summaryrefslogtreecommitdiff
path: root/source4/heimdal/lib/asn1/asn1parse.c
diff options
context:
space:
mode:
Diffstat (limited to 'source4/heimdal/lib/asn1/asn1parse.c')
-rw-r--r--source4/heimdal/lib/asn1/asn1parse.c3955
1 files changed, 2671 insertions, 1284 deletions
diff --git a/source4/heimdal/lib/asn1/asn1parse.c b/source4/heimdal/lib/asn1/asn1parse.c
index 0382bcf7f5..08d068b6a4 100644
--- a/source4/heimdal/lib/asn1/asn1parse.c
+++ b/source4/heimdal/lib/asn1/asn1parse.c
@@ -1,37 +1,75 @@
-#ifndef lint
-static const char yysccsid[] = "@(#)yaccpar 1.9 (Berkeley) 02/21/93";
-#endif
-#include <stdlib.h>
-#include <string.h>
+/* A Bison parser, made by GNU Bison 2.4.1. */
-#define YYBYACC 1
-#define YYMAJOR 1
-#define YYMINOR 9
-#define YYPATCH 20100216
+/* Skeleton implementation for Bison's Yacc-like parsers in C
+
+ Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002, 2003, 2004, 2005, 2006
+ Free Software Foundation, Inc.
+
+ This program is free software: you can redistribute it and/or modify
+ it under the terms of the GNU General Public License as published by
+ the Free Software Foundation, either version 3 of the License, or
+ (at your option) any later version.
+
+ This program is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ GNU General Public License for more details.
+
+ You should have received a copy of the GNU General Public License
+ along with this program. If not, see <http://www.gnu.org/licenses/>. */
-#define YYEMPTY (-1)
-#define yyclearin (yychar = YYEMPTY)
-#define yyerrok (yyerrflag = 0)
-#define YYRECOVERING() (yyerrflag != 0)
+/* As a special exception, you may create a larger work that contains
+ part or all of the Bison parser skeleton and distribute that work
+ under terms of your choice, so long as that work isn't itself a
+ parser generator using the skeleton or a modified version thereof
+ as a parser skeleton. Alternatively, if you modify or redistribute
+ the parser skeleton itself, you may (at your option) remove this
+ special exception, which will cause the skeleton and the resulting
+ Bison output files to be licensed under the GNU General Public
+ License without this special exception.
+
+ This special exception was added by the Free Software Foundation in
+ version 2.2 of Bison. */
-#define YYPREFIX "yy"
+/* C LALR(1) parser skeleton written by Richard Stallman, by
+ simplifying the original so-called "semantic" parser. */
-/* compatibility with bison */
-#ifdef YYPARSE_PARAM
-/* compatibility with FreeBSD */
-#ifdef YYPARSE_PARAM_TYPE
-#define YYPARSE_DECL() yyparse(YYPARSE_PARAM_TYPE YYPARSE_PARAM)
-#else
-#define YYPARSE_DECL() yyparse(void *YYPARSE_PARAM)
-#endif
-#else
-#define YYPARSE_DECL() yyparse(void)
-#endif /* YYPARSE_PARAM */
+/* All symbols defined below should begin with yy or YY, to avoid
+ infringing on user name space. This should be done even for local
+ variables, as they might otherwise be expanded by user macros.
+ There are some unavoidable exceptions within include files to
+ define necessary library symbols; they are noted "INFRINGES ON
+ USER NAME SPACE" below. */
+
+/* Identify Bison output. */
+#define YYBISON 1
+
+/* Bison version. */
+#define YYBISON_VERSION "2.4.1"
+
+/* Skeleton name. */
+#define YYSKELETON_NAME "yacc.c"
+
+/* Pure parsers. */
+#define YYPURE 0
+
+/* Push parsers. */
+#define YYPUSH 0
-extern int YYPARSE_DECL();
+/* Pull parsers. */
+#define YYPULL 1
+
+/* Using locations. */
+#define YYLSP_NEEDED 0
+
+
+
+/* Copy the first part of user declarations. */
+
+/* Line 189 of yacc.c */
+#line 38 "asn1parse.c"
-#line 39 "asn1parse.c"
#include <config.h>
@@ -62,8 +100,224 @@ struct string_list {
#define YYMALLOC malloc
#define YYFREE free
+
+
+/* Line 189 of yacc.c */
+#line 107 "asn1parse.c"
+
+/* Enabling traces. */
+#ifndef YYDEBUG
+# define YYDEBUG 0
+#endif
+
+/* Enabling verbose error messages. */
+#ifdef YYERROR_VERBOSE
+# undef YYERROR_VERBOSE
+# define YYERROR_VERBOSE 1
+#else
+# define YYERROR_VERBOSE 0
+#endif
+
+/* Enabling the token table. */
+#ifndef YYTOKEN_TABLE
+# define YYTOKEN_TABLE 0
+#endif
+
+
+/* Tokens. */
+#ifndef YYTOKENTYPE
+# define YYTOKENTYPE
+ /* Put the tokens into the symbol table, so that GDB and other debuggers
+ know about them. */
+ enum yytokentype {
+ kw_ABSENT = 258,
+ kw_ABSTRACT_SYNTAX = 259,
+ kw_ALL = 260,
+ kw_APPLICATION = 261,
+ kw_AUTOMATIC = 262,
+ kw_BEGIN = 263,
+ kw_BIT = 264,
+ kw_BMPString = 265,
+ kw_BOOLEAN = 266,
+ kw_BY = 267,
+ kw_CHARACTER = 268,
+ kw_CHOICE = 269,
+ kw_CLASS = 270,
+ kw_COMPONENT = 271,
+ kw_COMPONENTS = 272,
+ kw_CONSTRAINED = 273,
+ kw_CONTAINING = 274,
+ kw_DEFAULT = 275,
+ kw_DEFINITIONS = 276,
+ kw_EMBEDDED = 277,
+ kw_ENCODED = 278,
+ kw_END = 279,
+ kw_ENUMERATED = 280,
+ kw_EXCEPT = 281,
+ kw_EXPLICIT = 282,
+ kw_EXPORTS = 283,
+ kw_EXTENSIBILITY = 284,
+ kw_EXTERNAL = 285,
+ kw_FALSE = 286,
+ kw_FROM = 287,
+ kw_GeneralString = 288,
+ kw_GeneralizedTime = 289,
+ kw_GraphicString = 290,
+ kw_IA5String = 291,
+ kw_IDENTIFIER = 292,
+ kw_IMPLICIT = 293,
+ kw_IMPLIED = 294,
+ kw_IMPORTS = 295,
+ kw_INCLUDES = 296,
+ kw_INSTANCE = 297,
+ kw_INTEGER = 298,
+ kw_INTERSECTION = 299,
+ kw_ISO646String = 300,
+ kw_MAX = 301,
+ kw_MIN = 302,
+ kw_MINUS_INFINITY = 303,
+ kw_NULL = 304,
+ kw_NumericString = 305,
+ kw_OBJECT = 306,
+ kw_OCTET = 307,
+ kw_OF = 308,
+ kw_OPTIONAL = 309,
+ kw_ObjectDescriptor = 310,
+ kw_PATTERN = 311,
+ kw_PDV = 312,
+ kw_PLUS_INFINITY = 313,
+ kw_PRESENT = 314,
+ kw_PRIVATE = 315,
+ kw_PrintableString = 316,
+ kw_REAL = 317,
+ kw_RELATIVE_OID = 318,
+ kw_SEQUENCE = 319,
+ kw_SET = 320,
+ kw_SIZE = 321,
+ kw_STRING = 322,
+ kw_SYNTAX = 323,
+ kw_T61String = 324,
+ kw_TAGS = 325,
+ kw_TRUE = 326,
+ kw_TYPE_IDENTIFIER = 327,
+ kw_TeletexString = 328,
+ kw_UNION = 329,
+ kw_UNIQUE = 330,
+ kw_UNIVERSAL = 331,
+ kw_UTCTime = 332,
+ kw_UTF8String = 333,
+ kw_UniversalString = 334,
+ kw_VideotexString = 335,
+ kw_VisibleString = 336,
+ kw_WITH = 337,
+ RANGE = 338,
+ EEQUAL = 339,
+ ELLIPSIS = 340,
+ IDENTIFIER = 341,
+ referencename = 342,
+ STRING = 343,
+ NUMBER = 344
+ };
+#endif
+/* Tokens. */
+#define kw_ABSENT 258
+#define kw_ABSTRACT_SYNTAX 259
+#define kw_ALL 260
+#define kw_APPLICATION 261
+#define kw_AUTOMATIC 262
+#define kw_BEGIN 263
+#define kw_BIT 264
+#define kw_BMPString 265
+#define kw_BOOLEAN 266
+#define kw_BY 267
+#define kw_CHARACTER 268
+#define kw_CHOICE 269
+#define kw_CLASS 270
+#define kw_COMPONENT 271
+#define kw_COMPONENTS 272
+#define kw_CONSTRAINED 273
+#define kw_CONTAINING 274
+#define kw_DEFAULT 275
+#define kw_DEFINITIONS 276
+#define kw_EMBEDDED 277
+#define kw_ENCODED 278
+#define kw_END 279
+#define kw_ENUMERATED 280
+#define kw_EXCEPT 281
+#define kw_EXPLICIT 282
+#define kw_EXPORTS 283
+#define kw_EXTENSIBILITY 284
+#define kw_EXTERNAL 285
+#define kw_FALSE 286
+#define kw_FROM 287
+#define kw_GeneralString 288
+#define kw_GeneralizedTime 289
+#define kw_GraphicString 290
+#define kw_IA5String 291
+#define kw_IDENTIFIER 292
+#define kw_IMPLICIT 293
+#define kw_IMPLIED 294
+#define kw_IMPORTS 295
+#define kw_INCLUDES 296
+#define kw_INSTANCE 297
+#define kw_INTEGER 298
+#define kw_INTERSECTION 299
+#define kw_ISO646String 300
+#define kw_MAX 301
+#define kw_MIN 302
+#define kw_MINUS_INFINITY 303
+#define kw_NULL 304
+#define kw_NumericString 305
+#define kw_OBJECT 306
+#define kw_OCTET 307
+#define kw_OF 308
+#define kw_OPTIONAL 309
+#define kw_ObjectDescriptor 310
+#define kw_PATTERN 311
+#define kw_PDV 312
+#define kw_PLUS_INFINITY 313
+#define kw_PRESENT 314
+#define kw_PRIVATE 315
+#define kw_PrintableString 316
+#define kw_REAL 317
+#define kw_RELATIVE_OID 318
+#define kw_SEQUENCE 319
+#define kw_SET 320
+#define kw_SIZE 321
+#define kw_STRING 322
+#define kw_SYNTAX 323
+#define kw_T61String 324
+#define kw_TAGS 325
+#define kw_TRUE 326
+#define kw_TYPE_IDENTIFIER 327
+#define kw_TeletexString 328
+#define kw_UNION 329
+#define kw_UNIQUE 330
+#define kw_UNIVERSAL 331
+#define kw_UTCTime 332
+#define kw_UTF8String 333
+#define kw_UniversalString 334
+#define kw_VideotexString 335
+#define kw_VisibleString 336
+#define kw_WITH 337
+#define RANGE 338
+#define EEQUAL 339
+#define ELLIPSIS 340
+#define IDENTIFIER 341
+#define referencename 342
+#define STRING 343
+#define NUMBER 344
+
+
+
+
+#if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED
+typedef union YYSTYPE
+{
+
+/* Line 214 of yacc.c */
#line 71 "asn1parse.c"
-typedef union {
+
int constant;
struct value *value;
struct range *range;
@@ -76,1146 +330,1888 @@ typedef union {
struct tagtype tag;
struct memhead *members;
struct constraint_spec *constraint_spec;
+
+
+
+/* Line 214 of yacc.c */
+#line 338 "asn1parse.c"
} YYSTYPE;
-#line 80 "asn1parse.c"
-#define kw_ABSENT 257
-#define kw_ABSTRACT_SYNTAX 258
-#define kw_ALL 259
-#define kw_APPLICATION 260
-#define kw_AUTOMATIC 261
-#define kw_BEGIN 262
-#define kw_BIT 263
-#define kw_BMPString 264
-#define kw_BOOLEAN 265
-#define kw_BY 266
-#define kw_CHARACTER 267
-#define kw_CHOICE 268
-#define kw_CLASS 269
-#define kw_COMPONENT 270
-#define kw_COMPONENTS 271
-#define kw_CONSTRAINED 272
-#define kw_CONTAINING 273
-#define kw_DEFAULT 274
-#define kw_DEFINITIONS 275
-#define kw_EMBEDDED 276
-#define kw_ENCODED 277
-#define kw_END 278
-#define kw_ENUMERATED 279
-#define kw_EXCEPT 280
-#define kw_EXPLICIT 281
-#define kw_EXPORTS 282
-#define kw_EXTENSIBILITY 283
-#define kw_EXTERNAL 284
-#define kw_FALSE 285
-#define kw_FROM 286
-#define kw_GeneralString 287
-#define kw_GeneralizedTime 288
-#define kw_GraphicString 289
-#define kw_IA5String 290
-#define kw_IDENTIFIER 291
-#define kw_IMPLICIT 292
-#define kw_IMPLIED 293
-#define kw_IMPORTS 294
-#define kw_INCLUDES 295
-#define kw_INSTANCE 296
-#define kw_INTEGER 297
-#define kw_INTERSECTION 298
-#define kw_ISO646String 299
-#define kw_MAX 300
-#define kw_MIN 301
-#define kw_MINUS_INFINITY 302
-#define kw_NULL 303
-#define kw_NumericString 304
-#define kw_OBJECT 305
-#define kw_OCTET 306
-#define kw_OF 307
-#define kw_OPTIONAL 308
-#define kw_ObjectDescriptor 309
-#define kw_PATTERN 310
-#define kw_PDV 311
-#define kw_PLUS_INFINITY 312
-#define kw_PRESENT 313
-#define kw_PRIVATE 314
-#define kw_PrintableString 315
-#define kw_REAL 316
-#define kw_RELATIVE_OID 317
-#define kw_SEQUENCE 318
-#define kw_SET 319
-#define kw_SIZE 320
-#define kw_STRING 321
-#define kw_SYNTAX 322
-#define kw_T61String 323
-#define kw_TAGS 324
-#define kw_TRUE 325
-#define kw_TYPE_IDENTIFIER 326
-#define kw_TeletexString 327
-#define kw_UNION 328
-#define kw_UNIQUE 329
-#define kw_UNIVERSAL 330
-#define kw_UTCTime 331
-#define kw_UTF8String 332
-#define kw_UniversalString 333
-#define kw_VideotexString 334
-#define kw_VisibleString 335
-#define kw_WITH 336
-#define RANGE 337
-#define EEQUAL 338
-#define ELLIPSIS 339
-#define IDENTIFIER 340
-#define referencename 341
-#define STRING 342
-#define NUMBER 343
-#define YYERRCODE 256
-static const short yylhs[] = { -1,
- 0, 56, 56, 56, 56, 57, 57, 58, 58, 60,
- 60, 62, 62, 63, 63, 64, 59, 59, 59, 61,
- 61, 65, 65, 50, 50, 66, 14, 14, 14, 15,
- 15, 15, 15, 15, 15, 15, 15, 15, 15, 15,
- 15, 15, 15, 17, 48, 48, 48, 48, 21, 21,
- 21, 43, 43, 43, 38, 20, 41, 16, 16, 32,
- 23, 22, 49, 49, 24, 24, 25, 26, 26, 27,
- 18, 29, 29, 30, 31, 31, 19, 51, 52, 53,
- 53, 54, 54, 54, 55, 28, 35, 2, 2, 2,
- 2, 3, 3, 3, 67, 33, 34, 34, 34, 34,
- 34, 34, 34, 34, 40, 40, 40, 39, 36, 36,
- 36, 42, 42, 37, 47, 47, 44, 45, 45, 46,
- 46, 46, 4, 4, 5, 5, 5, 5, 5, 12,
- 11, 13, 9, 7, 7, 6, 1, 10, 8,
+# define YYSTYPE_IS_TRIVIAL 1
+# define yystype YYSTYPE /* obsolescent; will be withdrawn */
+# define YYSTYPE_IS_DECLARED 1
+#endif
+
+
+/* Copy the second part of user declarations. */
+
+
+/* Line 264 of yacc.c */
+#line 350 "asn1parse.c"
+
+#ifdef short
+# undef short
+#endif
+
+#ifdef YYTYPE_UINT8
+typedef YYTYPE_UINT8 yytype_uint8;
+#else
+typedef unsigned char yytype_uint8;
+#endif
+
+#ifdef YYTYPE_INT8
+typedef YYTYPE_INT8 yytype_int8;
+#elif (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+typedef signed char yytype_int8;
+#else
+typedef short int yytype_int8;
+#endif
+
+#ifdef YYTYPE_UINT16
+typedef YYTYPE_UINT16 yytype_uint16;
+#else
+typedef unsigned short int yytype_uint16;
+#endif
+
+#ifdef YYTYPE_INT16
+typedef YYTYPE_INT16 yytype_int16;
+#else
+typedef short int yytype_int16;
+#endif
+
+#ifndef YYSIZE_T
+# ifdef __SIZE_TYPE__
+# define YYSIZE_T __SIZE_TYPE__
+# elif defined size_t
+# define YYSIZE_T size_t
+# elif ! defined YYSIZE_T && (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+# include <stddef.h> /* INFRINGES ON USER NAME SPACE */
+# define YYSIZE_T size_t
+# else
+# define YYSIZE_T unsigned int
+# endif
+#endif
+
+#define YYSIZE_MAXIMUM ((YYSIZE_T) -1)
+
+#ifndef YY_
+# if YYENABLE_NLS
+# if ENABLE_NLS
+# include <libintl.h> /* INFRINGES ON USER NAME SPACE */
+# define YY_(msgid) dgettext ("bison-runtime", msgid)
+# endif
+# endif
+# ifndef YY_
+# define YY_(msgid) msgid
+# endif
+#endif
+
+/* Suppress unused-variable warnings by "using" E. */
+#if ! defined lint || defined __GNUC__
+# define YYUSE(e) ((void) (e))
+#else
+# define YYUSE(e) /* empty */
+#endif
+
+/* Identity function, used to suppress warnings about constant conditions. */
+#ifndef lint
+# define YYID(n) (n)
+#else
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static int
+YYID (int yyi)
+#else
+static int
+YYID (yyi)
+ int yyi;
+#endif
+{
+ return yyi;
+}
+#endif
+
+#if ! defined yyoverflow || YYERROR_VERBOSE
+
+/* The parser invokes alloca or malloc; define the necessary symbols. */
+
+# ifdef YYSTACK_USE_ALLOCA
+# if YYSTACK_USE_ALLOCA
+# ifdef __GNUC__
+# define YYSTACK_ALLOC __builtin_alloca
+# elif defined __BUILTIN_VA_ARG_INCR
+# include <alloca.h> /* INFRINGES ON USER NAME SPACE */
+# elif defined _AIX
+# define YYSTACK_ALLOC __alloca
+# elif defined _MSC_VER
+# include <malloc.h> /* INFRINGES ON USER NAME SPACE */
+# define alloca _alloca
+# else
+# define YYSTACK_ALLOC alloca
+# if ! defined _ALLOCA_H && ! defined _STDLIB_H && (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+# include <stdlib.h> /* INFRINGES ON USER NAME SPACE */
+# ifndef _STDLIB_H
+# define _STDLIB_H 1
+# endif
+# endif
+# endif
+# endif
+# endif
+
+# ifdef YYSTACK_ALLOC
+ /* Pacify GCC's `empty if-body' warning. */
+# define YYSTACK_FREE(Ptr) do { /* empty */; } while (YYID (0))
+# ifndef YYSTACK_ALLOC_MAXIMUM
+ /* The OS might guarantee only one guard page at the bottom of the stack,
+ and a page size can be as small as 4096 bytes. So we cannot safely
+ invoke alloca (N) if N exceeds 4096. Use a slightly smaller number
+ to allow for a few compiler-allocated temporary stack slots. */
+# define YYSTACK_ALLOC_MAXIMUM 4032 /* reasonable circa 2006 */
+# endif
+# else
+# define YYSTACK_ALLOC YYMALLOC
+# define YYSTACK_FREE YYFREE
+# ifndef YYSTACK_ALLOC_MAXIMUM
+# define YYSTACK_ALLOC_MAXIMUM YYSIZE_MAXIMUM
+# endif
+# if (defined __cplusplus && ! defined _STDLIB_H \
+ && ! ((defined YYMALLOC || defined malloc) \
+ && (defined YYFREE || defined free)))
+# include <stdlib.h> /* INFRINGES ON USER NAME SPACE */
+# ifndef _STDLIB_H
+# define _STDLIB_H 1
+# endif
+# endif
+# ifndef YYMALLOC
+# define YYMALLOC malloc
+# if ! defined malloc && ! defined _STDLIB_H && (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+void *malloc (YYSIZE_T); /* INFRINGES ON USER NAME SPACE */
+# endif
+# endif
+# ifndef YYFREE
+# define YYFREE free
+# if ! defined free && ! defined _STDLIB_H && (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+void free (void *); /* INFRINGES ON USER NAME SPACE */
+# endif
+# endif
+# endif
+#endif /* ! defined yyoverflow || YYERROR_VERBOSE */
+
+
+#if (! defined yyoverflow \
+ && (! defined __cplusplus \
+ || (defined YYSTYPE_IS_TRIVIAL && YYSTYPE_IS_TRIVIAL)))
+
+/* A type that is properly aligned for any stack member. */
+union yyalloc
+{
+ yytype_int16 yyss_alloc;
+ YYSTYPE yyvs_alloc;
};
-static const short yylen[] = { 2,
- 9, 2, 2, 2, 0, 2, 0, 3, 0, 3,
- 0, 1, 0, 1, 2, 4, 3, 2, 0, 1,
- 2, 1, 1, 3, 1, 3, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 5, 5, 5, 3, 1, 2,
- 4, 1, 3, 3, 4, 4, 1, 2, 5, 2,
- 3, 1, 0, 2, 4, 3, 4, 4, 3, 3,
- 4, 1, 1, 1, 1, 1, 2, 3, 1, 1,
- 1, 2, 3, 5, 4, 3, 4, 0, 1, 1,
- 1, 0, 1, 1, 4, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 3, 3, 2, 1, 2,
- 3, 1, 3, 4, 1, 0, 3, 0, 2, 4,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1,
+
+/* The size of the maximum gap between one aligned stack and the next. */
+# define YYSTACK_GAP_MAXIMUM (sizeof (union yyalloc) - 1)
+
+/* The size of an array large to enough to hold all stacks, each with
+ N elements. */
+# define YYSTACK_BYTES(N) \
+ ((N) * (sizeof (yytype_int16) + sizeof (YYSTYPE)) \
+ + YYSTACK_GAP_MAXIMUM)
+
+/* Copy COUNT objects from FROM to TO. The source and destination do
+ not overlap. */
+# ifndef YYCOPY
+# if defined __GNUC__ && 1 < __GNUC__
+# define YYCOPY(To, From, Count) \
+ __builtin_memcpy (To, From, (Count) * sizeof (*(From)))
+# else
+# define YYCOPY(To, From, Count) \
+ do \
+ { \
+ YYSIZE_T yyi; \
+ for (yyi = 0; yyi < (Count); yyi++) \
+ (To)[yyi] = (From)[yyi]; \
+ } \
+ while (YYID (0))
+# endif
+# endif
+
+/* Relocate STACK from its old location to the new one. The
+ local variables YYSIZE and YYSTACKSIZE give the old and new number of
+ elements in the stack, and YYPTR gives the new location of the
+ stack. Advance YYPTR to a properly aligned location for the next
+ stack. */
+# define YYSTACK_RELOCATE(Stack_alloc, Stack) \
+ do \
+ { \
+ YYSIZE_T yynewbytes; \
+ YYCOPY (&yyptr->Stack_alloc, Stack, yysize); \
+ Stack = &yyptr->Stack_alloc; \
+ yynewbytes = yystacksize * sizeof (*Stack) + YYSTACK_GAP_MAXIMUM; \
+ yyptr += yynewbytes / sizeof (*yyptr); \
+ } \
+ while (YYID (0))
+
+#endif
+
+/* YYFINAL -- State number of the termination state. */
+#define YYFINAL 6
+/* YYLAST -- Last index in YYTABLE. */
+#define YYLAST 203
+
+/* YYNTOKENS -- Number of terminals. */
+#define YYNTOKENS 98
+/* YYNNTS -- Number of nonterminals. */
+#define YYNNTS 69
+/* YYNRULES -- Number of rules. */
+#define YYNRULES 140
+/* YYNRULES -- Number of states. */
+#define YYNSTATES 220
+
+/* YYTRANSLATE(YYLEX) -- Bison symbol number corresponding to YYLEX. */
+#define YYUNDEFTOK 2
+#define YYMAXUTOK 344
+
+#define YYTRANSLATE(YYX) \
+ ((unsigned int) (YYX) <= YYMAXUTOK ? yytranslate[YYX] : YYUNDEFTOK)
+
+/* YYTRANSLATE[YYLEX] -- Bison symbol number corresponding to YYLEX. */
+static const yytype_uint8 yytranslate[] =
+{
+ 0, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 92, 93, 2, 2, 91, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 90,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 96, 2, 97, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 94, 2, 95, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
+ 2, 2, 2, 2, 2, 2, 1, 2, 3, 4,
+ 5, 6, 7, 8, 9, 10, 11, 12, 13, 14,
+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24,
+ 25, 26, 27, 28, 29, 30, 31, 32, 33, 34,
+ 35, 36, 37, 38, 39, 40, 41, 42, 43, 44,
+ 45, 46, 47, 48, 49, 50, 51, 52, 53, 54,
+ 55, 56, 57, 58, 59, 60, 61, 62, 63, 64,
+ 65, 66, 67, 68, 69, 70, 71, 72, 73, 74,
+ 75, 76, 77, 78, 79, 80, 81, 82, 83, 84,
+ 85, 86, 87, 88, 89
};
-static const short yydefred[] = { 0,
- 0, 0, 0, 115, 0, 0, 122, 0, 0, 0,
- 0, 117, 119, 0, 0, 0, 0, 0, 4, 2,
- 3, 0, 0, 120, 6, 0, 0, 0, 0, 0,
- 18, 0, 0, 1, 0, 0, 0, 17, 0, 0,
- 0, 14, 0, 8, 0, 22, 23, 24, 0, 10,
- 15, 0, 103, 44, 0, 0, 97, 75, 102, 0,
- 62, 0, 0, 100, 0, 0, 98, 76, 99, 104,
- 101, 0, 74, 0, 0, 27, 30, 31, 33, 29,
- 34, 35, 36, 38, 39, 40, 41, 42, 43, 28,
- 72, 73, 37, 32, 96, 0, 21, 0, 0, 0,
- 0, 0, 0, 50, 60, 0, 0, 0, 0, 0,
- 0, 0, 90, 91, 89, 0, 0, 0, 77, 93,
- 94, 0, 16, 0, 0, 105, 0, 0, 0, 52,
- 0, 0, 135, 0, 138, 134, 132, 133, 137, 136,
- 0, 123, 127, 125, 128, 126, 129, 130, 124, 131,
- 139, 0, 61, 64, 66, 0, 0, 0, 69, 0,
- 0, 95, 0, 0, 0, 0, 79, 80, 81, 0,
- 0, 112, 0, 0, 0, 110, 0, 71, 0, 56,
- 0, 0, 0, 48, 51, 65, 0, 68, 87, 0,
- 0, 0, 78, 0, 0, 59, 111, 107, 106, 0,
- 54, 53, 0, 0, 0, 0, 0, 83, 0, 113,
- 55, 47, 46, 45, 85, 0, 114, 84,
+
+#if YYDEBUG
+/* YYPRHS[YYN] -- Index of the first RHS symbol of rule number YYN in
+ YYRHS. */
+static const yytype_uint16 yyprhs[] =
+{
+ 0, 0, 3, 13, 16, 19, 22, 23, 26, 27,
+ 31, 32, 36, 37, 39, 40, 42, 45, 50, 54,
+ 57, 58, 60, 63, 65, 67, 71, 73, 77, 79,
+ 81, 83, 85, 87, 89, 91, 93, 95, 97, 99,
+ 101, 103, 105, 107, 109, 111, 113, 119, 125, 131,
+ 135, 137, 140, 145, 147, 151, 155, 160, 165, 167,
+ 170, 176, 179, 183, 185, 186, 189, 194, 198, 203,
+ 208, 212, 216, 221, 223, 225, 227, 229, 231, 234,
+ 238, 240, 242, 244, 247, 251, 257, 262, 266, 271,
+ 272, 274, 276, 278, 279, 281, 283, 288, 290, 292,
+ 294, 296, 298, 300, 302, 304, 306, 308, 312, 316,
+ 319, 321, 324, 328, 330, 334, 339, 341, 342, 346,
+ 347, 350, 355, 357, 359, 361, 363, 365, 367, 369,
+ 371, 373, 375, 377, 379, 381, 383, 385, 387, 389,
+ 391
};
-static const short yydgoto[] = { 2,
- 140, 116, 122, 141, 142, 143, 144, 145, 146, 147,
- 148, 149, 150, 75, 76, 77, 78, 79, 80, 81,
- 82, 83, 84, 85, 86, 87, 88, 89, 90, 91,
- 92, 93, 94, 95, 96, 126, 172, 130, 127, 128,
- 131, 173, 132, 151, 8, 9, 5, 104, 109, 39,
- 119, 166, 167, 168, 169, 17, 23, 29, 30, 36,
- 44, 40, 41, 42, 45, 46, 47,
+
+/* YYRHS -- A `-1'-separated list of the rules' RHS. */
+static const yytype_int16 yyrhs[] =
+{
+ 99, 0, -1, 86, 152, 21, 100, 101, 84, 8,
+ 102, 24, -1, 27, 70, -1, 38, 70, -1, 7,
+ 70, -1, -1, 29, 39, -1, -1, 107, 103, 108,
+ -1, -1, 40, 104, 90, -1, -1, 105, -1, -1,
+ 106, -1, 105, 106, -1, 110, 32, 86, 152, -1,
+ 28, 110, 90, -1, 28, 5, -1, -1, 109, -1,
+ 109, 108, -1, 111, -1, 144, -1, 86, 91, 110,
+ -1, 86, -1, 86, 84, 112, -1, 113, -1, 131,
+ -1, 134, -1, 121, -1, 114, -1, 145, -1, 130,
+ -1, 119, -1, 116, -1, 124, -1, 122, -1, 123,
+ -1, 126, -1, 127, -1, 128, -1, 129, -1, 140,
+ -1, 11, -1, 92, 156, 83, 156, 93, -1, 92,
+ 156, 83, 46, 93, -1, 92, 47, 83, 156, 93,
+ -1, 92, 156, 93, -1, 43, -1, 43, 115, -1,
+ 43, 94, 117, 95, -1, 118, -1, 117, 91, 118,
+ -1, 117, 91, 85, -1, 86, 92, 164, 93, -1,
+ 25, 94, 120, 95, -1, 117, -1, 9, 67, -1,
+ 9, 67, 94, 150, 95, -1, 51, 37, -1, 52,
+ 67, 125, -1, 49, -1, -1, 66, 115, -1, 64,
+ 94, 147, 95, -1, 64, 94, 95, -1, 64, 125,
+ 53, 112, -1, 65, 94, 147, 95, -1, 65, 94,
+ 95, -1, 65, 53, 112, -1, 14, 94, 147, 95,
+ -1, 132, -1, 133, -1, 86, -1, 34, -1, 77,
+ -1, 112, 135, -1, 92, 136, 93, -1, 137, -1,
+ 138, -1, 139, -1, 19, 112, -1, 23, 12, 156,
+ -1, 19, 112, 23, 12, 156, -1, 18, 12, 94,
+ 95, -1, 141, 143, 112, -1, 96, 142, 89, 97,
+ -1, -1, 76, -1, 6, -1, 60, -1, -1, 27,
+ -1, 38, -1, 86, 112, 84, 156, -1, 146, -1,
+ 33, -1, 73, -1, 78, -1, 61, -1, 81, -1,
+ 36, -1, 10, -1, 79, -1, 149, -1, 147, 91,
+ 149, -1, 147, 91, 85, -1, 86, 112, -1, 148,
+ -1, 148, 54, -1, 148, 20, 156, -1, 151, -1,
+ 150, 91, 151, -1, 86, 92, 89, 93, -1, 153,
+ -1, -1, 94, 154, 95, -1, -1, 155, 154, -1,
+ 86, 92, 89, 93, -1, 86, -1, 89, -1, 157,
+ -1, 158, -1, 162, -1, 161, -1, 163, -1, 166,
+ -1, 165, -1, 159, -1, 160, -1, 86, -1, 88,
+ -1, 71, -1, 31, -1, 164, -1, 89, -1, 49,
+ -1, 153, -1
};
-static const short yysindex[] = { -295,
- -74, 0, -289, 0, -216, 23, 0, -61, -289, -221,
- -277, 0, 0, -259, -257, -256, -214, 31, 0, 0,
- 0, -220, -264, 0, 0, -187, -206, -232, -201, -213,
- 0, 34, 25, 0, -258, -251, -258, 0, -188, 40,
- -258, 0, 63, 0, -251, 0, 0, 0, -239, 0,
- 0, -218, 0, 0, -19, -17, 0, 0, 0, -12,
- 0, -184, -212, 0, -106, -111, 0, 0, 0, 0,
- 0, 112, 0, -228, -37, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, -242, 0, -74, -10, -223,
- -215, -116, -215, 0, 0, -198, 87, -105, -179, 112,
- -100, 89, 0, 0, 0, -211, -4, -225, 0, 0,
- 0, 112, 0, -210, 112, 0, -238, -13, 91, 0,
- 9, 92, 0, -202, 0, 0, 0, 0, 0, 0,
- -33, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, -11, 0, 0, 0, -9, 112, 89, 0, -7,
- 44, 0, -128, 112, -127, 99, 0, 0, 0, 89,
- 101, 0, -2, 89, -4, 0, -283, 0, -200, 0,
- -278, -4, -8, 0, 0, 0, 89, 0, 0, 19,
- -27, -4, 0, -199, -210, 0, 0, 0, 0, 104,
- 0, 0, 105, 106, 107, 24, -115, 0, 109, 0,
- 0, 0, 0, 0, 0, -4, 0, 0,
+
+/* YYRLINE[YYN] -- source line where rule number YYN was defined. */
+static const yytype_uint16 yyrline[] =
+{
+ 0, 239, 239, 246, 247, 249, 251, 254, 256, 259,
+ 260, 263, 264, 267, 268, 271, 272, 275, 287, 293,
+ 294, 297, 298, 301, 302, 305, 311, 319, 329, 330,
+ 331, 334, 335, 336, 337, 338, 339, 340, 341, 342,
+ 343, 344, 345, 346, 347, 350, 357, 367, 375, 383,
+ 394, 399, 405, 413, 419, 424, 428, 441, 449, 452,
+ 459, 467, 473, 482, 490, 491, 496, 502, 510, 519,
+ 525, 533, 541, 548, 549, 552, 563, 568, 575, 591,
+ 597, 600, 601, 604, 610, 618, 628, 634, 647, 656,
+ 659, 663, 667, 674, 677, 681, 688, 699, 702, 707,
+ 712, 717, 722, 727, 732, 737, 745, 751, 756, 767,
+ 778, 784, 790, 798, 804, 811, 824, 825, 828, 835,
+ 838, 849, 853, 864, 870, 871, 874, 875, 876, 877,
+ 878, 881, 884, 887, 898, 906, 912, 920, 928, 931,
+ 936
};
-static const short yyrindex[] = { 0,
- -123, 0, 28, 0, 0, -110, 0, 0, 28, -245,
- 0, 0, 0, 0, 0, 0, -183, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -248, 0, 0, -182,
- 0, -41, 0, 0, 97, 0, 0, 0, 0, 0,
- 98, 0, 0, 0, -119, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -30,
- 0, 0, 0, 0, -147, 0, 0, 0, 0, 0,
- 0, 0, 0, -181, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 169, 0, -49, -40, 0,
- 0, 0, 0, 0, 0, -35, 0, 0, 0, 0,
- 0, -244, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, 36, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, -25, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -20,
- 0, 0, 0, -42, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -15, 0, 0, 0,
- 122, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0,
+#endif
+
+#if YYDEBUG || YYERROR_VERBOSE || YYTOKEN_TABLE
+/* YYTNAME[SYMBOL-NUM] -- String name of the symbol SYMBOL-NUM.
+ First, the terminals, then, starting at YYNTOKENS, nonterminals. */
+static const char *const yytname[] =
+{
+ "$end", "error", "$undefined", "kw_ABSENT", "kw_ABSTRACT_SYNTAX",
+ "kw_ALL", "kw_APPLICATION", "kw_AUTOMATIC", "kw_BEGIN", "kw_BIT",
+ "kw_BMPString", "kw_BOOLEAN", "kw_BY", "kw_CHARACTER", "kw_CHOICE",
+ "kw_CLASS", "kw_COMPONENT", "kw_COMPONENTS", "kw_CONSTRAINED",
+ "kw_CONTAINING", "kw_DEFAULT", "kw_DEFINITIONS", "kw_EMBEDDED",
+ "kw_ENCODED", "kw_END", "kw_ENUMERATED", "kw_EXCEPT", "kw_EXPLICIT",
+ "kw_EXPORTS", "kw_EXTENSIBILITY", "kw_EXTERNAL", "kw_FALSE", "kw_FROM",
+ "kw_GeneralString", "kw_GeneralizedTime", "kw_GraphicString",
+ "kw_IA5String", "kw_IDENTIFIER", "kw_IMPLICIT", "kw_IMPLIED",
+ "kw_IMPORTS", "kw_INCLUDES", "kw_INSTANCE", "kw_INTEGER",
+ "kw_INTERSECTION", "kw_ISO646String", "kw_MAX", "kw_MIN",
+ "kw_MINUS_INFINITY", "kw_NULL", "kw_NumericString", "kw_OBJECT",
+ "kw_OCTET", "kw_OF", "kw_OPTIONAL", "kw_ObjectDescriptor", "kw_PATTERN",
+ "kw_PDV", "kw_PLUS_INFINITY", "kw_PRESENT", "kw_PRIVATE",
+ "kw_PrintableString", "kw_REAL", "kw_RELATIVE_OID", "kw_SEQUENCE",
+ "kw_SET", "kw_SIZE", "kw_STRING", "kw_SYNTAX", "kw_T61String", "kw_TAGS",
+ "kw_TRUE", "kw_TYPE_IDENTIFIER", "kw_TeletexString", "kw_UNION",
+ "kw_UNIQUE", "kw_UNIVERSAL", "kw_UTCTime", "kw_UTF8String",
+ "kw_UniversalString", "kw_VideotexString", "kw_VisibleString", "kw_WITH",
+ "RANGE", "EEQUAL", "ELLIPSIS", "IDENTIFIER", "referencename", "STRING",
+ "NUMBER", "';'", "','", "'('", "')'", "'{'", "'}'", "'['", "']'",
+ "$accept", "ModuleDefinition", "TagDefault", "ExtensionDefault",
+ "ModuleBody", "Imports", "SymbolsImported", "SymbolsFromModuleList",
+ "SymbolsFromModule", "Exports", "AssignmentList", "Assignment",
+ "referencenames", "TypeAssignment", "Type", "BuiltinType", "BooleanType",
+ "range", "IntegerType", "NamedNumberList", "NamedNumber",
+ "EnumeratedType", "Enumerations", "BitStringType",
+ "ObjectIdentifierType", "OctetStringType", "NullType", "size",
+ "SequenceType", "SequenceOfType", "SetType", "SetOfType", "ChoiceType",
+ "ReferencedType", "DefinedType", "UsefulType", "ConstrainedType",
+ "Constraint", "ConstraintSpec", "GeneralConstraint",
+ "ContentsConstraint", "UserDefinedConstraint", "TaggedType", "Tag",
+ "Class", "tagenv", "ValueAssignment", "CharacterStringType",
+ "RestrictedCharactedStringType", "ComponentTypeList", "NamedType",
+ "ComponentType", "NamedBitList", "NamedBit", "objid_opt", "objid",
+ "objid_list", "objid_element", "Value", "BuiltinValue",
+ "ReferencedValue", "DefinedValue", "Valuereference",
+ "CharacterStringValue", "BooleanValue", "IntegerValue", "SignedNumber",
+ "NullValue", "ObjectIdentifierValue", 0
};
-static const short yygindex[] = { 0,
- -14, 0, 0, -95, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, -31, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, -6, -29, -5, 0, -53,
- 0, 0, 61, 22, 158, 0, 70, 65, 64, 16,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 128, 0, 0, 133, 0, 0, 0,
+#endif
+
+# ifdef YYPRINT
+/* YYTOKNUM[YYLEX-NUM] -- Internal token number corresponding to
+ token YYLEX-NUM. */
+static const yytype_uint16 yytoknum[] =
+{
+ 0, 256, 257, 258, 259, 260, 261, 262, 263, 264,
+ 265, 266, 267, 268, 269, 270, 271, 272, 273, 274,
+ 275, 276, 277, 278, 279, 280, 281, 282, 283, 284,
+ 285, 286, 287, 288, 289, 290, 291, 292, 293, 294,
+ 295, 296, 297, 298, 299, 300, 301, 302, 303, 304,
+ 305, 306, 307, 308, 309, 310, 311, 312, 313, 314,
+ 315, 316, 317, 318, 319, 320, 321, 322, 323, 324,
+ 325, 326, 327, 328, 329, 330, 331, 332, 333, 334,
+ 335, 336, 337, 338, 339, 340, 341, 342, 343, 344,
+ 59, 44, 40, 41, 123, 125, 91, 93
};
-#define YYTABLESIZE 509
-static const short yytable[] = { 58,
- 58, 108, 118, 58, 63, 63, 3, 184, 63, 116,
- 49, 111, 118, 49, 121, 70, 108, 25, 70, 155,
- 86, 162, 4, 86, 159, 67, 31, 102, 67, 9,
- 177, 113, 181, 26, 177, 175, 177, 5, 120, 14,
- 112, 195, 109, 33, 1, 19, 163, 164, 3, 121,
- 6, 165, 48, 7, 156, 198, 125, 160, 10, 15,
- 201, 129, 11, 12, 19, 18, 20, 21, 22, 176,
- 16, 24, 25, 26, 27, 28, 34, 37, 158, 197,
- 35, 32, 108, 38, 58, 114, 203, 205, 43, 63,
- 170, 19, 5, 174, 49, 26, 208, 49, 50, 70,
- 98, 115, 99, 100, 86, 101, 105, 32, 106, 67,
- 103, 178, 124, 185, 3, 186, 125, 188, 3, 4,
- 218, 107, 196, 109, 129, 187, 102, 157, 118, 171,
- 179, 161, 191, 180, 182, 181, 189, 190, 192, 193,
- 194, 206, 139, 209, 211, 212, 213, 214, 215, 217,
- 216, 116, 118, 74, 7, 13, 12, 11, 20, 63,
- 57, 88, 82, 152, 200, 210, 13, 123, 133, 153,
- 199, 154, 97, 51, 0, 202, 0, 0, 0, 0,
- 0, 0, 0, 0, 134, 0, 135, 0, 0, 0,
- 0, 0, 0, 0, 0, 110, 0, 0, 0, 0,
- 0, 0, 74, 0, 0, 0, 0, 0, 136, 0,
- 0, 0, 0, 107, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 137, 0, 138, 139, 0, 0, 121,
- 0, 108, 121, 58, 125, 0, 58, 58, 63, 125,
- 0, 63, 63, 49, 25, 0, 49, 49, 70, 207,
- 0, 70, 70, 86, 0, 0, 86, 86, 67, 92,
- 0, 67, 67, 0, 0, 108, 0, 58, 0, 0,
- 0, 0, 63, 0, 0, 0, 133, 49, 0, 0,
- 133, 0, 70, 0, 0, 0, 0, 86, 0, 0,
- 116, 204, 67, 0, 135, 0, 0, 58, 135, 58,
- 117, 0, 63, 183, 63, 0, 0, 49, 0, 49,
- 0, 0, 70, 0, 70, 0, 136, 86, 0, 86,
- 136, 0, 67, 0, 67, 52, 53, 54, 0, 0,
- 55, 137, 0, 138, 139, 137, 0, 138, 139, 0,
- 0, 56, 0, 0, 0, 0, 0, 0, 0, 57,
- 58, 0, 59, 0, 0, 0, 0, 0, 0, 60,
- 0, 0, 0, 0, 0, 61, 0, 62, 63, 0,
- 0, 0, 0, 0, 52, 53, 54, 64, 0, 55,
- 65, 66, 0, 0, 0, 0, 0, 0, 0, 67,
- 56, 0, 0, 68, 69, 70, 0, 71, 57, 58,
- 72, 59, 73, 0, 0, 0, 0, 0, 60, 0,
- 0, 0, 0, 0, 61, 0, 62, 63, 0, 0,
- 0, 0, 0, 0, 0, 0, 64, 0, 0, 65,
- 66, 92, 92, 92, 0, 0, 92, 0, 67, 0,
- 0, 0, 68, 69, 70, 0, 71, 92, 0, 0,
- 0, 73, 0, 0, 0, 92, 92, 0, 92, 0,
- 0, 0, 0, 0, 0, 92, 0, 0, 0, 0,
- 0, 92, 0, 92, 92, 0, 0, 0, 0, 0,
- 0, 0, 0, 92, 0, 0, 92, 92, 0, 0,
- 0, 0, 0, 0, 0, 92, 0, 0, 0, 92,
- 92, 92, 0, 92, 0, 0, 0, 0, 92,
+# endif
+
+/* YYR1[YYN] -- Symbol number of symbol that rule YYN derives. */
+static const yytype_uint8 yyr1[] =
+{
+ 0, 98, 99, 100, 100, 100, 100, 101, 101, 102,
+ 102, 103, 103, 104, 104, 105, 105, 106, 107, 107,
+ 107, 108, 108, 109, 109, 110, 110, 111, 112, 112,
+ 112, 113, 113, 113, 113, 113, 113, 113, 113, 113,
+ 113, 113, 113, 113, 113, 114, 115, 115, 115, 115,
+ 116, 116, 116, 117, 117, 117, 118, 119, 120, 121,
+ 121, 122, 123, 124, 125, 125, 126, 126, 127, 128,
+ 128, 129, 130, 131, 131, 132, 133, 133, 134, 135,
+ 136, 137, 137, 138, 138, 138, 139, 140, 141, 142,
+ 142, 142, 142, 143, 143, 143, 144, 145, 146, 146,
+ 146, 146, 146, 146, 146, 146, 147, 147, 147, 148,
+ 149, 149, 149, 150, 150, 151, 152, 152, 153, 154,
+ 154, 155, 155, 155, 156, 156, 157, 157, 157, 157,
+ 157, 158, 159, 160, 161, 162, 162, 163, 164, 165,
+ 166
};
-static const short yycheck[] = { 40,
- 41, 44, 40, 44, 40, 41, 123, 41, 44, 59,
- 41, 123, 40, 44, 125, 41, 123, 59, 44, 125,
- 41, 117, 1, 44, 125, 41, 259, 40, 44, 278,
- 44, 260, 44, 278, 44, 274, 44, 283, 281, 261,
- 72, 44, 44, 28, 340, 294, 272, 273, 123, 292,
- 340, 277, 37, 343, 108, 339, 340, 111, 275, 281,
- 339, 340, 40, 125, 324, 343, 324, 324, 283, 308,
- 292, 41, 293, 338, 262, 282, 278, 44, 110, 175,
- 294, 340, 125, 59, 125, 314, 182, 183, 340, 125,
- 122, 340, 338, 125, 125, 340, 192, 286, 59, 125,
- 340, 330, 321, 123, 125, 123, 291, 340, 321, 125,
- 123, 125, 123, 125, 123, 125, 340, 125, 123, 98,
- 216, 320, 125, 125, 340, 157, 40, 307, 40, 340,
- 40, 343, 164, 125, 337, 44, 93, 266, 266, 41,
- 40, 123, 343, 343, 41, 41, 41, 41, 125, 41,
- 266, 275, 125, 91, 338, 59, 59, 340, 278, 307,
- 125, 343, 41, 103, 179, 195, 9, 98, 285, 106,
- 177, 107, 45, 41, -1, 181, -1, -1, -1, -1,
- -1, -1, -1, -1, 301, -1, 303, -1, -1, -1,
- -1, -1, -1, -1, -1, 307, -1, -1, -1, -1,
- -1, -1, 91, -1, -1, -1, -1, -1, 325, -1,
- -1, -1, -1, 320, -1, -1, -1, -1, -1, -1,
- -1, -1, -1, 340, -1, 342, 343, -1, -1, 340,
- -1, 274, 343, 274, 340, -1, 277, 278, 274, 340,
- -1, 277, 278, 274, 286, -1, 277, 278, 274, 277,
- -1, 277, 278, 274, -1, -1, 277, 278, 274, 91,
- -1, 277, 278, -1, -1, 308, -1, 308, -1, -1,
- -1, -1, 308, -1, -1, -1, 285, 308, -1, -1,
- 285, -1, 308, -1, -1, -1, -1, 308, -1, -1,
- 340, 300, 308, -1, 303, -1, -1, 338, 303, 340,
- 338, -1, 338, 337, 340, -1, -1, 338, -1, 340,
- -1, -1, 338, -1, 340, -1, 325, 338, -1, 340,
- 325, -1, 338, -1, 340, 263, 264, 265, -1, -1,
- 268, 340, -1, 342, 343, 340, -1, 342, 343, -1,
- -1, 279, -1, -1, -1, -1, -1, -1, -1, 287,
- 288, -1, 290, -1, -1, -1, -1, -1, -1, 297,
- -1, -1, -1, -1, -1, 303, -1, 305, 306, -1,
- -1, -1, -1, -1, 263, 264, 265, 315, -1, 268,
- 318, 319, -1, -1, -1, -1, -1, -1, -1, 327,
- 279, -1, -1, 331, 332, 333, -1, 335, 287, 288,
- 338, 290, 340, -1, -1, -1, -1, -1, 297, -1,
- -1, -1, -1, -1, 303, -1, 305, 306, -1, -1,
- -1, -1, -1, -1, -1, -1, 315, -1, -1, 318,
- 319, 263, 264, 265, -1, -1, 268, -1, 327, -1,
- -1, -1, 331, 332, 333, -1, 335, 279, -1, -1,
- -1, 340, -1, -1, -1, 287, 288, -1, 290, -1,
- -1, -1, -1, -1, -1, 297, -1, -1, -1, -1,
- -1, 303, -1, 305, 306, -1, -1, -1, -1, -1,
- -1, -1, -1, 315, -1, -1, 318, 319, -1, -1,
- -1, -1, -1, -1, -1, 327, -1, -1, -1, 331,
- 332, 333, -1, 335, -1, -1, -1, -1, 340,
+
+/* YYR2[YYN] -- Number of symbols composing right hand side of rule YYN. */
+static const yytype_uint8 yyr2[] =
+{
+ 0, 2, 9, 2, 2, 2, 0, 2, 0, 3,
+ 0, 3, 0, 1, 0, 1, 2, 4, 3, 2,
+ 0, 1, 2, 1, 1, 3, 1, 3, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 5, 5, 5, 3,
+ 1, 2, 4, 1, 3, 3, 4, 4, 1, 2,
+ 5, 2, 3, 1, 0, 2, 4, 3, 4, 4,
+ 3, 3, 4, 1, 1, 1, 1, 1, 2, 3,
+ 1, 1, 1, 2, 3, 5, 4, 3, 4, 0,
+ 1, 1, 1, 0, 1, 1, 4, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 3, 3, 2,
+ 1, 2, 3, 1, 3, 4, 1, 0, 3, 0,
+ 2, 4, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1
};
-#define YYFINAL 2
-#ifndef YYDEBUG
-#define YYDEBUG 0
-#endif
-#define YYMAXTOKEN 343
-#if YYDEBUG
-static const char *yyname[] = {
-
-"end-of-file",0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
-0,0,0,0,0,0,"'('","')'",0,0,"','",0,0,0,0,0,0,0,0,0,0,0,0,0,0,"';'",0,0,0,0,0,0,
-0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,"'['",0,"']'",0,0,0,0,0,0,0,0,
-0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,"'{'",0,"'}'",0,0,0,0,0,0,0,0,0,0,0,0,
-0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
-0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
-0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
-"kw_ABSENT","kw_ABSTRACT_SYNTAX","kw_ALL","kw_APPLICATION","kw_AUTOMATIC",
-"kw_BEGIN","kw_BIT","kw_BMPString","kw_BOOLEAN","kw_BY","kw_CHARACTER",
-"kw_CHOICE","kw_CLASS","kw_COMPONENT","kw_COMPONENTS","kw_CONSTRAINED",
-"kw_CONTAINING","kw_DEFAULT","kw_DEFINITIONS","kw_EMBEDDED","kw_ENCODED",
-"kw_END","kw_ENUMERATED","kw_EXCEPT","kw_EXPLICIT","kw_EXPORTS",
-"kw_EXTENSIBILITY","kw_EXTERNAL","kw_FALSE","kw_FROM","kw_GeneralString",
-"kw_GeneralizedTime","kw_GraphicString","kw_IA5String","kw_IDENTIFIER",
-"kw_IMPLICIT","kw_IMPLIED","kw_IMPORTS","kw_INCLUDES","kw_INSTANCE",
-"kw_INTEGER","kw_INTERSECTION","kw_ISO646String","kw_MAX","kw_MIN",
-"kw_MINUS_INFINITY","kw_NULL","kw_NumericString","kw_OBJECT","kw_OCTET","kw_OF",
-"kw_OPTIONAL","kw_ObjectDescriptor","kw_PATTERN","kw_PDV","kw_PLUS_INFINITY",
-"kw_PRESENT","kw_PRIVATE","kw_PrintableString","kw_REAL","kw_RELATIVE_OID",
-"kw_SEQUENCE","kw_SET","kw_SIZE","kw_STRING","kw_SYNTAX","kw_T61String",
-"kw_TAGS","kw_TRUE","kw_TYPE_IDENTIFIER","kw_TeletexString","kw_UNION",
-"kw_UNIQUE","kw_UNIVERSAL","kw_UTCTime","kw_UTF8String","kw_UniversalString",
-"kw_VideotexString","kw_VisibleString","kw_WITH","RANGE","EEQUAL","ELLIPSIS",
-"IDENTIFIER","referencename","STRING","NUMBER",
+
+/* YYDEFACT[STATE-NAME] -- Default rule to reduce with in state
+ STATE-NUM when YYTABLE doesn't specify something else to do. Zero
+ means the default is an error. */
+static const yytype_uint8 yydefact[] =
+{
+ 0, 117, 0, 119, 0, 116, 1, 122, 123, 0,
+ 119, 6, 0, 118, 120, 0, 0, 0, 8, 0,
+ 5, 3, 4, 0, 0, 121, 7, 0, 20, 0,
+ 0, 12, 19, 26, 0, 2, 14, 0, 0, 18,
+ 0, 13, 15, 0, 0, 9, 21, 23, 24, 25,
+ 11, 16, 0, 0, 104, 45, 0, 0, 98, 76,
+ 103, 50, 63, 0, 0, 101, 64, 0, 99, 77,
+ 100, 105, 102, 0, 75, 89, 0, 28, 32, 36,
+ 35, 31, 38, 39, 37, 40, 41, 42, 43, 34,
+ 29, 73, 74, 30, 44, 93, 33, 97, 22, 117,
+ 59, 0, 0, 0, 0, 51, 61, 64, 0, 0,
+ 0, 0, 0, 27, 91, 92, 90, 0, 0, 0,
+ 78, 94, 95, 0, 17, 0, 0, 0, 110, 106,
+ 0, 58, 53, 0, 136, 0, 139, 135, 133, 134,
+ 138, 140, 0, 124, 125, 131, 132, 127, 126, 128,
+ 137, 130, 129, 0, 62, 65, 67, 0, 0, 71,
+ 70, 0, 0, 96, 0, 0, 0, 0, 80, 81,
+ 82, 87, 0, 0, 113, 109, 0, 72, 0, 111,
+ 0, 0, 57, 0, 0, 49, 52, 66, 68, 69,
+ 88, 0, 83, 0, 79, 0, 0, 60, 108, 107,
+ 112, 0, 55, 54, 0, 0, 0, 0, 0, 84,
+ 0, 114, 56, 48, 47, 46, 86, 0, 115, 85
};
-static const char *yyrule[] = {
-"$accept : ModuleDefinition",
-"ModuleDefinition : IDENTIFIER objid_opt kw_DEFINITIONS TagDefault ExtensionDefault EEQUAL kw_BEGIN ModuleBody kw_END",
-"TagDefault : kw_EXPLICIT kw_TAGS",
-"TagDefault : kw_IMPLICIT kw_TAGS",
-"TagDefault : kw_AUTOMATIC kw_TAGS",
-"TagDefault :",
-"ExtensionDefault : kw_EXTENSIBILITY kw_IMPLIED",
-"ExtensionDefault :",
-"ModuleBody : Exports Imports AssignmentList",
-"ModuleBody :",
-"Imports : kw_IMPORTS SymbolsImported ';'",
-"Imports :",
-"SymbolsImported : SymbolsFromModuleList",
-"SymbolsImported :",
-"SymbolsFromModuleList : SymbolsFromModule",
-"SymbolsFromModuleList : SymbolsFromModuleList SymbolsFromModule",
-"SymbolsFromModule : referencenames kw_FROM IDENTIFIER objid_opt",
-"Exports : kw_EXPORTS referencenames ';'",
-"Exports : kw_EXPORTS kw_ALL",
-"Exports :",
-"AssignmentList : Assignment",
-"AssignmentList : Assignment AssignmentList",
-"Assignment : TypeAssignment",
-"Assignment : ValueAssignment",
-"referencenames : IDENTIFIER ',' referencenames",
-"referencenames : IDENTIFIER",
-"TypeAssignment : IDENTIFIER EEQUAL Type",
-"Type : BuiltinType",
-"Type : ReferencedType",
-"Type : ConstrainedType",
-"BuiltinType : BitStringType",
-"BuiltinType : BooleanType",
-"BuiltinType : CharacterStringType",
-"BuiltinType : ChoiceType",
-"BuiltinType : EnumeratedType",
-"BuiltinType : IntegerType",
-"BuiltinType : NullType",
-"BuiltinType : ObjectIdentifierType",
-"BuiltinType : OctetStringType",
-"BuiltinType : SequenceType",
-"BuiltinType : SequenceOfType",
-"BuiltinType : SetType",
-"BuiltinType : SetOfType",
-"BuiltinType : TaggedType",
-"BooleanType : kw_BOOLEAN",
-"range : '(' Value RANGE Value ')'",
-"range : '(' Value RANGE kw_MAX ')'",
-"range : '(' kw_MIN RANGE Value ')'",
-"range : '(' Value ')'",
-"IntegerType : kw_INTEGER",
-"IntegerType : kw_INTEGER range",
-"IntegerType : kw_INTEGER '{' NamedNumberList '}'",
-"NamedNumberList : NamedNumber",
-"NamedNumberList : NamedNumberList ',' NamedNumber",
-"NamedNumberList : NamedNumberList ',' ELLIPSIS",
-"NamedNumber : IDENTIFIER '(' SignedNumber ')'",
-"EnumeratedType : kw_ENUMERATED '{' Enumerations '}'",
-"Enumerations : NamedNumberList",
-"BitStringType : kw_BIT kw_STRING",
-"BitStringType : kw_BIT kw_STRING '{' NamedBitList '}'",
-"ObjectIdentifierType : kw_OBJECT kw_IDENTIFIER",
-"OctetStringType : kw_OCTET kw_STRING size",
-"NullType : kw_NULL",
-"size :",
-"size : kw_SIZE range",
-"SequenceType : kw_SEQUENCE '{' ComponentTypeList '}'",
-"SequenceType : kw_SEQUENCE '{' '}'",
-"SequenceOfType : kw_SEQUENCE size kw_OF Type",
-"SetType : kw_SET '{' ComponentTypeList '}'",
-"SetType : kw_SET '{' '}'",
-"SetOfType : kw_SET kw_OF Type",
-"ChoiceType : kw_CHOICE '{' ComponentTypeList '}'",
-"ReferencedType : DefinedType",
-"ReferencedType : UsefulType",
-"DefinedType : IDENTIFIER",
-"UsefulType : kw_GeneralizedTime",
-"UsefulType : kw_UTCTime",
-"ConstrainedType : Type Constraint",
-"Constraint : '(' ConstraintSpec ')'",
-"ConstraintSpec : GeneralConstraint",
-"GeneralConstraint : ContentsConstraint",
-"GeneralConstraint : UserDefinedConstraint",
-"ContentsConstraint : kw_CONTAINING Type",
-"ContentsConstraint : kw_ENCODED kw_BY Value",
-"ContentsConstraint : kw_CONTAINING Type kw_ENCODED kw_BY Value",
-"UserDefinedConstraint : kw_CONSTRAINED kw_BY '{' '}'",
-"TaggedType : Tag tagenv Type",
-"Tag : '[' Class NUMBER ']'",
-"Class :",
-"Class : kw_UNIVERSAL",
-"Class : kw_APPLICATION",
-"Class : kw_PRIVATE",
-"tagenv :",
-"tagenv : kw_EXPLICIT",
-"tagenv : kw_IMPLICIT",
-"ValueAssignment : IDENTIFIER Type EEQUAL Value",
-"CharacterStringType : RestrictedCharactedStringType",
-"RestrictedCharactedStringType : kw_GeneralString",
-"RestrictedCharactedStringType : kw_TeletexString",
-"RestrictedCharactedStringType : kw_UTF8String",
-"RestrictedCharactedStringType : kw_PrintableString",
-"RestrictedCharactedStringType : kw_VisibleString",
-"RestrictedCharactedStringType : kw_IA5String",
-"RestrictedCharactedStringType : kw_BMPString",
-"RestrictedCharactedStringType : kw_UniversalString",
-"ComponentTypeList : ComponentType",
-"ComponentTypeList : ComponentTypeList ',' ComponentType",
-"ComponentTypeList : ComponentTypeList ',' ELLIPSIS",
-"NamedType : IDENTIFIER Type",
-"ComponentType : NamedType",
-"ComponentType : NamedType kw_OPTIONAL",
-"ComponentType : NamedType kw_DEFAULT Value",
-"NamedBitList : NamedBit",
-"NamedBitList : NamedBitList ',' NamedBit",
-"NamedBit : IDENTIFIER '(' NUMBER ')'",
-"objid_opt : objid",
-"objid_opt :",
-"objid : '{' objid_list '}'",
-"objid_list :",
-"objid_list : objid_element objid_list",
-"objid_element : IDENTIFIER '(' NUMBER ')'",
-"objid_element : IDENTIFIER",
-"objid_element : NUMBER",
-"Value : BuiltinValue",
-"Value : ReferencedValue",
-"BuiltinValue : BooleanValue",
-"BuiltinValue : CharacterStringValue",
-"BuiltinValue : IntegerValue",
-"BuiltinValue : ObjectIdentifierValue",
-"BuiltinValue : NullValue",
-"ReferencedValue : DefinedValue",
-"DefinedValue : Valuereference",
-"Valuereference : IDENTIFIER",
-"CharacterStringValue : STRING",
-"BooleanValue : kw_TRUE",
-"BooleanValue : kw_FALSE",
-"IntegerValue : SignedNumber",
-"SignedNumber : NUMBER",
-"NullValue : kw_NULL",
-"ObjectIdentifierValue : objid",
+/* YYDEFGOTO[NTERM-NUM]. */
+static const yytype_int16 yydefgoto[] =
+{
+ -1, 2, 18, 24, 30, 37, 40, 41, 42, 31,
+ 45, 46, 43, 47, 76, 77, 78, 105, 79, 131,
+ 132, 80, 133, 81, 82, 83, 84, 110, 85, 86,
+ 87, 88, 89, 90, 91, 92, 93, 120, 167, 168,
+ 169, 170, 94, 95, 117, 123, 48, 96, 97, 127,
+ 128, 129, 173, 174, 4, 141, 9, 10, 142, 143,
+ 144, 145, 146, 147, 148, 149, 150, 151, 152
};
+
+/* YYPACT[STATE-NUM] -- Index in YYTABLE of the portion describing
+ STATE-NUM. */
+#define YYPACT_NINF -119
+static const yytype_int16 yypact[] =
+{
+ -43, -56, 47, -65, 29, -119, -119, -31, -119, -25,
+ -65, 4, -1, -119, -119, 17, 20, 26, 50, 13,
+ -119, -119, -119, 63, 24, -119, -119, 104, 8, -2,
+ 89, 74, -119, 33, 25, -119, 34, 39, 34, -119,
+ 37, 34, -119, 98, 58, -119, 39, -119, -119, -119,
+ -119, -119, 52, 66, -119, -119, 51, 53, -119, -119,
+ -119, -79, -119, 109, 81, -119, -60, -48, -119, -119,
+ -119, -119, -119, 107, -119, 2, -74, -119, -119, -119,
+ -119, -119, -119, -119, -119, -119, -119, -119, -119, -119,
+ -119, -119, -119, -119, -119, -18, -119, -119, -119, -56,
+ 55, 65, 67, -12, 67, -119, -119, 86, 68, -70,
+ 102, 107, -69, 69, -119, -119, -119, 73, 40, 10,
+ -119, -119, -119, 107, -119, 71, 107, -47, -13, -119,
+ 72, 75, -119, 70, -119, 80, -119, -119, -119, -119,
+ -119, -119, -71, -119, -119, -119, -119, -119, -119, -119,
+ -119, -119, -119, -46, -119, -119, -119, -39, 107, 69,
+ -119, -38, 76, -119, 155, 107, 157, 77, -119, -119,
+ -119, 69, 82, -10, -119, 69, -22, -119, 40, -119,
+ 87, 19, -119, 40, 9, -119, -119, -119, 69, -119,
+ -119, 83, -19, 40, -119, 90, 71, -119, -119, -119,
+ -119, 85, -119, -119, 88, 94, 96, 95, 163, -119,
+ 99, -119, -119, -119, -119, -119, -119, 40, -119, -119
+};
+
+/* YYPGOTO[NTERM-NUM]. */
+static const yytype_int16 yypgoto[] =
+{
+ -119, -119, -119, -119, -119, -119, -119, -119, 141, -119,
+ 137, -119, -15, -119, -72, -119, -119, 91, -119, 92,
+ 14, -119, -119, -119, -119, -119, -119, 84, -119, -119,
+ -119, -119, -119, -119, -119, -119, -119, -119, -119, -119,
+ -119, -119, -119, -119, -119, -119, -119, -119, -119, -82,
+ -119, 18, -119, 5, 101, 1, 187, -119, -118, -119,
+ -119, -119, -119, -119, -119, -119, 22, -119, -119
+};
+
+/* YYTABLE[YYPACT[STATE-NUM]]. What to do in state STATE-NUM. If
+ positive, shift that token. If negative, reduce the rule which
+ number is the opposite. If zero, do what YYDEFACT says.
+ If YYTABLE_NINF, syntax error. */
+#define YYTABLE_NINF -11
+static const yytype_int16 yytable[] =
+{
+ 163, 113, 5, 32, 208, 111, 108, 178, 114, 121,
+ 118, 15, 184, 103, 34, 104, 126, 126, 119, 134,
+ 122, 7, 185, 49, 8, 156, 160, 157, 164, 165,
+ 161, 16, -10, 166, 109, 135, 29, 136, 3, 159,
+ 134, 179, 17, 1, 176, 181, 112, 6, 177, 186,
+ 11, 171, 176, 176, 175, 205, 187, 189, 136, 137,
+ 200, 12, 115, 198, 126, 204, 206, 53, 54, 55,
+ 13, 134, 56, 119, 138, 209, 139, 140, 116, 23,
+ 137, 196, 3, 57, 33, 197, 188, 20, 19, 136,
+ 21, 58, 59, 192, 60, 138, 22, 139, 140, 219,
+ 5, 61, 26, 3, 202, 130, 25, 62, 27, 63,
+ 64, 137, 28, 35, 36, 39, 53, 54, 55, 65,
+ 33, 56, 66, 67, 38, 44, 138, 50, 139, 140,
+ 52, 68, 57, 100, 3, 69, 70, 71, 99, 72,
+ 58, 59, 73, 60, 74, 101, 106, 102, 107, 125,
+ 61, 126, 108, 130, 75, 158, 62, 172, 63, 64,
+ 103, 119, 162, 183, 180, 182, 181, 191, 65, 193,
+ 194, 66, 67, 190, 195, 217, 140, 207, 212, 210,
+ 68, 213, 51, 98, 69, 70, 71, 214, 72, 215,
+ 216, 154, 218, 74, 199, 203, 153, 14, 0, 155,
+ 124, 211, 201, 75
+};
+
+static const yytype_int16 yycheck[] =
+{
+ 118, 73, 1, 5, 23, 53, 66, 20, 6, 27,
+ 84, 7, 83, 92, 29, 94, 86, 86, 92, 31,
+ 38, 86, 93, 38, 89, 95, 95, 109, 18, 19,
+ 112, 27, 24, 23, 94, 47, 28, 49, 94, 111,
+ 31, 54, 38, 86, 91, 91, 94, 0, 95, 95,
+ 21, 123, 91, 91, 126, 46, 95, 95, 49, 71,
+ 178, 92, 60, 85, 86, 183, 184, 9, 10, 11,
+ 95, 31, 14, 92, 86, 193, 88, 89, 76, 29,
+ 71, 91, 94, 25, 86, 95, 158, 70, 89, 49,
+ 70, 33, 34, 165, 36, 86, 70, 88, 89, 217,
+ 99, 43, 39, 94, 85, 86, 93, 49, 84, 51,
+ 52, 71, 8, 24, 40, 90, 9, 10, 11, 61,
+ 86, 14, 64, 65, 91, 86, 86, 90, 88, 89,
+ 32, 73, 25, 67, 94, 77, 78, 79, 86, 81,
+ 33, 34, 84, 36, 86, 94, 37, 94, 67, 94,
+ 43, 86, 66, 86, 96, 53, 49, 86, 51, 52,
+ 92, 92, 89, 83, 92, 95, 91, 12, 61, 12,
+ 93, 64, 65, 97, 92, 12, 89, 94, 93, 89,
+ 73, 93, 41, 46, 77, 78, 79, 93, 81, 93,
+ 95, 107, 93, 86, 176, 181, 104, 10, -1, 108,
+ 99, 196, 180, 96
+};
+
+/* YYSTOS[STATE-NUM] -- The (internal number of the) accessing
+ symbol of state STATE-NUM. */
+static const yytype_uint8 yystos[] =
+{
+ 0, 86, 99, 94, 152, 153, 0, 86, 89, 154,
+ 155, 21, 92, 95, 154, 7, 27, 38, 100, 89,
+ 70, 70, 70, 29, 101, 93, 39, 84, 8, 28,
+ 102, 107, 5, 86, 110, 24, 40, 103, 91, 90,
+ 104, 105, 106, 110, 86, 108, 109, 111, 144, 110,
+ 90, 106, 32, 9, 10, 11, 14, 25, 33, 34,
+ 36, 43, 49, 51, 52, 61, 64, 65, 73, 77,
+ 78, 79, 81, 84, 86, 96, 112, 113, 114, 116,
+ 119, 121, 122, 123, 124, 126, 127, 128, 129, 130,
+ 131, 132, 133, 134, 140, 141, 145, 146, 108, 86,
+ 67, 94, 94, 92, 94, 115, 37, 67, 66, 94,
+ 125, 53, 94, 112, 6, 60, 76, 142, 84, 92,
+ 135, 27, 38, 143, 152, 94, 86, 147, 148, 149,
+ 86, 117, 118, 120, 31, 47, 49, 71, 86, 88,
+ 89, 153, 156, 157, 158, 159, 160, 161, 162, 163,
+ 164, 165, 166, 117, 125, 115, 95, 147, 53, 112,
+ 95, 147, 89, 156, 18, 19, 23, 136, 137, 138,
+ 139, 112, 86, 150, 151, 112, 91, 95, 20, 54,
+ 92, 91, 95, 83, 83, 93, 95, 95, 112, 95,
+ 97, 12, 112, 12, 93, 92, 91, 95, 85, 149,
+ 156, 164, 85, 118, 156, 46, 156, 94, 23, 156,
+ 89, 151, 93, 93, 93, 93, 95, 12, 93, 156
+};
+
+#define yyerrok (yyerrstatus = 0)
+#define yyclearin (yychar = YYEMPTY)
+#define YYEMPTY (-2)
+#define YYEOF 0
+
+#define YYACCEPT goto yyacceptlab
+#define YYABORT goto yyabortlab
+#define YYERROR goto yyerrorlab
+
+
+/* Like YYERROR except do call yyerror. This remains here temporarily
+ to ease the transition to the new meaning of YYERROR, for GCC.
+ Once GCC version 2 has supplanted version 1, this can go. */
+
+#define YYFAIL goto yyerrlab
+
+#define YYRECOVERING() (!!yyerrstatus)
+
+#define YYBACKUP(Token, Value) \
+do \
+ if (yychar == YYEMPTY && yylen == 1) \
+ { \
+ yychar = (Token); \
+ yylval = (Value); \
+ yytoken = YYTRANSLATE (yychar); \
+ YYPOPSTACK (1); \
+ goto yybackup; \
+ } \
+ else \
+ { \
+ yyerror (YY_("syntax error: cannot back up")); \
+ YYERROR; \
+ } \
+while (YYID (0))
+
+
+#define YYTERROR 1
+#define YYERRCODE 256
+
+
+/* YYLLOC_DEFAULT -- Set CURRENT to span from RHS[1] to RHS[N].
+ If N is 0, then set CURRENT to the empty location which ends
+ the previous symbol: RHS[0] (always defined). */
+
+#define YYRHSLOC(Rhs, K) ((Rhs)[K])
+#ifndef YYLLOC_DEFAULT
+# define YYLLOC_DEFAULT(Current, Rhs, N) \
+ do \
+ if (YYID (N)) \
+ { \
+ (Current).first_line = YYRHSLOC (Rhs, 1).first_line; \
+ (Current).first_column = YYRHSLOC (Rhs, 1).first_column; \
+ (Current).last_line = YYRHSLOC (Rhs, N).last_line; \
+ (Current).last_column = YYRHSLOC (Rhs, N).last_column; \
+ } \
+ else \
+ { \
+ (Current).first_line = (Current).last_line = \
+ YYRHSLOC (Rhs, 0).last_line; \
+ (Current).first_column = (Current).last_column = \
+ YYRHSLOC (Rhs, 0).last_column; \
+ } \
+ while (YYID (0))
#endif
-#if YYDEBUG
-#include <stdio.h>
+
+
+/* YY_LOCATION_PRINT -- Print the location on the stream.
+ This macro was not mandated originally: define only if we know
+ we won't break user code: when these are the locations we know. */
+
+#ifndef YY_LOCATION_PRINT
+# if YYLTYPE_IS_TRIVIAL
+# define YY_LOCATION_PRINT(File, Loc) \
+ fprintf (File, "%d.%d-%d.%d", \
+ (Loc).first_line, (Loc).first_column, \
+ (Loc).last_line, (Loc).last_column)
+# else
+# define YY_LOCATION_PRINT(File, Loc) ((void) 0)
+# endif
#endif
-/* define the initial stack-sizes */
-#ifdef YYSTACKSIZE
-#undef YYMAXDEPTH
-#define YYMAXDEPTH YYSTACKSIZE
-#else
-#ifdef YYMAXDEPTH
-#define YYSTACKSIZE YYMAXDEPTH
+
+/* YYLEX -- calling `yylex' with the right arguments. */
+
+#ifdef YYLEX_PARAM
+# define YYLEX yylex (YYLEX_PARAM)
#else
-#define YYSTACKSIZE 500
-#define YYMAXDEPTH 500
-#endif
+# define YYLEX yylex ()
#endif
-#define YYINITSTACKSIZE 500
+/* Enable debugging if requested. */
+#if YYDEBUG
-int yydebug;
-int yynerrs;
+# ifndef YYFPRINTF
+# include <stdio.h> /* INFRINGES ON USER NAME SPACE */
+# define YYFPRINTF fprintf
+# endif
-typedef struct {
- unsigned stacksize;
- short *s_base;
- short *s_mark;
- short *s_last;
- YYSTYPE *l_base;
- YYSTYPE *l_mark;
-} YYSTACKDATA;
+# define YYDPRINTF(Args) \
+do { \
+ if (yydebug) \
+ YYFPRINTF Args; \
+} while (YYID (0))
-#define YYPURE 0
+# define YY_SYMBOL_PRINT(Title, Type, Value, Location) \
+do { \
+ if (yydebug) \
+ { \
+ YYFPRINTF (stderr, "%s ", Title); \
+ yy_symbol_print (stderr, \
+ Type, Value); \
+ YYFPRINTF (stderr, "\n"); \
+ } \
+} while (YYID (0))
-int yyerrflag;
-int yychar;
-YYSTYPE yyval;
-YYSTYPE yylval;
-/* variables for the parser stack */
-static YYSTACKDATA yystack;
-#line 945 "asn1parse.c"
+/*--------------------------------.
+| Print this symbol on YYOUTPUT. |
+`--------------------------------*/
-void
-yyerror (const char *s)
+/*ARGSUSED*/
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static void
+yy_symbol_value_print (FILE *yyoutput, int yytype, YYSTYPE const * const yyvaluep)
+#else
+static void
+yy_symbol_value_print (yyoutput, yytype, yyvaluep)
+ FILE *yyoutput;
+ int yytype;
+ YYSTYPE const * const yyvaluep;
+#endif
{
- lex_error_message ("%s\n", s);
+ if (!yyvaluep)
+ return;
+# ifdef YYPRINT
+ if (yytype < YYNTOKENS)
+ YYPRINT (yyoutput, yytoknum[yytype], *yyvaluep);
+# else
+ YYUSE (yyoutput);
+# endif
+ switch (yytype)
+ {
+ default:
+ break;
+ }
}
-static Type *
-new_tag(int tagclass, int tagvalue, int tagenv, Type *oldtype)
+
+/*--------------------------------.
+| Print this symbol on YYOUTPUT. |
+`--------------------------------*/
+
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static void
+yy_symbol_print (FILE *yyoutput, int yytype, YYSTYPE const * const yyvaluep)
+#else
+static void
+yy_symbol_print (yyoutput, yytype, yyvaluep)
+ FILE *yyoutput;
+ int yytype;
+ YYSTYPE const * const yyvaluep;
+#endif
{
- Type *t;
- if(oldtype->type == TTag && oldtype->tag.tagenv == TE_IMPLICIT) {
- t = oldtype;
- oldtype = oldtype->subtype; /* XXX */
- } else
- t = new_type (TTag);
+ if (yytype < YYNTOKENS)
+ YYFPRINTF (yyoutput, "token %s (", yytname[yytype]);
+ else
+ YYFPRINTF (yyoutput, "nterm %s (", yytname[yytype]);
- t->tag.tagclass = tagclass;
- t->tag.tagvalue = tagvalue;
- t->tag.tagenv = tagenv;
- t->subtype = oldtype;
- return t;
+ yy_symbol_value_print (yyoutput, yytype, yyvaluep);
+ YYFPRINTF (yyoutput, ")");
}
-static struct objid *
-new_objid(const char *label, int value)
+/*------------------------------------------------------------------.
+| yy_stack_print -- Print the state stack from its BOTTOM up to its |
+| TOP (included). |
+`------------------------------------------------------------------*/
+
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static void
+yy_stack_print (yytype_int16 *yybottom, yytype_int16 *yytop)
+#else
+static void
+yy_stack_print (yybottom, yytop)
+ yytype_int16 *yybottom;
+ yytype_int16 *yytop;
+#endif
{
- struct objid *s;
- s = emalloc(sizeof(*s));
- s->label = label;
- s->value = value;
- s->next = NULL;
- return s;
+ YYFPRINTF (stderr, "Stack now");
+ for (; yybottom <= yytop; yybottom++)
+ {
+ int yybot = *yybottom;
+ YYFPRINTF (stderr, " %d", yybot);
+ }
+ YYFPRINTF (stderr, "\n");
}
+# define YY_STACK_PRINT(Bottom, Top) \
+do { \
+ if (yydebug) \
+ yy_stack_print ((Bottom), (Top)); \
+} while (YYID (0))
+
+
+/*------------------------------------------------.
+| Report that the YYRULE is going to be reduced. |
+`------------------------------------------------*/
+
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
static void
-add_oid_to_tail(struct objid *head, struct objid *tail)
+yy_reduce_print (YYSTYPE *yyvsp, int yyrule)
+#else
+static void
+yy_reduce_print (yyvsp, yyrule)
+ YYSTYPE *yyvsp;
+ int yyrule;
+#endif
{
- struct objid *o;
- o = head;
- while (o->next)
- o = o->next;
- o->next = tail;
+ int yynrhs = yyr2[yyrule];
+ int yyi;
+ unsigned long int yylno = yyrline[yyrule];
+ YYFPRINTF (stderr, "Reducing stack by rule %d (line %lu):\n",
+ yyrule - 1, yylno);
+ /* The symbols being reduced. */
+ for (yyi = 0; yyi < yynrhs; yyi++)
+ {
+ YYFPRINTF (stderr, " $%d = ", yyi + 1);
+ yy_symbol_print (stderr, yyrhs[yyprhs[yyrule] + yyi],
+ &(yyvsp[(yyi + 1) - (yynrhs)])
+ );
+ YYFPRINTF (stderr, "\n");
+ }
}
-static Type *
-new_type (Typetype tt)
+# define YY_REDUCE_PRINT(Rule) \
+do { \
+ if (yydebug) \
+ yy_reduce_print (yyvsp, Rule); \
+} while (YYID (0))
+
+/* Nonzero means print parse trace. It is left uninitialized so that
+ multiple parsers can coexist. */
+int yydebug;
+#else /* !YYDEBUG */
+# define YYDPRINTF(Args)
+# define YY_SYMBOL_PRINT(Title, Type, Value, Location)
+# define YY_STACK_PRINT(Bottom, Top)
+# define YY_REDUCE_PRINT(Rule)
+#endif /* !YYDEBUG */
+
+
+/* YYINITDEPTH -- initial size of the parser's stacks. */
+#ifndef YYINITDEPTH
+# define YYINITDEPTH 200
+#endif
+
+/* YYMAXDEPTH -- maximum size the stacks can grow to (effective only
+ if the built-in stack extension method is used).
+
+ Do not make this value too large; the results are undefined if
+ YYSTACK_ALLOC_MAXIMUM < YYSTACK_BYTES (YYMAXDEPTH)
+ evaluated with infinite-precision integer arithmetic. */
+
+#ifndef YYMAXDEPTH
+# define YYMAXDEPTH 10000
+#endif
+
+
+
+#if YYERROR_VERBOSE
+
+# ifndef yystrlen
+# if defined __GLIBC__ && defined _STRING_H
+# define yystrlen strlen
+# else
+/* Return the length of YYSTR. */
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static YYSIZE_T
+yystrlen (const char *yystr)
+#else
+static YYSIZE_T
+yystrlen (yystr)
+ const char *yystr;
+#endif
{
- Type *t = ecalloc(1, sizeof(*t));
- t->type = tt;
- return t;
+ YYSIZE_T yylen;
+ for (yylen = 0; yystr[yylen]; yylen++)
+ continue;
+ return yylen;
}
+# endif
+# endif
-static struct constraint_spec *
-new_constraint_spec(enum ctype ct)
+# ifndef yystpcpy
+# if defined __GLIBC__ && defined _STRING_H && defined _GNU_SOURCE
+# define yystpcpy stpcpy
+# else
+/* Copy YYSRC to YYDEST, returning the address of the terminating '\0' in
+ YYDEST. */
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static char *
+yystpcpy (char *yydest, const char *yysrc)
+#else
+static char *
+yystpcpy (yydest, yysrc)
+ char *yydest;
+ const char *yysrc;
+#endif
{
- struct constraint_spec *c = ecalloc(1, sizeof(*c));
- c->ctype = ct;
- return c;
+ char *yyd = yydest;
+ const char *yys = yysrc;
+
+ while ((*yyd++ = *yys++) != '\0')
+ continue;
+
+ return yyd - 1;
}
+# endif
+# endif
-static void fix_labels2(Type *t, const char *prefix);
-static void fix_labels1(struct memhead *members, const char *prefix)
+# ifndef yytnamerr
+/* Copy to YYRES the contents of YYSTR after stripping away unnecessary
+ quotes and backslashes, so that it's suitable for yyerror. The
+ heuristic is that double-quoting is unnecessary unless the string
+ contains an apostrophe, a comma, or backslash (other than
+ backslash-backslash). YYSTR is taken from yytname. If YYRES is
+ null, do not copy; instead, return the length of what the result
+ would have been. */
+static YYSIZE_T
+yytnamerr (char *yyres, const char *yystr)
{
- Member *m;
+ if (*yystr == '"')
+ {
+ YYSIZE_T yyn = 0;
+ char const *yyp = yystr;
- if(members == NULL)
- return;
- ASN1_TAILQ_FOREACH(m, members, members) {
- if (asprintf(&m->label, "%s_%s", prefix, m->gen_name) < 0)
- errx(1, "malloc");
- if (m->label == NULL)
- errx(1, "malloc");
- if(m->type != NULL)
- fix_labels2(m->type, m->label);
+ for (;;)
+ switch (*++yyp)
+ {
+ case '\'':
+ case ',':
+ goto do_not_strip_quotes;
+
+ case '\\':
+ if (*++yyp != '\\')
+ goto do_not_strip_quotes;
+ /* Fall through. */
+ default:
+ if (yyres)
+ yyres[yyn] = *yyp;
+ yyn++;
+ break;
+
+ case '"':
+ if (yyres)
+ yyres[yyn] = '\0';
+ return yyn;
+ }
+ do_not_strip_quotes: ;
}
-}
-static void fix_labels2(Type *t, const char *prefix)
-{
- for(; t; t = t->subtype)
- fix_labels1(t->members, prefix);
-}
+ if (! yyres)
+ return yystrlen (yystr);
-static void
-fix_labels(Symbol *s)
-{
- char *p = NULL;
- if (asprintf(&p, "choice_%s", s->gen_name) < 0 || p == NULL)
- errx(1, "malloc");
- fix_labels2(s->type, p);
- free(p);
+ return yystpcpy (yyres, yystr) - yyres;
}
-#line 709 "asn1parse.c"
-/* allocate initial stack or double stack size, up to YYMAXDEPTH */
-static int yygrowstack(YYSTACKDATA *data)
+# endif
+
+/* Copy into YYRESULT an error message about the unexpected token
+ YYCHAR while in state YYSTATE. Return the number of bytes copied,
+ including the terminating null byte. If YYRESULT is null, do not
+ copy anything; just return the number of bytes that would be
+ copied. As a special case, return 0 if an ordinary "syntax error"
+ message will do. Return YYSIZE_MAXIMUM if overflow occurs during
+ size calculation. */
+static YYSIZE_T
+yysyntax_error (char *yyresult, int yystate, int yychar)
{
- int i;
- unsigned newsize;
- short *newss;
- YYSTYPE *newvs;
-
- if ((newsize = data->stacksize) == 0)
- newsize = YYINITSTACKSIZE;
- else if (newsize >= YYMAXDEPTH)
- return -1;
- else if ((newsize *= 2) > YYMAXDEPTH)
- newsize = YYMAXDEPTH;
-
- i = data->s_mark - data->s_base;
- newss = (data->s_base != 0)
- ? (short *)realloc(data->s_base, newsize * sizeof(*newss))
- : (short *)malloc(newsize * sizeof(*newss));
- if (newss == 0)
- return -1;
-
- data->s_base = newss;
- data->s_mark = newss + i;
-
- newvs = (data->l_base != 0)
- ? (YYSTYPE *)realloc(data->l_base, newsize * sizeof(*newvs))
- : (YYSTYPE *)malloc(newsize * sizeof(*newvs));
- if (newvs == 0)
- return -1;
-
- data->l_base = newvs;
- data->l_mark = newvs + i;
-
- data->stacksize = newsize;
- data->s_last = data->s_base + newsize - 1;
+ int yyn = yypact[yystate];
+
+ if (! (YYPACT_NINF < yyn && yyn <= YYLAST))
return 0;
+ else
+ {
+ int yytype = YYTRANSLATE (yychar);
+ YYSIZE_T yysize0 = yytnamerr (0, yytname[yytype]);
+ YYSIZE_T yysize = yysize0;
+ YYSIZE_T yysize1;
+ int yysize_overflow = 0;
+ enum { YYERROR_VERBOSE_ARGS_MAXIMUM = 5 };
+ char const *yyarg[YYERROR_VERBOSE_ARGS_MAXIMUM];
+ int yyx;
+
+# if 0
+ /* This is so xgettext sees the translatable formats that are
+ constructed on the fly. */
+ YY_("syntax error, unexpected %s");
+ YY_("syntax error, unexpected %s, expecting %s");
+ YY_("syntax error, unexpected %s, expecting %s or %s");
+ YY_("syntax error, unexpected %s, expecting %s or %s or %s");
+ YY_("syntax error, unexpected %s, expecting %s or %s or %s or %s");
+# endif
+ char *yyfmt;
+ char const *yyf;
+ static char const yyunexpected[] = "syntax error, unexpected %s";
+ static char const yyexpecting[] = ", expecting %s";
+ static char const yyor[] = " or %s";
+ char yyformat[sizeof yyunexpected
+ + sizeof yyexpecting - 1
+ + ((YYERROR_VERBOSE_ARGS_MAXIMUM - 2)
+ * (sizeof yyor - 1))];
+ char const *yyprefix = yyexpecting;
+
+ /* Start YYX at -YYN if negative to avoid negative indexes in
+ YYCHECK. */
+ int yyxbegin = yyn < 0 ? -yyn : 0;
+
+ /* Stay within bounds of both yycheck and yytname. */
+ int yychecklim = YYLAST - yyn + 1;
+ int yyxend = yychecklim < YYNTOKENS ? yychecklim : YYNTOKENS;
+ int yycount = 1;
+
+ yyarg[0] = yytname[yytype];
+ yyfmt = yystpcpy (yyformat, yyunexpected);
+
+ for (yyx = yyxbegin; yyx < yyxend; ++yyx)
+ if (yycheck[yyx + yyn] == yyx && yyx != YYTERROR)
+ {
+ if (yycount == YYERROR_VERBOSE_ARGS_MAXIMUM)
+ {
+ yycount = 1;
+ yysize = yysize0;
+ yyformat[sizeof yyunexpected - 1] = '\0';
+ break;
+ }
+ yyarg[yycount++] = yytname[yyx];
+ yysize1 = yysize + yytnamerr (0, yytname[yyx]);
+ yysize_overflow |= (yysize1 < yysize);
+ yysize = yysize1;
+ yyfmt = yystpcpy (yyfmt, yyprefix);
+ yyprefix = yyor;
+ }
+
+ yyf = YY_(yyformat);
+ yysize1 = yysize + yystrlen (yyf);
+ yysize_overflow |= (yysize1 < yysize);
+ yysize = yysize1;
+
+ if (yysize_overflow)
+ return YYSIZE_MAXIMUM;
+
+ if (yyresult)
+ {
+ /* Avoid sprintf, as that infringes on the user's name space.
+ Don't have undefined behavior even if the translation
+ produced a string with the wrong number of "%s"s. */
+ char *yyp = yyresult;
+ int yyi = 0;
+ while ((*yyp = *yyf) != '\0')
+ {
+ if (*yyp == '%' && yyf[1] == 's' && yyi < yycount)
+ {
+ yyp += yytnamerr (yyp, yyarg[yyi++]);
+ yyf += 2;
+ }
+ else
+ {
+ yyp++;
+ yyf++;
+ }
+ }
+ }
+ return yysize;
+ }
}
+#endif /* YYERROR_VERBOSE */
+
+
+/*-----------------------------------------------.
+| Release the memory associated to this symbol. |
+`-----------------------------------------------*/
-#if YYPURE || defined(YY_NO_LEAKS)
-static void yyfreestack(YYSTACKDATA *data)
+/*ARGSUSED*/
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+static void
+yydestruct (const char *yymsg, int yytype, YYSTYPE *yyvaluep)
+#else
+static void
+yydestruct (yymsg, yytype, yyvaluep)
+ const char *yymsg;
+ int yytype;
+ YYSTYPE *yyvaluep;
+#endif
{
- free(data->s_base);
- free(data->l_base);
- memset(data, 0, sizeof(*data));
+ YYUSE (yyvaluep);
+
+ if (!yymsg)
+ yymsg = "Deleting";
+ YY_SYMBOL_PRINT (yymsg, yytype, yyvaluep, yylocationp);
+
+ switch (yytype)
+ {
+
+ default:
+ break;
+ }
}
+
+/* Prevent warnings from -Wmissing-prototypes. */
+#ifdef YYPARSE_PARAM
+#if defined __STDC__ || defined __cplusplus
+int yyparse (void *YYPARSE_PARAM);
+#else
+int yyparse ();
+#endif
+#else /* ! YYPARSE_PARAM */
+#if defined __STDC__ || defined __cplusplus
+int yyparse (void);
#else
-#define yyfreestack(data) /* nothing */
+int yyparse ();
#endif
+#endif /* ! YYPARSE_PARAM */
+
+
+/* The lookahead symbol. */
+int yychar;
+
+/* The semantic value of the lookahead symbol. */
+YYSTYPE yylval;
-#define YYABORT goto yyabort
-#define YYREJECT goto yyabort
-#define YYACCEPT goto yyaccept
-#define YYERROR goto yyerrlab
+/* Number of syntax errors so far. */
+int yynerrs;
+
+
+/*-------------------------.
+| yyparse or yypush_parse. |
+`-------------------------*/
+
+#ifdef YYPARSE_PARAM
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+int
+yyparse (void *YYPARSE_PARAM)
+#else
int
-YYPARSE_DECL()
+yyparse (YYPARSE_PARAM)
+ void *YYPARSE_PARAM;
+#endif
+#else /* ! YYPARSE_PARAM */
+#if (defined __STDC__ || defined __C99__FUNC__ \
+ || defined __cplusplus || defined _MSC_VER)
+int
+yyparse (void)
+#else
+int
+yyparse ()
+
+#endif
+#endif
{
- int yym, yyn, yystate;
-#if YYDEBUG
- const char *yys;
- if ((yys = getenv("YYDEBUG")) != 0)
+
+ int yystate;
+ /* Number of tokens to shift before error messages enabled. */
+ int yyerrstatus;
+
+ /* The stacks and their tools:
+ `yyss': related to states.
+ `yyvs': related to semantic values.
+
+ Refer to the stacks thru separate pointers, to allow yyoverflow
+ to reallocate them elsewhere. */
+
+ /* The state stack. */
+ yytype_int16 yyssa[YYINITDEPTH];
+ yytype_int16 *yyss;
+ yytype_int16 *yyssp;
+
+ /* The semantic value stack. */
+ YYSTYPE yyvsa[YYINITDEPTH];
+ YYSTYPE *yyvs;
+ YYSTYPE *yyvsp;
+
+ YYSIZE_T yystacksize;
+
+ int yyn;
+ int yyresult;
+ /* Lookahead token as an internal (translated) token number. */
+ int yytoken;
+ /* The variables used to return semantic value and location from the
+ action routines. */
+ YYSTYPE yyval;
+
+#if YYERROR_VERBOSE
+ /* Buffer for error messages, and its allocated size. */
+ char yymsgbuf[128];
+ char *yymsg = yymsgbuf;
+ YYSIZE_T yymsg_alloc = sizeof yymsgbuf;
+#endif
+
+#define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N))
+
+ /* The number of symbols on the RHS of the reduced rule.
+ Keep to zero when no symbol should be popped. */
+ int yylen = 0;
+
+ yytoken = 0;
+ yyss = yyssa;
+ yyvs = yyvsa;
+ yystacksize = YYINITDEPTH;
+
+ YYDPRINTF ((stderr, "Starting parse\n"));
+
+ yystate = 0;
+ yyerrstatus = 0;
+ yynerrs = 0;
+ yychar = YYEMPTY; /* Cause a token to be read. */
+
+ /* Initialize stack pointers.
+ Waste one element of value and location stack
+ so that they stay on the same level as the state stack.
+ The wasted elements are never initialized. */
+ yyssp = yyss;
+ yyvsp = yyvs;
+
+ goto yysetstate;
+
+/*------------------------------------------------------------.
+| yynewstate -- Push a new state, which is found in yystate. |
+`------------------------------------------------------------*/
+ yynewstate:
+ /* In all cases, when you get here, the value and location stacks
+ have just been pushed. So pushing a state here evens the stacks. */
+ yyssp++;
+
+ yysetstate:
+ *yyssp = yystate;
+
+ if (yyss + yystacksize - 1 <= yyssp)
{
- yyn = *yys;
- if (yyn >= '0' && yyn <= '9')
- yydebug = yyn - '0';
+ /* Get the current used size of the three stacks, in elements. */
+ YYSIZE_T yysize = yyssp - yyss + 1;
+
+#ifdef yyoverflow
+ {
+ /* Give user a chance to reallocate the stack. Use copies of
+ these so that the &'s don't force the real ones into
+ memory. */
+ YYSTYPE *yyvs1 = yyvs;
+ yytype_int16 *yyss1 = yyss;
+
+ /* Each stack pointer address is followed by the size of the
+ data in use in that stack, in bytes. This used to be a
+ conditional around just the two extra args, but that might
+ be undefined if yyoverflow is a macro. */
+ yyoverflow (YY_("memory exhausted"),
+ &yyss1, yysize * sizeof (*yyssp),
+ &yyvs1, yysize * sizeof (*yyvsp),
+ &yystacksize);
+
+ yyss = yyss1;
+ yyvs = yyvs1;
+ }
+#else /* no yyoverflow */
+# ifndef YYSTACK_RELOCATE
+ goto yyexhaustedlab;
+# else
+ /* Extend the stack our own way. */
+ if (YYMAXDEPTH <= yystacksize)
+ goto yyexhaustedlab;
+ yystacksize *= 2;
+ if (YYMAXDEPTH < yystacksize)
+ yystacksize = YYMAXDEPTH;
+
+ {
+ yytype_int16 *yyss1 = yyss;
+ union yyalloc *yyptr =
+ (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize));
+ if (! yyptr)
+ goto yyexhaustedlab;
+ YYSTACK_RELOCATE (yyss_alloc, yyss);
+ YYSTACK_RELOCATE (yyvs_alloc, yyvs);
+# undef YYSTACK_RELOCATE
+ if (yyss1 != yyssa)
+ YYSTACK_FREE (yyss1);
+ }
+# endif
+#endif /* no yyoverflow */
+
+ yyssp = yyss + yysize - 1;
+ yyvsp = yyvs + yysize - 1;
+
+ YYDPRINTF ((stderr, "Stack size increased to %lu\n",
+ (unsigned long int) yystacksize));
+
+ if (yyss + yystacksize - 1 <= yyssp)
+ YYABORT;
}
-#endif
- yynerrs = 0;
- yyerrflag = 0;
- yychar = YYEMPTY;
- yystate = 0;
+ YYDPRINTF ((stderr, "Entering state %d\n", yystate));
-#if YYPURE
- memset(&yystack, 0, sizeof(yystack));
-#endif
+ if (yystate == YYFINAL)
+ YYACCEPT;
+
+ goto yybackup;
+
+/*-----------.
+| yybackup. |
+`-----------*/
+yybackup:
+
+ /* Do appropriate processing given the current state. Read a
+ lookahead token if we need one and don't already have one. */
+
+ /* First try to decide what to do without reference to lookahead token. */
+ yyn = yypact[yystate];
+ if (yyn == YYPACT_NINF)
+ goto yydefault;
- if (yystack.s_base == NULL && yygrowstack(&yystack)) goto yyoverflow;
- yystack.s_mark = yystack.s_base;
- yystack.l_mark = yystack.l_base;
- yystate = 0;
- *yystack.s_mark = 0;
+ /* Not known => get a lookahead token if don't already have one. */
-yyloop:
- if ((yyn = yydefred[yystate]) != 0) goto yyreduce;
- if (yychar < 0)
+ /* YYCHAR is either YYEMPTY or YYEOF or a valid lookahead symbol. */
+ if (yychar == YYEMPTY)
{
- if ((yychar = yylex()) < 0) yychar = 0;
-#if YYDEBUG
- if (yydebug)
- {
- yys = 0;
- if (yychar <= YYMAXTOKEN) yys = yyname[yychar];
- if (!yys) yys = "illegal-symbol";
- printf("%sdebug: state %d, reading %d (%s)\n",
- YYPREFIX, yystate, yychar, yys);
- }
-#endif
+ YYDPRINTF ((stderr, "Reading a token: "));
+ yychar = YYLEX;
}
- if ((yyn = yysindex[yystate]) && (yyn += yychar) >= 0 &&
- yyn <= YYTABLESIZE && yycheck[yyn] == yychar)
+
+ if (yychar <= YYEOF)
{
-#if YYDEBUG
- if (yydebug)
- printf("%sdebug: state %d, shifting to state %d\n",
- YYPREFIX, yystate, yytable[yyn]);
-#endif
- if (yystack.s_mark >= yystack.s_last && yygrowstack(&yystack))
- {
- goto yyoverflow;
- }
- yystate = yytable[yyn];
- *++yystack.s_mark = yytable[yyn];
- *++yystack.l_mark = yylval;
- yychar = YYEMPTY;
- if (yyerrflag > 0) --yyerrflag;
- goto yyloop;
+ yychar = yytoken = YYEOF;
+ YYDPRINTF ((stderr, "Now at end of input.\n"));
}
- if ((yyn = yyrindex[yystate]) && (yyn += yychar) >= 0 &&
- yyn <= YYTABLESIZE && yycheck[yyn] == yychar)
+ else
{
- yyn = yytable[yyn];
- goto yyreduce;
+ yytoken = YYTRANSLATE (yychar);
+ YY_SYMBOL_PRINT ("Next token is", yytoken, &yylval, &yylloc);
}
- if (yyerrflag) goto yyinrecovery;
- yyerror("syntax error");
+ /* If the proper action on seeing token YYTOKEN is to reduce or to
+ detect an error, take that action. */
+ yyn += yytoken;
+ if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken)
+ goto yydefault;
+ yyn = yytable[yyn];
+ if (yyn <= 0)
+ {
+ if (yyn == 0 || yyn == YYTABLE_NINF)
+ goto yyerrlab;
+ yyn = -yyn;
+ goto yyreduce;
+ }
+
+ /* Count tokens shifted since error; after three, turn off error
+ status. */
+ if (yyerrstatus)
+ yyerrstatus--;
+
+ /* Shift the lookahead token. */
+ YY_SYMBOL_PRINT ("Shifting", yytoken, &yylval, &yylloc);
+
+ /* Discard the shifted token. */
+ yychar = YYEMPTY;
+
+ yystate = yyn;
+ *++yyvsp = yylval;
+
+ goto yynewstate;
+
+/*-----------------------------------------------------------.
+| yydefault -- do the default action for the current state. |
+`-----------------------------------------------------------*/
+yydefault:
+ yyn = yydefact[yystate];
+ if (yyn == 0)
goto yyerrlab;
+ goto yyreduce;
-yyerrlab:
- ++yynerrs;
-yyinrecovery:
- if (yyerrflag < 3)
- {
- yyerrflag = 3;
- for (;;)
- {
- if ((yyn = yysindex[*yystack.s_mark]) && (yyn += YYERRCODE) >= 0 &&
- yyn <= YYTABLESIZE && yycheck[yyn] == YYERRCODE)
- {
-#if YYDEBUG
- if (yydebug)
- printf("%sdebug: state %d, error recovery shifting\
- to state %d\n", YYPREFIX, *yystack.s_mark, yytable[yyn]);
-#endif
- if (yystack.s_mark >= yystack.s_last && yygrowstack(&yystack))
- {
- goto yyoverflow;
- }
- yystate = yytable[yyn];
- *++yystack.s_mark = yytable[yyn];
- *++yystack.l_mark = yylval;
- goto yyloop;
- }
- else
- {
-#if YYDEBUG
- if (yydebug)
- printf("%sdebug: error recovery discarding state %d\n",
- YYPREFIX, *yystack.s_mark);
-#endif
- if (yystack.s_mark <= yystack.s_base) goto yyabort;
- --yystack.s_mark;
- --yystack.l_mark;
- }
- }
- }
- else
+/*-----------------------------.
+| yyreduce -- Do a reduction. |
+`-----------------------------*/
+yyreduce:
+ /* yyn is the number of a rule to reduce with. */
+ yylen = yyr2[yyn];
+
+ /* If YYLEN is nonzero, implement the default value of the action:
+ `$$ = $1'.
+
+ Otherwise, the following line sets YYVAL to garbage.
+ This behavior is undocumented and Bison
+ users should not rely upon it. Assigning to YYVAL
+ unconditionally makes the parser a bit smaller, and it avoids a
+ GCC warning that YYVAL may be used uninitialized. */
+ yyval = yyvsp[1-yylen];
+
+
+ YY_REDUCE_PRINT (yyn);
+ switch (yyn)
{
- if (yychar == 0) goto yyabort;
-#if YYDEBUG
- if (yydebug)
- {
- yys = 0;
- if (yychar <= YYMAXTOKEN) yys = yyname[yychar];
- if (!yys) yys = "illegal-symbol";
- printf("%sdebug: state %d, error recovery discards token %d (%s)\n",
- YYPREFIX, yystate, yychar, yys);
- }
-#endif
- yychar = YYEMPTY;
- goto yyloop;
- }
+ case 2:
-yyreduce:
-#if YYDEBUG
- if (yydebug)
- printf("%sdebug: state %d, reducing by rule %d (%s)\n",
- YYPREFIX, yystate, yyn, yyrule[yyn]);
-#endif
- yym = yylen[yyn];
- if (yym)
- yyval = yystack.l_mark[1-yym];
- else
- memset(&yyval, 0, sizeof yyval);
- switch (yyn)
- {
-case 1:
+/* Line 1455 of yacc.c */
#line 241 "asn1parse.c"
- {
+ {
checkundefined();
}
-break;
-case 3:
+ break;
+
+ case 4:
+
+/* Line 1455 of yacc.c */
#line 248 "asn1parse.c"
- { lex_error_message("implicit tagging is not supported"); }
-break;
-case 4:
+ { lex_error_message("implicit tagging is not supported"); }
+ break;
+
+ case 5:
+
+/* Line 1455 of yacc.c */
#line 250 "asn1parse.c"
- { lex_error_message("automatic tagging is not supported"); }
-break;
-case 6:
+ { lex_error_message("automatic tagging is not supported"); }
+ break;
+
+ case 7:
+
+/* Line 1455 of yacc.c */
#line 255 "asn1parse.c"
- { lex_error_message("no extensibility options supported"); }
-break;
-case 16:
+ { lex_error_message("no extensibility options supported"); }
+ break;
+
+ case 17:
+
+/* Line 1455 of yacc.c */
#line 276 "asn1parse.c"
- {
+ {
struct string_list *sl;
- for(sl = yystack.l_mark[-3].sl; sl != NULL; sl = sl->next) {
+ for(sl = (yyvsp[(1) - (4)].sl); sl != NULL; sl = sl->next) {
Symbol *s = addsym(sl->string);
s->stype = Stype;
gen_template_import(s);
}
- add_import(yystack.l_mark[-1].name);
+ add_import((yyvsp[(3) - (4)].name));
}
-break;
-case 17:
+ break;
+
+ case 18:
+
+/* Line 1455 of yacc.c */
#line 288 "asn1parse.c"
- {
+ {
struct string_list *sl;
- for(sl = yystack.l_mark[-1].sl; sl != NULL; sl = sl->next)
+ for(sl = (yyvsp[(2) - (3)].sl); sl != NULL; sl = sl->next)
add_export(sl->string);
}
-break;
-case 24:
+ break;
+
+ case 25:
+
+/* Line 1455 of yacc.c */
#line 306 "asn1parse.c"
- {
- yyval.sl = emalloc(sizeof(*yyval.sl));
- yyval.sl->string = yystack.l_mark[-2].name;
- yyval.sl->next = yystack.l_mark[0].sl;
+ {
+ (yyval.sl) = emalloc(sizeof(*(yyval.sl)));
+ (yyval.sl)->string = (yyvsp[(1) - (3)].name);
+ (yyval.sl)->next = (yyvsp[(3) - (3)].sl);
}
-break;
-case 25:
+ break;
+
+ case 26:
+
+/* Line 1455 of yacc.c */
#line 312 "asn1parse.c"
- {
- yyval.sl = emalloc(sizeof(*yyval.sl));
- yyval.sl->string = yystack.l_mark[0].name;
- yyval.sl->next = NULL;
+ {
+ (yyval.sl) = emalloc(sizeof(*(yyval.sl)));
+ (yyval.sl)->string = (yyvsp[(1) - (1)].name);
+ (yyval.sl)->next = NULL;
}
-break;
-case 26:
+ break;
+
+ case 27:
+
+/* Line 1455 of yacc.c */
#line 320 "asn1parse.c"
- {
- Symbol *s = addsym (yystack.l_mark[-2].name);
+ {
+ Symbol *s = addsym ((yyvsp[(1) - (3)].name));
s->stype = Stype;
- s->type = yystack.l_mark[0].type;
+ s->type = (yyvsp[(3) - (3)].type);
fix_labels(s);
generate_type (s);
}
-break;
-case 44:
+ break;
+
+ case 45:
+
+/* Line 1455 of yacc.c */
#line 351 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_Boolean,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Boolean,
TE_EXPLICIT, new_type(TBoolean));
}
-break;
-case 45:
+ break;
+
+ case 46:
+
+/* Line 1455 of yacc.c */
#line 358 "asn1parse.c"
- {
- if(yystack.l_mark[-3].value->type != integervalue)
+ {
+ if((yyvsp[(2) - (5)].value)->type != integervalue)
lex_error_message("Non-integer used in first part of range");
- if(yystack.l_mark[-3].value->type != integervalue)
+ if((yyvsp[(2) - (5)].value)->type != integervalue)
lex_error_message("Non-integer in second part of range");
- yyval.range = ecalloc(1, sizeof(*yyval.range));
- yyval.range->min = yystack.l_mark[-3].value->u.integervalue;
- yyval.range->max = yystack.l_mark[-1].value->u.integervalue;
+ (yyval.range) = ecalloc(1, sizeof(*(yyval.range)));
+ (yyval.range)->min = (yyvsp[(2) - (5)].value)->u.integervalue;
+ (yyval.range)->max = (yyvsp[(4) - (5)].value)->u.integervalue;
}
-break;
-case 46:
+ break;
+
+ case 47:
+
+/* Line 1455 of yacc.c */
#line 368 "asn1parse.c"
- {
- if(yystack.l_mark[-3].value->type != integervalue)
+ {
+ if((yyvsp[(2) - (5)].value)->type != integervalue)
lex_error_message("Non-integer in first part of range");
- yyval.range = ecalloc(1, sizeof(*yyval.range));
- yyval.range->min = yystack.l_mark[-3].value->u.integervalue;
- yyval.range->max = yystack.l_mark[-3].value->u.integervalue - 1;
+ (yyval.range) = ecalloc(1, sizeof(*(yyval.range)));
+ (yyval.range)->min = (yyvsp[(2) - (5)].value)->u.integervalue;
+ (yyval.range)->max = (yyvsp[(2) - (5)].value)->u.integervalue - 1;
}
-break;
-case 47:
+ break;
+
+ case 48:
+
+/* Line 1455 of yacc.c */
#line 376 "asn1parse.c"
- {
- if(yystack.l_mark[-1].value->type != integervalue)
+ {
+ if((yyvsp[(4) - (5)].value)->type != integervalue)
lex_error_message("Non-integer in second part of range");
- yyval.range = ecalloc(1, sizeof(*yyval.range));
- yyval.range->min = yystack.l_mark[-1].value->u.integervalue + 2;
- yyval.range->max = yystack.l_mark[-1].value->u.integervalue;
+ (yyval.range) = ecalloc(1, sizeof(*(yyval.range)));
+ (yyval.range)->min = (yyvsp[(4) - (5)].value)->u.integervalue + 2;
+ (yyval.range)->max = (yyvsp[(4) - (5)].value)->u.integervalue;
}
-break;
-case 48:
+ break;
+
+ case 49:
+
+/* Line 1455 of yacc.c */
#line 384 "asn1parse.c"
- {
- if(yystack.l_mark[-1].value->type != integervalue)
+ {
+ if((yyvsp[(2) - (3)].value)->type != integervalue)
lex_error_message("Non-integer used in limit");
- yyval.range = ecalloc(1, sizeof(*yyval.range));
- yyval.range->min = yystack.l_mark[-1].value->u.integervalue;
- yyval.range->max = yystack.l_mark[-1].value->u.integervalue;
+ (yyval.range) = ecalloc(1, sizeof(*(yyval.range)));
+ (yyval.range)->min = (yyvsp[(2) - (3)].value)->u.integervalue;
+ (yyval.range)->max = (yyvsp[(2) - (3)].value)->u.integervalue;
}
-break;
-case 49:
+ break;
+
+ case 50:
+
+/* Line 1455 of yacc.c */
#line 395 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_Integer,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Integer,
TE_EXPLICIT, new_type(TInteger));
}
-break;
-case 50:
+ break;
+
+ case 51:
+
+/* Line 1455 of yacc.c */
#line 400 "asn1parse.c"
- {
- yyval.type = new_type(TInteger);
- yyval.type->range = yystack.l_mark[0].range;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Integer, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TInteger);
+ (yyval.type)->range = (yyvsp[(2) - (2)].range);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Integer, TE_EXPLICIT, (yyval.type));
}
-break;
-case 51:
+ break;
+
+ case 52:
+
+/* Line 1455 of yacc.c */
#line 406 "asn1parse.c"
- {
- yyval.type = new_type(TInteger);
- yyval.type->members = yystack.l_mark[-1].members;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Integer, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TInteger);
+ (yyval.type)->members = (yyvsp[(3) - (4)].members);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Integer, TE_EXPLICIT, (yyval.type));
}
-break;
-case 52:
+ break;
+
+ case 53:
+
+/* Line 1455 of yacc.c */
#line 414 "asn1parse.c"
- {
- yyval.members = emalloc(sizeof(*yyval.members));
- ASN1_TAILQ_INIT(yyval.members);
- ASN1_TAILQ_INSERT_HEAD(yyval.members, yystack.l_mark[0].member, members);
+ {
+ (yyval.members) = emalloc(sizeof(*(yyval.members)));
+ ASN1_TAILQ_INIT((yyval.members));
+ ASN1_TAILQ_INSERT_HEAD((yyval.members), (yyvsp[(1) - (1)].member), members);
}
-break;
-case 53:
+ break;
+
+ case 54:
+
+/* Line 1455 of yacc.c */
#line 420 "asn1parse.c"
- {
- ASN1_TAILQ_INSERT_TAIL(yystack.l_mark[-2].members, yystack.l_mark[0].member, members);
- yyval.members = yystack.l_mark[-2].members;
+ {
+ ASN1_TAILQ_INSERT_TAIL((yyvsp[(1) - (3)].members), (yyvsp[(3) - (3)].member), members);
+ (yyval.members) = (yyvsp[(1) - (3)].members);
}
-break;
-case 54:
+ break;
+
+ case 55:
+
+/* Line 1455 of yacc.c */
#line 425 "asn1parse.c"
- { yyval.members = yystack.l_mark[-2].members; }
-break;
-case 55:
+ { (yyval.members) = (yyvsp[(1) - (3)].members); }
+ break;
+
+ case 56:
+
+/* Line 1455 of yacc.c */
#line 429 "asn1parse.c"
- {
- yyval.member = emalloc(sizeof(*yyval.member));
- yyval.member->name = yystack.l_mark[-3].name;
- yyval.member->gen_name = estrdup(yystack.l_mark[-3].name);
- output_name (yyval.member->gen_name);
- yyval.member->val = yystack.l_mark[-1].constant;
- yyval.member->optional = 0;
- yyval.member->ellipsis = 0;
- yyval.member->type = NULL;
- }
-break;
-case 56:
+ {
+ (yyval.member) = emalloc(sizeof(*(yyval.member)));
+ (yyval.member)->name = (yyvsp[(1) - (4)].name);
+ (yyval.member)->gen_name = estrdup((yyvsp[(1) - (4)].name));
+ output_name ((yyval.member)->gen_name);
+ (yyval.member)->val = (yyvsp[(3) - (4)].constant);
+ (yyval.member)->optional = 0;
+ (yyval.member)->ellipsis = 0;
+ (yyval.member)->type = NULL;
+ }
+ break;
+
+ case 57:
+
+/* Line 1455 of yacc.c */
#line 442 "asn1parse.c"
- {
- yyval.type = new_type(TInteger);
- yyval.type->members = yystack.l_mark[-1].members;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Enumerated, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TInteger);
+ (yyval.type)->members = (yyvsp[(3) - (4)].members);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Enumerated, TE_EXPLICIT, (yyval.type));
}
-break;
-case 58:
+ break;
+
+ case 59:
+
+/* Line 1455 of yacc.c */
#line 453 "asn1parse.c"
- {
- yyval.type = new_type(TBitString);
- yyval.type->members = emalloc(sizeof(*yyval.type->members));
- ASN1_TAILQ_INIT(yyval.type->members);
- yyval.type = new_tag(ASN1_C_UNIV, UT_BitString, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TBitString);
+ (yyval.type)->members = emalloc(sizeof(*(yyval.type)->members));
+ ASN1_TAILQ_INIT((yyval.type)->members);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_BitString, TE_EXPLICIT, (yyval.type));
}
-break;
-case 59:
+ break;
+
+ case 60:
+
+/* Line 1455 of yacc.c */
#line 460 "asn1parse.c"
- {
- yyval.type = new_type(TBitString);
- yyval.type->members = yystack.l_mark[-1].members;
- yyval.type = new_tag(ASN1_C_UNIV, UT_BitString, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TBitString);
+ (yyval.type)->members = (yyvsp[(4) - (5)].members);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_BitString, TE_EXPLICIT, (yyval.type));
}
-break;
-case 60:
+ break;
+
+ case 61:
+
+/* Line 1455 of yacc.c */
#line 468 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_OID,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_OID,
TE_EXPLICIT, new_type(TOID));
}
-break;
-case 61:
+ break;
+
+ case 62:
+
+/* Line 1455 of yacc.c */
#line 474 "asn1parse.c"
- {
+ {
Type *t = new_type(TOctetString);
- t->range = yystack.l_mark[0].range;
- yyval.type = new_tag(ASN1_C_UNIV, UT_OctetString,
+ t->range = (yyvsp[(3) - (3)].range);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_OctetString,
TE_EXPLICIT, t);
}
-break;
-case 62:
+ break;
+
+ case 63:
+
+/* Line 1455 of yacc.c */
#line 483 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_Null,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Null,
TE_EXPLICIT, new_type(TNull));
}
-break;
-case 63:
+ break;
+
+ case 64:
+
+/* Line 1455 of yacc.c */
#line 490 "asn1parse.c"
- { yyval.range = NULL; }
-break;
-case 64:
+ { (yyval.range) = NULL; }
+ break;
+
+ case 65:
+
+/* Line 1455 of yacc.c */
#line 492 "asn1parse.c"
- { yyval.range = yystack.l_mark[0].range; }
-break;
-case 65:
+ { (yyval.range) = (yyvsp[(2) - (2)].range); }
+ break;
+
+ case 66:
+
+/* Line 1455 of yacc.c */
#line 497 "asn1parse.c"
- {
- yyval.type = new_type(TSequence);
- yyval.type->members = yystack.l_mark[-1].members;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Sequence, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TSequence);
+ (yyval.type)->members = (yyvsp[(3) - (4)].members);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Sequence, TE_EXPLICIT, (yyval.type));
}
-break;
-case 66:
+ break;
+
+ case 67:
+
+/* Line 1455 of yacc.c */
#line 503 "asn1parse.c"
- {
- yyval.type = new_type(TSequence);
- yyval.type->members = NULL;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Sequence, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TSequence);
+ (yyval.type)->members = NULL;
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Sequence, TE_EXPLICIT, (yyval.type));
}
-break;
-case 67:
+ break;
+
+ case 68:
+
+/* Line 1455 of yacc.c */
#line 511 "asn1parse.c"
- {
- yyval.type = new_type(TSequenceOf);
- yyval.type->range = yystack.l_mark[-2].range;
- yyval.type->subtype = yystack.l_mark[0].type;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Sequence, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TSequenceOf);
+ (yyval.type)->range = (yyvsp[(2) - (4)].range);
+ (yyval.type)->subtype = (yyvsp[(4) - (4)].type);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Sequence, TE_EXPLICIT, (yyval.type));
}
-break;
-case 68:
+ break;
+
+ case 69:
+
+/* Line 1455 of yacc.c */
#line 520 "asn1parse.c"
- {
- yyval.type = new_type(TSet);
- yyval.type->members = yystack.l_mark[-1].members;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Set, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TSet);
+ (yyval.type)->members = (yyvsp[(3) - (4)].members);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Set, TE_EXPLICIT, (yyval.type));
}
-break;
-case 69:
+ break;
+
+ case 70:
+
+/* Line 1455 of yacc.c */
#line 526 "asn1parse.c"
- {
- yyval.type = new_type(TSet);
- yyval.type->members = NULL;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Set, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TSet);
+ (yyval.type)->members = NULL;
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Set, TE_EXPLICIT, (yyval.type));
}
-break;
-case 70:
+ break;
+
+ case 71:
+
+/* Line 1455 of yacc.c */
#line 534 "asn1parse.c"
- {
- yyval.type = new_type(TSetOf);
- yyval.type->subtype = yystack.l_mark[0].type;
- yyval.type = new_tag(ASN1_C_UNIV, UT_Set, TE_EXPLICIT, yyval.type);
+ {
+ (yyval.type) = new_type(TSetOf);
+ (yyval.type)->subtype = (yyvsp[(3) - (3)].type);
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_Set, TE_EXPLICIT, (yyval.type));
}
-break;
-case 71:
+ break;
+
+ case 72:
+
+/* Line 1455 of yacc.c */
#line 542 "asn1parse.c"
- {
- yyval.type = new_type(TChoice);
- yyval.type->members = yystack.l_mark[-1].members;
+ {
+ (yyval.type) = new_type(TChoice);
+ (yyval.type)->members = (yyvsp[(3) - (4)].members);
}
-break;
-case 74:
+ break;
+
+ case 75:
+
+/* Line 1455 of yacc.c */
#line 553 "asn1parse.c"
- {
- Symbol *s = addsym(yystack.l_mark[0].name);
- yyval.type = new_type(TType);
+ {
+ Symbol *s = addsym((yyvsp[(1) - (1)].name));
+ (yyval.type) = new_type(TType);
if(s->stype != Stype && s->stype != SUndefined)
- lex_error_message ("%s is not a type\n", yystack.l_mark[0].name);
+ lex_error_message ("%s is not a type\n", (yyvsp[(1) - (1)].name));
else
- yyval.type->symbol = s;
+ (yyval.type)->symbol = s;
}
-break;
-case 75:
+ break;
+
+ case 76:
+
+/* Line 1455 of yacc.c */
#line 564 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_GeneralizedTime,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_GeneralizedTime,
TE_EXPLICIT, new_type(TGeneralizedTime));
}
-break;
-case 76:
+ break;
+
+ case 77:
+
+/* Line 1455 of yacc.c */
#line 569 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_UTCTime,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_UTCTime,
TE_EXPLICIT, new_type(TUTCTime));
}
-break;
-case 77:
+ break;
+
+ case 78:
+
+/* Line 1455 of yacc.c */
#line 576 "asn1parse.c"
- {
+ {
/* if (Constraint.type == contentConstrant) {
assert(Constraint.u.constraint.type == octetstring|bitstring-w/o-NamedBitList); // remember to check type reference too
if (Constraint.u.constraint.type) {
@@ -1227,433 +2223,824 @@ case 77:
}
*/
}
-break;
-case 78:
+ break;
+
+ case 79:
+
+/* Line 1455 of yacc.c */
#line 592 "asn1parse.c"
- {
- yyval.constraint_spec = yystack.l_mark[-1].constraint_spec;
+ {
+ (yyval.constraint_spec) = (yyvsp[(2) - (3)].constraint_spec);
}
-break;
-case 82:
+ break;
+
+ case 83:
+
+/* Line 1455 of yacc.c */
#line 605 "asn1parse.c"
- {
- yyval.constraint_spec = new_constraint_spec(CT_CONTENTS);
- yyval.constraint_spec->u.content.type = yystack.l_mark[0].type;
- yyval.constraint_spec->u.content.encoding = NULL;
+ {
+ (yyval.constraint_spec) = new_constraint_spec(CT_CONTENTS);
+ (yyval.constraint_spec)->u.content.type = (yyvsp[(2) - (2)].type);
+ (yyval.constraint_spec)->u.content.encoding = NULL;
}
-break;
-case 83:
+ break;
+
+ case 84:
+
+/* Line 1455 of yacc.c */
#line 611 "asn1parse.c"
- {
- if (yystack.l_mark[0].value->type != objectidentifiervalue)
+ {
+ if ((yyvsp[(3) - (3)].value)->type != objectidentifiervalue)
lex_error_message("Non-OID used in ENCODED BY constraint");
- yyval.constraint_spec = new_constraint_spec(CT_CONTENTS);
- yyval.constraint_spec->u.content.type = NULL;
- yyval.constraint_spec->u.content.encoding = yystack.l_mark[0].value;
+ (yyval.constraint_spec) = new_constraint_spec(CT_CONTENTS);
+ (yyval.constraint_spec)->u.content.type = NULL;
+ (yyval.constraint_spec)->u.content.encoding = (yyvsp[(3) - (3)].value);
}
-break;
-case 84:
+ break;
+
+ case 85:
+
+/* Line 1455 of yacc.c */
#line 619 "asn1parse.c"
- {
- if (yystack.l_mark[0].value->type != objectidentifiervalue)
+ {
+ if ((yyvsp[(5) - (5)].value)->type != objectidentifiervalue)
lex_error_message("Non-OID used in ENCODED BY constraint");
- yyval.constraint_spec = new_constraint_spec(CT_CONTENTS);
- yyval.constraint_spec->u.content.type = yystack.l_mark[-3].type;
- yyval.constraint_spec->u.content.encoding = yystack.l_mark[0].value;
+ (yyval.constraint_spec) = new_constraint_spec(CT_CONTENTS);
+ (yyval.constraint_spec)->u.content.type = (yyvsp[(2) - (5)].type);
+ (yyval.constraint_spec)->u.content.encoding = (yyvsp[(5) - (5)].value);
}
-break;
-case 85:
+ break;
+
+ case 86:
+
+/* Line 1455 of yacc.c */
#line 629 "asn1parse.c"
- {
- yyval.constraint_spec = new_constraint_spec(CT_USER);
+ {
+ (yyval.constraint_spec) = new_constraint_spec(CT_USER);
}
-break;
-case 86:
+ break;
+
+ case 87:
+
+/* Line 1455 of yacc.c */
#line 635 "asn1parse.c"
- {
- yyval.type = new_type(TTag);
- yyval.type->tag = yystack.l_mark[-2].tag;
- yyval.type->tag.tagenv = yystack.l_mark[-1].constant;
- if(yystack.l_mark[0].type->type == TTag && yystack.l_mark[-1].constant == TE_IMPLICIT) {
- yyval.type->subtype = yystack.l_mark[0].type->subtype;
- free(yystack.l_mark[0].type);
+ {
+ (yyval.type) = new_type(TTag);
+ (yyval.type)->tag = (yyvsp[(1) - (3)].tag);
+ (yyval.type)->tag.tagenv = (yyvsp[(2) - (3)].constant);
+ if((yyvsp[(3) - (3)].type)->type == TTag && (yyvsp[(2) - (3)].constant) == TE_IMPLICIT) {
+ (yyval.type)->subtype = (yyvsp[(3) - (3)].type)->subtype;
+ free((yyvsp[(3) - (3)].type));
} else
- yyval.type->subtype = yystack.l_mark[0].type;
+ (yyval.type)->subtype = (yyvsp[(3) - (3)].type);
}
-break;
-case 87:
+ break;
+
+ case 88:
+
+/* Line 1455 of yacc.c */
#line 648 "asn1parse.c"
- {
- yyval.tag.tagclass = yystack.l_mark[-2].constant;
- yyval.tag.tagvalue = yystack.l_mark[-1].constant;
- yyval.tag.tagenv = TE_EXPLICIT;
+ {
+ (yyval.tag).tagclass = (yyvsp[(2) - (4)].constant);
+ (yyval.tag).tagvalue = (yyvsp[(3) - (4)].constant);
+ (yyval.tag).tagenv = TE_EXPLICIT;
}
-break;
-case 88:
+ break;
+
+ case 89:
+
+/* Line 1455 of yacc.c */
#line 656 "asn1parse.c"
- {
- yyval.constant = ASN1_C_CONTEXT;
+ {
+ (yyval.constant) = ASN1_C_CONTEXT;
}
-break;
-case 89:
+ break;
+
+ case 90:
+
+/* Line 1455 of yacc.c */
#line 660 "asn1parse.c"
- {
- yyval.constant = ASN1_C_UNIV;
+ {
+ (yyval.constant) = ASN1_C_UNIV;
}
-break;
-case 90:
+ break;
+
+ case 91:
+
+/* Line 1455 of yacc.c */
#line 664 "asn1parse.c"
- {
- yyval.constant = ASN1_C_APPL;
+ {
+ (yyval.constant) = ASN1_C_APPL;
}
-break;
-case 91:
+ break;
+
+ case 92:
+
+/* Line 1455 of yacc.c */
#line 668 "asn1parse.c"
- {
- yyval.constant = ASN1_C_PRIVATE;
+ {
+ (yyval.constant) = ASN1_C_PRIVATE;
}
-break;
-case 92:
+ break;
+
+ case 93:
+
+/* Line 1455 of yacc.c */
#line 674 "asn1parse.c"
- {
- yyval.constant = TE_EXPLICIT;
+ {
+ (yyval.constant) = TE_EXPLICIT;
}
-break;
-case 93:
+ break;
+
+ case 94:
+
+/* Line 1455 of yacc.c */
#line 678 "asn1parse.c"
- {
- yyval.constant = TE_EXPLICIT;
+ {
+ (yyval.constant) = TE_EXPLICIT;
}
-break;
-case 94:
+ break;
+
+ case 95:
+
+/* Line 1455 of yacc.c */
#line 682 "asn1parse.c"
- {
- yyval.constant = TE_IMPLICIT;
+ {
+ (yyval.constant) = TE_IMPLICIT;
}
-break;
-case 95:
+ break;
+
+ case 96:
+
+/* Line 1455 of yacc.c */
#line 689 "asn1parse.c"
- {
+ {
Symbol *s;
- s = addsym (yystack.l_mark[-3].name);
+ s = addsym ((yyvsp[(1) - (4)].name));
s->stype = SValue;
- s->value = yystack.l_mark[0].value;
+ s->value = (yyvsp[(4) - (4)].value);
generate_constant (s);
}
-break;
-case 97:
+ break;
+
+ case 98:
+
+/* Line 1455 of yacc.c */
#line 703 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_GeneralString,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_GeneralString,
TE_EXPLICIT, new_type(TGeneralString));
}
-break;
-case 98:
+ break;
+
+ case 99:
+
+/* Line 1455 of yacc.c */
#line 708 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_TeletexString,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_TeletexString,
TE_EXPLICIT, new_type(TTeletexString));
}
-break;
-case 99:
+ break;
+
+ case 100:
+
+/* Line 1455 of yacc.c */
#line 713 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_UTF8String,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_UTF8String,
TE_EXPLICIT, new_type(TUTF8String));
}
-break;
-case 100:
+ break;
+
+ case 101:
+
+/* Line 1455 of yacc.c */
#line 718 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_PrintableString,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_PrintableString,
TE_EXPLICIT, new_type(TPrintableString));
}
-break;
-case 101:
+ break;
+
+ case 102:
+
+/* Line 1455 of yacc.c */
#line 723 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_VisibleString,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_VisibleString,
TE_EXPLICIT, new_type(TVisibleString));
}
-break;
-case 102:
+ break;
+
+ case 103:
+
+/* Line 1455 of yacc.c */
#line 728 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_IA5String,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_IA5String,
TE_EXPLICIT, new_type(TIA5String));
}
-break;
-case 103:
+ break;
+
+ case 104:
+
+/* Line 1455 of yacc.c */
#line 733 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_BMPString,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_BMPString,
TE_EXPLICIT, new_type(TBMPString));
}
-break;
-case 104:
+ break;
+
+ case 105:
+
+/* Line 1455 of yacc.c */
#line 738 "asn1parse.c"
- {
- yyval.type = new_tag(ASN1_C_UNIV, UT_UniversalString,
+ {
+ (yyval.type) = new_tag(ASN1_C_UNIV, UT_UniversalString,
TE_EXPLICIT, new_type(TUniversalString));
}
-break;
-case 105:
+ break;
+
+ case 106:
+
+/* Line 1455 of yacc.c */
#line 746 "asn1parse.c"
- {
- yyval.members = emalloc(sizeof(*yyval.members));
- ASN1_TAILQ_INIT(yyval.members);
- ASN1_TAILQ_INSERT_HEAD(yyval.members, yystack.l_mark[0].member, members);
+ {
+ (yyval.members) = emalloc(sizeof(*(yyval.members)));
+ ASN1_TAILQ_INIT((yyval.members));
+ ASN1_TAILQ_INSERT_HEAD((yyval.members), (yyvsp[(1) - (1)].member), members);
}
-break;
-case 106:
+ break;
+
+ case 107:
+
+/* Line 1455 of yacc.c */
#line 752 "asn1parse.c"
- {
- ASN1_TAILQ_INSERT_TAIL(yystack.l_mark[-2].members, yystack.l_mark[0].member, members);
- yyval.members = yystack.l_mark[-2].members;
+ {
+ ASN1_TAILQ_INSERT_TAIL((yyvsp[(1) - (3)].members), (yyvsp[(3) - (3)].member), members);
+ (yyval.members) = (yyvsp[(1) - (3)].members);
}
-break;
-case 107:
+ break;
+
+ case 108:
+
+/* Line 1455 of yacc.c */
#line 757 "asn1parse.c"
- {
+ {
struct member *m = ecalloc(1, sizeof(*m));
m->name = estrdup("...");
m->gen_name = estrdup("asn1_ellipsis");
m->ellipsis = 1;
- ASN1_TAILQ_INSERT_TAIL(yystack.l_mark[-2].members, m, members);
- yyval.members = yystack.l_mark[-2].members;
+ ASN1_TAILQ_INSERT_TAIL((yyvsp[(1) - (3)].members), m, members);
+ (yyval.members) = (yyvsp[(1) - (3)].members);
}
-break;
-case 108:
+ break;
+
+ case 109:
+
+/* Line 1455 of yacc.c */
#line 768 "asn1parse.c"
- {
- yyval.member = emalloc(sizeof(*yyval.member));
- yyval.member->name = yystack.l_mark[-1].name;
- yyval.member->gen_name = estrdup(yystack.l_mark[-1].name);
- output_name (yyval.member->gen_name);
- yyval.member->type = yystack.l_mark[0].type;
- yyval.member->ellipsis = 0;
- }
-break;
-case 109:
+ {
+ (yyval.member) = emalloc(sizeof(*(yyval.member)));
+ (yyval.member)->name = (yyvsp[(1) - (2)].name);
+ (yyval.member)->gen_name = estrdup((yyvsp[(1) - (2)].name));
+ output_name ((yyval.member)->gen_name);
+ (yyval.member)->type = (yyvsp[(2) - (2)].type);
+ (yyval.member)->ellipsis = 0;
+ }
+ break;
+
+ case 110:
+
+/* Line 1455 of yacc.c */
#line 779 "asn1parse.c"
- {
- yyval.member = yystack.l_mark[0].member;
- yyval.member->optional = 0;
- yyval.member->defval = NULL;
+ {
+ (yyval.member) = (yyvsp[(1) - (1)].member);
+ (yyval.member)->optional = 0;
+ (yyval.member)->defval = NULL;
}
-break;
-case 110:
+ break;
+
+ case 111:
+
+/* Line 1455 of yacc.c */
#line 785 "asn1parse.c"
- {
- yyval.member = yystack.l_mark[-1].member;
- yyval.member->optional = 1;
- yyval.member->defval = NULL;
+ {
+ (yyval.member) = (yyvsp[(1) - (2)].member);
+ (yyval.member)->optional = 1;
+ (yyval.member)->defval = NULL;
}
-break;
-case 111:
+ break;
+
+ case 112:
+
+/* Line 1455 of yacc.c */
#line 791 "asn1parse.c"
- {
- yyval.member = yystack.l_mark[-2].member;
- yyval.member->optional = 0;
- yyval.member->defval = yystack.l_mark[0].value;
+ {
+ (yyval.member) = (yyvsp[(1) - (3)].member);
+ (yyval.member)->optional = 0;
+ (yyval.member)->defval = (yyvsp[(3) - (3)].value);
}
-break;
-case 112:
+ break;
+
+ case 113:
+
+/* Line 1455 of yacc.c */
#line 799 "asn1parse.c"
- {
- yyval.members = emalloc(sizeof(*yyval.members));
- ASN1_TAILQ_INIT(yyval.members);
- ASN1_TAILQ_INSERT_HEAD(yyval.members, yystack.l_mark[0].member, members);
+ {
+ (yyval.members) = emalloc(sizeof(*(yyval.members)));
+ ASN1_TAILQ_INIT((yyval.members));
+ ASN1_TAILQ_INSERT_HEAD((yyval.members), (yyvsp[(1) - (1)].member), members);
}
-break;
-case 113:
+ break;
+
+ case 114:
+
+/* Line 1455 of yacc.c */
#line 805 "asn1parse.c"
- {
- ASN1_TAILQ_INSERT_TAIL(yystack.l_mark[-2].members, yystack.l_mark[0].member, members);
- yyval.members = yystack.l_mark[-2].members;
+ {
+ ASN1_TAILQ_INSERT_TAIL((yyvsp[(1) - (3)].members), (yyvsp[(3) - (3)].member), members);
+ (yyval.members) = (yyvsp[(1) - (3)].members);
}
-break;
-case 114:
+ break;
+
+ case 115:
+
+/* Line 1455 of yacc.c */
#line 812 "asn1parse.c"
- {
- yyval.member = emalloc(sizeof(*yyval.member));
- yyval.member->name = yystack.l_mark[-3].name;
- yyval.member->gen_name = estrdup(yystack.l_mark[-3].name);
- output_name (yyval.member->gen_name);
- yyval.member->val = yystack.l_mark[-1].constant;
- yyval.member->optional = 0;
- yyval.member->ellipsis = 0;
- yyval.member->type = NULL;
- }
-break;
-case 116:
+ {
+ (yyval.member) = emalloc(sizeof(*(yyval.member)));
+ (yyval.member)->name = (yyvsp[(1) - (4)].name);
+ (yyval.member)->gen_name = estrdup((yyvsp[(1) - (4)].name));
+ output_name ((yyval.member)->gen_name);
+ (yyval.member)->val = (yyvsp[(3) - (4)].constant);
+ (yyval.member)->optional = 0;
+ (yyval.member)->ellipsis = 0;
+ (yyval.member)->type = NULL;
+ }
+ break;
+
+ case 117:
+
+/* Line 1455 of yacc.c */
#line 825 "asn1parse.c"
- { yyval.objid = NULL; }
-break;
-case 117:
+ { (yyval.objid) = NULL; }
+ break;
+
+ case 118:
+
+/* Line 1455 of yacc.c */
#line 829 "asn1parse.c"
- {
- yyval.objid = yystack.l_mark[-1].objid;
+ {
+ (yyval.objid) = (yyvsp[(2) - (3)].objid);
}
-break;
-case 118:
+ break;
+
+ case 119:
+
+/* Line 1455 of yacc.c */
#line 835 "asn1parse.c"
- {
- yyval.objid = NULL;
+ {
+ (yyval.objid) = NULL;
}
-break;
-case 119:
+ break;
+
+ case 120:
+
+/* Line 1455 of yacc.c */
#line 839 "asn1parse.c"
- {
- if (yystack.l_mark[0].objid) {
- yyval.objid = yystack.l_mark[0].objid;
- add_oid_to_tail(yystack.l_mark[0].objid, yystack.l_mark[-1].objid);
+ {
+ if ((yyvsp[(2) - (2)].objid)) {
+ (yyval.objid) = (yyvsp[(2) - (2)].objid);
+ add_oid_to_tail((yyvsp[(2) - (2)].objid), (yyvsp[(1) - (2)].objid));
} else {
- yyval.objid = yystack.l_mark[-1].objid;
+ (yyval.objid) = (yyvsp[(1) - (2)].objid);
}
}
-break;
-case 120:
+ break;
+
+ case 121:
+
+/* Line 1455 of yacc.c */
#line 850 "asn1parse.c"
- {
- yyval.objid = new_objid(yystack.l_mark[-3].name, yystack.l_mark[-1].constant);
+ {
+ (yyval.objid) = new_objid((yyvsp[(1) - (4)].name), (yyvsp[(3) - (4)].constant));
}
-break;
-case 121:
+ break;
+
+ case 122:
+
+/* Line 1455 of yacc.c */
#line 854 "asn1parse.c"
- {
- Symbol *s = addsym(yystack.l_mark[0].name);
+ {
+ Symbol *s = addsym((yyvsp[(1) - (1)].name));
if(s->stype != SValue ||
s->value->type != objectidentifiervalue) {
lex_error_message("%s is not an object identifier\n",
s->name);
exit(1);
}
- yyval.objid = s->value->u.objectidentifiervalue;
+ (yyval.objid) = s->value->u.objectidentifiervalue;
}
-break;
-case 122:
+ break;
+
+ case 123:
+
+/* Line 1455 of yacc.c */
#line 865 "asn1parse.c"
- {
- yyval.objid = new_objid(NULL, yystack.l_mark[0].constant);
+ {
+ (yyval.objid) = new_objid(NULL, (yyvsp[(1) - (1)].constant));
}
-break;
-case 132:
+ break;
+
+ case 133:
+
+/* Line 1455 of yacc.c */
#line 888 "asn1parse.c"
- {
- Symbol *s = addsym(yystack.l_mark[0].name);
+ {
+ Symbol *s = addsym((yyvsp[(1) - (1)].name));
if(s->stype != SValue)
lex_error_message ("%s is not a value\n",
s->name);
else
- yyval.value = s->value;
+ (yyval.value) = s->value;
}
-break;
-case 133:
+ break;
+
+ case 134:
+
+/* Line 1455 of yacc.c */
#line 899 "asn1parse.c"
- {
- yyval.value = emalloc(sizeof(*yyval.value));
- yyval.value->type = stringvalue;
- yyval.value->u.stringvalue = yystack.l_mark[0].name;
+ {
+ (yyval.value) = emalloc(sizeof(*(yyval.value)));
+ (yyval.value)->type = stringvalue;
+ (yyval.value)->u.stringvalue = (yyvsp[(1) - (1)].name);
}
-break;
-case 134:
+ break;
+
+ case 135:
+
+/* Line 1455 of yacc.c */
#line 907 "asn1parse.c"
- {
- yyval.value = emalloc(sizeof(*yyval.value));
- yyval.value->type = booleanvalue;
- yyval.value->u.booleanvalue = 0;
+ {
+ (yyval.value) = emalloc(sizeof(*(yyval.value)));
+ (yyval.value)->type = booleanvalue;
+ (yyval.value)->u.booleanvalue = 0;
}
-break;
-case 135:
+ break;
+
+ case 136:
+
+/* Line 1455 of yacc.c */
#line 913 "asn1parse.c"
- {
- yyval.value = emalloc(sizeof(*yyval.value));
- yyval.value->type = booleanvalue;
- yyval.value->u.booleanvalue = 0;
+ {
+ (yyval.value) = emalloc(sizeof(*(yyval.value)));
+ (yyval.value)->type = booleanvalue;
+ (yyval.value)->u.booleanvalue = 0;
}
-break;
-case 136:
+ break;
+
+ case 137:
+
+/* Line 1455 of yacc.c */
#line 921 "asn1parse.c"
- {
- yyval.value = emalloc(sizeof(*yyval.value));
- yyval.value->type = integervalue;
- yyval.value->u.integervalue = yystack.l_mark[0].constant;
+ {
+ (yyval.value) = emalloc(sizeof(*(yyval.value)));
+ (yyval.value)->type = integervalue;
+ (yyval.value)->u.integervalue = (yyvsp[(1) - (1)].constant);
}
-break;
-case 138:
+ break;
+
+ case 139:
+
+/* Line 1455 of yacc.c */
#line 932 "asn1parse.c"
- {
+ {
}
-break;
-case 139:
+ break;
+
+ case 140:
+
+/* Line 1455 of yacc.c */
#line 937 "asn1parse.c"
- {
- yyval.value = emalloc(sizeof(*yyval.value));
- yyval.value->type = objectidentifiervalue;
- yyval.value->u.objectidentifiervalue = yystack.l_mark[0].objid;
+ {
+ (yyval.value) = emalloc(sizeof(*(yyval.value)));
+ (yyval.value)->type = objectidentifiervalue;
+ (yyval.value)->u.objectidentifiervalue = (yyvsp[(1) - (1)].objid);
}
-break;
-#line 1598 "asn1parse.c"
+ break;
+
+
+
+/* Line 1455 of yacc.c */
+#line 2740 "asn1parse.c"
+ default: break;
}
- yystack.s_mark -= yym;
- yystate = *yystack.s_mark;
- yystack.l_mark -= yym;
- yym = yylhs[yyn];
- if (yystate == 0 && yym == 0)
+ YY_SYMBOL_PRINT ("-> $$ =", yyr1[yyn], &yyval, &yyloc);
+
+ YYPOPSTACK (yylen);
+ yylen = 0;
+ YY_STACK_PRINT (yyss, yyssp);
+
+ *++yyvsp = yyval;
+
+ /* Now `shift' the result of the reduction. Determine what state
+ that goes to, based on the state we popped back to and the rule
+ number reduced by. */
+
+ yyn = yyr1[yyn];
+
+ yystate = yypgoto[yyn - YYNTOKENS] + *yyssp;
+ if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp)
+ yystate = yytable[yystate];
+ else
+ yystate = yydefgoto[yyn - YYNTOKENS];
+
+ goto yynewstate;
+
+
+/*------------------------------------.
+| yyerrlab -- here on detecting error |
+`------------------------------------*/
+yyerrlab:
+ /* If not already recovering from an error, report this error. */
+ if (!yyerrstatus)
{
-#if YYDEBUG
- if (yydebug)
- printf("%sdebug: after reduction, shifting from state 0 to\
- state %d\n", YYPREFIX, YYFINAL);
-#endif
- yystate = YYFINAL;
- *++yystack.s_mark = YYFINAL;
- *++yystack.l_mark = yyval;
- if (yychar < 0)
- {
- if ((yychar = yylex()) < 0) yychar = 0;
-#if YYDEBUG
- if (yydebug)
- {
- yys = 0;
- if (yychar <= YYMAXTOKEN) yys = yyname[yychar];
- if (!yys) yys = "illegal-symbol";
- printf("%sdebug: state %d, reading %d (%s)\n",
- YYPREFIX, YYFINAL, yychar, yys);
- }
+ ++yynerrs;
+#if ! YYERROR_VERBOSE
+ yyerror (YY_("syntax error"));
+#else
+ {
+ YYSIZE_T yysize = yysyntax_error (0, yystate, yychar);
+ if (yymsg_alloc < yysize && yymsg_alloc < YYSTACK_ALLOC_MAXIMUM)
+ {
+ YYSIZE_T yyalloc = 2 * yysize;
+ if (! (yysize <= yyalloc && yyalloc <= YYSTACK_ALLOC_MAXIMUM))
+ yyalloc = YYSTACK_ALLOC_MAXIMUM;
+ if (yymsg != yymsgbuf)
+ YYSTACK_FREE (yymsg);
+ yymsg = (char *) YYSTACK_ALLOC (yyalloc);
+ if (yymsg)
+ yymsg_alloc = yyalloc;
+ else
+ {
+ yymsg = yymsgbuf;
+ yymsg_alloc = sizeof yymsgbuf;
+ }
+ }
+
+ if (0 < yysize && yysize <= yymsg_alloc)
+ {
+ (void) yysyntax_error (yymsg, yystate, yychar);
+ yyerror (yymsg);
+ }
+ else
+ {
+ yyerror (YY_("syntax error"));
+ if (yysize != 0)
+ goto yyexhaustedlab;
+ }
+ }
#endif
- }
- if (yychar == 0) goto yyaccept;
- goto yyloop;
}
- if ((yyn = yygindex[yym]) && (yyn += yystate) >= 0 &&
- yyn <= YYTABLESIZE && yycheck[yyn] == yystate)
- yystate = yytable[yyn];
- else
- yystate = yydgoto[yym];
-#if YYDEBUG
- if (yydebug)
- printf("%sdebug: after reduction, shifting from state %d \
-to state %d\n", YYPREFIX, *yystack.s_mark, yystate);
+
+
+
+ if (yyerrstatus == 3)
+ {
+ /* If just tried and failed to reuse lookahead token after an
+ error, discard it. */
+
+ if (yychar <= YYEOF)
+ {
+ /* Return failure if at end of input. */
+ if (yychar == YYEOF)
+ YYABORT;
+ }
+ else
+ {
+ yydestruct ("Error: discarding",
+ yytoken, &yylval);
+ yychar = YYEMPTY;
+ }
+ }
+
+ /* Else will try to reuse lookahead token after shifting the error
+ token. */
+ goto yyerrlab1;
+
+
+/*---------------------------------------------------.
+| yyerrorlab -- error raised explicitly by YYERROR. |
+`---------------------------------------------------*/
+yyerrorlab:
+
+ /* Pacify compilers like GCC when the user code never invokes
+ YYERROR and the label yyerrorlab therefore never appears in user
+ code. */
+ if (/*CONSTCOND*/ 0)
+ goto yyerrorlab;
+
+ /* Do not reclaim the symbols of the rule which action triggered
+ this YYERROR. */
+ YYPOPSTACK (yylen);
+ yylen = 0;
+ YY_STACK_PRINT (yyss, yyssp);
+ yystate = *yyssp;
+ goto yyerrlab1;
+
+
+/*-------------------------------------------------------------.
+| yyerrlab1 -- common code for both syntax error and YYERROR. |
+`-------------------------------------------------------------*/
+yyerrlab1:
+ yyerrstatus = 3; /* Each real token shifted decrements this. */
+
+ for (;;)
+ {
+ yyn = yypact[yystate];
+ if (yyn != YYPACT_NINF)
+ {
+ yyn += YYTERROR;
+ if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR)
+ {
+ yyn = yytable[yyn];
+ if (0 < yyn)
+ break;
+ }
+ }
+
+ /* Pop the current state because it cannot handle the error token. */
+ if (yyssp == yyss)
+ YYABORT;
+
+
+ yydestruct ("Error: popping",
+ yystos[yystate], yyvsp);
+ YYPOPSTACK (1);
+ yystate = *yyssp;
+ YY_STACK_PRINT (yyss, yyssp);
+ }
+
+ *++yyvsp = yylval;
+
+
+ /* Shift the error token. */
+ YY_SYMBOL_PRINT ("Shifting", yystos[yyn], yyvsp, yylsp);
+
+ yystate = yyn;
+ goto yynewstate;
+
+
+/*-------------------------------------.
+| yyacceptlab -- YYACCEPT comes here. |
+`-------------------------------------*/
+yyacceptlab:
+ yyresult = 0;
+ goto yyreturn;
+
+/*-----------------------------------.
+| yyabortlab -- YYABORT comes here. |
+`-----------------------------------*/
+yyabortlab:
+ yyresult = 1;
+ goto yyreturn;
+
+#if !defined(yyoverflow) || YYERROR_VERBOSE
+/*-------------------------------------------------.
+| yyexhaustedlab -- memory exhaustion comes here. |
+`-------------------------------------------------*/
+yyexhaustedlab:
+ yyerror (YY_("memory exhausted"));
+ yyresult = 2;
+ /* Fall through. */
#endif
- if (yystack.s_mark >= yystack.s_last && yygrowstack(&yystack))
+
+yyreturn:
+ if (yychar != YYEMPTY)
+ yydestruct ("Cleanup: discarding lookahead",
+ yytoken, &yylval);
+ /* Do not reclaim the symbols of the rule which action triggered
+ this YYABORT or YYACCEPT. */
+ YYPOPSTACK (yylen);
+ YY_STACK_PRINT (yyss, yyssp);
+ while (yyssp != yyss)
{
- goto yyoverflow;
+ yydestruct ("Cleanup: popping",
+ yystos[*yyssp], yyvsp);
+ YYPOPSTACK (1);
}
- *++yystack.s_mark = (short) yystate;
- *++yystack.l_mark = yyval;
- goto yyloop;
+#ifndef yyoverflow
+ if (yyss != yyssa)
+ YYSTACK_FREE (yyss);
+#endif
+#if YYERROR_VERBOSE
+ if (yymsg != yymsgbuf)
+ YYSTACK_FREE (yymsg);
+#endif
+ /* Make sure YYID is used. */
+ return YYID (yyresult);
+}
+
+
+
+/* Line 1675 of yacc.c */
+#line 944 "asn1parse.c"
+
+
+void
+yyerror (const char *s)
+{
+ lex_error_message ("%s\n", s);
+}
+
+static Type *
+new_tag(int tagclass, int tagvalue, int tagenv, Type *oldtype)
+{
+ Type *t;
+ if(oldtype->type == TTag && oldtype->tag.tagenv == TE_IMPLICIT) {
+ t = oldtype;
+ oldtype = oldtype->subtype; /* XXX */
+ } else
+ t = new_type (TTag);
+
+ t->tag.tagclass = tagclass;
+ t->tag.tagvalue = tagvalue;
+ t->tag.tagenv = tagenv;
+ t->subtype = oldtype;
+ return t;
+}
+
+static struct objid *
+new_objid(const char *label, int value)
+{
+ struct objid *s;
+ s = emalloc(sizeof(*s));
+ s->label = label;
+ s->value = value;
+ s->next = NULL;
+ return s;
+}
+
+static void
+add_oid_to_tail(struct objid *head, struct objid *tail)
+{
+ struct objid *o;
+ o = head;
+ while (o->next)
+ o = o->next;
+ o->next = tail;
+}
-yyoverflow:
- yyerror("yacc stack overflow");
+static Type *
+new_type (Typetype tt)
+{
+ Type *t = ecalloc(1, sizeof(*t));
+ t->type = tt;
+ return t;
+}
-yyabort:
- yyfreestack(&yystack);
- return (1);
+static struct constraint_spec *
+new_constraint_spec(enum ctype ct)
+{
+ struct constraint_spec *c = ecalloc(1, sizeof(*c));
+ c->ctype = ct;
+ return c;
+}
-yyaccept:
- yyfreestack(&yystack);
- return (0);
+static void fix_labels2(Type *t, const char *prefix);
+static void fix_labels1(struct memhead *members, const char *prefix)
+{
+ Member *m;
+
+ if(members == NULL)
+ return;
+ ASN1_TAILQ_FOREACH(m, members, members) {
+ if (asprintf(&m->label, "%s_%s", prefix, m->gen_name) < 0)
+ errx(1, "malloc");
+ if (m->label == NULL)
+ errx(1, "malloc");
+ if(m->type != NULL)
+ fix_labels2(m->type, m->label);
+ }
+}
+
+static void fix_labels2(Type *t, const char *prefix)
+{
+ for(; t; t = t->subtype)
+ fix_labels1(t->members, prefix);
}
+
+static void
+fix_labels(Symbol *s)
+{
+ char *p = NULL;
+ if (asprintf(&p, "choice_%s", s->gen_name) < 0 || p == NULL)
+ errx(1, "malloc");
+ fix_labels2(s->type, p);
+ free(p);
+}
+