
YYDEBUG(810, *YYCURSOR);
yyaccept = 17;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy786;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy786;
goto yy812;
} else {
if (yych == 'D') goto yy60;
goto yy786;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy786;
if (yych <= 'H') goto yy60;
goto yy786;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy786;
} else {
if (yych == 'V') goto yy786;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy786;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy786;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy786;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy786;
} else {
if (yych == 'v') goto yy786;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy786;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy786;
}
}
}
}
yy811:
YYDEBUG(811, *YYCURSOR);
yyaccept = 17;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'D') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy786;
goto yy60;
} else {
if (yych <= '1') {
if (yych <= '/') goto yy786;
} else {
if (yych <= '9') goto yy54;
if (yych <= 'C') goto yy786;
goto yy60;
}
}
} else {
if (yych <= 'L') {
if (yych <= 'F') {
if (yych <= 'E') goto yy786;
goto yy60;
} else {
if (yych == 'H') goto yy60;
goto yy786;
}
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy786;
} else {
if (yych == 'V') goto yy786;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy786;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy786;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy786;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy786;
} else {
if (yych == 'v') goto yy786;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy786;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy786;
}
}
}
}
yy812:
YYDEBUG(812, *YYCURSOR);
yyaccept = 18;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 2) {
goto yy54;
}
if (yych <= 'X') {
if (yych <= 'G') {
if (yych <= ' ') {
if (yych == '\t') goto yy59;
if (yych >= ' ') goto yy59;
} else {
if (yych <= 'D') {
if (yych >= 'D') goto yy66;
} else {
if (yych == 'F') goto yy67;
}
}
} else {
if (yych <= 'S') {
if (yych <= 'L') {
if (yych <= 'H') goto yy65;
} else {
if (yych <= 'M') goto yy61;
if (yych >= 'S') goto yy64;
}
} else {
if (yych <= 'U') {
if (yych <= 'T') goto yy814;
goto yy63;
} else {
if (yych == 'W') goto yy69;
}
}
}
} else {
if (yych <= 'r') {
if (yych <= 'f') {
if (yych <= 'c') {
if (yych <= 'Y') goto yy68;
} else {
if (yych <= 'd') goto yy66;
if (yych >= 'f') goto yy67;
}
} else {
if (yych <= 'h') {
if (yych >= 'h') goto yy65;
} else {
if (yych == 'm') goto yy61;
}
}
} else {
if (yych <= 'w') {
if (yych <= 't') {
if (yych <= 's') goto yy64;
goto yy815;
} else {
if (yych <= 'u') goto yy63;
if (yych >= 'w') goto yy69;
}
} else {
if (yych <= 'y') {
if (yych >= 'y') goto yy68;
} else {
if (yych == 0xC2) goto yy62;
}
}
}
}
yy813:
YYDEBUG(813, *YYCURSOR);
#line 1435 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("datenocolon");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr((char **) &ptr, 4);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = timelib_get_nr((char **) &ptr, 2);
TIMELIB_DEINIT;
return TIMELIB_DATE_NOCOLON;
}
#line 13385 "<stdout>"
yy814:
YYDEBUG(814, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= '2') {
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy829;
goto yy830;
} else {
if (yych <= '9') goto yy831;
if (yych <= 'G') goto yy56;
goto yy71;
}
} else {
if (yych <= 'g') {
if (yych == 'U') goto yy72;
goto yy56;
} else {
if (yych <= 'h') goto yy71;
if (yych == 'u') goto yy72;
goto yy56;
}
}
yy815:
YYDEBUG(815, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= '2') {
if (yych <= '/') goto yy56;
if (yych >= '2') goto yy817;
} else {
if (yych <= '9') goto yy818;
if (yych <= 'G') goto yy56;
goto yy71;
}
} else {
if (yych <= 'g') {
if (yych == 'U') goto yy72;
goto yy56;
} else {
if (yych <= 'h') goto yy71;
if (yych == 'u') goto yy72;
goto yy56;
}
}
YYDEBUG(816, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy823;
if (yych <= '9') goto yy818;
goto yy56;
yy817:
YYDEBUG(817, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '4') goto yy823;
if (yych <= '5') goto yy819;
goto yy56;
yy818:
YYDEBUG(818, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '6') goto yy56;
yy819:
YYDEBUG(819, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy820:
YYDEBUG(820, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy821;
if (yych <= '6') goto yy822;
goto yy56;
yy821:
YYDEBUG(821, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy806;
goto yy56;
yy822:
YYDEBUG(822, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '0') goto yy806;
goto yy56;
yy823:
YYDEBUG(823, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy824;
if (yych <= '9') goto yy820;
goto yy56;
yy824:
YYDEBUG(824, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy825;
if (yych <= '6') goto yy826;
if (yych <= '9') goto yy820;
goto yy56;
yy825:
YYDEBUG(825, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy827;
if (yych <= '6') goto yy828;
if (yych <= '9') goto yy806;
goto yy56;
yy826:
YYDEBUG(826, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy827;
if (yych <= '5') goto yy821;
if (yych <= '6') goto yy822;
goto yy56;
yy827:
YYDEBUG(827, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '9') goto yy806;
goto yy807;
yy828:
YYDEBUG(828, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '0') goto yy806;
goto yy807;
yy829:
YYDEBUG(829, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy838;
if (yych <= '9') goto yy831;
if (yych <= ':') goto yy832;
goto yy56;
yy830:
YYDEBUG(830, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '5') {
if (yych <= '/') goto yy56;
if (yych <= '4') goto yy838;
goto yy819;
} else {
if (yych == ':') goto yy832;
goto yy56;
}
yy831:
YYDEBUG(831, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy819;
if (yych != ':') goto yy56;
yy832:
YYDEBUG(832, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= '6') goto yy56;
YYDEBUG(833, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(834, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(835, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy836;
if (yych <= '6') goto yy837;
goto yy56;
yy836:
YYDEBUG(836, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy806;
goto yy56;
yy837:
YYDEBUG(837, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '0') goto yy806;
goto yy56;
yy838:
YYDEBUG(838, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy824;
if (yych <= '9') goto yy820;
if (yych <= ':') goto yy832;
goto yy56;
yy839:
YYDEBUG(839, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy60;
if (yych <= '0') goto yy841;
goto yy810;
} else {
if (yych <= '3') goto yy811;
if (yych <= '9') goto yy785;
goto yy60;
}
yy840:
YYDEBUG(840, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy60;
if (yych <= '0') goto yy809;
goto yy810;
} else {
if (yych <= '3') goto yy811;
if (yych <= '9') goto yy785;
goto yy60;
}
yy841:
YYDEBUG(841, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy812;
goto yy60;
yy842:
YYDEBUG(842, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy843;
if (yych != 'c') goto yy56;
yy843:
YYDEBUG(843, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy844;
if (yych != 'e') goto yy758;
yy844:
YYDEBUG(844, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy845;
if (yych != 'm') goto yy56;
yy845:
YYDEBUG(845, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy846;
if (yych != 'b') goto yy56;
yy846:
YYDEBUG(846, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy847;
if (yych != 'e') goto yy56;
yy847:
YYDEBUG(847, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy848;
if (yych != 'r') goto yy56;
yy848:
YYDEBUG(848, *YYCURSOR);
yych = *++YYCURSOR;
goto yy758;
yy849:
YYDEBUG(849, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'V') goto yy850;
if (yych != 'v') goto yy56;
yy850:
YYDEBUG(850, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy851;
if (yych != 'e') goto yy758;
yy851:
YYDEBUG(851, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy852;
if (yych != 'm') goto yy56;
yy852:
YYDEBUG(852, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy853;
if (yych != 'b') goto yy56;
yy853:
YYDEBUG(853, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy854;
if (yych != 'e') goto yy56;
yy854:
YYDEBUG(854, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy848;
if (yych == 'r') goto yy848;
goto yy56;
yy855:
YYDEBUG(855, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy856;
if (yych != 't') goto yy56;
yy856:
YYDEBUG(856, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'O') goto yy857;
if (yych != 'o') goto yy758;
yy857:
YYDEBUG(857, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy858;
if (yych != 'b') goto yy56;
yy858:
YYDEBUG(858, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy859;
if (yych != 'e') goto yy56;
yy859:
YYDEBUG(859, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy848;
if (yych == 'r') goto yy848;
goto yy56;
yy860:
YYDEBUG(860, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'P') {
if (yych == 'C') goto yy121;
if (yych <= 'O') goto yy56;
} else {
if (yych <= 'c') {
if (yych <= 'b') goto yy56;
goto yy121;
} else {
if (yych != 'p') goto yy56;
}
}
yy861:
YYDEBUG(861, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy862;
if (yych != 't') goto yy758;
yy862:
YYDEBUG(862, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy863;
if (yych != 'e') goto yy758;
yy863:
YYDEBUG(863, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy864;
if (yych != 'm') goto yy56;
yy864:
YYDEBUG(864, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy865;
if (yych != 'b') goto yy56;
yy865:
YYDEBUG(865, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy866;
if (yych != 'e') goto yy56;
yy866:
YYDEBUG(866, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy848;
if (yych == 'r') goto yy848;
goto yy56;
yy867:
YYDEBUG(867, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy871;
if (yych == 'g') goto yy871;
goto yy56;
yy868:
YYDEBUG(868, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy869;
if (yych != 'r') goto yy56;
yy869:
YYDEBUG(869, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'I') goto yy870;
if (yych != 'i') goto yy758;
yy870:
YYDEBUG(870, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'L') goto yy848;
if (yych == 'l') goto yy848;
goto yy56;
yy871:
YYDEBUG(871, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'U') goto yy872;
if (yych != 'u') goto yy758;
yy872:
YYDEBUG(872, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy873;
if (yych != 's') goto yy56;
yy873:
YYDEBUG(873, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy848;
if (yych == 't') goto yy848;
goto yy56;
yy874:
YYDEBUG(874, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych == 'R') goto yy875;
if (yych <= 'X') goto yy56;
goto yy848;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy56;
} else {
if (yych == 'y') goto yy848;
goto yy56;
}
}
yy875:
YYDEBUG(875, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'C') goto yy876;
if (yych != 'c') goto yy758;
yy876:
YYDEBUG(876, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy848;
if (yych == 'h') goto yy848;
goto yy56;
yy877:
YYDEBUG(877, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy878;
if (yych != 'b') goto yy56;
yy878:
YYDEBUG(878, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'R') goto yy879;
if (yych != 'r') goto yy758;
yy879:
YYDEBUG(879, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'U') goto yy880;
if (yych != 'u') goto yy56;
yy880:
YYDEBUG(880, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy881;
if (yych != 'a') goto yy56;
yy881:
YYDEBUG(881, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy882;
if (yych != 'r') goto yy56;
yy882:
YYDEBUG(882, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy848;
if (yych == 'y') goto yy848;
goto yy56;
yy883:
YYDEBUG(883, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'L') goto yy890;
if (yych <= 'M') goto yy56;
goto yy889;
} else {
if (yych <= 'l') {
if (yych <= 'k') goto yy56;
goto yy890;
} else {
if (yych == 'n') goto yy889;
goto yy56;
}
}
yy884:
YYDEBUG(884, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy885;
if (yych != 'n') goto yy56;
yy885:
YYDEBUG(885, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'U') goto yy886;
if (yych != 'u') goto yy758;
yy886:
YYDEBUG(886, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy887;
if (yych != 'a') goto yy56;
yy887:
YYDEBUG(887, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy888;
if (yych != 'r') goto yy56;
yy888:
YYDEBUG(888, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy848;
if (yych == 'y') goto yy848;
goto yy56;
yy889:
YYDEBUG(889, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy848;
if (yych == 'e') goto yy848;
goto yy758;
yy890:
YYDEBUG(890, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy848;
if (yych == 'y') goto yy848;
goto yy758;
yy891:
YYDEBUG(891, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy848;
goto yy758;
yy892:
YYDEBUG(892, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != 'I') goto yy758;
YYDEBUG(893, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy848;
goto yy758;
yy894:
YYDEBUG(894, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy848;
goto yy758;
yy895:
YYDEBUG(895, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy910;
if (yych <= '9') goto yy909;
goto yy56;
yy896:
YYDEBUG(896, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy908;
goto yy56;
yy897:
YYDEBUG(897, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy906;
if (yych <= '6') goto yy905;
goto yy56;
yy898:
YYDEBUG(898, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy877;
if (yych == 'e') goto yy877;
goto yy56;
yy899:
YYDEBUG(899, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy874;
if (yych == 'a') goto yy874;
goto yy56;
yy900:
YYDEBUG(900, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy904;
if (yych == 'e') goto yy904;
goto yy56;
yy901:
YYDEBUG(901, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy842;
if (yych == 'e') goto yy842;
goto yy56;
yy902:
YYDEBUG(902, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 9) YYFILL(9);
yych = *YYCURSOR;
yy903:
YYDEBUG(903, *YYCURSOR);
switch (yych) {
case '\t':
case ' ':
case '-':
case '.': goto yy902;
case 'A':
case 'a': goto yy764;
case 'D':
case 'd': goto yy901;
case 'F':
case 'f': goto yy898;
case 'I': goto yy757;
case 'J':
case 'j': goto yy761;
case 'M':
case 'm': goto yy899;
case 'N':
case 'n': goto yy767;
case 'O':
case 'o': goto yy766;
case 'S':
case 's': goto yy900;
case 'V': goto yy759;
case 'X': goto yy760;
default: goto yy56;
}
yy904:
YYDEBUG(904, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'P') goto yy861;
if (yych == 'p') goto yy861;
goto yy56;
yy905:
YYDEBUG(905, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '6') goto yy907;
goto yy56;
yy906:
YYDEBUG(906, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy907:
YYDEBUG(907, *YYCURSOR);
yych = *++YYCURSOR;
goto yy786;
yy908:
YYDEBUG(908, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy907;
goto yy56;
yy909:
YYDEBUG(909, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy907;
goto yy56;
yy910:
YYDEBUG(910, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '0') goto yy56;
if (yych <= '9') goto yy907;
goto yy56;
yy911:
YYDEBUG(911, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') goto yy56;
if (yych <= '/') goto yy914;
if (yych <= '9') goto yy922;
goto yy56;
yy912:
YYDEBUG(912, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') goto yy56;
if (yych <= '/') goto yy914;
if (yych <= '2') goto yy922;
goto yy56;
yy913:
YYDEBUG(913, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '/') goto yy56;
yy914:
YYDEBUG(914, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy915;
if (yych <= '3') goto yy916;
if (yych <= '9') goto yy917;
goto yy56;
yy915:
YYDEBUG(915, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy419;
if (yych <= '9') goto yy917;
if (yych <= 'm') goto yy419;
goto yy919;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy920;
} else {
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
}
yy916:
YYDEBUG(916, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy419;
if (yych <= '1') goto yy917;
if (yych <= 'm') goto yy419;
goto yy919;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy920;
} else {
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
}
yy917:
YYDEBUG(917, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'q') {
if (yych == 'n') goto yy919;
goto yy419;
} else {
if (yych <= 'r') goto yy920;
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
yy918:
YYDEBUG(918, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 't') goto yy418;
goto yy56;
yy919:
YYDEBUG(919, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy418;
goto yy56;
yy920:
YYDEBUG(920, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy418;
goto yy56;
yy921:
YYDEBUG(921, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'h') goto yy418;
goto yy56;
yy922:
YYDEBUG(922, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '/') goto yy56;
YYDEBUG(923, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy56;
if (yych >= '1') goto yy925;
} else {
if (yych <= '3') goto yy926;
if (yych <= '9') goto yy917;
goto yy56;
}
YYDEBUG(924, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy419;
if (yych <= '9') goto yy927;
if (yych <= 'm') goto yy419;
goto yy919;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy920;
} else {
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
}
yy925:
YYDEBUG(925, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy419;
if (yych <= '9') goto yy927;
if (yych <= 'm') goto yy419;
goto yy919;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy920;
} else {
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
}
yy926:
YYDEBUG(926, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy419;
if (yych <= '1') goto yy927;
if (yych <= 'm') goto yy419;
goto yy919;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy920;
} else {
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
}
yy927:
YYDEBUG(927, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych == '/') goto yy418;
if (yych <= 'm') goto yy419;
goto yy919;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy920;
} else {
if (yych <= 's') goto yy918;
if (yych <= 't') goto yy921;
goto yy419;
}
}
yy928:
YYDEBUG(928, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'A') goto yy1008;
if (yych <= 'T') goto yy56;
goto yy1007;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy56;
goto yy1008;
} else {
if (yych == 'u') goto yy1007;
goto yy56;
}
}
yy929:
YYDEBUG(929, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1005;
if (yych == 'e') goto yy1005;
goto yy56;
yy930:
YYDEBUG(930, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1002;
if (yych == 'a') goto yy1002;
goto yy56;
yy931:
YYDEBUG(931, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'P') goto yy999;
if (yych <= 'T') goto yy56;
goto yy998;
} else {
if (yych <= 'p') {
if (yych <= 'o') goto yy56;
goto yy999;
} else {
if (yych == 'u') goto yy998;
goto yy56;
}
}
yy932:
YYDEBUG(932, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy995;
if (yych == 'e') goto yy995;
goto yy56;
yy933:
YYDEBUG(933, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy993;
if (yych == 'c') goto yy993;
goto yy56;
yy934:
YYDEBUG(934, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy991;
if (yych == 'o') goto yy991;
goto yy56;
yy935:
YYDEBUG(935, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy989;
if (yych == 'e') goto yy989;
goto yy56;
yy936:
YYDEBUG(936, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '0') goto yy775;
if (yych <= '4') goto yy776;
if (yych <= '5') goto yy777;
goto yy56;
yy937:
YYDEBUG(937, *YYCURSOR);
yyaccept = 21;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '-') goto yy941;
if (yych <= '/') goto yy938;
if (yych <= '9') goto yy960;
yy938:
YYDEBUG(938, *YYCURSOR);
#line 1312 "ext/date/lib/parse_date.re"
{
int length = 0;
DEBUG_OUTPUT("gnudateshorter");
TIMELIB_INIT;
TIMELIB_HAVE_DATE();
s->time->y = timelib_get_nr_ex((char **) &ptr, 4, &length);
s->time->m = timelib_get_nr((char **) &ptr, 2);
s->time->d = 1;
TIMELIB_PROCESS_YEAR(s->time->y, length);
TIMELIB_DEINIT;
return TIMELIB_ISO_DATE;
}
#line 14317 "<stdout>"
yy939:
YYDEBUG(939, *YYCURSOR);
yyaccept = 21;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '-') goto yy941;
if (yych <= '/') goto yy938;
if (yych <= '2') goto yy960;
goto yy938;
yy940:
YYDEBUG(940, *YYCURSOR);
yyaccept = 21;
yych = *(YYMARKER = ++YYCURSOR);
if (yych != '-') goto yy938;
yy941:
YYDEBUG(941, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '2') goto yy942;
if (yych <= '3') goto yy943;
if (yych <= '9') goto yy944;
goto yy56;
yy942:
YYDEBUG(942, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'm') {
if (yych <= '9') {
if (yych <= '/') goto yy621;
goto yy944;
} else {
if (yych == 'T') goto yy949;
goto yy621;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy946;
if (yych <= 'q') goto yy621;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy621;
}
}
yy943:
YYDEBUG(943, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'm') {
if (yych <= '1') {
if (yych <= '/') goto yy621;
} else {
if (yych == 'T') goto yy949;
goto yy621;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy946;
if (yych <= 'q') goto yy621;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy621;
}
}
yy944:
YYDEBUG(944, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych == 'T') goto yy949;
if (yych <= 'm') goto yy621;
goto yy946;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy621;
}
}
yy945:
YYDEBUG(945, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 't') goto yy959;
goto yy56;
yy946:
YYDEBUG(946, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy959;
goto yy56;
yy947:
YYDEBUG(947, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'd') goto yy959;
goto yy56;
yy948:
YYDEBUG(948, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'h') goto yy959;
goto yy56;
yy949:
YYDEBUG(949, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy950;
if (yych <= '2') goto yy951;
if (yych <= '9') goto yy952;
goto yy56;
yy950:
YYDEBUG(950, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy952;
if (yych <= ':') goto yy953;
goto yy56;
yy951:
YYDEBUG(951, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '4') goto yy952;
if (yych == ':') goto yy953;
goto yy56;
yy952:
YYDEBUG(952, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
yy953:
YYDEBUG(953, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy954;
if (yych <= '9') goto yy955;
goto yy56;
yy954:
YYDEBUG(954, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy955;
if (yych <= ':') goto yy956;
goto yy56;
yy955:
YYDEBUG(955, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
yy956:
YYDEBUG(956, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy957;
if (yych <= '6') goto yy958;
if (yych <= '9') goto yy806;
goto yy56;
yy957:
YYDEBUG(957, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '9') goto yy806;
goto yy807;
yy958:
YYDEBUG(958, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '0') goto yy806;
goto yy807;
yy959:
YYDEBUG(959, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'T') goto yy949;
goto yy621;
yy960:
YYDEBUG(960, *YYCURSOR);
yyaccept = 21;
yych = *(YYMARKER = ++YYCURSOR);
if (yych != '-') goto yy938;
YYDEBUG(961, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy56;
if (yych >= '1') goto yy963;
} else {
if (yych <= '3') goto yy964;
if (yych <= '9') goto yy944;
goto yy56;
}
YYDEBUG(962, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'm') {
if (yych <= '9') {
if (yych <= '/') goto yy621;
goto yy965;
} else {
if (yych == 'T') goto yy949;
goto yy621;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy946;
if (yych <= 'q') goto yy621;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy621;
}
}
yy963:
YYDEBUG(963, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'm') {
if (yych <= '9') {
if (yych <= '/') goto yy621;
goto yy965;
} else {
if (yych == 'T') goto yy949;
goto yy621;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy946;
if (yych <= 'q') goto yy621;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy621;
}
}
yy964:
YYDEBUG(964, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'm') {
if (yych <= '1') {
if (yych <= '/') goto yy621;
} else {
if (yych == 'T') goto yy949;
goto yy621;
}
} else {
if (yych <= 'r') {
if (yych <= 'n') goto yy946;
if (yych <= 'q') goto yy621;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy621;
}
}
yy965:
YYDEBUG(965, *YYCURSOR);
yyaccept = 20;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych == 'T') goto yy966;
if (yych <= 'm') goto yy419;
goto yy946;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy419;
goto yy947;
} else {
if (yych <= 's') goto yy945;
if (yych <= 't') goto yy948;
goto yy419;
}
}
yy966:
YYDEBUG(966, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy967;
if (yych <= '2') goto yy968;
if (yych <= '9') goto yy952;
goto yy56;
yy967:
YYDEBUG(967, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy969;
if (yych <= ':') goto yy953;
goto yy56;
yy968:
YYDEBUG(968, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '4') goto yy969;
if (yych == ':') goto yy953;
goto yy56;
yy969:
YYDEBUG(969, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(970, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy971;
if (yych <= '9') goto yy955;
goto yy56;
yy971:
YYDEBUG(971, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy972;
if (yych <= ':') goto yy956;
goto yy56;
yy972:
YYDEBUG(972, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ':') goto yy56;
YYDEBUG(973, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy974;
if (yych <= '6') goto yy975;
if (yych <= '9') goto yy806;
goto yy56;
yy974:
YYDEBUG(974, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '9') goto yy976;
goto yy807;
yy975:
YYDEBUG(975, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '0') goto yy807;
yy976:
YYDEBUG(976, *YYCURSOR);
yyaccept = 22;
yych = *(YYMARKER = ++YYCURSOR);
if (yych != '.') goto yy807;
YYDEBUG(977, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy978:
YYDEBUG(978, *YYCURSOR);
yyaccept = 22;
YYMARKER = ++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 9) YYFILL(9);
yych = *YYCURSOR;
YYDEBUG(979, *YYCURSOR);
if (yych <= '-') {
if (yych == '+') goto yy981;
if (yych <= ',') goto yy807;
goto yy981;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy807;
goto yy978;
} else {
if (yych != 'G') goto yy807;
}
}
YYDEBUG(980, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy987;
goto yy56;
yy981:
YYDEBUG(981, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy982;
if (yych <= '2') goto yy983;
if (yych <= '9') goto yy984;
goto yy56;
yy982:
YYDEBUG(982, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '9') goto yy984;
if (yych <= ':') goto yy985;
goto yy807;
yy983:
YYDEBUG(983, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '5') {
if (yych <= '/') goto yy807;
if (yych >= '5') goto yy986;
} else {
if (yych <= '9') goto yy806;
if (yych <= ':') goto yy985;
goto yy807;
}
yy984:
YYDEBUG(984, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '5') goto yy986;
if (yych <= '9') goto yy806;
if (yych >= ';') goto yy807;
yy985:
YYDEBUG(985, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '5') goto yy986;
if (yych <= '9') goto yy806;
goto yy807;
yy986:
YYDEBUG(986, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy807;
if (yych <= '9') goto yy806;
goto yy807;
yy987:
YYDEBUG(987, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != 'T') goto yy56;
YYDEBUG(988, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '+') goto yy981;
if (yych == '-') goto yy981;
goto yy56;
yy989:
YYDEBUG(989, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy990;
if (yych != 'c') goto yy56;
yy990:
YYDEBUG(990, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'E') goto yy844;
if (yych == 'e') goto yy844;
goto yy758;
}
yy991:
YYDEBUG(991, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'V') goto yy992;
if (yych != 'v') goto yy56;
yy992:
YYDEBUG(992, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'E') goto yy851;
if (yych == 'e') goto yy851;
goto yy758;
}
yy993:
YYDEBUG(993, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy994;
if (yych != 't') goto yy56;
yy994:
YYDEBUG(994, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'O') goto yy857;
if (yych == 'o') goto yy857;
goto yy758;
}
yy995:
YYDEBUG(995, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'P') goto yy996;
if (yych != 'p') goto yy56;
yy996:
YYDEBUG(996, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'T') goto yy997;
if (yych != 't') goto yy758;
}
yy997:
YYDEBUG(997, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'E') goto yy863;
if (yych == 'e') goto yy863;
goto yy758;
}
yy998:
YYDEBUG(998, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy1001;
if (yych == 'g') goto yy1001;
goto yy56;
yy999:
YYDEBUG(999, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy1000;
if (yych != 'r') goto yy56;
yy1000:
YYDEBUG(1000, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'H') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'I') goto yy870;
if (yych == 'i') goto yy870;
goto yy758;
}
yy1001:
YYDEBUG(1001, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'U') goto yy872;
if (yych == 'u') goto yy872;
goto yy758;
}
yy1002:
YYDEBUG(1002, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych == 'R') goto yy1003;
if (yych <= 'X') goto yy56;
goto yy1004;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy56;
} else {
if (yych == 'y') goto yy1004;
goto yy56;
}
}
yy1003:
YYDEBUG(1003, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'B') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'C') goto yy876;
if (yych == 'c') goto yy876;
goto yy758;
}
yy1004:
YYDEBUG(1004, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '-') goto yy731;
goto yy758;
yy1005:
YYDEBUG(1005, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'B') goto yy1006;
if (yych != 'b') goto yy56;
yy1006:
YYDEBUG(1006, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'R') goto yy879;
if (yych == 'r') goto yy879;
goto yy758;
}
yy1007:
YYDEBUG(1007, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'L') goto yy1011;
if (yych <= 'M') goto yy56;
goto yy1010;
} else {
if (yych <= 'l') {
if (yych <= 'k') goto yy56;
goto yy1011;
} else {
if (yych == 'n') goto yy1010;
goto yy56;
}
}
yy1008:
YYDEBUG(1008, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1009;
if (yych != 'n') goto yy56;
yy1009:
YYDEBUG(1009, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'U') goto yy886;
if (yych == 'u') goto yy886;
goto yy758;
}
yy1010:
YYDEBUG(1010, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'E') goto yy848;
if (yych == 'e') goto yy848;
goto yy758;
}
yy1011:
YYDEBUG(1011, *YYCURSOR);
yyaccept = 19;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych == '-') goto yy731;
goto yy758;
} else {
if (yych <= 'Y') goto yy848;
if (yych == 'y') goto yy848;
goto yy758;
}
yy1012:
YYDEBUG(1012, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy542;
goto yy695;
} else {
if (yych <= ',') goto yy542;
if (yych <= '-') goto yy696;
goto yy695;
}
} else {
if (yych <= 'U') {
if (yych <= '/') goto yy694;
if (yych <= 'T') goto yy542;
goto yy79;
} else {
if (yych == 'u') goto yy79;
goto yy542;
}
}
yy1013:
YYDEBUG(1013, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'P') {
if (yych == 'C') goto yy121;
if (yych <= 'O') goto yy56;
goto yy550;
} else {
if (yych <= 'c') {
if (yych <= 'b') goto yy56;
goto yy121;
} else {
if (yych == 'p') goto yy550;
goto yy56;
}
}
yy1014:
YYDEBUG(1014, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= ',') {
if (yych == '\t') goto yy1016;
goto yy1018;
} else {
if (yych <= '-') goto yy1015;
if (yych <= '.') goto yy695;
if (yych <= '/') goto yy694;
goto yy705;
}
} else {
if (yych <= 'q') {
if (yych == 'n') goto yy434;
goto yy1018;
} else {
if (yych <= 'r') goto yy435;
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy1018;
}
}
yy1015:
YYDEBUG(1015, *YYCURSOR);
yych = *++YYCURSOR;
switch (yych) {
case '0': goto yy1019;
case '1': goto yy1020;
case '2':
case '3':
case '4':
case '5':
case '6':
case '7':
case '8':
case '9': goto yy582;
case 'A':
case 'a': goto yy586;
case 'D':
case 'd': goto yy590;
case 'F':
case 'f': goto yy584;
case 'J':
case 'j': goto yy583;
case 'M':
case 'm': goto yy585;
case 'N':
case 'n': goto yy589;
case 'O':
case 'o': goto yy588;
case 'S':
case 's': goto yy587;
default: goto yy542;
}
yy1016:
YYDEBUG(1016, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy1018;
if (yych <= '0') goto yy700;
if (yych <= '1') goto yy701;
if (yych <= '9') goto yy702;
goto yy1018;
yy1017:
YYDEBUG(1017, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 13) YYFILL(13);
yych = *YYCURSOR;
yy1018:
YYDEBUG(1018, *YYCURSOR);
if (yych <= 'W') {
if (yych <= 'G') {
if (yych <= '.') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1017;
goto yy56;
} else {
if (yych <= ' ') goto yy1017;
if (yych <= ',') goto yy56;
goto yy541;
}
} else {
if (yych <= 'C') {
if (yych == 'A') goto yy538;
goto yy56;
} else {
if (yych <= 'D') goto yy430;
if (yych == 'F') goto yy431;
goto yy56;
}
}
} else {
if (yych <= 'N') {
if (yych <= 'J') {
if (yych <= 'H') goto yy65;
if (yych <= 'I') goto yy439;
goto yy443;
} else {
if (yych <= 'L') goto yy56;
if (yych <= 'M') goto yy427;
goto yy446;
}
} else {
if (yych <= 'S') {
if (yych <= 'O') goto yy445;
if (yych <= 'R') goto yy56;
goto yy428;
} else {
if (yych <= 'T') goto yy70;
if (yych <= 'U') goto yy63;
if (yych <= 'V') goto yy441;
goto yy69;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= '`') {
if (yych <= 'X') goto yy442;
if (yych <= 'Y') goto yy68;
goto yy56;
} else {
if (yych <= 'a') goto yy538;
if (yych <= 'c') goto yy56;
goto yy430;
}
} else {
if (yych <= 'g') {
if (yych == 'f') goto yy431;
goto yy56;
} else {
if (yych <= 'h') goto yy65;
if (yych == 'j') goto yy443;
goto yy56;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'o') {
if (yych <= 'm') goto yy427;
if (yych <= 'n') goto yy446;
goto yy445;
} else {
if (yych <= 'r') goto yy56;
if (yych <= 's') goto yy428;
if (yych <= 't') goto yy70;
goto yy63;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy69;
goto yy56;
} else {
if (yych <= 'y') goto yy68;
if (yych == 0xC2) goto yy62;
goto yy56;
}
}
}
}
yy1019:
YYDEBUG(1019, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy619;
goto yy566;
} else {
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy1021;
goto yy56;
}
yy1020:
YYDEBUG(1020, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '.') {
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy619;
goto yy566;
} else {
if (yych <= '/') goto yy56;
if (yych >= '3') goto yy56;
}
yy1021:
YYDEBUG(1021, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= ',') goto yy56;
if (yych <= '-') goto yy1022;
if (yych <= '.') goto yy566;
goto yy56;
yy1022:
YYDEBUG(1022, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '2') {
if (yych <= '/') goto yy56;
if (yych >= '1') goto yy1024;
} else {
if (yych <= '3') goto yy1025;
if (yych <= '9') goto yy623;
goto yy56;
}
YYDEBUG(1023, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy1026;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy1024:
YYDEBUG(1024, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy621;
if (yych <= '9') goto yy1026;
if (yych <= 'm') goto yy621;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy1025:
YYDEBUG(1025, *YYCURSOR);
yyaccept = 12;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '1') {
if (yych <= '/') goto yy621;
} else {
if (yych <= '9') goto yy568;
if (yych <= 'm') goto yy621;
goto yy625;
}
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy621;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy621;
}
}
yy1026:
YYDEBUG(1026, *YYCURSOR);
yyaccept = 14;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'n') {
if (yych <= '/') goto yy728;
if (yych <= '9') goto yy569;
if (yych <= 'm') goto yy728;
goto yy625;
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy728;
goto yy626;
} else {
if (yych <= 's') goto yy624;
if (yych <= 't') goto yy627;
goto yy728;
}
}
yy1027:
YYDEBUG(1027, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= '-') {
if (yych == '\t') goto yy1016;
if (yych <= ',') goto yy1018;
goto yy1015;
} else {
if (yych <= '.') goto yy1028;
if (yych <= '/') goto yy694;
if (yych <= '5') goto yy1030;
goto yy705;
}
} else {
if (yych <= 'q') {
if (yych <= ':') goto yy1029;
if (yych == 'n') goto yy434;
goto yy1018;
} else {
if (yych <= 'r') goto yy435;
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy1018;
}
}
yy1028:
YYDEBUG(1028, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '1') {
if (yych <= '/') goto yy542;
if (yych <= '0') goto yy1052;
goto yy1053;
} else {
if (yych <= '5') goto yy1054;
if (yych <= '9') goto yy1055;
goto yy542;
}
yy1029:
YYDEBUG(1029, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy1047;
if (yych <= '9') goto yy1048;
goto yy56;
yy1030:
YYDEBUG(1030, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '-') goto yy749;
if (yych <= '/') goto yy60;
if (yych >= ':') goto yy60;
YYDEBUG(1031, *YYCURSOR);
yyaccept = 23;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '3') {
if (yych <= '-') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy755;
} else {
if (yych <= ' ') goto yy755;
if (yych >= '-') goto yy752;
}
} else {
if (yych <= '0') {
if (yych <= '.') goto yy756;
if (yych <= '/') goto yy753;
goto yy1033;
} else {
if (yych <= '1') goto yy1034;
if (yych <= '2') goto yy1035;
goto yy1036;
}
}
} else {
if (yych <= 'A') {
if (yych <= '9') {
if (yych <= '5') goto yy1037;
if (yych <= '6') goto yy1038;
goto yy54;
} else {
if (yych <= ':') goto yy771;
if (yych >= 'A') goto yy755;
}
} else {
if (yych <= 'E') {
if (yych == 'D') goto yy755;
} else {
if (yych == 'G') goto yy1032;
if (yych <= 'J') goto yy755;
}
}
}
} else {
if (yych <= 'h') {
if (yych <= '`') {
if (yych <= 'V') {
if (yych <= 'O') goto yy755;
if (yych >= 'S') goto yy755;
} else {
if (yych <= 'W') goto yy774;
if (yych <= 'Y') goto yy755;
}
} else {
if (yych <= 'd') {
if (yych <= 'a') goto yy755;
if (yych >= 'd') goto yy755;
} else {
if (yych == 'f') goto yy755;
if (yych >= 'h') goto yy755;
}
}
} else {
if (yych <= 'u') {
if (yych <= 'l') {
if (yych == 'j') goto yy755;
} else {
if (yych <= 'o') goto yy755;
if (yych >= 's') goto yy755;
}
} else {
if (yych <= 'x') {
if (yych == 'w') goto yy755;
} else {
if (yych <= 'y') goto yy755;
if (yych == 0xC2) goto yy755;
}
}
}
}
yy1032:
YYDEBUG(1032, *YYCURSOR);
#line 1204 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("gnunocolon");
TIMELIB_INIT;
switch (s->time->have_time) {
case 0:
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
s->time->s = 0;
break;
case 1:
s->time->y = timelib_get_nr((char **) &ptr, 4);
break;
default:
TIMELIB_DEINIT;
add_error(s, "Double time specification");
return TIMELIB_ERROR;
}
s->time->have_time++;
TIMELIB_DEINIT;
return TIMELIB_GNU_NOCOLON;
}
#line 15432 "<stdout>"
yy1033:
YYDEBUG(1033, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '0') goto yy1045;
if (yych <= '9') goto yy1046;
goto yy60;
yy1034:
YYDEBUG(1034, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '2') goto yy1044;
if (yych <= '9') goto yy1043;
goto yy60;
yy1035:
YYDEBUG(1035, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy1043;
goto yy60;
yy1036:
YYDEBUG(1036, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '5') goto yy1041;
if (yych <= '6') goto yy1042;
if (yych <= '9') goto yy1039;
goto yy60;
yy1037:
YYDEBUG(1037, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '9') goto yy1039;
goto yy60;
yy1038:
YYDEBUG(1038, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy60;
if (yych <= '0') goto yy1039;
if (yych <= '9') goto yy54;
goto yy60;
yy1039:
YYDEBUG(1039, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 2) {
goto yy54;
}
if (yych <= 'X') {
if (yych <= 'F') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych >= ' ') goto yy60;
} else {
if (yych == 'D') goto yy60;
if (yych >= 'F') goto yy60;
}
} else {
if (yych <= 'M') {
if (yych == 'H') goto yy60;
if (yych >= 'M') goto yy60;
} else {
if (yych <= 'U') {
if (yych >= 'S') goto yy60;
} else {
if (yych == 'W') goto yy60;
}
}
}
} else {
if (yych <= 'm') {
if (yych <= 'e') {
if (yych <= 'Y') goto yy60;
if (yych == 'd') goto yy60;
} else {
if (yych <= 'g') {
if (yych <= 'f') goto yy60;
} else {
if (yych <= 'h') goto yy60;
if (yych >= 'm') goto yy60;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') goto yy1040;
if (yych != 'v') goto yy60;
} else {
if (yych <= 'y') {
if (yych >= 'y') goto yy60;
} else {
if (yych == 0xC2) goto yy60;
}
}
}
}
yy1040:
YYDEBUG(1040, *YYCURSOR);
#line 1250 "ext/date/lib/parse_date.re"
{
int tz_not_found;
DEBUG_OUTPUT("iso8601nocolon");
TIMELIB_INIT;
TIMELIB_HAVE_TIME();
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = timelib_get_nr((char **) &ptr, 2);
s->time->s = timelib_get_nr((char **) &ptr, 2);
if (*ptr != '\0') {
s->time->z = timelib_parse_zone((char **) &ptr, &s->time->dst, s->time, &tz_not_found, s->tzdb, tz_get_wrapper);
if (tz_not_found) {
add_error(s, "The timezone could not be found in the database");
}
}
TIMELIB_DEINIT;
return TIMELIB_ISO_NOCOLON;
}
#line 15549 "<stdout>"
yy1041:
YYDEBUG(1041, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy1040;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy1040;
goto yy785;
} else {
if (yych == 'D') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy1040;
if (yych <= 'H') goto yy60;
goto yy1040;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy1040;
} else {
if (yych == 'V') goto yy1040;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy1040;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy1040;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy1040;
} else {
if (yych == 'v') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy1040;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy1040;
}
}
}
}
yy1042:
YYDEBUG(1042, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'D') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy1040;
goto yy60;
} else {
if (yych <= '6') {
if (yych <= '/') goto yy1040;
goto yy785;
} else {
if (yych <= '9') goto yy54;
if (yych <= 'C') goto yy1040;
goto yy60;
}
}
} else {
if (yych <= 'L') {
if (yych <= 'F') {
if (yych <= 'E') goto yy1040;
goto yy60;
} else {
if (yych == 'H') goto yy60;
goto yy1040;
}
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy1040;
} else {
if (yych == 'V') goto yy1040;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy1040;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy1040;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy1040;
} else {
if (yych == 'v') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy1040;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy1040;
}
}
}
}
yy1043:
YYDEBUG(1043, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= 'E') {
if (yych <= ' ') {
if (yych == '\t') goto yy60;
if (yych <= 0x1F) goto yy1040;
goto yy60;
} else {
if (yych <= '9') {
if (yych <= '/') goto yy1040;
goto yy785;
} else {
if (yych == 'D') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'L') {
if (yych == 'G') goto yy1040;
if (yych <= 'H') goto yy60;
goto yy1040;
} else {
if (yych <= 'R') {
if (yych <= 'M') goto yy60;
goto yy1040;
} else {
if (yych == 'V') goto yy1040;
goto yy60;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych == 'Y') goto yy60;
if (yych <= 'c') goto yy1040;
goto yy60;
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy1040;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy1040;
} else {
if (yych == 'v') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy1040;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy1040;
}
}
}
}
yy1044:
YYDEBUG(1044, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= 'C') {
if (yych <= '/') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy1040;
goto yy60;
} else {
if (yych == ' ') goto yy60;
goto yy1040;
}
} else {
if (yych <= '2') {
if (yych <= '0') goto yy809;
goto yy810;
} else {
if (yych <= '3') goto yy811;
if (yych <= '9') goto yy785;
goto yy1040;
}
}
} else {
if (yych <= 'H') {
if (yych <= 'E') {
if (yych <= 'D') goto yy60;
goto yy1040;
} else {
if (yych == 'G') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'M') {
if (yych <= 'L') goto yy1040;
goto yy60;
} else {
if (yych <= 'R') goto yy1040;
if (yych <= 'U') goto yy60;
goto yy1040;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= 'X') {
if (yych <= 'W') goto yy60;
goto yy1040;
} else {
if (yych <= 'Y') goto yy60;
if (yych <= 'c') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy1040;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy1040;
} else {
if (yych == 'v') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy1040;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy1040;
}
}
}
}
yy1045:
YYDEBUG(1045, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= 'C') {
if (yych <= '/') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy1040;
goto yy60;
} else {
if (yych == ' ') goto yy60;
goto yy1040;
}
} else {
if (yych <= '2') {
if (yych <= '0') goto yy841;
goto yy810;
} else {
if (yych <= '3') goto yy811;
if (yych <= '9') goto yy785;
goto yy1040;
}
}
} else {
if (yych <= 'H') {
if (yych <= 'E') {
if (yych <= 'D') goto yy60;
goto yy1040;
} else {
if (yych == 'G') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'M') {
if (yych <= 'L') goto yy1040;
goto yy60;
} else {
if (yych <= 'R') goto yy1040;
if (yych <= 'U') goto yy60;
goto yy1040;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= 'X') {
if (yych <= 'W') goto yy60;
goto yy1040;
} else {
if (yych <= 'Y') goto yy60;
if (yych <= 'c') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy1040;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy1040;
} else {
if (yych == 'v') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy1040;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy1040;
}
}
}
}
yy1046:
YYDEBUG(1046, *YYCURSOR);
yyaccept = 24;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= 'C') {
if (yych <= '/') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy1040;
goto yy60;
} else {
if (yych == ' ') goto yy60;
goto yy1040;
}
} else {
if (yych <= '2') {
if (yych <= '0') goto yy809;
goto yy810;
} else {
if (yych <= '3') goto yy811;
if (yych <= '9') goto yy785;
goto yy1040;
}
}
} else {
if (yych <= 'H') {
if (yych <= 'E') {
if (yych <= 'D') goto yy60;
goto yy1040;
} else {
if (yych == 'G') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'M') {
if (yych <= 'L') goto yy1040;
goto yy60;
} else {
if (yych <= 'R') goto yy1040;
if (yych <= 'U') goto yy60;
goto yy1040;
}
}
}
} else {
if (yych <= 'l') {
if (yych <= 'd') {
if (yych <= 'X') {
if (yych <= 'W') goto yy60;
goto yy1040;
} else {
if (yych <= 'Y') goto yy60;
if (yych <= 'c') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'f') {
if (yych <= 'e') goto yy1040;
goto yy60;
} else {
if (yych == 'h') goto yy60;
goto yy1040;
}
}
} else {
if (yych <= 'w') {
if (yych <= 'r') {
if (yych <= 'm') goto yy60;
goto yy1040;
} else {
if (yych == 'v') goto yy1040;
goto yy60;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy1040;
goto yy60;
} else {
if (yych == 0xC2) goto yy60;
goto yy1040;
}
}
}
}
yy1047:
YYDEBUG(1047, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy1049;
goto yy455;
} else {
if (yych <= '9') goto yy1048;
if (yych <= ':') goto yy1049;
goto yy455;
}
yy1048:
YYDEBUG(1048, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy1049;
if (yych != ':') goto yy455;
yy1049:
YYDEBUG(1049, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy1050;
if (yych <= '6') goto yy1051;
if (yych <= '9') goto yy460;
goto yy56;
yy1050:
YYDEBUG(1050, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy460;
goto yy455;
yy1051:
YYDEBUG(1051, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych == '0') goto yy460;
goto yy455;
yy1052:
YYDEBUG(1052, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
goto yy1056;
} else {
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy1055;
if (yych <= ':') goto yy1049;
goto yy455;
}
yy1053:
YYDEBUG(1053, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
if (yych <= '.') goto yy1056;
goto yy455;
} else {
if (yych <= '2') goto yy1055;
if (yych <= '9') goto yy1048;
if (yych <= ':') goto yy1049;
goto yy455;
}
yy1054:
YYDEBUG(1054, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
goto yy1056;
} else {
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy1048;
if (yych <= ':') goto yy1049;
goto yy455;
}
yy1055:
YYDEBUG(1055, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ',') goto yy455;
if (yych <= '-') goto yy566;
} else {
if (yych == ':') goto yy1049;
goto yy455;
}
yy1056:
YYDEBUG(1056, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '5') goto yy1057;
if (yych <= '6') goto yy1058;
if (yych <= '9') goto yy574;
goto yy56;
yy1057:
YYDEBUG(1057, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy1059;
goto yy455;
yy1058:
YYDEBUG(1058, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych == '.') goto yy461;
goto yy455;
} else {
if (yych <= '0') goto yy1059;
if (yych <= '9') goto yy575;
goto yy455;
}
yy1059:
YYDEBUG(1059, *YYCURSOR);
yyaccept = 10;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '.') goto yy461;
if (yych <= '/') goto yy455;
if (yych <= '9') goto yy569;
goto yy455;
yy1060:
YYDEBUG(1060, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= '-') {
if (yych == '\t') goto yy424;
if (yych <= ',') goto yy426;
goto yy1015;
} else {
if (yych <= '.') goto yy438;
if (yych <= '/') goto yy436;
if (yych <= '5') goto yy1030;
goto yy705;
}
} else {
if (yych <= 'q') {
if (yych <= ':') goto yy447;
if (yych == 'n') goto yy434;
goto yy426;
} else {
if (yych <= 'r') goto yy435;
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy426;
}
}
yy1061:
YYDEBUG(1061, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '9') {
if (yych <= '-') {
if (yych == '\t') goto yy1016;
if (yych <= ',') goto yy1018;
goto yy1015;
} else {
if (yych <= '.') goto yy1028;
if (yych <= '/') goto yy436;
if (yych <= '5') goto yy1030;
goto yy705;
}
} else {
if (yych <= 'q') {
if (yych <= ':') goto yy1029;
if (yych == 'n') goto yy434;
goto yy1018;
} else {
if (yych <= 'r') goto yy435;
if (yych <= 's') goto yy429;
if (yych <= 't') goto yy432;
goto yy1018;
}
}
yy1062:
YYDEBUG(1062, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy166;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'e') goto yy1063;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1063:
YYDEBUG(1063, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'V') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'U') goto yy167;
}
} else {
if (yych <= 'u') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'v') goto yy1064;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1064:
YYDEBUG(1064, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'I') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'H') goto yy168;
}
} else {
if (yych <= 'h') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'i') goto yy1065;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1065:
YYDEBUG(1065, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'N') goto yy169;
}
} else {
if (yych <= 'n') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'o') goto yy1066;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1066:
YYDEBUG(1066, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'U') goto yy1067;
if (yych != 'u') goto yy3;
}
yy1067:
YYDEBUG(1067, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1068;
if (yych != 's') goto yy56;
yy1068:
YYDEBUG(1068, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '\t') goto yy1069;
if (yych != ' ') goto yy56;
yy1069:
YYDEBUG(1069, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 12) YYFILL(12);
yych = *YYCURSOR;
yy1070:
YYDEBUG(1070, *YYCURSOR);
if (yych <= 'X') {
if (yych <= 'G') {
if (yych <= ' ') {
if (yych == '\t') goto yy1069;
if (yych <= 0x1F) goto yy56;
goto yy1069;
} else {
if (yych <= 'D') {
if (yych <= 'C') goto yy56;
goto yy1076;
} else {
if (yych == 'F') goto yy1077;
goto yy56;
}
}
} else {
if (yych <= 'S') {
if (yych <= 'L') {
if (yych <= 'H') goto yy1075;
goto yy56;
} else {
if (yych <= 'M') goto yy1071;
if (yych <= 'R') goto yy56;
goto yy1074;
}
} else {
if (yych <= 'U') {
if (yych <= 'T') goto yy1080;
goto yy1073;
} else {
if (yych == 'W') goto yy1079;
goto yy56;
}
}
}
} else {
if (yych <= 'r') {
if (yych <= 'f') {
if (yych <= 'c') {
if (yych <= 'Y') goto yy1078;
goto yy56;
} else {
if (yych <= 'd') goto yy1076;
if (yych <= 'e') goto yy56;
goto yy1077;
}
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
goto yy1075;
} else {
if (yych != 'm') goto yy56;
}
}
} else {
if (yych <= 'w') {
if (yych <= 't') {
if (yych <= 's') goto yy1074;
goto yy1080;
} else {
if (yych <= 'u') goto yy1073;
if (yych <= 'v') goto yy56;
goto yy1079;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy56;
goto yy1078;
} else {
if (yych == 0xC2) goto yy1072;
goto yy56;
}
}
}
}
yy1071:
YYDEBUG(1071, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= 'N') {
if (yych == 'I') goto yy1155;
goto yy56;
} else {
if (yych <= 'O') goto yy1154;
if (yych <= 'R') goto yy56;
goto yy1156;
}
} else {
if (yych <= 'n') {
if (yych == 'i') goto yy1155;
goto yy56;
} else {
if (yych <= 'o') goto yy1154;
if (yych == 's') goto yy1156;
goto yy56;
}
}
yy1072:
YYDEBUG(1072, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 0xB5) goto yy1151;
goto yy56;
yy1073:
YYDEBUG(1073, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1149;
if (yych == 's') goto yy1149;
goto yy56;
yy1074:
YYDEBUG(1074, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= 'D') {
if (yych == 'A') goto yy1136;
goto yy56;
} else {
if (yych <= 'E') goto yy1137;
if (yych <= 'T') goto yy56;
goto yy1135;
}
} else {
if (yych <= 'd') {
if (yych == 'a') goto yy1136;
goto yy56;
} else {
if (yych <= 'e') goto yy1137;
if (yych == 'u') goto yy1135;
goto yy56;
}
}
yy1075:
YYDEBUG(1075, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1133;
if (yych == 'o') goto yy1133;
goto yy56;
yy1076:
YYDEBUG(1076, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1132;
if (yych == 'a') goto yy1132;
goto yy56;
yy1077:
YYDEBUG(1077, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych == 'O') goto yy1117;
if (yych <= 'Q') goto yy56;
goto yy1116;
} else {
if (yych <= 'o') {
if (yych <= 'n') goto yy56;
goto yy1117;
} else {
if (yych == 'r') goto yy1116;
goto yy56;
}
}
yy1078:
YYDEBUG(1078, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1113;
if (yych == 'e') goto yy1113;
goto yy56;
yy1079:
YYDEBUG(1079, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1099;
if (yych == 'e') goto yy1099;
goto yy56;
yy1080:
YYDEBUG(1080, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych == 'H') goto yy1081;
if (yych <= 'T') goto yy56;
goto yy1082;
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
} else {
if (yych == 'u') goto yy1082;
goto yy56;
}
}
yy1081:
YYDEBUG(1081, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'U') goto yy1094;
if (yych == 'u') goto yy1094;
goto yy56;
yy1082:
YYDEBUG(1082, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1083;
if (yych != 'e') goto yy56;
yy1083:
YYDEBUG(1083, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych >= ' ') goto yy1085;
} else {
if (yych <= 'S') {
if (yych >= 'S') goto yy1087;
} else {
if (yych == 's') goto yy1087;
}
}
yy1084:
YYDEBUG(1084, *YYCURSOR);
#line 1646 "ext/date/lib/parse_date.re"
{
timelib_sll i;
int behavior = 0;
DEBUG_OUTPUT("relativetext");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
while(*ptr) {
i = timelib_get_relative_text((char **) &ptr, &behavior);
timelib_eat_spaces((char **) &ptr);
timelib_set_relative((char **) &ptr, i, behavior, s);
}
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 16541 "<stdout>"
yy1085:
YYDEBUG(1085, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 2) YYFILL(2);
yych = *YYCURSOR;
YYDEBUG(1086, *YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych <= 0x1F) goto yy56;
goto yy1085;
} else {
if (yych <= 'O') {
if (yych <= 'N') goto yy56;
goto yy1091;
} else {
if (yych == 'o') goto yy1091;
goto yy56;
}
}
yy1087:
YYDEBUG(1087, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1088;
if (yych != 'd') goto yy56;
yy1088:
YYDEBUG(1088, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1089;
if (yych != 'a') goto yy56;
yy1089:
YYDEBUG(1089, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych != 'y') goto yy56;
yy1090:
YYDEBUG(1090, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == '\t') goto yy1085;
if (yych == ' ') goto yy1085;
goto yy1084;
yy1091:
YYDEBUG(1091, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'F') goto yy1092;
if (yych != 'f') goto yy56;
yy1092:
YYDEBUG(1092, *YYCURSOR);
++YYCURSOR;
YYDEBUG(1093, *YYCURSOR);
#line 1119 "ext/date/lib/parse_date.re"
{
timelib_sll i;
int behavior = 0;
DEBUG_OUTPUT("weekdayof");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
TIMELIB_HAVE_SPECIAL_RELATIVE();
i = timelib_get_relative_text((char **) &ptr, &behavior);
timelib_eat_spaces((char **) &ptr);
if (i > 0) { /* first, second... etc */
s->time->relative.special.type = TIMELIB_SPECIAL_DAY_OF_WEEK_IN_MONTH;
timelib_set_relative((char **) &ptr, i, 1, s);
} else { /* last */
s->time->relative.special.type = TIMELIB_SPECIAL_LAST_DAY_OF_WEEK_IN_MONTH;
timelib_set_relative((char **) &ptr, i, behavior, s);
}
TIMELIB_DEINIT;
return TIMELIB_WEEK_DAY_OF_MONTH;
}
#line 16613 "<stdout>"
yy1094:
YYDEBUG(1094, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych <= 0x1F) goto yy1084;
goto yy1085;
} else {
if (yych <= 'R') {
if (yych <= 'Q') goto yy1084;
} else {
if (yych != 'r') goto yy1084;
}
}
YYDEBUG(1095, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1096;
if (yych != 's') goto yy56;
yy1096:
YYDEBUG(1096, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1097;
if (yych != 'd') goto yy56;
yy1097:
YYDEBUG(1097, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1098;
if (yych != 'a') goto yy56;
yy1098:
YYDEBUG(1098, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych == 'y') goto yy1090;
goto yy56;
yy1099:
YYDEBUG(1099, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= 'C') goto yy56;
if (yych <= 'D') goto yy1101;
} else {
if (yych <= 'c') goto yy56;
if (yych <= 'd') goto yy1101;
if (yych >= 'f') goto yy56;
}
YYDEBUG(1100, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'K') goto yy1107;
if (yych == 'k') goto yy1107;
goto yy56;
yy1101:
YYDEBUG(1101, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych <= 0x1F) goto yy1084;
goto yy1085;
} else {
if (yych <= 'N') {
if (yych <= 'M') goto yy1084;
} else {
if (yych != 'n') goto yy1084;
}
}
YYDEBUG(1102, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1103;
if (yych != 'e') goto yy56;
yy1103:
YYDEBUG(1103, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1104;
if (yych != 's') goto yy56;
yy1104:
YYDEBUG(1104, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1105;
if (yych != 'd') goto yy56;
yy1105:
YYDEBUG(1105, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1106;
if (yych != 'a') goto yy56;
yy1106:
YYDEBUG(1106, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych == 'y') goto yy1090;
goto yy56;
yy1107:
YYDEBUG(1107, *YYCURSOR);
yyaccept = 26;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych == 'D') goto yy1110;
if (yych >= 'S') goto yy1109;
} else {
if (yych <= 'd') {
if (yych >= 'd') goto yy1110;
} else {
if (yych == 's') goto yy1109;
}
}
yy1108:
YYDEBUG(1108, *YYCURSOR);
#line 1622 "ext/date/lib/parse_date.re"
{
timelib_sll i;
int behavior = 0;
DEBUG_OUTPUT("relativetextweek");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
while(*ptr) {
i = timelib_get_relative_text((char **) &ptr, &behavior);
timelib_eat_spaces((char **) &ptr);
timelib_set_relative((char **) &ptr, i, behavior, s);
s->time->relative.weekday_behavior = 2;
/* to handle the format weekday + last/this/next week */
if (s->time->relative.have_weekday_relative == 0) {
TIMELIB_HAVE_WEEKDAY_RELATIVE();
s->time->relative.weekday = 1;
}
}
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 16744 "<stdout>"
yy1109:
YYDEBUG(1109, *YYCURSOR);
yych = *++YYCURSOR;
goto yy1084;
yy1110:
YYDEBUG(1110, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1111;
if (yych != 'a') goto yy56;
yy1111:
YYDEBUG(1111, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1112;
if (yych != 'y') goto yy56;
yy1112:
YYDEBUG(1112, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1109;
if (yych == 's') goto yy1109;
goto yy1084;
yy1113:
YYDEBUG(1113, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1114;
if (yych != 'a') goto yy56;
yy1114:
YYDEBUG(1114, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy1115;
if (yych != 'r') goto yy56;
yy1115:
YYDEBUG(1115, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1109;
if (yych == 's') goto yy1109;
goto yy1084;
yy1116:
YYDEBUG(1116, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy1129;
if (yych == 'i') goto yy1129;
goto yy56;
yy1117:
YYDEBUG(1117, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy1118;
if (yych != 'r') goto yy56;
yy1118:
YYDEBUG(1118, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1119;
if (yych != 't') goto yy56;
yy1119:
YYDEBUG(1119, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych == 'H') goto yy1121;
if (yych <= 'M') goto yy56;
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
goto yy1121;
} else {
if (yych != 'n') goto yy56;
}
}
YYDEBUG(1120, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy1126;
if (yych == 'i') goto yy1126;
goto yy56;
yy1121:
YYDEBUG(1121, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1122;
if (yych != 'n') goto yy56;
yy1122:
YYDEBUG(1122, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy1123;
if (yych != 'i') goto yy56;
yy1123:
YYDEBUG(1123, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy1124;
if (yych != 'g') goto yy56;
yy1124:
YYDEBUG(1124, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy1125;
if (yych != 'h') goto yy56;
yy1125:
YYDEBUG(1125, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1115;
if (yych == 't') goto yy1115;
goto yy56;
yy1126:
YYDEBUG(1126, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'G') goto yy1127;
if (yych != 'g') goto yy56;
yy1127:
YYDEBUG(1127, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy1128;
if (yych != 'h') goto yy56;
yy1128:
YYDEBUG(1128, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1115;
if (yych == 't') goto yy1115;
goto yy56;
yy1129:
YYDEBUG(1129, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych <= 0x1F) goto yy1084;
goto yy1085;
} else {
if (yych <= 'D') {
if (yych <= 'C') goto yy1084;
} else {
if (yych != 'd') goto yy1084;
}
}
YYDEBUG(1130, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1131;
if (yych != 'a') goto yy56;
yy1131:
YYDEBUG(1131, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych == 'y') goto yy1090;
goto yy56;
yy1132:
YYDEBUG(1132, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1115;
if (yych == 'y') goto yy1115;
goto yy56;
yy1133:
YYDEBUG(1133, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'U') goto yy1134;
if (yych != 'u') goto yy56;
yy1134:
YYDEBUG(1134, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy1115;
if (yych == 'r') goto yy1115;
goto yy56;
yy1135:
YYDEBUG(1135, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1146;
if (yych == 'n') goto yy1146;
goto yy56;
yy1136:
YYDEBUG(1136, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1141;
if (yych == 't') goto yy1141;
goto yy56;
yy1137:
YYDEBUG(1137, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy1138;
if (yych != 'c') goto yy56;
yy1138:
YYDEBUG(1138, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych == 'O') goto yy1139;
if (yych <= 'R') goto yy1084;
goto yy1109;
} else {
if (yych <= 'o') {
if (yych <= 'n') goto yy1084;
} else {
if (yych == 's') goto yy1109;
goto yy1084;
}
}
yy1139:
YYDEBUG(1139, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1140;
if (yych != 'n') goto yy56;
yy1140:
YYDEBUG(1140, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1115;
if (yych == 'd') goto yy1115;
goto yy56;
yy1141:
YYDEBUG(1141, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych <= 0x1F) goto yy1084;
goto yy1085;
} else {
if (yych <= 'U') {
if (yych <= 'T') goto yy1084;
} else {
if (yych != 'u') goto yy1084;
}
}
YYDEBUG(1142, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy1143;
if (yych != 'r') goto yy56;
yy1143:
YYDEBUG(1143, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1144;
if (yych != 'd') goto yy56;
yy1144:
YYDEBUG(1144, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1145;
if (yych != 'a') goto yy56;
yy1145:
YYDEBUG(1145, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych == 'y') goto yy1090;
goto yy56;
yy1146:
YYDEBUG(1146, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ' ') {
if (yych == '\t') goto yy1085;
if (yych <= 0x1F) goto yy1084;
goto yy1085;
} else {
if (yych <= 'D') {
if (yych <= 'C') goto yy1084;
} else {
if (yych != 'd') goto yy1084;
}
}
YYDEBUG(1147, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1148;
if (yych != 'a') goto yy56;
yy1148:
YYDEBUG(1148, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych == 'y') goto yy1090;
goto yy56;
yy1149:
YYDEBUG(1149, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1150;
if (yych != 'e') goto yy56;
yy1150:
YYDEBUG(1150, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy1115;
if (yych == 'c') goto yy1115;
goto yy56;
yy1151:
YYDEBUG(1151, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1152;
if (yych != 's') goto yy56;
yy1152:
YYDEBUG(1152, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy1153;
if (yych != 'e') goto yy1084;
yy1153:
YYDEBUG(1153, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy1115;
if (yych == 'c') goto yy1115;
goto yy56;
yy1154:
YYDEBUG(1154, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1177;
if (yych == 'n') goto yy1177;
goto yy56;
yy1155:
YYDEBUG(1155, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= 'K') {
if (yych == 'C') goto yy1159;
goto yy56;
} else {
if (yych <= 'L') goto yy1158;
if (yych <= 'M') goto yy56;
goto yy1160;
}
} else {
if (yych <= 'k') {
if (yych == 'c') goto yy1159;
goto yy56;
} else {
if (yych <= 'l') goto yy1158;
if (yych == 'n') goto yy1160;
goto yy56;
}
}
yy1156:
YYDEBUG(1156, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych == 'E') goto yy1157;
if (yych != 'e') goto yy1084;
yy1157:
YYDEBUG(1157, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy1115;
if (yych == 'c') goto yy1115;
goto yy56;
yy1158:
YYDEBUG(1158, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'L') goto yy1170;
if (yych == 'l') goto yy1170;
goto yy56;
yy1159:
YYDEBUG(1159, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy1163;
if (yych == 'r') goto yy1163;
goto yy56;
yy1160:
YYDEBUG(1160, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'U') {
if (yych == 'S') goto yy1109;
if (yych <= 'T') goto yy1084;
} else {
if (yych <= 's') {
if (yych <= 'r') goto yy1084;
goto yy1109;
} else {
if (yych != 'u') goto yy1084;
}
}
YYDEBUG(1161, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1162;
if (yych != 't') goto yy56;
yy1162:
YYDEBUG(1162, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1115;
if (yych == 'e') goto yy1115;
goto yy56;
yy1163:
YYDEBUG(1163, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1164;
if (yych != 'o') goto yy56;
yy1164:
YYDEBUG(1164, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1165;
if (yych != 's') goto yy56;
yy1165:
YYDEBUG(1165, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1166;
if (yych != 'e') goto yy56;
yy1166:
YYDEBUG(1166, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy1167;
if (yych != 'c') goto yy56;
yy1167:
YYDEBUG(1167, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1168;
if (yych != 'o') goto yy56;
yy1168:
YYDEBUG(1168, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1169;
if (yych != 'n') goto yy56;
yy1169:
YYDEBUG(1169, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1115;
if (yych == 'd') goto yy1115;
goto yy56;
yy1170:
YYDEBUG(1170, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'I') goto yy1171;
if (yych != 'i') goto yy56;
yy1171:
YYDEBUG(1171, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1172;
if (yych != 's') goto yy56;
yy1172:
YYDEBUG(1172, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1173;
if (yych != 'e') goto yy56;
yy1173:
YYDEBUG(1173, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'C') goto yy1174;
if (yych != 'c') goto yy56;
yy1174:
YYDEBUG(1174, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1175;
if (yych != 'o') goto yy56;
yy1175:
YYDEBUG(1175, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'N') goto yy1176;
if (yych != 'n') goto yy56;
yy1176:
YYDEBUG(1176, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1115;
if (yych == 'd') goto yy1115;
goto yy56;
yy1177:
YYDEBUG(1177, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1085;
goto yy1084;
} else {
if (yych <= ' ') goto yy1085;
if (yych <= 'C') goto yy1084;
}
} else {
if (yych <= 'c') {
if (yych == 'T') goto yy1179;
goto yy1084;
} else {
if (yych <= 'd') goto yy1178;
if (yych == 't') goto yy1179;
goto yy1084;
}
}
yy1178:
YYDEBUG(1178, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1180;
if (yych == 'a') goto yy1180;
goto yy56;
yy1179:
YYDEBUG(1179, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy1115;
if (yych == 'h') goto yy1115;
goto yy56;
yy1180:
YYDEBUG(1180, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1090;
if (yych == 'y') goto yy1090;
goto yy56;
yy1181:
YYDEBUG(1181, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1063;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'e') goto yy1182;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1182:
YYDEBUG(1182, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'U') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'V') goto yy1064;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'u') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'v') goto yy1183;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1183:
YYDEBUG(1183, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'H') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'I') goto yy1065;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'h') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'i') goto yy1184;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1184:
YYDEBUG(1184, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'O') goto yy1066;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'n') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'o') goto yy1185;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1185:
YYDEBUG(1185, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'U') goto yy1067;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'u') goto yy1186;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1186:
YYDEBUG(1186, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'S') goto yy1068;
if (yych != 's') goto yy179;
YYDEBUG(1187, *YYCURSOR);
yych = *++YYCURSOR;
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy56;
goto yy1069;
} else {
if (yych == ' ') goto yy1069;
goto yy56;
}
} else {
if (yych <= '/') {
if (yych == '.') goto yy56;
goto yy172;
} else {
if (yych == '_') goto yy172;
goto yy56;
}
}
yy1188:
YYDEBUG(1188, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'G') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'F') goto yy166;
goto yy1202;
}
} else {
if (yych <= 'f') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'g') goto yy1202;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1189:
YYDEBUG(1189, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy166;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'e') goto yy1190;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1190:
YYDEBUG(1190, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'V') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'U') goto yy167;
}
} else {
if (yych <= 'u') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'v') goto yy1191;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1191:
YYDEBUG(1191, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy168;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'e') goto yy1192;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1192:
YYDEBUG(1192, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy169;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'n') goto yy1193;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1193:
YYDEBUG(1193, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'T') goto yy1194;
if (yych != 't') goto yy3;
}
yy1194:
YYDEBUG(1194, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy1195;
if (yych != 'h') goto yy56;
yy1195:
YYDEBUG(1195, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '\t') goto yy1196;
if (yych != ' ') goto yy56;
yy1196:
YYDEBUG(1196, *YYCURSOR);
++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 12) YYFILL(12);
yych = *YYCURSOR;
yy1197:
YYDEBUG(1197, *YYCURSOR);
if (yych <= 'X') {
if (yych <= 'G') {
if (yych <= ' ') {
if (yych == '\t') goto yy1196;
if (yych <= 0x1F) goto yy56;
goto yy1196;
} else {
if (yych <= 'D') {
if (yych <= 'C') goto yy56;
goto yy1076;
} else {
if (yych == 'F') goto yy1077;
goto yy56;
}
}
} else {
if (yych <= 'S') {
if (yych <= 'L') {
if (yych <= 'H') goto yy1075;
goto yy56;
} else {
if (yych <= 'M') goto yy1071;
if (yych <= 'R') goto yy56;
goto yy1074;
}
} else {
if (yych <= 'U') {
if (yych <= 'T') goto yy1080;
goto yy1073;
} else {
if (yych != 'W') goto yy56;
}
}
}
} else {
if (yych <= 'r') {
if (yych <= 'f') {
if (yych <= 'c') {
if (yych <= 'Y') goto yy1078;
goto yy56;
} else {
if (yych <= 'd') goto yy1076;
if (yych <= 'e') goto yy56;
goto yy1077;
}
} else {
if (yych <= 'h') {
if (yych <= 'g') goto yy56;
goto yy1075;
} else {
if (yych == 'm') goto yy1071;
goto yy56;
}
}
} else {
if (yych <= 'w') {
if (yych <= 't') {
if (yych <= 's') goto yy1074;
goto yy1080;
} else {
if (yych <= 'u') goto yy1073;
if (yych <= 'v') goto yy56;
}
} else {
if (yych <= 'y') {
if (yych <= 'x') goto yy56;
goto yy1078;
} else {
if (yych == 0xC2) goto yy1072;
goto yy56;
}
}
}
}
YYDEBUG(1198, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1199;
if (yych != 'e') goto yy56;
yy1199:
YYDEBUG(1199, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= 'C') goto yy56;
if (yych <= 'D') goto yy1101;
} else {
if (yych <= 'c') goto yy56;
if (yych <= 'd') goto yy1101;
if (yych >= 'f') goto yy56;
}
YYDEBUG(1200, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'K') goto yy1201;
if (yych != 'k') goto yy56;
yy1201:
YYDEBUG(1201, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych == 'D') goto yy1110;
if (yych <= 'R') goto yy56;
goto yy1109;
} else {
if (yych <= 'd') {
if (yych <= 'c') goto yy56;
goto yy1110;
} else {
if (yych == 's') goto yy1109;
goto yy56;
}
}
yy1202:
YYDEBUG(1202, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy167;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'h') goto yy1203;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1203:
YYDEBUG(1203, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy168;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 't') goto yy1204;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1204:
YYDEBUG(1204, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1196;
goto yy3;
} else {
if (yych <= ' ') goto yy1196;
if (yych == ')') goto yy164;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych == 'H') goto yy1205;
if (yych <= 'Z') goto yy169;
goto yy3;
} else {
if (yych == 'h') goto yy1205;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1205:
YYDEBUG(1205, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 0x1F) {
if (yych == '\t') goto yy1196;
goto yy3;
} else {
if (yych <= ' ') goto yy1196;
if (yych == ')') goto yy164;
goto yy3;
}
yy1206:
YYDEBUG(1206, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'F') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'G') goto yy1202;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'f') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'g') goto yy1214;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1207:
YYDEBUG(1207, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1190;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'e') goto yy1208;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1208:
YYDEBUG(1208, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'U') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'V') goto yy1191;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'u') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'v') goto yy1209;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1209:
YYDEBUG(1209, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1192;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'e') goto yy1210;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1210:
YYDEBUG(1210, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1193;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'n') goto yy1211;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1211:
YYDEBUG(1211, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'T') goto yy1194;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 't') goto yy1212;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1212:
YYDEBUG(1212, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'H') goto yy1195;
if (yych != 'h') goto yy179;
yy1213:
YYDEBUG(1213, *YYCURSOR);
yych = *++YYCURSOR;
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= ',') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy56;
goto yy1196;
} else {
if (yych == ' ') goto yy1196;
goto yy56;
}
} else {
if (yych <= '/') {
if (yych == '.') goto yy56;
goto yy172;
} else {
if (yych == '_') goto yy172;
goto yy56;
}
}
yy1214:
YYDEBUG(1214, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy1203;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'h') goto yy1215;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1215:
YYDEBUG(1215, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1204;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 't') goto yy1216;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1216:
YYDEBUG(1216, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy1196;
} else {
if (yych == ' ') goto yy1196;
goto yy3;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
goto yy172;
}
}
} else {
if (yych <= '^') {
if (yych <= 'G') {
if (yych <= '@') goto yy3;
goto yy169;
} else {
if (yych <= 'H') goto yy1205;
if (yych <= 'Z') goto yy169;
goto yy3;
}
} else {
if (yych <= 'g') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'h') goto yy1217;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1217:
YYDEBUG(1217, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= ')') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1196;
goto yy3;
} else {
if (yych <= ' ') goto yy1196;
if (yych <= '(') goto yy3;
goto yy164;
}
} else {
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy3;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy3;
}
}
yy1218:
YYDEBUG(1218, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'V') {
if (yych <= 'B') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'O') {
if (yych <= 'C') goto yy1234;
goto yy166;
} else {
if (yych <= 'P') goto yy1236;
if (yych <= 'U') goto yy166;
goto yy1235;
}
}
} else {
if (yych <= 'o') {
if (yych <= '`') {
if (yych <= 'Z') goto yy166;
goto yy3;
} else {
if (yych == 'c') goto yy1234;
goto yy166;
}
} else {
if (yych <= 'u') {
if (yych <= 'p') goto yy1236;
goto yy166;
} else {
if (yych <= 'v') goto yy1235;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
}
yy1219:
YYDEBUG(1219, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy166;
goto yy1229;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 't') goto yy1229;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1220:
YYDEBUG(1220, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'X') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'W') goto yy166;
goto yy1226;
}
} else {
if (yych <= 'w') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'x') goto yy1226;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1221:
YYDEBUG(1221, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy166;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'n') goto yy1222;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1222:
YYDEBUG(1222, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy191;
goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'C') goto yy167;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy191;
goto yy167;
} else {
if (yych <= 'd') goto yy1223;
if (yych <= 'z') goto yy167;
goto yy191;
}
}
yy1223:
YYDEBUG(1223, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy168;
goto yy3;
} else {
if (yych <= 'a') goto yy1224;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1224:
YYDEBUG(1224, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'X') goto yy169;
}
} else {
if (yych <= 'x') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'y') goto yy1225;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1225:
YYDEBUG(1225, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == ')') goto yy164;
goto yy191;
yy1226:
YYDEBUG(1226, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1227;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1227:
YYDEBUG(1227, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy168;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'h') goto yy1228;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1228:
YYDEBUG(1228, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy1196;
} else {
if (yych == ' ') goto yy1196;
goto yy3;
}
} else {
if (yych <= 'Z') {
if (yych <= ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy169;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1229:
YYDEBUG(1229, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= ')') {
if (yych <= '(') goto yy191;
goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'T') goto yy167;
}
} else {
if (yych <= 't') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy191;
goto yy167;
} else {
if (yych <= 'u') goto yy1230;
if (yych <= 'z') goto yy167;
goto yy191;
}
}
yy1230:
YYDEBUG(1230, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy168;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'r') goto yy1231;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1231:
YYDEBUG(1231, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy169;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'd') goto yy1232;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1232:
YYDEBUG(1232, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'A') goto yy1233;
if (yych != 'a') goto yy3;
}
yy1233:
YYDEBUG(1233, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy197;
if (yych == 'y') goto yy197;
goto yy56;
yy1234:
YYDEBUG(1234, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'N') goto yy167;
goto yy1245;
}
} else {
if (yych <= 'n') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'o') goto yy1245;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1235:
YYDEBUG(1235, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy167;
goto yy1242;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'e') goto yy1242;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1236:
YYDEBUG(1236, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'T') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 't') goto yy1237;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy1237:
YYDEBUG(1237, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'E') goto yy168;
}
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy218;
goto yy168;
} else {
if (yych <= 'e') goto yy1238;
if (yych <= 'z') goto yy168;
goto yy218;
}
}
}
yy1238:
YYDEBUG(1238, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'M') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'L') goto yy169;
}
} else {
if (yych <= 'l') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'm') goto yy1239;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1239:
YYDEBUG(1239, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'A') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'B') goto yy1240;
if (yych != 'b') goto yy3;
}
yy1240:
YYDEBUG(1240, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1241;
if (yych != 'e') goto yy56;
yy1241:
YYDEBUG(1241, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy229;
if (yych == 'r') goto yy229;
goto yy56;
yy1242:
YYDEBUG(1242, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy168;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'n') goto yy1243;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1243:
YYDEBUG(1243, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy169;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 't') goto yy1244;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1244:
YYDEBUG(1244, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'H') goto yy1195;
if (yych == 'h') goto yy1195;
goto yy3;
}
yy1245:
YYDEBUG(1245, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy168;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'n') goto yy1246;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1246:
YYDEBUG(1246, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy169;
goto yy1205;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'd') goto yy1205;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1247:
YYDEBUG(1247, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'U') {
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
goto yy172;
}
} else {
if (yych <= 'C') {
if (yych <= '@') goto yy3;
if (yych <= 'B') goto yy166;
goto yy1234;
} else {
if (yych == 'P') goto yy1236;
goto yy166;
}
}
} else {
if (yych <= 'b') {
if (yych <= '^') {
if (yych <= 'V') goto yy1235;
if (yych <= 'Z') goto yy166;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
goto yy171;
}
} else {
if (yych <= 'p') {
if (yych <= 'c') goto yy1263;
if (yych <= 'o') goto yy171;
goto yy1265;
} else {
if (yych == 'v') goto yy1264;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1248:
YYDEBUG(1248, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1229;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 't') goto yy1258;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1249:
YYDEBUG(1249, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'X') goto yy1226;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'w') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'x') goto yy1255;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1250:
YYDEBUG(1250, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1222;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'n') goto yy1251;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1251:
YYDEBUG(1251, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1223;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 'd') goto yy1252;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy1252:
YYDEBUG(1252, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1224;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1253;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
yy1253:
YYDEBUG(1253, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'Y') goto yy1225;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'x') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'y') goto yy1254;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1254:
YYDEBUG(1254, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych <= '/') {
if (yych <= '.') goto yy191;
goto yy172;
} else {
if (yych == '_') goto yy172;
goto yy191;
}
}
yy1255:
YYDEBUG(1255, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1227;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1256;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1256:
YYDEBUG(1256, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy1228;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'h') goto yy1257;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1257:
YYDEBUG(1257, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '-') {
if (yych <= ' ') {
if (yych == '\t') goto yy1196;
if (yych <= 0x1F) goto yy3;
goto yy1196;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
}
} else {
if (yych <= 'Z') {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1258:
YYDEBUG(1258, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'U') goto yy1230;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 't') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 'u') goto yy1259;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy1259:
YYDEBUG(1259, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy1231;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'r') goto yy1260;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1260:
YYDEBUG(1260, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1232;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'd') goto yy1261;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1261:
YYDEBUG(1261, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1233;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1262;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1262:
YYDEBUG(1262, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy197;
if (yych == 'y') goto yy210;
goto yy179;
yy1263:
YYDEBUG(1263, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'O') goto yy1245;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'n') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'o') goto yy1274;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1264:
YYDEBUG(1264, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1242;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'e') goto yy1271;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1265:
YYDEBUG(1265, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'S') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'T') goto yy1237;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 's') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 't') goto yy1266;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy1266:
YYDEBUG(1266, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'D') {
if (yych <= '@') goto yy218;
goto yy168;
} else {
if (yych <= 'E') goto yy1238;
if (yych <= 'Z') goto yy168;
goto yy218;
}
} else {
if (yych <= 'd') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy176;
} else {
if (yych <= 'e') goto yy1267;
if (yych <= 'z') goto yy176;
goto yy218;
}
}
}
yy1267:
YYDEBUG(1267, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'M') goto yy1239;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'l') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'm') goto yy1268;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1268:
YYDEBUG(1268, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'A') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'B') goto yy1240;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'b') goto yy1269;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1269:
YYDEBUG(1269, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'E') goto yy1241;
if (yych != 'e') goto yy179;
YYDEBUG(1270, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy229;
if (yych == 'r') goto yy341;
goto yy179;
yy1271:
YYDEBUG(1271, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1243;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'n') goto yy1272;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1272:
YYDEBUG(1272, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1244;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 't') goto yy1273;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1273:
YYDEBUG(1273, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'H') goto yy1195;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'h') goto yy1213;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1274:
YYDEBUG(1274, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1246;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'n') goto yy1275;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1275:
YYDEBUG(1275, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1205;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'd') goto yy1217;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1276:
YYDEBUG(1276, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'C') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'B') goto yy166;
}
} else {
if (yych <= 'b') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'c') goto yy1277;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1277:
YYDEBUG(1277, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'K') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'J') goto yy167;
}
} else {
if (yych <= 'j') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'k') goto yy1278;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1278:
YYDEBUG(1278, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ')') {
if (yych == ' ') goto yy1279;
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= 'Z') {
if (yych <= '@') goto yy3;
goto yy168;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1279:
YYDEBUG(1279, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1280;
if (yych != 'o') goto yy56;
yy1280:
YYDEBUG(1280, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'F') goto yy1281;
if (yych != 'f') goto yy56;
yy1281:
YYDEBUG(1281, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ' ') goto yy56;
YYDEBUG(1282, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy1283;
if (yych <= '2') goto yy1285;
if (yych <= '9') goto yy1286;
goto yy56;
yy1283:
YYDEBUG(1283, *YYCURSOR);
yyaccept = 27;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') goto yy1287;
if (yych <= '9') goto yy1286;
goto yy1287;
yy1284:
YYDEBUG(1284, *YYCURSOR);
#line 1096 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("backof | frontof");
TIMELIB_INIT;
TIMELIB_UNHAVE_TIME();
TIMELIB_HAVE_TIME();
if (*ptr == 'b') {
s->time->h = timelib_get_nr((char **) &ptr, 2);
s->time->i = 15;
} else {
s->time->h = timelib_get_nr((char **) &ptr, 2) - 1;
s->time->i = 45;
}
if (*ptr != '\0' ) {
timelib_eat_spaces((char **) &ptr);
s->time->h += timelib_meridian((char **) &ptr, s->time->h);
}
TIMELIB_DEINIT;
return TIMELIB_LF_DAY_OF_MONTH;
}
#line 19601 "<stdout>"
yy1285:
YYDEBUG(1285, *YYCURSOR);
yyaccept = 27;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') goto yy1287;
if (yych >= '5') goto yy1287;
yy1286:
YYDEBUG(1286, *YYCURSOR);
yyaccept = 27;
YYMARKER = ++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
yy1287:
YYDEBUG(1287, *YYCURSOR);
if (yych <= 'A') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1286;
goto yy1284;
} else {
if (yych <= ' ') goto yy1286;
if (yych <= '@') goto yy1284;
}
} else {
if (yych <= '`') {
if (yych != 'P') goto yy1284;
} else {
if (yych <= 'a') goto yy1288;
if (yych != 'p') goto yy1284;
}
}
yy1288:
YYDEBUG(1288, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych != '.') goto yy56;
} else {
if (yych <= 'M') goto yy1290;
if (yych == 'm') goto yy1290;
goto yy56;
}
YYDEBUG(1289, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy1290;
if (yych != 'm') goto yy56;
yy1290:
YYDEBUG(1290, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy1292;
if (yych == '\t') goto yy1292;
goto yy56;
} else {
if (yych <= ' ') goto yy1292;
if (yych != '.') goto yy56;
}
YYDEBUG(1291, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy1292;
if (yych <= 0x08) goto yy56;
} else {
if (yych != ' ') goto yy56;
}
yy1292:
YYDEBUG(1292, *YYCURSOR);
yych = *++YYCURSOR;
goto yy1284;
yy1293:
YYDEBUG(1293, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'B') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'C') goto yy1277;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'b') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'c') goto yy1294;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1294:
YYDEBUG(1294, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'J') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'K') goto yy1278;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'j') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'k') goto yy1295;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1295:
YYDEBUG(1295, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= '(') {
if (yych == ' ') goto yy1279;
goto yy3;
} else {
if (yych <= ')') goto yy164;
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '^') {
if (yych <= '/') goto yy172;
if (yych <= '@') goto yy3;
if (yych <= 'Z') goto yy168;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
yy1296:
YYDEBUG(1296, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'R') goto yy166;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 's') goto yy1297;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1297:
YYDEBUG(1297, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1298;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1298:
YYDEBUG(1298, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy1069;
} else {
if (yych != ' ') goto yy3;
}
} else {
if (yych <= 'Z') {
if (yych <= ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy168;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1299:
YYDEBUG(1299, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1300;
if (yych != 'd') goto yy1070;
yy1300:
YYDEBUG(1300, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1301;
if (yych != 'a') goto yy56;
yy1301:
YYDEBUG(1301, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1302;
if (yych != 'y') goto yy56;
yy1302:
YYDEBUG(1302, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych != ' ') goto yy1084;
} else {
if (yych <= 'S') goto yy1109;
if (yych == 's') goto yy1109;
goto yy1084;
}
YYDEBUG(1303, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1304;
if (yych != 'o') goto yy56;
yy1304:
YYDEBUG(1304, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'F') goto yy1305;
if (yych != 'f') goto yy56;
yy1305:
YYDEBUG(1305, *YYCURSOR);
++YYCURSOR;
YYDEBUG(1306, *YYCURSOR);
#line 1079 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("firstdayof | lastdayof");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
/* skip "last day of" or "first day of" */
if (*ptr == 'l' || *ptr == 'L') {
s->time->relative.first_last_day_of = TIMELIB_SPECIAL_LAST_DAY_OF_MONTH;
} else {
s->time->relative.first_last_day_of = TIMELIB_SPECIAL_FIRST_DAY_OF_MONTH;
}
TIMELIB_DEINIT;
return TIMELIB_LF_DAY_OF_MONTH;
}
#line 19878 "<stdout>"
yy1307:
YYDEBUG(1307, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy1297;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 's') goto yy1308;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1308:
YYDEBUG(1308, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1298;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1309;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1309:
YYDEBUG(1309, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '-') {
if (yych <= ' ') {
if (yych == '\t') goto yy1069;
if (yych <= 0x1F) goto yy3;
goto yy1299;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
}
} else {
if (yych <= 'Z') {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1310:
YYDEBUG(1310, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'B') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'A') goto yy166;
goto yy1346;
}
} else {
if (yych <= 'a') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'b') goto yy1346;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1311:
YYDEBUG(1311, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'F') goto yy1336;
if (yych <= 'Q') goto yy166;
goto yy1335;
}
} else {
if (yych <= 'f') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'e') goto yy166;
goto yy1336;
} else {
if (yych == 'r') goto yy1335;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1312:
YYDEBUG(1312, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'T') goto yy166;
goto yy1332;
}
} else {
if (yych <= 't') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'u') goto yy1332;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1313:
YYDEBUG(1313, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'I') goto yy1315;
if (yych <= 'N') goto yy166;
}
} else {
if (yych <= 'i') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'h') goto yy166;
goto yy1315;
} else {
if (yych == 'o') goto yy1314;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1314:
YYDEBUG(1314, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy167;
goto yy1318;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'n') goto yy1318;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1315:
YYDEBUG(1315, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy191;
goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'C') goto yy167;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy191;
goto yy167;
} else {
if (yych <= 'd') goto yy1316;
if (yych <= 'z') goto yy167;
goto yy191;
}
}
yy1316:
YYDEBUG(1316, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy168;
goto yy3;
} else {
if (yych <= 'a') goto yy1317;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1317:
YYDEBUG(1317, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'X') goto yy169;
goto yy1225;
}
} else {
if (yych <= 'x') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'y') goto yy1225;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1318:
YYDEBUG(1318, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy168;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 't') goto yy1319;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1319:
YYDEBUG(1319, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= ')') {
if (yych == ' ') goto yy1320;
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= 'Z') {
if (yych <= '@') goto yy3;
goto yy169;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1320:
YYDEBUG(1320, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1321;
if (yych != 'o') goto yy56;
yy1321:
YYDEBUG(1321, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'F') goto yy1322;
if (yych != 'f') goto yy56;
yy1322:
YYDEBUG(1322, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != ' ') goto yy56;
YYDEBUG(1323, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '1') goto yy1324;
if (yych <= '2') goto yy1325;
if (yych <= '9') goto yy1326;
goto yy56;
yy1324:
YYDEBUG(1324, *YYCURSOR);
yyaccept = 27;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') goto yy1327;
if (yych <= '9') goto yy1326;
goto yy1327;
yy1325:
YYDEBUG(1325, *YYCURSOR);
yyaccept = 27;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') goto yy1327;
if (yych >= '5') goto yy1327;
yy1326:
YYDEBUG(1326, *YYCURSOR);
yyaccept = 27;
YYMARKER = ++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 5) YYFILL(5);
yych = *YYCURSOR;
yy1327:
YYDEBUG(1327, *YYCURSOR);
if (yych <= 'A') {
if (yych <= 0x1F) {
if (yych == '\t') goto yy1326;
goto yy1284;
} else {
if (yych <= ' ') goto yy1326;
if (yych <= '@') goto yy1284;
}
} else {
if (yych <= '`') {
if (yych != 'P') goto yy1284;
} else {
if (yych <= 'a') goto yy1328;
if (yych != 'p') goto yy1284;
}
}
yy1328:
YYDEBUG(1328, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych != '.') goto yy56;
} else {
if (yych <= 'M') goto yy1330;
if (yych == 'm') goto yy1330;
goto yy56;
}
YYDEBUG(1329, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'M') goto yy1330;
if (yych != 'm') goto yy56;
yy1330:
YYDEBUG(1330, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 0x1F) {
if (yych <= 0x00) goto yy1292;
if (yych == '\t') goto yy1292;
goto yy56;
} else {
if (yych <= ' ') goto yy1292;
if (yych != '.') goto yy56;
}
YYDEBUG(1331, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '\t') {
if (yych <= 0x00) goto yy1292;
if (yych <= 0x08) goto yy56;
goto yy1292;
} else {
if (yych == ' ') goto yy1292;
goto yy56;
}
yy1332:
YYDEBUG(1332, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy167;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'r') goto yy1333;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1333:
YYDEBUG(1333, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy168;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 't') goto yy1334;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1334:
YYDEBUG(1334, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy169;
goto yy1205;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'h') goto yy1205;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1335:
YYDEBUG(1335, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'R') goto yy167;
goto yy1338;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 's') goto yy1338;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1336:
YYDEBUG(1336, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1337;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1337:
YYDEBUG(1337, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy168;
goto yy1228;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'h') goto yy1228;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1338:
YYDEBUG(1338, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy168;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 't') goto yy1339;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1339:
YYDEBUG(1339, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy1196;
} else {
if (yych != ' ') goto yy3;
}
} else {
if (yych <= 'Z') {
if (yych <= ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy169;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1340:
YYDEBUG(1340, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'D') goto yy1341;
if (yych != 'd') goto yy1197;
yy1341:
YYDEBUG(1341, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1342;
if (yych != 'a') goto yy56;
yy1342:
YYDEBUG(1342, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1343;
if (yych != 'y') goto yy56;
yy1343:
YYDEBUG(1343, *YYCURSOR);
yyaccept = 25;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych != ' ') goto yy1084;
} else {
if (yych <= 'S') goto yy1109;
if (yych == 's') goto yy1109;
goto yy1084;
}
YYDEBUG(1344, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'O') goto yy1345;
if (yych != 'o') goto yy56;
yy1345:
YYDEBUG(1345, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'F') goto yy1305;
if (yych == 'f') goto yy1305;
goto yy56;
yy1346:
YYDEBUG(1346, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'R') goto yy167;
}
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'r') goto yy1347;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy1347:
YYDEBUG(1347, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'T') goto yy168;
}
} else {
if (yych <= 't') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'u') goto yy1348;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1348:
YYDEBUG(1348, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy169;
goto yy3;
} else {
if (yych <= 'a') goto yy1349;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1349:
YYDEBUG(1349, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'R') goto yy1350;
if (yych != 'r') goto yy3;
}
yy1350:
YYDEBUG(1350, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy229;
if (yych == 'y') goto yy229;
goto yy56;
yy1351:
YYDEBUG(1351, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'A') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'B') goto yy1346;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'b') goto yy1369;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1352:
YYDEBUG(1352, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych <= '/') goto yy172;
goto yy3;
} else {
if (yych == 'F') goto yy1336;
goto yy166;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'R') goto yy1335;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'q') {
if (yych == 'f') goto yy1365;
goto yy171;
} else {
if (yych <= 'r') goto yy1364;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1353:
YYDEBUG(1353, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'U') goto yy1332;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 't') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'u') goto yy1361;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1354:
YYDEBUG(1354, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych <= '/') goto yy172;
goto yy3;
} else {
if (yych == 'I') goto yy1315;
goto yy166;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'O') goto yy1314;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'n') {
if (yych == 'i') goto yy1356;
goto yy171;
} else {
if (yych <= 'o') goto yy1355;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1355:
YYDEBUG(1355, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1318;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'n') goto yy1359;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1356:
YYDEBUG(1356, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1316;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 'd') goto yy1357;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy1357:
YYDEBUG(1357, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1317;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1358;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
yy1358:
YYDEBUG(1358, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'Y') goto yy1225;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'x') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'y') goto yy1254;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1359:
YYDEBUG(1359, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1319;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 't') goto yy1360;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1360:
YYDEBUG(1360, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= '(') {
if (yych == ' ') goto yy1320;
goto yy3;
} else {
if (yych <= ')') goto yy164;
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '^') {
if (yych <= '/') goto yy172;
if (yych <= '@') goto yy3;
if (yych <= 'Z') goto yy169;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
yy1361:
YYDEBUG(1361, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy1333;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'r') goto yy1362;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1362:
YYDEBUG(1362, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1334;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 't') goto yy1363;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1363:
YYDEBUG(1363, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy1205;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'h') goto yy1217;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1364:
YYDEBUG(1364, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy1338;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 's') goto yy1367;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1365:
YYDEBUG(1365, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1337;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1366;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1366:
YYDEBUG(1366, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy1228;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'h') goto yy1257;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1367:
YYDEBUG(1367, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1339;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 't') goto yy1368;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1368:
YYDEBUG(1368, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '-') {
if (yych <= ' ') {
if (yych == '\t') goto yy1196;
if (yych <= 0x1F) goto yy3;
goto yy1340;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
}
} else {
if (yych <= 'Z') {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1369:
YYDEBUG(1369, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'Q') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'R') goto yy1347;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'q') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'r') goto yy1370;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy1370:
YYDEBUG(1370, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'U') goto yy1348;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 't') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'u') goto yy1371;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1371:
YYDEBUG(1371, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1349;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1372;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
yy1372:
YYDEBUG(1372, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'R') goto yy1350;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'r') goto yy1373;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1373:
YYDEBUG(1373, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy229;
if (yych == 'y') goto yy341;
goto yy179;
yy1374:
YYDEBUG(1374, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
yy1375:
YYDEBUG(1375, *YYCURSOR);
yyaccept = 28;
YYMARKER = ++YYCURSOR;
if ((YYLIMIT - YYCURSOR) < 7) YYFILL(7);
yych = *YYCURSOR;
YYDEBUG(1376, *YYCURSOR);
if (yych == '.') goto yy1378;
if (yych <= '/') goto yy1377;
if (yych <= '9') goto yy1375;
yy1377:
YYDEBUG(1377, *YYCURSOR);
#line 1025 "ext/date/lib/parse_date.re"
{
timelib_ull i;
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
TIMELIB_UNHAVE_DATE();
TIMELIB_UNHAVE_TIME();
TIMELIB_HAVE_TZ();
i = timelib_get_unsigned_nr((char **) &ptr, 24);
s->time->y = 1970;
s->time->m = 1;
s->time->d = 1;
s->time->h = s->time->i = s->time->s = 0;
s->time->f = 0.0;
s->time->relative.s += i;
s->time->is_localtime = 1;
s->time->zone_type = TIMELIB_ZONETYPE_OFFSET;
s->time->z = 0;
s->time->dst = 0;
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 21336 "<stdout>"
yy1378:
YYDEBUG(1378, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1379, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1380, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1381, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1382, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1383, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1384, *YYCURSOR);
++YYCURSOR;
YYDEBUG(1385, *YYCURSOR);
#line 1051 "ext/date/lib/parse_date.re"
{
timelib_ull i, ms;
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
TIMELIB_UNHAVE_DATE();
TIMELIB_UNHAVE_TIME();
TIMELIB_HAVE_TZ();
i = timelib_get_unsigned_nr((char **) &ptr, 24);
ms = timelib_get_unsigned_nr((char **) &ptr, 24);
s->time->y = 1970;
s->time->m = 1;
s->time->d = 1;
s->time->h = s->time->i = s->time->s = 0;
s->time->f = 0.0;
s->time->relative.s += i;
s->time->relative.f = ((double) ms) / 1000000.0;
s->time->is_localtime = 1;
s->time->zone_type = TIMELIB_ZONETYPE_OFFSET;
s->time->z = 0;
s->time->dst = 0;
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 21392 "<stdout>"
yy1386:
YYDEBUG(1386, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy166;
goto yy1427;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'n') goto yy1427;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1387:
YYDEBUG(1387, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'U') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'I') goto yy1419;
if (yych <= 'T') goto yy166;
goto yy1420;
}
} else {
if (yych <= 'i') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'h') goto yy166;
goto yy1419;
} else {
if (yych == 'u') goto yy1420;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1388:
YYDEBUG(1388, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'M') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'D') goto yy1408;
if (yych <= 'L') goto yy166;
goto yy1409;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'c') goto yy166;
goto yy1408;
} else {
if (yych == 'm') goto yy1409;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1389:
YYDEBUG(1389, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy166;
goto yy1404;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'e') goto yy1404;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1390:
YYDEBUG(1390, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy166;
goto yy1400;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'e') goto yy1400;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1391:
YYDEBUG(1391, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy1029;
goto yy56;
} else {
if (yych <= '9') goto yy1394;
if (yych <= ':') goto yy1029;
goto yy56;
}
yy1392:
YYDEBUG(1392, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy1029;
goto yy56;
} else {
if (yych <= '4') goto yy1394;
if (yych == ':') goto yy1029;
goto yy56;
}
yy1393:
YYDEBUG(1393, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == '.') goto yy1029;
if (yych == ':') goto yy1029;
goto yy56;
yy1394:
YYDEBUG(1394, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') {
if (yych == '.') goto yy1029;
goto yy56;
} else {
if (yych <= '5') goto yy1395;
if (yych == ':') goto yy1029;
goto yy56;
}
yy1395:
YYDEBUG(1395, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych >= ':') goto yy56;
YYDEBUG(1396, *YYCURSOR);
yyaccept = 23;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') goto yy1032;
if (yych <= '5') goto yy1397;
if (yych <= '6') goto yy1398;
goto yy1032;
yy1397:
YYDEBUG(1397, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= '/') goto yy56;
if (yych <= '9') goto yy1399;
goto yy56;
yy1398:
YYDEBUG(1398, *YYCURSOR);
yych = *++YYCURSOR;
if (yych != '0') goto yy56;
yy1399:
YYDEBUG(1399, *YYCURSOR);
yych = *++YYCURSOR;
goto yy1040;
yy1400:
YYDEBUG(1400, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'L') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'K') goto yy167;
}
} else {
if (yych <= 'k') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'l') goto yy1401;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1401:
YYDEBUG(1401, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'F') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'E') goto yy168;
}
} else {
if (yych <= 'e') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'f') goto yy1402;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1402:
YYDEBUG(1402, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy169;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 't') goto yy1403;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1403:
YYDEBUG(1403, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'H') goto yy1195;
if (yych == 'h') goto yy1195;
goto yy3;
}
yy1404:
YYDEBUG(1404, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy191;
goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'R') goto yy167;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy191;
goto yy167;
} else {
if (yych <= 's') goto yy1405;
if (yych <= 'z') goto yy167;
goto yy191;
}
}
yy1405:
YYDEBUG(1405, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy168;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'd') goto yy1406;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1406:
YYDEBUG(1406, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy169;
goto yy3;
} else {
if (yych <= 'a') goto yy1407;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1407:
YYDEBUG(1407, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'X') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Y') goto yy197;
if (yych == 'y') goto yy197;
goto yy3;
}
yy1408:
YYDEBUG(1408, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy1416;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy167;
goto yy3;
} else {
if (yych <= 'a') goto yy1416;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1409:
YYDEBUG(1409, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'O') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'N') goto yy167;
}
} else {
if (yych <= 'n') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'o') goto yy1410;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1410:
YYDEBUG(1410, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy168;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'r') goto yy1411;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1411:
YYDEBUG(1411, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy169;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'r') goto yy1412;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1412:
YYDEBUG(1412, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'O') goto yy1413;
if (yych != 'o') goto yy3;
}
yy1413:
YYDEBUG(1413, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'W') goto yy1414;
if (yych != 'w') goto yy56;
yy1414:
YYDEBUG(1414, *YYCURSOR);
++YYCURSOR;
yy1415:
YYDEBUG(1415, *YYCURSOR);
#line 1013 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("tomorrow");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
TIMELIB_UNHAVE_TIME();
s->time->relative.d = 1;
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 21839 "<stdout>"
yy1416:
YYDEBUG(1416, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'X') goto yy168;
}
} else {
if (yych <= 'x') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'y') goto yy1417;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1417:
YYDEBUG(1417, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '@') {
if (yych == ')') goto yy164;
} else {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy1418;
if (yych <= 'z') goto yy169;
}
yy1418:
YYDEBUG(1418, *YYCURSOR);
#line 1003 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("midnight | today");
TIMELIB_INIT;
TIMELIB_UNHAVE_TIME();
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 21883 "<stdout>"
yy1419:
YYDEBUG(1419, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'Q') goto yy167;
if (yych <= 'R') goto yy1425;
goto yy1426;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'r') goto yy1425;
if (yych <= 's') goto yy1426;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1420:
YYDEBUG(1420, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy191;
goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'Q') goto yy167;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy191;
goto yy167;
} else {
if (yych <= 'r') goto yy1421;
if (yych <= 'z') goto yy167;
goto yy191;
}
}
yy1421:
YYDEBUG(1421, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'R') goto yy168;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 's') goto yy1422;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1422:
YYDEBUG(1422, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy169;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'd') goto yy1423;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1423:
YYDEBUG(1423, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'A') goto yy1424;
if (yych != 'a') goto yy3;
}
yy1424:
YYDEBUG(1424, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy197;
if (yych == 'y') goto yy197;
goto yy56;
yy1425:
YYDEBUG(1425, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy168;
goto yy1228;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'd') goto yy1228;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1426:
YYDEBUG(1426, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy3;
goto yy1069;
} else {
if (yych == ' ') goto yy1069;
goto yy3;
}
} else {
if (yych <= 'Z') {
if (yych <= ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy168;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1427:
YYDEBUG(1427, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1428;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1428:
YYDEBUG(1428, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy168;
goto yy1228;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'h') goto yy1228;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1429:
YYDEBUG(1429, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1427;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'n') goto yy1459;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1430:
YYDEBUG(1430, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'T') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych <= '/') goto yy172;
goto yy3;
} else {
if (yych == 'I') goto yy1419;
goto yy166;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'U') goto yy1420;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 't') {
if (yych == 'i') goto yy1451;
goto yy171;
} else {
if (yych <= 'u') goto yy1452;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1431:
YYDEBUG(1431, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych <= '/') goto yy172;
goto yy3;
} else {
if (yych == 'D') goto yy1408;
goto yy166;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'M') goto yy1409;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'l') {
if (yych == 'd') goto yy1442;
goto yy171;
} else {
if (yych <= 'm') goto yy1443;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1432:
YYDEBUG(1432, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1404;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'e') goto yy1438;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1433:
YYDEBUG(1433, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1400;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'e') goto yy1434;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1434:
YYDEBUG(1434, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'K') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'L') goto yy1401;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'k') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'l') goto yy1435;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1435:
YYDEBUG(1435, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'E') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'F') goto yy1402;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'e') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'f') goto yy1436;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1436:
YYDEBUG(1436, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1403;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 't') goto yy1437;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1437:
YYDEBUG(1437, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'H') goto yy1195;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'h') goto yy1213;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1438:
YYDEBUG(1438, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy1405;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 's') goto yy1439;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy1439:
YYDEBUG(1439, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1406;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'd') goto yy1440;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1440:
YYDEBUG(1440, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1407;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1441;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
yy1441:
YYDEBUG(1441, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'Y') goto yy197;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'y') goto yy210;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1442:
YYDEBUG(1442, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1416;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1449;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
yy1443:
YYDEBUG(1443, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'O') goto yy1410;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'n') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'o') goto yy1444;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1444:
YYDEBUG(1444, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy1411;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'r') goto yy1445;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1445:
YYDEBUG(1445, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy1412;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'r') goto yy1446;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1446:
YYDEBUG(1446, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'N') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'O') goto yy1413;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'o') goto yy1447;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1447:
YYDEBUG(1447, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'W') goto yy1414;
if (yych != 'w') goto yy179;
YYDEBUG(1448, *YYCURSOR);
yyaccept = 29;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy1415;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy1415;
}
yy1449:
YYDEBUG(1449, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'Y') goto yy1417;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'x') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'y') goto yy1450;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1450:
YYDEBUG(1450, *YYCURSOR);
yyaccept = 30;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy1418;
} else {
if (yych == '.') goto yy1418;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy1418;
if (yych <= 'Z') goto yy169;
goto yy1418;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy1418;
if (yych <= 'z') goto yy177;
goto yy1418;
}
}
yy1451:
YYDEBUG(1451, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych <= '/') {
if (yych <= '.') goto yy3;
goto yy172;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy167;
goto yy1425;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'S') goto yy1426;
goto yy167;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'r') {
if (yych <= 'q') goto yy175;
goto yy1457;
} else {
if (yych <= 's') goto yy1458;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1452:
YYDEBUG(1452, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy1421;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 'r') goto yy1453;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy1453:
YYDEBUG(1453, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy1422;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 's') goto yy1454;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1454:
YYDEBUG(1454, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1423;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'd') goto yy1455;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1455:
YYDEBUG(1455, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1424;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1456;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1456:
YYDEBUG(1456, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy197;
if (yych == 'y') goto yy210;
goto yy179;
yy1457:
YYDEBUG(1457, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1228;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'd') goto yy1257;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1458:
YYDEBUG(1458, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '-') {
if (yych <= ' ') {
if (yych == '\t') goto yy1069;
if (yych <= 0x1F) goto yy3;
goto yy1069;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
}
} else {
if (yych <= 'Z') {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1459:
YYDEBUG(1459, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1428;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1460;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1460:
YYDEBUG(1460, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy1228;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'h') goto yy1257;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1461:
YYDEBUG(1461, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych <= '@') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == 'R') goto yy1473;
if (yych <= 'X') goto yy166;
goto yy1474;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'q') goto yy166;
goto yy1473;
} else {
if (yych == 'y') goto yy1474;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1462:
YYDEBUG(1462, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'C') goto yy166;
goto yy1467;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'd') goto yy1467;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1463:
YYDEBUG(1463, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy166;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'n') goto yy1464;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1464:
YYDEBUG(1464, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'D') {
if (yych <= ')') {
if (yych <= '(') goto yy191;
goto yy164;
} else {
if (yych <= '@') goto yy191;
if (yych <= 'C') goto yy167;
}
} else {
if (yych <= 'c') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy191;
goto yy167;
} else {
if (yych <= 'd') goto yy1465;
if (yych <= 'z') goto yy167;
goto yy191;
}
}
yy1465:
YYDEBUG(1465, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'A') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
} else {
if (yych <= '`') {
if (yych <= 'Z') goto yy168;
goto yy3;
} else {
if (yych <= 'a') goto yy1466;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1466:
YYDEBUG(1466, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'Y') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'X') goto yy169;
goto yy1225;
}
} else {
if (yych <= 'x') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'y') goto yy1225;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1467:
YYDEBUG(1467, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy167;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'n') goto yy1468;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1468:
YYDEBUG(1468, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'I') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'H') goto yy168;
}
} else {
if (yych <= 'h') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'i') goto yy1469;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1469:
YYDEBUG(1469, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'G') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'F') goto yy169;
}
} else {
if (yych <= 'f') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'g') goto yy1470;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1470:
YYDEBUG(1470, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'H') goto yy1471;
if (yych != 'h') goto yy3;
}
yy1471:
YYDEBUG(1471, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1472;
if (yych != 't') goto yy56;
yy1472:
YYDEBUG(1472, *YYCURSOR);
yych = *++YYCURSOR;
goto yy1418;
yy1473:
YYDEBUG(1473, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych == 'C') goto yy1475;
goto yy167;
}
} else {
if (yych <= 'b') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'c') goto yy1475;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy1474:
YYDEBUG(1474, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '-') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy218;
goto yy220;
} else {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy221;
}
} else {
if (yych <= '@') {
if (yych == '/') goto yy218;
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy218;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
yy1475:
YYDEBUG(1475, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy168;
goto yy360;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'h') goto yy360;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1476:
YYDEBUG(1476, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= '@') {
if (yych <= '/') goto yy172;
goto yy3;
} else {
if (yych == 'R') goto yy1473;
goto yy166;
}
}
} else {
if (yych <= '`') {
if (yych <= 'Z') {
if (yych <= 'Y') goto yy1474;
goto yy166;
} else {
if (yych == '_') goto yy172;
goto yy3;
}
} else {
if (yych <= 'x') {
if (yych == 'r') goto yy1488;
goto yy171;
} else {
if (yych <= 'y') goto yy1489;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1477:
YYDEBUG(1477, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1467;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'd') goto yy1482;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1478:
YYDEBUG(1478, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1464;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'n') goto yy1479;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1479:
YYDEBUG(1479, *YYCURSOR);
yyaccept = 4;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy191;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy191;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'D') goto yy1465;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy191;
goto yy172;
} else {
if (yych <= 'c') {
if (yych <= '`') goto yy191;
goto yy175;
} else {
if (yych <= 'd') goto yy1480;
if (yych <= 'z') goto yy175;
goto yy191;
}
}
}
yy1480:
YYDEBUG(1480, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '@') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '_') {
if (yych <= 'A') goto yy1466;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= '`') goto yy3;
if (yych <= 'a') goto yy1481;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
yy1481:
YYDEBUG(1481, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'X') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'Y') goto yy1225;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'x') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'y') goto yy1254;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1482:
YYDEBUG(1482, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1468;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'n') goto yy1483;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1483:
YYDEBUG(1483, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'H') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'I') goto yy1469;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'h') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'i') goto yy1484;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1484:
YYDEBUG(1484, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'F') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'G') goto yy1470;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'f') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'g') goto yy1485;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1485:
YYDEBUG(1485, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'H') goto yy1471;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'h') goto yy1486;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1486:
YYDEBUG(1486, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'T') goto yy1472;
if (yych != 't') goto yy179;
YYDEBUG(1487, *YYCURSOR);
yyaccept = 30;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy1418;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy1418;
}
yy1488:
YYDEBUG(1488, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'B') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'C') goto yy1475;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'b') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'c') goto yy1490;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy1489:
YYDEBUG(1489, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '.') {
if (yych <= ' ') {
if (yych == '\t') goto yy220;
if (yych <= 0x1F) goto yy218;
goto yy220;
} else {
if (yych <= ')') {
if (yych <= '(') goto yy218;
goto yy164;
} else {
if (yych <= ',') goto yy218;
if (yych <= '-') goto yy336;
goto yy220;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '/') goto yy172;
if (yych <= '9') goto yy220;
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= '_') {
if (yych <= '^') goto yy218;
goto yy172;
} else {
if (yych <= '`') goto yy218;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy1490:
YYDEBUG(1490, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy360;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'h') goto yy371;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1491:
YYDEBUG(1491, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'W') {
if (yych <= 'N') {
if (yych == ')') goto yy164;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'O') goto yy1499;
if (yych <= 'U') goto yy166;
if (yych <= 'V') goto yy1500;
goto yy1497;
}
} else {
if (yych <= 'o') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
if (yych <= 'n') goto yy166;
goto yy1499;
} else {
if (yych <= 'v') {
if (yych <= 'u') goto yy166;
goto yy1500;
} else {
if (yych <= 'w') goto yy1497;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
}
yy1492:
YYDEBUG(1492, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'X') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'W') goto yy166;
goto yy1496;
}
} else {
if (yych <= 'w') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'x') goto yy1496;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1493:
YYDEBUG(1493, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy166;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 'n') goto yy1494;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1494:
YYDEBUG(1494, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1495;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1495:
YYDEBUG(1495, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'H') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'G') goto yy168;
goto yy1228;
}
} else {
if (yych <= 'g') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'h') goto yy1228;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1496:
YYDEBUG(1496, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
goto yy1426;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1426;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1497:
YYDEBUG(1497, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '@') {
if (yych == ')') goto yy164;
} else {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy1498;
if (yych <= 'z') goto yy167;
}
yy1498:
YYDEBUG(1498, *YYCURSOR);
#line 982 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("now");
TIMELIB_INIT;
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 23903 "<stdout>"
yy1499:
YYDEBUG(1499, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'N') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'M') goto yy167;
goto yy1505;
}
} else {
if (yych <= 'm') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 'n') goto yy1505;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1500:
YYDEBUG(1500, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= ',') {
if (yych <= ')') goto yy164;
goto yy218;
} else {
if (yych <= '-') goto yy221;
if (yych <= '.') goto yy220;
goto yy218;
}
}
} else {
if (yych <= 'Z') {
if (yych <= '@') {
if (yych <= '9') goto yy220;
goto yy218;
} else {
if (yych != 'E') goto yy167;
}
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy218;
goto yy167;
} else {
if (yych <= 'e') goto yy1501;
if (yych <= 'z') goto yy167;
goto yy218;
}
}
}
yy1501:
YYDEBUG(1501, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'M') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'L') goto yy168;
}
} else {
if (yych <= 'l') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'm') goto yy1502;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1502:
YYDEBUG(1502, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'B') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'A') goto yy169;
}
} else {
if (yych <= 'a') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'b') goto yy1503;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1503:
YYDEBUG(1503, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'E') goto yy1504;
if (yych != 'e') goto yy3;
}
yy1504:
YYDEBUG(1504, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy229;
if (yych == 'r') goto yy229;
goto yy56;
yy1505:
YYDEBUG(1505, *YYCURSOR);
++YYCURSOR;
if ((yych = *YYCURSOR) <= '@') {
if (yych == ')') goto yy164;
} else {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy1506;
if (yych <= 'z') goto yy168;
}
yy1506:
YYDEBUG(1506, *YYCURSOR);
#line 991 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("noon");
TIMELIB_INIT;
TIMELIB_UNHAVE_TIME();
TIMELIB_HAVE_TIME();
s->time->h = 12;
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 24053 "<stdout>"
yy1507:
YYDEBUG(1507, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'V') {
if (yych <= '.') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych == '-') goto yy172;
goto yy3;
}
} else {
if (yych <= 'N') {
if (yych <= '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
} else {
if (yych <= 'O') goto yy1499;
if (yych <= 'U') goto yy166;
goto yy1500;
}
}
} else {
if (yych <= 'n') {
if (yych <= '^') {
if (yych <= 'W') goto yy1497;
if (yych <= 'Z') goto yy166;
goto yy3;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy3;
goto yy171;
}
} else {
if (yych <= 'v') {
if (yych <= 'o') goto yy1514;
if (yych <= 'u') goto yy171;
goto yy1515;
} else {
if (yych <= 'w') goto yy1513;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1508:
YYDEBUG(1508, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'W') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'X') goto yy1496;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'w') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'x') goto yy1512;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1509:
YYDEBUG(1509, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1494;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 'n') goto yy1510;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1510:
YYDEBUG(1510, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1495;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1511;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1511:
YYDEBUG(1511, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'G') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'H') goto yy1228;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'g') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'h') goto yy1257;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1512:
YYDEBUG(1512, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1426;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1458;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1513:
YYDEBUG(1513, *YYCURSOR);
yyaccept = 31;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy1498;
} else {
if (yych == '.') goto yy1498;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy1498;
if (yych <= 'Z') goto yy167;
goto yy1498;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy1498;
if (yych <= 'z') goto yy175;
goto yy1498;
}
}
yy1514:
YYDEBUG(1514, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'M') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'N') goto yy1505;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'm') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 'n') goto yy1520;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1515:
YYDEBUG(1515, *YYCURSOR);
yyaccept = 5;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '9') {
if (yych <= '(') {
if (yych <= '\t') {
if (yych <= 0x08) goto yy218;
goto yy220;
} else {
if (yych == ' ') goto yy220;
goto yy218;
}
} else {
if (yych <= '-') {
if (yych <= ')') goto yy164;
if (yych <= ',') goto yy218;
goto yy336;
} else {
if (yych == '/') goto yy172;
goto yy220;
}
}
} else {
if (yych <= '^') {
if (yych <= 'D') {
if (yych <= '@') goto yy218;
goto yy167;
} else {
if (yych <= 'E') goto yy1501;
if (yych <= 'Z') goto yy167;
goto yy218;
}
} else {
if (yych <= 'd') {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy218;
goto yy175;
} else {
if (yych <= 'e') goto yy1516;
if (yych <= 'z') goto yy175;
goto yy218;
}
}
}
yy1516:
YYDEBUG(1516, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'L') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'M') goto yy1502;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'l') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'm') goto yy1517;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1517:
YYDEBUG(1517, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'A') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'B') goto yy1503;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'a') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'b') goto yy1518;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1518:
YYDEBUG(1518, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'E') goto yy1504;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'e') goto yy1519;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1519:
YYDEBUG(1519, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'R') goto yy229;
if (yych == 'r') goto yy341;
goto yy179;
yy1520:
YYDEBUG(1520, *YYCURSOR);
yyaccept = 32;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= '/') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy1506;
} else {
if (yych == '.') goto yy1506;
goto yy172;
}
} else {
if (yych <= '^') {
if (yych <= '@') goto yy1506;
if (yych <= 'Z') goto yy168;
goto yy1506;
} else {
if (yych <= '_') goto yy172;
if (yych <= '`') goto yy1506;
if (yych <= 'z') goto yy176;
goto yy1506;
}
}
yy1521:
YYDEBUG(1521, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'S') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'R') goto yy166;
}
} else {
if (yych <= 'r') {
if (yych <= 'Z') goto yy166;
if (yych <= '`') goto yy3;
goto yy166;
} else {
if (yych <= 's') goto yy1522;
if (yych <= 'z') goto yy166;
goto yy3;
}
}
yy1522:
YYDEBUG(1522, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'T') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'S') goto yy167;
}
} else {
if (yych <= 's') {
if (yych <= 'Z') goto yy167;
if (yych <= '`') goto yy3;
goto yy167;
} else {
if (yych <= 't') goto yy1523;
if (yych <= 'z') goto yy167;
goto yy3;
}
}
yy1523:
YYDEBUG(1523, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'E') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'D') goto yy168;
}
} else {
if (yych <= 'd') {
if (yych <= 'Z') goto yy168;
if (yych <= '`') goto yy3;
goto yy168;
} else {
if (yych <= 'e') goto yy1524;
if (yych <= 'z') goto yy168;
goto yy3;
}
}
yy1524:
YYDEBUG(1524, *YYCURSOR);
yych = *++YYCURSOR;
if (yych <= 'R') {
if (yych <= ')') {
if (yych <= '(') goto yy3;
goto yy164;
} else {
if (yych <= '@') goto yy3;
if (yych <= 'Q') goto yy169;
}
} else {
if (yych <= 'q') {
if (yych <= 'Z') goto yy169;
if (yych <= '`') goto yy3;
goto yy169;
} else {
if (yych <= 'r') goto yy1525;
if (yych <= 'z') goto yy169;
goto yy3;
}
}
yy1525:
YYDEBUG(1525, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych <= 'D') goto yy1526;
if (yych != 'd') goto yy3;
}
yy1526:
YYDEBUG(1526, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1527;
if (yych != 'a') goto yy56;
yy1527:
YYDEBUG(1527, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1528;
if (yych != 'y') goto yy56;
yy1528:
YYDEBUG(1528, *YYCURSOR);
++YYCURSOR;
yy1529:
YYDEBUG(1529, *YYCURSOR);
#line 970 "ext/date/lib/parse_date.re"
{
DEBUG_OUTPUT("yesterday");
TIMELIB_INIT;
TIMELIB_HAVE_RELATIVE();
TIMELIB_UNHAVE_TIME();
s->time->relative.d = -1;
TIMELIB_DEINIT;
return TIMELIB_RELATIVE;
}
#line 24597 "<stdout>"
yy1530:
YYDEBUG(1530, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'R') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy166;
}
} else {
if (yych <= '_') {
if (yych <= 'S') goto yy1522;
if (yych <= 'Z') goto yy166;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'r') {
if (yych <= '`') goto yy3;
goto yy171;
} else {
if (yych <= 's') goto yy1531;
if (yych <= 'z') goto yy171;
goto yy3;
}
}
}
yy1531:
YYDEBUG(1531, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'S') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy167;
}
} else {
if (yych <= '_') {
if (yych <= 'T') goto yy1523;
if (yych <= 'Z') goto yy167;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 's') {
if (yych <= '`') goto yy3;
goto yy175;
} else {
if (yych <= 't') goto yy1532;
if (yych <= 'z') goto yy175;
goto yy3;
}
}
}
yy1532:
YYDEBUG(1532, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'D') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy168;
}
} else {
if (yych <= '_') {
if (yych <= 'E') goto yy1524;
if (yych <= 'Z') goto yy168;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'd') {
if (yych <= '`') goto yy3;
goto yy176;
} else {
if (yych <= 'e') goto yy1533;
if (yych <= 'z') goto yy176;
goto yy3;
}
}
}
yy1533:
YYDEBUG(1533, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'Q') {
if (yych <= '-') {
if (yych == ')') goto yy164;
if (yych <= ',') goto yy3;
goto yy172;
} else {
if (yych == '/') goto yy172;
if (yych <= '@') goto yy3;
goto yy169;
}
} else {
if (yych <= '_') {
if (yych <= 'R') goto yy1525;
if (yych <= 'Z') goto yy169;
if (yych <= '^') goto yy3;
goto yy172;
} else {
if (yych <= 'q') {
if (yych <= '`') goto yy3;
goto yy177;
} else {
if (yych <= 'r') goto yy1534;
if (yych <= 'z') goto yy177;
goto yy3;
}
}
}
yy1534:
YYDEBUG(1534, *YYCURSOR);
yyaccept = 0;
yych = *(YYMARKER = ++YYCURSOR);
if (yych <= 'C') {
if (yych <= ',') {
if (yych == ')') goto yy164;
goto yy3;
} else {
if (yych == '.') goto yy3;
if (yych <= '/') goto yy172;
goto yy3;
}
} else {
if (yych <= '`') {
if (yych <= 'D') goto yy1526;
if (yych == '_') goto yy172;
goto yy3;
} else {
if (yych == 'd') goto yy1535;
if (yych <= 'z') goto yy178;
goto yy3;
}
}
yy1535:
YYDEBUG(1535, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'A') goto yy1527;
if (yych != 'a') goto yy179;
YYDEBUG(1536, *YYCURSOR);
yych = *++YYCURSOR;
if (yych == 'Y') goto yy1528;
if (yych != 'y') goto yy179;
YYDEBUG(1537, *YYCURSOR);
yyaccept = 33;
yych = *(YYMARKER = ++YYCURSOR);
if (yybm[0+yych] & 16) {
goto yy178;
}
if (yych <= '.') {
if (yych == '-') goto yy172;
goto yy1529;
} else {
if (yych <= '/') goto yy172;
if (yych == '_') goto yy172;
goto yy1529;
}
}
#line 1772 "ext/date/lib/parse_date.re"
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-125'], 'message': 'Merge branch 'PHP-7.0' into PHP-7.1
* PHP-7.0:
Fixed bug #75055 Out-Of-Bounds Read in timelib_meridian()
Apply upstream patch for CVE-2016-1283'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: SpawnPreparationInfo prepareSpawn(const Options &options) {
TRACE_POINT();
SpawnPreparationInfo info;
prepareChroot(info, options);
info.userSwitching = prepareUserSwitching(options);
prepareSwitchingWorkingDirectory(info, options);
inferApplicationInfo(info);
return info;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-200', 'CWE-61'], 'message': 'Disable unused feature.'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static inline int crypto_drbg_reset_test(struct crypto_rng *drng,
struct drbg_string *pers,
struct drbg_test_data *test_data)
{
int ret;
struct drbg_gen genbuf;
genbuf.outbuf = NULL;
genbuf.outlen = 0;
genbuf.addtl = pers;
genbuf.test_data = test_data;
ret = crypto_rng_reset(drng, (u8 *)&genbuf, 0);
return ret;
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'crypto: drbg - Convert to new rng interface
This patch converts the DRBG implementation to the new low-level
rng interface.
This allows us to get rid of struct drbg_gen by using the new RNG
API instead.
Signed-off-by: Herbert Xu <[email protected]>
Acked-by: Stephan Mueller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int drbg_kcapi_reset(struct crypto_rng *tfm, u8 *seed, unsigned int slen)
{
struct drbg_state *drbg = crypto_rng_ctx(tfm);
struct crypto_tfm *tfm_base = crypto_rng_tfm(tfm);
bool pr = false;
struct drbg_string seed_string;
int coreref = 0;
drbg_convert_tfm_core(crypto_tfm_alg_driver_name(tfm_base), &coreref,
&pr);
if (0 < slen) {
drbg_string_fill(&seed_string, seed, slen);
return drbg_instantiate(drbg, &seed_string, coreref, pr);
} else {
struct drbg_gen *data = (struct drbg_gen *)seed;
/* allow invocation of API call with NULL, 0 */
if (!data)
return drbg_instantiate(drbg, NULL, coreref, pr);
drbg_set_testdata(drbg, data->test_data);
/* linked list variable is now local to allow modification */
drbg_string_fill(&seed_string, data->addtl->buf,
data->addtl->len);
return drbg_instantiate(drbg, &seed_string, coreref, pr);
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'crypto: drbg - Convert to new rng interface
This patch converts the DRBG implementation to the new low-level
rng interface.
This allows us to get rid of struct drbg_gen by using the new RNG
API instead.
Signed-off-by: Herbert Xu <[email protected]>
Acked-by: Stephan Mueller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static void __exit drbg_exit(void)
{
crypto_unregister_algs(drbg_algs, (ARRAY_SIZE(drbg_cores) * 2));
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'crypto: drbg - Convert to new rng interface
This patch converts the DRBG implementation to the new low-level
rng interface.
This allows us to get rid of struct drbg_gen by using the new RNG
API instead.
Signed-off-by: Herbert Xu <[email protected]>
Acked-by: Stephan Mueller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static int drbg_kcapi_random(struct crypto_rng *tfm, u8 *rdata,
unsigned int dlen)
{
struct drbg_state *drbg = crypto_rng_ctx(tfm);
if (0 < dlen) {
return drbg_generate_long(drbg, rdata, dlen, NULL);
} else {
struct drbg_gen *data = (struct drbg_gen *)rdata;
struct drbg_string addtl;
/* catch NULL pointer */
if (!data)
return 0;
drbg_set_testdata(drbg, data->test_data);
/* linked list variable is now local to allow modification */
drbg_string_fill(&addtl, data->addtl->buf, data->addtl->len);
return drbg_generate_long(drbg, data->outbuf, data->outlen,
&addtl);
}
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'crypto: drbg - Convert to new rng interface
This patch converts the DRBG implementation to the new low-level
rng interface.
This allows us to get rid of struct drbg_gen by using the new RNG
API instead.
Signed-off-by: Herbert Xu <[email protected]>
Acked-by: Stephan Mueller <[email protected]>'</s>
|
<s>[INST] Given the following code containing errors, provide Common Weakness Enumeration (CWE) identifiers and corresponding messages in JSON format. Each identified weakness should have a unique entry in the JSON array.
Code: static inline void drbg_set_testdata(struct drbg_state *drbg,
struct drbg_test_data *test_data)
{
if (!test_data || !test_data->testentropy)
return;
mutex_lock(&drbg->drbg_mutex);;
drbg->test_data = test_data;
mutex_unlock(&drbg->drbg_mutex);
} ; Sample JSON Format Confermily Expected output: "examples" => "cwe": "xxx"; "message": "xxx"
[/INST] 'cwe': ['CWE-476'], 'message': 'crypto: drbg - Convert to new rng interface
This patch converts the DRBG implementation to the new low-level
rng interface.
This allows us to get rid of struct drbg_gen by using the new RNG
API instead.
Signed-off-by: Herbert Xu <[email protected]>
Acked-by: Stephan Mueller <[email protected]>'</s>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.