nss-3.99.0-1.fc41

List of Defects

Error: SHELLCHECK_WARNING (CWE-156): [#def1]
/usr/bin/nspr-config:145:21: warning[SC2046]: Quote this to prevent word splitting.
#  143|           fi
#  144|         done
#  145|->       echo $libdirs `pkg-config --variable=os_libs nspr`
#  146|   fi      
#  147|   

Error: SHELLCHECK_WARNING: [#def2]
/usr/bin/setup-nsssysinit.sh:62:10: warning[SC3037]: In POSIX sh, echo flags are undefined.
#   60|       ;;
#   61|     status )
#   62|->     echo -n 'NSS sysinit is '
#   63|       sysinit_enabled && echo 'enabled' || echo 'disabled'
#   64|       ;;

Error: CLANG_WARNING: [#def3]
nss-3.99/nspr/config/nsinstall.c:443:20: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  441|       }
#  442|       for (;;) {
#  443|->         if (!(ep = readdir(dp))) {
#  444|               fail("cannot find current directory");
#  445|           }

Error: CLANG_WARNING: [#def4]
nss-3.99/nspr/config/nsinstall.c:446:13: warning[core.NullDereference]: Access to field 'd_ino' results in a dereference of a null pointer (loaded from variable 'ep')
#  444|               fail("cannot find current directory");
#  445|           }
#  446|->         if (ep->d_ino == ino) {
#  447|               break;
#  448|           }

Error: COMPILER_WARNING (CWE-563): [#def5]
nss-3.99/nspr/lib/ds/plvrsion.c: scope_hint: In function ‘libVersionPoint’
nss-3.99/nspr/lib/ds/plvrsion.c:88:17: warning[-Wunused-but-set-variable]: variable ‘dummy’ set but not used
#   88 |     const char *dummy;
#      |                 ^~~~~
#   86|        * from being optimized away as unused variables.
#   87|        */
#   88|->     const char *dummy;
#   89|   
#   90|       dummy = rcsid;

Error: CLANG_WARNING: [#def6]
nss-3.99/nspr/lib/ds/plvrsion.c:90:5: warning[deadcode.DeadStores]: Value stored to 'dummy' is never read
#   88|       const char *dummy;
#   89|   
#   90|->     dummy = rcsid;
#   91|       dummy = sccsid;
#   92|   #endif

Error: CLANG_WARNING: [#def7]
nss-3.99/nspr/lib/ds/plvrsion.c:91:5: warning[deadcode.DeadStores]: Value stored to 'dummy' is never read
#   89|   
#   90|       dummy = rcsid;
#   91|->     dummy = sccsid;
#   92|   #endif
#   93|       return &VERSION_DESC_NAME;

Error: COMPILER_WARNING (CWE-563): [#def8]
nss-3.99/nspr/lib/libc/src/plvrsion.c: scope_hint: In function ‘libVersionPoint’
nss-3.99/nspr/lib/libc/src/plvrsion.c:88:17: warning[-Wunused-but-set-variable]: variable ‘dummy’ set but not used
#   88 |     const char *dummy;
#      |                 ^~~~~
#   86|        * from being optimized away as unused variables.
#   87|        */
#   88|->     const char *dummy;
#   89|   
#   90|       dummy = rcsid;

Error: CLANG_WARNING: [#def9]
nss-3.99/nspr/lib/libc/src/plvrsion.c:90:5: warning[deadcode.DeadStores]: Value stored to 'dummy' is never read
#   88|       const char *dummy;
#   89|   
#   90|->     dummy = rcsid;
#   91|       dummy = sccsid;
#   92|   #endif

Error: CLANG_WARNING: [#def10]
nss-3.99/nspr/lib/libc/src/plvrsion.c:91:5: warning[deadcode.DeadStores]: Value stored to 'dummy' is never read
#   89|   
#   90|       dummy = rcsid;
#   91|->     dummy = sccsid;
#   92|   #endif
#   93|       return &VERSION_DESC_NAME;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def11]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:15: included_from: Included from here.
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_BlockInterrupt’
nss-3.99/nspr/pr/include/private/primpl.h:151:33: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:790:5: note: in expansion of macro ‘_PT_THREAD_BLOCK_INTERRUPT’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:790:5: note: in expansion of macro ‘_PT_THREAD_BLOCK_INTERRUPT’
#  149|           (!(thr->interrupt_blocked) && (thr->state & PT_THREAD_ABORTED))
#  150|   #define _PT_THREAD_BLOCK_INTERRUPT(thr)             \
#  151|->         (thr->interrupt_blocked = 1)
#  152|   #define _PT_THREAD_UNBLOCK_INTERRUPT(thr)           \
#  153|           (thr->interrupt_blocked = 0)

Error: GCC_ANALYZER_WARNING (CWE-476): [#def12]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_UnblockInterrupt’
nss-3.99/nspr/pr/include/private/primpl.h:153:33: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:796:5: note: in expansion of macro ‘_PT_THREAD_UNBLOCK_INTERRUPT’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:796:5: note: in expansion of macro ‘_PT_THREAD_UNBLOCK_INTERRUPT’
#  151|           (thr->interrupt_blocked = 1)
#  152|   #define _PT_THREAD_UNBLOCK_INTERRUPT(thr)           \
#  153|->         (thr->interrupt_blocked = 0)
#  154|   
#  155|   #define _PT_IS_GCABLE_THREAD(thr) ((thr)->state & PT_THREAD_GCABLE)

Error: GCC_ANALYZER_WARNING (CWE-476): [#def13]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:14: included_from: Included from here.
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘suspend_signal_handler’
nss-3.99/nspr/pr/include/prlog.h:179:7: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘me’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1391:5: note: in expansion of macro ‘PR_LOG’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1391:5: note: in expansion of macro ‘PR_LOG’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1391:5: note: in expansion of macro ‘PR_LOG’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1391:5: note: in expansion of macro ‘PR_LOG’
#  177|       PR_BEGIN_MACRO             \
#  178|         if (PR_LOG_TEST(_module,_level)) { \
#  179|->       PR_LogPrint _args;         \
#  180|         }                     \
#  181|       PR_END_MACRO

Error: COMPILER_WARNING (CWE-563): [#def14]
nss-3.99/nspr/pr/src/io/pripv6.c: scope_hint: In function ‘Ipv6ToIpv4SocketAccept’
nss-3.99/nspr/pr/src/io/pripv6.c:135:14: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  135 |     PRStatus rv;
#      |              ^~
#  133|       PRFileDesc *fd, PRNetAddr *addr, PRIntervalTime timeout)
#  134|   {
#  135|->     PRStatus rv;
#  136|       PRFileDesc *newfd;
#  137|       PRFileDesc *newstack;

Error: CLANG_WARNING: [#def15]
nss-3.99/nspr/pr/src/io/pripv6.c:165:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  163|       }
#  164|   
#  165|->     rv = PR_PushIOLayer(newfd, PR_TOP_IO_LAYER, newstack);
#  166|       PR_ASSERT(PR_SUCCESS == rv);
#  167|       return newfd;  /* that's it */

Error: COMPILER_WARNING (CWE-563): [#def16]
nss-3.99/nspr/pr/src/io/pripv6.c: scope_hint: In function ‘Ipv6ToIpv4SocketAcceptRead’
nss-3.99/nspr/pr/src/io/pripv6.c:175:14: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  175 |     PRStatus rv;
#      |              ^~
#  173|   {
#  174|       PRInt32 nbytes;
#  175|->     PRStatus rv;
#  176|       PRNetAddr tmp_ipv4addr;
#  177|       PRFileDesc *newstack;

Error: CLANG_WARNING: [#def17]
nss-3.99/nspr/pr/src/io/pripv6.c:201:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  199|   
#  200|       /* this PR_PushIOLayer call cannot fail */
#  201|->     rv = PR_PushIOLayer(*nd, PR_TOP_IO_LAYER, newstack);
#  202|       PR_ASSERT(PR_SUCCESS == rv);
#  203|       return nbytes;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def18]
nss-3.99/nspr/pr/src/io/prlayer.c: scope_hint: In function ‘pl_TopClose’
nss-3.99/nspr/pr/src/io/prlayer.c:64:12: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
#   62|            */
#   63|           top = PR_PopIOLayer(fd->higher, PR_TOP_IO_LAYER);
#   64|->         top->dtor(top);
#   65|           /*
#   66|            * then call lower layer

Error: COMPILER_WARNING (CWE-563): [#def19]
nss-3.99/nspr/pr/src/io/prlayer.c: scope_hint: In function ‘pl_TopAccept’
nss-3.99/nspr/pr/src/io/prlayer.c:182:14: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  182 |     PRStatus rv;
#      |              ^~
#  180|       PRFileDesc *fd, PRNetAddr *addr, PRIntervalTime timeout)
#  181|   {
#  182|->     PRStatus rv;
#  183|       PRFileDesc *newfd, *layer = fd;
#  184|       PRFileDesc *newstack;

Error: CLANG_WARNING: [#def20]
nss-3.99/nspr/pr/src/io/prlayer.c:217:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  215|       }
#  216|       /* this PR_PushIOLayer call cannot fail */
#  217|->     rv = PR_PushIOLayer(newfd, PR_TOP_IO_LAYER, newstack);
#  218|       PR_ASSERT(PR_SUCCESS == rv);
#  219|       return newfd;  /* that's it */

Error: COMPILER_WARNING (CWE-563): [#def21]
nss-3.99/nspr/pr/src/io/prlayer.c: scope_hint: In function ‘pl_DefAcceptread’
nss-3.99/nspr/pr/src/io/prlayer.c:303:14: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  303 |     PRStatus rv;
#      |              ^~
#  301|   {
#  302|       PRInt32 nbytes;
#  303|->     PRStatus rv;
#  304|       PRFileDesc *newstack;
#  305|       PRFileDesc *layer = sd;

Error: CLANG_WARNING: [#def22]
nss-3.99/nspr/pr/src/io/prlayer.c:338:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  336|       }
#  337|       /* this PR_PushIOLayer call cannot fail */
#  338|->     rv = PR_PushIOLayer(*nd, PR_TOP_IO_LAYER, newstack);
#  339|       PR_ASSERT(PR_SUCCESS == rv);
#  340|       return nbytes;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def23]
nss-3.99/nspr/pr/src/io/prscanf.c: scope_hint: In function ‘Convert’
nss-3.99/nspr/pr/src/io/prscanf.c:410:29: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘cArg’
nss-3.99/nspr/pr/src/io/prscanf.c:405:22: note: in expansion of macro ‘GET’
#  408|                   }
#  409|                   if (state->assign) {
#  410|->                     *cArg++ = ch;
#  411|                   }
#  412|               }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def24]
nss-3.99/nspr/pr/src/io/prscanf.c:465:29: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘cArg’
nss-3.99/nspr/pr/src/io/prscanf.c:459:22: note: in expansion of macro ‘GET’
#  463|                   }
#  464|                   if (state->assign) {
#  465|->                     *cArg++ = ch;
#  466|                   }
#  467|               }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def25]
nss-3.99/nspr/pr/src/io/prscanf.c:469:23: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘cArg’
nss-3.99/nspr/pr/src/io/prscanf.c:459:22: note: in expansion of macro ‘GET’
#  467|               }
#  468|               if (state->assign) {
#  469|->                 *cArg = '\0';
#  470|                   state->converted = PR_TRUE;
#  471|               }

Error: CLANG_WARNING: [#def26]
nss-3.99/nspr/pr/src/malloc/prmem.c:412:9: warning[unix.Malloc]: Argument to free() is offset by 48 bytes from the start of memory allocated by malloc()
#  410|                   "Warning: freeing memory block %p from ordinary malloc\n", ptr);
#  411|   #endif
#  412|->         free(ptr);
#  413|           return;
#  414|       }

Error: COMPILER_WARNING (CWE-563): [#def27]
nss-3.99/nspr/pr/src/md/unix/unix.c: scope_hint: In function ‘_PR_UnixInit’
nss-3.99/nspr/pr/src/md/unix/unix.c:2780:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 2780 |     int rv;
#      |         ^~
# 2778|   {
# 2779|       struct sigaction sigact;
# 2780|->     int rv;
# 2781|   
# 2782|       sigemptyset(&timer_set);

Error: CLANG_WARNING: [#def28]
nss-3.99/nspr/pr/src/md/unix/unix.c:2820:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2818|       sigemptyset(&sigact.sa_mask);
# 2819|       sigact.sa_flags = 0;
# 2820|->     rv = sigaction(SIGPIPE, &sigact, 0);
# 2821|       PR_ASSERT(0 == rv);
# 2822|   

Error: COMPILER_WARNING (CWE-252): [#def29]
nss-3.99/nspr/pr/src/md/unix/uxproces.c: scope_hint: In function ‘_MD_unix_terminate_waitpid_daemon’
nss-3.99/nspr/pr/src/md/unix/uxproces.c:121:9: warning[-Wunused-result]: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’
#  121 |         write(pr_wp.pipefd[1], "", 1);
#      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
#  119|       if (pr_wp.thread) {
#  120|           pr_waitpid_daemon_exit = 1;
#  121|->         write(pr_wp.pipefd[1], "", 1);
#  122|           PR_JoinThread(pr_wp.thread);
#  123|       }

Error: GCC_ANALYZER_WARNING (CWE-775): [#def30]
nss-3.99/nspr/pr/src/md/unix/uxproces.c: scope_hint: In function ‘ForkAndExec’
nss-3.99/nspr/pr/src/md/unix/uxproces.c:267:20: warning[-Wanalyzer-fd-leak]: leak of file descriptor ‘dup2(*_29->secret.md.osfd, 0)’
#  265|                   && attr->stdinFd->secret->md.osfd != 0) {
#  266|                   in_osfd = attr->stdinFd->secret->md.osfd;
#  267|->                 if (dup2(in_osfd, 0) != 0) {
#  268|                       _exit(1);  /* failed */
#  269|                   }

Error: GCC_ANALYZER_WARNING (CWE-775): [#def31]
nss-3.99/nspr/pr/src/md/unix/uxproces.c:278:20: warning[-Wanalyzer-fd-leak]: leak of file descriptor ‘dup2(*_37->secret.md.osfd, 1)’
#  276|                   && attr->stdoutFd->secret->md.osfd != 1) {
#  277|                   out_osfd = attr->stdoutFd->secret->md.osfd;
#  278|->                 if (dup2(out_osfd, 1) != 1) {
#  279|                       _exit(1);  /* failed */
#  280|                   }

Error: GCC_ANALYZER_WARNING (CWE-775): [#def32]
nss-3.99/nspr/pr/src/md/unix/uxproces.c:289:20: warning[-Wanalyzer-fd-leak]: leak of file descriptor ‘dup2(*_43->secret.md.osfd, 2)’
#  287|                   && attr->stderrFd->secret->md.osfd != 2) {
#  288|                   err_osfd = attr->stderrFd->secret->md.osfd;
#  289|->                 if (dup2(err_osfd, 2) != 2) {
#  290|                       _exit(1);  /* failed */
#  291|                   }

Error: CLANG_WARNING: [#def33]
nss-3.99/nspr/pr/src/md/unix/uxproces.c:612:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  610|   
#  611|       while (1) {
#  612|->         rv = PR_Poll(&pd, 1, PR_INTERVAL_NO_TIMEOUT);
#  613|           PR_ASSERT(1 == rv);
#  614|   

Error: COMPILER_WARNING (CWE-563): [#def34]
nss-3.99/nspr/pr/src/md/unix/uxproces.c: scope_hint: In function ‘pr_InstallSigchldHandler’
nss-3.99/nspr/pr/src/md/unix/uxproces.c:691:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  691 |     int rv;
#      |         ^~
#  689|   {
#  690|       struct sigaction act, oact;
#  691|->     int rv;
#  692|   
#  693|       act.sa_handler = pr_SigchldHandler;

Error: CLANG_WARNING: [#def35]
nss-3.99/nspr/pr/src/md/unix/uxproces.c:696:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  694|       sigemptyset(&act.sa_mask);
#  695|       act.sa_flags = SA_NOCLDSTOP | SA_RESTART;
#  696|->     rv = sigaction(SIGCHLD, &act, &oact);
#  697|       PR_ASSERT(0 == rv);
#  698|       /* Make sure we are not overriding someone else's SIGCHLD handler */

Error: COMPILER_WARNING (CWE-563): [#def36]
nss-3.99/nspr/pr/src/md/unix/uxproces.c: scope_hint: In function ‘_MD_InitProcesses’
nss-3.99/nspr/pr/src/md/unix/uxproces.c:709:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  709 |     int rv;
#      |         ^~
#  707|   {
#  708|   #if !defined(_PR_NATIVE_THREADS)
#  709|->     int rv;
#  710|       int flags;
#  711|   #endif

Error: CLANG_WARNING: [#def37]
nss-3.99/nspr/pr/src/md/unix/uxproces.c:732:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  730|       PR_ASSERT(NULL != pr_wp.cv);
#  731|   #else
#  732|->     rv = pipe(pr_wp.pipefd);
#  733|       PR_ASSERT(0 == rv);
#  734|       flags = fcntl(pr_wp.pipefd[0], F_GETFL, 0);

Error: CLANG_WARNING: [#def38]
nss-3.99/nspr/pr/src/md/unix/uxrng.c:142:9: warning[deadcode.DeadStores]: Value stored to 'size' is never read
#  140|       if ( size > 0 ) {
#  141|           s = _pr_CopyLowBits((char*)buf+n, size, &tv.tv_sec, sizeof(tv.tv_usec));
#  142|->         size -= s;
#  143|           n += s;
#  144|       }

Error: CLANG_WARNING: [#def39]
nss-3.99/nspr/pr/src/md/unix/uxshm.c:105:9: warning[deadcode.DeadStores]: Value stored to 'rc' is never read
#  103|       if ( -1 == key )
#  104|       {
#  105|->         rc = PR_FAILURE;
#  106|           _PR_MD_MAP_DEFAULT_ERROR( errno );
#  107|           PR_LOG( _pr_shm_lm, PR_LOG_DEBUG,

Error: CLANG_WARNING: [#def40]
nss-3.99/nspr/pr/src/misc/prdtoa.c:569:27: warning[unix.MallocSizeof]: Result of 'malloc' is converted to a pointer of type 'Bigint', which is incompatible with sizeof operand type 'double'
#  567|           }
#  568|           else {
#  569|->             rv = (Bigint*)MALLOC(len*sizeof(double));
#  570|           }
#  571|   #endif

Error: GCC_ANALYZER_WARNING (CWE-476): [#def41]
nss-3.99/nspr/pr/src/misc/prdtoa.c: scope_hint: In function ‘Balloc’
nss-3.99/nspr/pr/src/misc/prdtoa.c:572:15: warning[-Wanalyzer-possible-null-dereference]: dereference of possibly-NULL ‘rv’
nss-3.99/nspr/pr/src/misc/prdtoa.c:2944:10: note: in expansion of macro ‘dval’
nss-3.99/nspr/pr/src/misc/prdtoa.c:569:27: note: in expansion of macro ‘MALLOC’
nss-3.99/nspr/pr/src/misc/prdtoa.c:569:27: note: in expansion of macro ‘MALLOC’
#  570|           }
#  571|   #endif
#  572|->         rv->k = k;
#  573|           rv->maxwds = x;
#  574|       }

Error: CLANG_WARNING: [#def42]
nss-3.99/nspr/pr/src/misc/prdtoa.c:888:46: warning[core.UndefinedBinaryOperatorResult]: The left operand of '&' is a garbage value
#  886|               carry = 0;
#  887|               do {
#  888|->                 z = (*x & 0xffff) * y + (*xc & 0xffff) + carry;
#  889|                   carry = z >> 16;
#  890|                   z2 = (*x++ >> 16) * y + (*xc >> 16) + carry;

Error: CLANG_WARNING: [#def43]
nss-3.99/nspr/pr/src/misc/prdtoa.c:901:16: warning[core.uninitialized.Assign]: Assigned value is garbage or undefined
#  899|               xc = xc0;
#  900|               carry = 0;
#  901|->             z2 = *xc;
#  902|               do {
#  903|                   z = (*x & 0xffff) * y + (*xc >> 16) + carry;

Error: CLANG_WARNING: [#def44]
nss-3.99/nspr/pr/src/misc/prdtoa.c:906:46: warning[core.UndefinedBinaryOperatorResult]: The left operand of '&' is a garbage value
#  904|                   carry = z >> 16;
#  905|                   Storeinc(xc, z, z2);
#  906|->                 z2 = (*x++ >> 16) * y + (*xc & 0xffff) + carry;
#  907|                   carry = z2 >> 16;
#  908|               }

Error: CLANG_WARNING: [#def45]
nss-3.99/nspr/pr/src/misc/prdtoa.c:2345:17: warning[deadcode.DeadStores]: Value stored to 'dsign' is never read
# 2343|                   word1(rv) = 0;
# 2344|   #ifdef Avoid_Underflow
# 2345|->                 dsign = 0;
# 2346|   #endif
# 2347|                   break;

Error: CLANG_WARNING: [#def46]
nss-3.99/nspr/pr/src/misc/prdtoa.c:2410:9: warning[deadcode.DeadStores]: Value stored to 'dsign' is never read
# 2408|           }
# 2409|   #ifdef Avoid_Underflow
# 2410|->         dsign = 1 - dsign;
# 2411|   #endif
# 2412|   #endif

Error: CLANG_WARNING: [#def47]
nss-3.99/nspr/pr/src/misc/prdtoa.c:3013:49: warning[core.BitwiseShift]: Right shift by '32' overflows the capacity of 'PRUint32'
# 3011|   
# 3012|       i = bbits + be + (Bias + (P-1) - 1);
# 3013|->     x = i > 32  ? word0(d) << 64 - i | word1(d) >> i - 32
# 3014|           : word1(d) << 32 - i;
# 3015|       dval(d2) = x;

Error: CLANG_WARNING: [#def48]
nss-3.99/nspr/pr/src/misc/prnetdb.c:2231:59: warning[core.UndefinedBinaryOperatorResult]: The left operand of '==' is a garbage value
# 2229|   
# 2230|               /* If we obtain more than one result, prefer IPv6. */
# 2231|->             if (result_still_empty || aNetAddr.raw.family == PR_AF_INET6) {
# 2232|                   memcpy(result, &aNetAddr, sizeof(PRNetAddr));
# 2233|               }

Error: CLANG_WARNING: [#def49]
nss-3.99/nspr/pr/src/misc/prnetdb.c:2235:18: warning[core.NullDereference]: Access to field 'ai_next' results in a dereference of a null pointer (loaded from variable 'ai')
# 2233|               }
# 2234|               result_still_empty = PR_FALSE;
# 2235|->             ai = ai->ai_next;
# 2236|           }
# 2237|           while (ai);

Error: CLANG_WARNING: [#def50]
nss-3.99/nspr/pr/src/misc/prnetdb.c:2455:14: warning[deadcode.DeadStores]: Value stored to 'md_af' during its initialization is never read
# 2453|       const PRNetAddr *addrp = addr;
# 2454|   #if defined(_PR_HAVE_SOCKADDR_LEN) || defined(_PR_INET6)
# 2455|->     PRUint16 md_af = addr->raw.family;
# 2456|       PRNetAddr addrcopy;
# 2457|   #endif

Error: CLANG_WARNING: [#def51]
nss-3.99/nspr/pr/src/misc/prtime.c:1669:9: warning[deadcode.DeadStores]: Value stored to 'zone' is never read
# 1667|       {
# 1668|           /* No zone was specified, so pretend the zone was GMT. */
# 1669|->         zone = TT_GMT;
# 1670|           zone_offset = 0;
# 1671|       }

Error: CPPCHECK_WARNING (CWE-476): [#def52]
nss-3.99/nspr/pr/src/misc/prtime.c:1849: warning[nullPointer]: Possible null pointer dereference: ap
# 1847|       }
# 1848|   
# 1849|->     rv = strftime(buf, buflen, fmt, ap);
# 1850|       if (!rv && buf && buflen > 0) {
# 1851|           /*

Error: CLANG_WARNING: [#def53]
nss-3.99/nspr/pr/src/misc/prtime.c:1849:10: warning[core.NonNullParamChecker]: Null pointer passed to 4th parameter expecting 'nonnull'
# 1847|       }
# 1848|   
# 1849|->     rv = strftime(buf, buflen, fmt, ap);
# 1850|       if (!rv && buf && buflen > 0) {
# 1851|           /*

Error: GCC_ANALYZER_WARNING (CWE-476): [#def54]
nss-3.99/nspr/pr/src/misc/prtpool.c: scope_hint: In function ‘io_wstart’
nss-3.99/nspr/pr/src/misc/prtpool.c:329:34: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘pollfds’
#  327|            * add the notify fd; used for unblocking io thread(s)
#  328|            */
#  329|->         pollfds[pollfds_used].fd = tp->ioq.notify_fd;
#  330|           pollfds[pollfds_used].in_flags = PR_POLL_READ;
#  331|           pollfds[pollfds_used].out_flags = 0;

Error: CLANG_WARNING: [#def55]
nss-3.99/nspr/pr/src/misc/prtpool.c:329:34: warning[core.NullDereference]: Dereference of null pointer
#  327|            * add the notify fd; used for unblocking io thread(s)
#  328|            */
#  329|->         pollfds[pollfds_used].fd = tp->ioq.notify_fd;
#  330|           pollfds[pollfds_used].in_flags = PR_POLL_READ;
#  331|           pollfds[pollfds_used].out_flags = 0;

Error: COMPILER_WARNING (CWE-563): [#def56]
nss-3.99/nspr/pr/src/misc/prtpool.c: scope_hint: In function ‘io_wstart’
nss-3.99/nspr/pr/src/misc/prtpool.c:391:22: warning[-Wunused-but-set-variable]: variable ‘rval_status’ set but not used
#  391 |             PRStatus rval_status;
#      |                      ^~~~~~~~~~~
#  389|                * at least one io event is set
#  390|                */
#  391|->             PRStatus rval_status;
#  392|               PRInt32 index;
#  393|   

Error: CLANG_WARNING: [#def57]
nss-3.99/nspr/pr/src/misc/prtpool.c:399:17: warning[deadcode.DeadStores]: Value stored to 'rval_status' is never read
#  397|                */
#  398|               if (pollfds[0].out_flags & PR_POLL_READ) {
#  399|->                 rval_status = PR_WaitForPollableEvent(tp->ioq.notify_fd);
#  400|                   PR_ASSERT(PR_SUCCESS == rval_status);
#  401|               }

Error: COMPILER_WARNING (CWE-563): [#def58]
nss-3.99/nspr/pr/src/misc/prtpool.c: scope_hint: In function ‘notify_ioq’
nss-3.99/nspr/pr/src/misc/prtpool.c:997:14: warning[-Wunused-but-set-variable]: variable ‘rval_status’ set but not used
#  997 |     PRStatus rval_status;
#      |              ^~~~~~~~~~~
#  995|   notify_ioq(PRThreadPool *tp)
#  996|   {
#  997|->     PRStatus rval_status;
#  998|   
#  999|       /*

Error: CLANG_WARNING: [#def59]
nss-3.99/nspr/pr/src/misc/prtpool.c:1002:5: warning[deadcode.DeadStores]: Value stored to 'rval_status' is never read
# 1000|        * wakeup the io thread(s)
# 1001|        */
# 1002|->     rval_status = PR_SetPollableEvent(tp->ioq.notify_fd);
# 1003|       PR_ASSERT(PR_SUCCESS == rval_status);
# 1004|   }

Error: COMPILER_WARNING (CWE-563): [#def60]
nss-3.99/nspr/pr/src/misc/prtpool.c: scope_hint: In function ‘PR_JoinThreadPool’
nss-3.99/nspr/pr/src/misc/prtpool.c:1123:14: warning[-Wunused-but-set-variable]: variable ‘rval_status’ set but not used
# 1123 |     PRStatus rval_status;
#      |              ^~~~~~~~~~~
# 1121|       PRStatus rval = PR_SUCCESS;
# 1122|       PRCList *head;
# 1123|->     PRStatus rval_status;
# 1124|   
# 1125|       PR_Lock(tpool->jobq.lock);

Error: CLANG_WARNING: [#def61]
nss-3.99/nspr/pr/src/misc/prtpool.c:1167:9: warning[deadcode.DeadStores]: Value stored to 'rval_status' is never read
# 1165|           PR_Unlock(tpool->jobq.lock);
# 1166|           wthrp = WTHREAD_LINKS_PTR(head);
# 1167|->         rval_status = PR_JoinThread(wthrp->thread);
# 1168|           PR_ASSERT(PR_SUCCESS == rval_status);
# 1169|           PR_DELETE(wthrp);

Error: CLANG_WARNING: [#def62]
nss-3.99/nspr/pr/src/misc/prtpool.c:1179:9: warning[deadcode.DeadStores]: Value stored to 'rval_status' is never read
# 1177|           PR_REMOVE_AND_INIT_LINK(head);
# 1178|           wthrp = WTHREAD_LINKS_PTR(head);
# 1179|->         rval_status = PR_JoinThread(wthrp->thread);
# 1180|           PR_ASSERT(PR_SUCCESS == rval_status);
# 1181|           PR_DELETE(wthrp);

Error: CLANG_WARNING: [#def63]
nss-3.99/nspr/pr/src/misc/prtpool.c:1190:9: warning[deadcode.DeadStores]: Value stored to 'rval_status' is never read
# 1188|           PR_REMOVE_AND_INIT_LINK(head);
# 1189|           wthrp = WTHREAD_LINKS_PTR(head);
# 1190|->         rval_status = PR_JoinThread(wthrp->thread);
# 1191|           PR_ASSERT(PR_SUCCESS == rval_status);
# 1192|           PR_DELETE(wthrp);

Error: COMPILER_WARNING (CWE-563): [#def64]
nss-3.99/nspr/pr/src/prvrsion.c: scope_hint: In function ‘libVersionPoint’
nss-3.99/nspr/pr/src/prvrsion.c:88:17: warning[-Wunused-but-set-variable]: variable ‘dummy’ set but not used
#   88 |     const char *dummy;
#      |                 ^~~~~
#   86|        * from being optimized away as unused variables.
#   87|        */
#   88|->     const char *dummy;
#   89|   
#   90|       dummy = rcsid;

Error: CLANG_WARNING: [#def65]
nss-3.99/nspr/pr/src/prvrsion.c:90:5: warning[deadcode.DeadStores]: Value stored to 'dummy' is never read
#   88|       const char *dummy;
#   89|   
#   90|->     dummy = rcsid;
#   91|       dummy = sccsid;
#   92|   #endif

Error: CLANG_WARNING: [#def66]
nss-3.99/nspr/pr/src/prvrsion.c:91:5: warning[deadcode.DeadStores]: Value stored to 'dummy' is never read
#   89|   
#   90|       dummy = rcsid;
#   91|->     dummy = sccsid;
#   92|   #endif
#   93|       return &VERSION_DESC_NAME;

Error: COMPILER_WARNING (CWE-563): [#def67]
nss-3.99/nspr/pr/src/pthreads/ptio.c: scope_hint: In function ‘pt_linux_sendfile_cont’
nss-3.99/nspr/pr/src/pthreads/ptio.c:1162:11: warning[-Wunused-but-set-variable]: variable ‘oldoffset’ set but not used
# 1162 |     off_t oldoffset;
#      |           ^~~~~~~~~
# 1160|   {
# 1161|       ssize_t rv;
# 1162|->     off_t oldoffset;
# 1163|   
# 1164|       oldoffset = op->offset;

Error: CLANG_WARNING: [#def68]
nss-3.99/nspr/pr/src/pthreads/ptio.c:1164:5: warning[deadcode.DeadStores]: Value stored to 'oldoffset' is never read
# 1162|       off_t oldoffset;
# 1163|   
# 1164|->     oldoffset = op->offset;
# 1165|       rv = sendfile(op->arg1.osfd, op->in_fd, &op->offset, op->count);
# 1166|       op->syserrno = errno;

Error: COMPILER_WARNING (CWE-563): [#def69]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘_PR_InitLocks’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:49:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#   49 |     int rv;
#      |         ^~
#   47|   void _PR_InitLocks(void)
#   48|   {
#   49|->     int rv;
#   50|       rv = _PT_PTHREAD_MUTEXATTR_INIT(&_pt_mattr);
#   51|       PR_ASSERT(0 == rv);

Error: CLANG_WARNING: [#def70]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:50:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#   48|   {
#   49|       int rv;
#   50|->     rv = _PT_PTHREAD_MUTEXATTR_INIT(&_pt_mattr);
#   51|       PR_ASSERT(0 == rv);
#   52|   

Error: CLANG_WARNING: [#def71]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:55:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#   53|   #if (defined(LINUX) && (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 2)) || \
#   54|       (defined(FREEBSD) && __FreeBSD_version > 700055)
#   55|->     rv = pthread_mutexattr_settype(&_pt_mattr, PTHREAD_MUTEX_ADAPTIVE_NP);
#   56|       PR_ASSERT(0 == rv);
#   57|   #endif

Error: CLANG_WARNING: [#def72]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:59:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#   57|   #endif
#   58|   
#   59|->     rv = _PT_PTHREAD_CONDATTR_INIT(&_pt_cvar_attr);
#   60|       PR_ASSERT(0 == rv);
#   61|   }

Error: COMPILER_WARNING (CWE-563): [#def73]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘pt_PostNotifies’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:65:19: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#   65 |     PRIntn index, rv;
#      |                   ^~
#   63|   static void pt_PostNotifies(PRLock *lock, PRBool unlock)
#   64|   {
#   65|->     PRIntn index, rv;
#   66|       _PT_Notified post;
#   67|       _PT_Notified *notified, *prev = NULL;

Error: CLANG_WARNING: [#def74]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:86:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#   84|       if (unlock)
#   85|       {
#   86|->         rv = pthread_mutex_unlock(&lock->mutex);
#   87|           PR_ASSERT(0 == rv);
#   88|       }

Error: CLANG_WARNING: [#def75]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:100:17: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#   98|               if (-1 == notified->cv[index].times)
#   99|               {
#  100|->                 rv = pthread_cond_broadcast(&cv->cv);
#  101|                   PR_ASSERT(0 == rv);
#  102|               }

Error: CLANG_WARNING: [#def76]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:107:21: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  105|                   while (notified->cv[index].times-- > 0)
#  106|                   {
#  107|->                     rv = pthread_cond_signal(&cv->cv);
#  108|                       PR_ASSERT(0 == rv);
#  109|                   }

Error: COMPILER_WARNING (CWE-563): [#def77]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_NewLock’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:134:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  134 |     PRIntn rv;
#      |            ^~
#  132|   PR_IMPLEMENT(PRLock*) PR_NewLock(void)
#  133|   {
#  134|->     PRIntn rv;
#  135|       PRLock *lock;
#  136|   

Error: CLANG_WARNING: [#def78]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:144:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  142|       if (lock != NULL)
#  143|       {
#  144|->         rv = _PT_PTHREAD_MUTEX_INIT(lock->mutex, _pt_mattr);
#  145|           PR_ASSERT(0 == rv);
#  146|       }

Error: COMPILER_WARNING (CWE-563): [#def79]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_DestroyLock’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:155:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  155 |     PRIntn rv;
#      |            ^~
#  153|   PR_IMPLEMENT(void) PR_DestroyLock(PRLock *lock)
#  154|   {
#  155|->     PRIntn rv;
#  156|       PR_ASSERT(NULL != lock);
#  157|       PR_ASSERT(PR_FALSE == lock->locked);

Error: CLANG_WARNING: [#def80]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:160:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  158|       PR_ASSERT(0 == lock->notified.length);
#  159|       PR_ASSERT(NULL == lock->notified.link);
#  160|->     rv = pthread_mutex_destroy(&lock->mutex);
#  161|       PR_ASSERT(0 == rv);
#  162|   #if defined(DEBUG)

Error: COMPILER_WARNING (CWE-563): [#def81]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_Lock’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:174:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  174 |     PRIntn rv;
#      |            ^~
#  172|        * |tid| field of the current thread's PRThread structure because
#  173|        * _pt_root calls PR_Lock before setting thred->id and thred->tid. */
#  174|->     PRIntn rv;
#  175|       PR_ASSERT(lock != NULL);
#  176|       rv = pthread_mutex_lock(&lock->mutex);

Error: CLANG_WARNING: [#def82]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:176:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  174|       PRIntn rv;
#  175|       PR_ASSERT(lock != NULL);
#  176|->     rv = pthread_mutex_lock(&lock->mutex);
#  177|       PR_ASSERT(0 == rv);
#  178|       PR_ASSERT(0 == lock->notified.length);

Error: COMPILER_WARNING (CWE-563): [#def83]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_Unlock’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:195:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  195 |     PRIntn rv;
#      |            ^~
#  193|   {
#  194|       pthread_t self = pthread_self();
#  195|->     PRIntn rv;
#  196|   
#  197|       PR_ASSERT(lock != NULL);

Error: CLANG_WARNING: [#def84]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:209:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  207|       if (0 == lock->notified.length)  /* shortcut */
#  208|       {
#  209|->         rv = pthread_mutex_unlock(&lock->mutex);
#  210|           PR_ASSERT(0 == rv);
#  211|       }

Error: COMPILER_WARNING (CWE-563): [#def85]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘pt_PostNotifiesFromMonitor’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:473:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  473 |     PRIntn rv;
#      |            ^~
#  471|   static void pt_PostNotifiesFromMonitor(pthread_cond_t *cv, PRIntn times)
#  472|   {
#  473|->     PRIntn rv;
#  474|   
#  475|       /*

Error: CLANG_WARNING: [#def86]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:483:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  481|       if (-1 == times)
#  482|       {
#  483|->         rv = pthread_cond_broadcast(cv);
#  484|           PR_ASSERT(0 == rv);
#  485|       }

Error: CLANG_WARNING: [#def87]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:490:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  488|           while (times-- > 0)
#  489|           {
#  490|->             rv = pthread_cond_signal(cv);
#  491|               PR_ASSERT(0 == rv);
#  492|           }

Error: COMPILER_WARNING (CWE-563): [#def88]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_DestroyMonitor’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:559:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  559 |     int rv;
#      |         ^~
#  557|   PR_IMPLEMENT(void) PR_DestroyMonitor(PRMonitor *mon)
#  558|   {
#  559|->     int rv;
#  560|   
#  561|       PR_ASSERT(mon != NULL);

Error: CLANG_WARNING: [#def89]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:564:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  562|       if (PR_ATOMIC_DECREMENT(&mon->refCount) == 0)
#  563|       {
#  564|->         rv = pthread_cond_destroy(&mon->waitCV); PR_ASSERT(0 == rv);
#  565|           rv = pthread_cond_destroy(&mon->entryCV); PR_ASSERT(0 == rv);
#  566|           rv = pthread_mutex_destroy(&mon->lock); PR_ASSERT(0 == rv);

Error: CLANG_WARNING: [#def90]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:565:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  563|       {
#  564|           rv = pthread_cond_destroy(&mon->waitCV); PR_ASSERT(0 == rv);
#  565|->         rv = pthread_cond_destroy(&mon->entryCV); PR_ASSERT(0 == rv);
#  566|           rv = pthread_mutex_destroy(&mon->lock); PR_ASSERT(0 == rv);
#  567|   #if defined(DEBUG)

Error: CLANG_WARNING: [#def91]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:566:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  564|           rv = pthread_cond_destroy(&mon->waitCV); PR_ASSERT(0 == rv);
#  565|           rv = pthread_cond_destroy(&mon->entryCV); PR_ASSERT(0 == rv);
#  566|->         rv = pthread_mutex_destroy(&mon->lock); PR_ASSERT(0 == rv);
#  567|   #if defined(DEBUG)
#  568|           memset(mon, 0xaf, sizeof(PRMonitor));

Error: COMPILER_WARNING (CWE-563): [#def92]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_GetMonitorEntryCount’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:580:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  580 |     PRIntn rv;
#      |            ^~
#  578|   {
#  579|       pthread_t self = pthread_self();
#  580|->     PRIntn rv;
#  581|       PRIntn count = 0;
#  582|   

Error: CLANG_WARNING: [#def93]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:583:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  581|       PRIntn count = 0;
#  582|   
#  583|->     rv = pthread_mutex_lock(&mon->lock);
#  584|       PR_ASSERT(0 == rv);
#  585|       if (pthread_equal(mon->owner, self)) {

Error: CLANG_WARNING: [#def94]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:588:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  586|           count = mon->entryCount;
#  587|       }
#  588|->     rv = pthread_mutex_unlock(&mon->lock);
#  589|       PR_ASSERT(0 == rv);
#  590|       return count;

Error: COMPILER_WARNING (CWE-563): [#def95]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_EnterMonitor’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:610:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  610 |     PRIntn rv;
#      |            ^~
#  608|   {
#  609|       pthread_t self = pthread_self();
#  610|->     PRIntn rv;
#  611|   
#  612|       PR_ASSERT(mon != NULL);

Error: CLANG_WARNING: [#def96]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:613:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  611|   
#  612|       PR_ASSERT(mon != NULL);
#  613|->     rv = pthread_mutex_lock(&mon->lock);
#  614|       PR_ASSERT(0 == rv);
#  615|       if (mon->entryCount != 0)

Error: CLANG_WARNING: [#def97]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:622:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  620|           while (mon->entryCount != 0)
#  621|           {
#  622|->             rv = pthread_cond_wait(&mon->entryCV, &mon->lock);
#  623|               PR_ASSERT(0 == rv);
#  624|           }

Error: CLANG_WARNING: [#def98]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:633:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  631|   done:
#  632|       mon->entryCount += 1;
#  633|->     rv = pthread_mutex_unlock(&mon->lock);
#  634|       PR_ASSERT(0 == rv);
#  635|   }  /* PR_EnterMonitor */

Error: COMPILER_WARNING (CWE-563): [#def99]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PR_ExitMonitor’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:640:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  640 |     PRIntn rv;
#      |            ^~
#  638|   {
#  639|       pthread_t self = pthread_self();
#  640|->     PRIntn rv;
#  641|       PRBool notifyEntryWaiter = PR_FALSE;
#  642|       PRIntn notifyTimes = 0;

Error: CLANG_WARNING: [#def100]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:645:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  643|   
#  644|       PR_ASSERT(mon != NULL);
#  645|->     rv = pthread_mutex_lock(&mon->lock);
#  646|       PR_ASSERT(0 == rv);
#  647|       /* the entries should be > 0 and we'd better be the owner */

Error: CLANG_WARNING: [#def101]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:652:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  650|       if (mon->entryCount == 0 || !pthread_equal(mon->owner, self))
#  651|       {
#  652|->         rv = pthread_mutex_unlock(&mon->lock);
#  653|           PR_ASSERT(0 == rv);
#  654|           return PR_FAILURE;

Error: CLANG_WARNING: [#def102]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:670:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  668|           PR_ATOMIC_INCREMENT(&mon->refCount);
#  669|       }
#  670|->     rv = pthread_mutex_unlock(&mon->lock);
#  671|       PR_ASSERT(0 == rv);
#  672|       if (notifyEntryWaiter)

Error: CLANG_WARNING: [#def103]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:677:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  675|               pt_PostNotifiesFromMonitor(&mon->waitCV, notifyTimes);
#  676|           }
#  677|->         rv = pthread_cond_signal(&mon->entryCV);
#  678|           PR_ASSERT(0 == rv);
#  679|           /* We are done accessing the members of 'mon'. Release the

Error: CLANG_WARNING: [#def104]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:693:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  691|   
#  692|       PR_ASSERT(mon != NULL);
#  693|->     rv = pthread_mutex_lock(&mon->lock);
#  694|       PR_ASSERT(0 == rv);
#  695|       /* the entries better be positive */

Error: CLANG_WARNING: [#def105]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:718:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  716|           mon->notifyTimes = 0;
#  717|       }
#  718|->     rv = pthread_cond_signal(&mon->entryCV);
#  719|       PR_ASSERT(0 == rv);
#  720|   

Error: CLANG_WARNING: [#def106]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:722:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  720|   
#  721|       if (timeout == PR_INTERVAL_NO_TIMEOUT) {
#  722|->         rv = pthread_cond_wait(&mon->waitCV, &mon->lock);
#  723|       }
#  724|       else {

Error: CLANG_WARNING: [#def107]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:725:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  723|       }
#  724|       else {
#  725|->         rv = pt_TimedWait(&mon->waitCV, &mon->lock, timeout);
#  726|       }
#  727|       PR_ASSERT(0 == rv);

Error: CLANG_WARNING: [#def108]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:731:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  729|       while (mon->entryCount != 0)
#  730|       {
#  731|->         rv = pthread_cond_wait(&mon->entryCV, &mon->lock);
#  732|           PR_ASSERT(0 == rv);
#  733|       }

Error: COMPILER_WARNING (CWE-563): [#def109]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PRP_DestroyNakedCondVar’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:1246:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1246 |     int rv;
#      |         ^~
# 1244|   PR_IMPLEMENT(void) PRP_DestroyNakedCondVar(PRCondVar *cvar)
# 1245|   {
# 1246|->     int rv;
# 1247|       rv = pthread_cond_destroy(&cvar->cv); PR_ASSERT(0 == rv);
# 1248|   #if defined(DEBUG)

Error: CLANG_WARNING: [#def110]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:1247:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1245|   {
# 1246|       int rv;
# 1247|->     rv = pthread_cond_destroy(&cvar->cv); PR_ASSERT(0 == rv);
# 1248|   #if defined(DEBUG)
# 1249|       memset(cvar, 0xaf, sizeof(PRCondVar));

Error: COMPILER_WARNING (CWE-563): [#def111]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PRP_NakedNotify’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:1277:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1277 |     int rv;
#      |         ^~
# 1275|   PR_IMPLEMENT(PRStatus) PRP_NakedNotify(PRCondVar *cvar)
# 1276|   {
# 1277|->     int rv;
# 1278|       PR_ASSERT(cvar != NULL);
# 1279|       rv = pthread_cond_signal(&cvar->cv);

Error: CLANG_WARNING: [#def112]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:1279:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1277|       int rv;
# 1278|       PR_ASSERT(cvar != NULL);
# 1279|->     rv = pthread_cond_signal(&cvar->cv);
# 1280|       PR_ASSERT(0 == rv);
# 1281|       return PR_SUCCESS;

Error: COMPILER_WARNING (CWE-563): [#def113]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c: scope_hint: In function ‘PRP_NakedBroadcast’
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:1286:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1286 |     int rv;
#      |         ^~
# 1284|   PR_IMPLEMENT(PRStatus) PRP_NakedBroadcast(PRCondVar *cvar)
# 1285|   {
# 1286|->     int rv;
# 1287|       PR_ASSERT(cvar != NULL);
# 1288|       rv = pthread_cond_broadcast(&cvar->cv);

Error: CLANG_WARNING: [#def114]
nss-3.99/nspr/pr/src/pthreads/ptsynch.c:1288:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1286|       int rv;
# 1287|       PR_ASSERT(cvar != NULL);
# 1288|->     rv = pthread_cond_broadcast(&cvar->cv);
# 1289|       PR_ASSERT(0 == rv);
# 1290|       return PR_SUCCESS;

Error: CLANG_WARNING: [#def115]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:156:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  154|        * whether in a join or detached (see _PR_InitThreads()).
#  155|        */
#  156|->     rv = pthread_setspecific(pt_book.key, thred);
#  157|       PR_ASSERT(0 == rv);
#  158|   

Error: CLANG_WARNING: [#def116]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:249:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  247|           /* Call TPD destructors on this thread. */
#  248|           _PR_DestroyThreadPrivate(thred);
#  249|->         rv = pthread_setspecific(pt_book.key, NULL);
#  250|           PR_ASSERT(0 == rv);
#  251|       }

Error: COMPILER_WARNING (CWE-563): [#def117]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘pt_AttachThread’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:277:13: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  277 |         int rv;
#      |             ^~
#  275|       if (NULL != thred)
#  276|       {
#  277|->         int rv;
#  278|   
#  279|           thred->priority = PR_PRIORITY_NORMAL;

Error: CLANG_WARNING: [#def118]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:285:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  283|           thred->tid = gettid();
#  284|   #endif
#  285|->         rv = pthread_setspecific(pt_book.key, thred);
#  286|           PR_ASSERT(0 == rv);
#  287|   

Error: CLANG_WARNING: [#def119]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:327:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  325|       }
#  326|   
#  327|->     rv = _PT_PTHREAD_ATTR_INIT(&tattr);
#  328|       PR_ASSERT(0 == rv);
#  329|   

Error: CLANG_WARNING: [#def120]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:356:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  354|       }
#  355|   
#  356|->     rv = pthread_attr_setdetachstate(&tattr,
#  357|                                        ((PR_JOINABLE_THREAD == state) ?
#  358|                                         PTHREAD_CREATE_JOINABLE : PTHREAD_CREATE_DETACHED));

Error: CLANG_WARNING: [#def121]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:371:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  369|           }
#  370|   #endif
#  371|->         rv = pthread_attr_setstacksize(&tattr, stackSize);
#  372|           PR_ASSERT(0 == rv);
#  373|       }

Error: CLANG_WARNING: [#def122]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:522:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  520|   
#  521|   done:
#  522|->     rv = _PT_PTHREAD_ATTR_DESTROY(&tattr);
#  523|       PR_ASSERT(0 == rv);
#  524|   

Error: COMPILER_WARNING (CWE-563): [#def123]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_DetachThread’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:621:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  621 |     int rv;
#      |         ^~
#  619|   {
#  620|       void *thred;
#  621|->     int rv;
#  622|   
#  623|       _PT_PTHREAD_GETSPECIFIC(pt_book.key, thred);

Error: CLANG_WARNING: [#def124]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:628:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  626|       }
#  627|       _pt_thread_death(thred);
#  628|->     rv = pthread_setspecific(pt_book.key, NULL);
#  629|       PR_ASSERT(0 == rv);
#  630|   }  /* PR_DetachThread */

Error: COMPILER_WARNING (CWE-563): [#def125]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_Interrupt’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:770:16: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  770 |         PRIntn rv;
#      |                ^~
#  768|       if ((NULL != cv) && !thred->interrupt_blocked)
#  769|       {
#  770|->         PRIntn rv;
#  771|           (void)PR_ATOMIC_INCREMENT(&cv->notify_pending);
#  772|           rv = pthread_cond_broadcast(&cv->cv);

Error: CLANG_WARNING: [#def126]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:772:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  770|           PRIntn rv;
#  771|           (void)PR_ATOMIC_INCREMENT(&cv->notify_pending);
#  772|->         rv = pthread_cond_broadcast(&cv->cv);
#  773|           PR_ASSERT(0 == rv);
#  774|           if (0 > PR_ATOMIC_DECREMENT(&cv->notify_pending)) {

Error: GCC_ANALYZER_WARNING (CWE-476): [#def127]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_ClearInterrupt’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:784:7: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
#  782|   {
#  783|       PRThread *me = PR_GetCurrentThread();
#  784|->     me->state &= ~PT_THREAD_ABORTED;
#  785|   }  /* PR_ClearInterrupt */
#  786|   

Error: COMPILER_WARNING (CWE-563): [#def128]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘_pt_thread_death’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:846:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
#  846 |     int rv;
#      |         ^~
#  844|   {
#  845|       void *thred;
#  846|->     int rv;
#  847|   
#  848|       _PT_PTHREAD_GETSPECIFIC(pt_book.key, thred);

Error: CLANG_WARNING: [#def129]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:855:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  853|            * destructors.
#  854|            */
#  855|->         rv = pthread_setspecific(pt_book.key, arg);
#  856|           PR_ASSERT(0 == rv);
#  857|       }

Error: CLANG_WARNING: [#def130]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:864:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  862|       if (NULL == thred)
#  863|       {
#  864|->         rv = pthread_setspecific(pt_book.key, NULL);
#  865|           PR_ASSERT(0 == rv);
#  866|       }

Error: CLANG_WARNING: [#def131]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1014:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1012|       }
# 1013|       pt_book.keyCreated = PR_TRUE;
# 1014|->     rv = pthread_setspecific(pt_book.key, thred);
# 1015|       PR_ASSERT(0 == rv);
# 1016|   }  /* _PR_InitThreads */

Error: COMPILER_WARNING (CWE-563): [#def132]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘_PR_Fini’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1089:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1089 |     int rv;
#      |         ^~
# 1087|   {
# 1088|       void *thred;
# 1089|->     int rv;
# 1090|   
# 1091|       if (!_pr_initialized) {

Error: CLANG_WARNING: [#def133]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1096:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1094|           if (pt_book.keyCreated)
# 1095|           {
# 1096|->             rv = pthread_key_delete(pt_book.key);
# 1097|               PR_ASSERT(0 == rv);
# 1098|               pt_book.keyCreated = PR_FALSE;

Error: CLANG_WARNING: [#def134]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1111:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1109|            */
# 1110|           _pt_thread_death_internal(thred, PR_FALSE);
# 1111|->         rv = pthread_setspecific(pt_book.key, NULL);
# 1112|           PR_ASSERT(0 == rv);
# 1113|       }

Error: CLANG_WARNING: [#def135]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1114:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1112|           PR_ASSERT(0 == rv);
# 1113|       }
# 1114|->     rv = pthread_key_delete(pt_book.key);
# 1115|       PR_ASSERT(0 == rv);
# 1116|       pt_book.keyCreated = PR_FALSE;

Error: COMPILER_WARNING (CWE-563): [#def136]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_Cleanup’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1124:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1124 |     int rv;
#      |         ^~
# 1122|   {
# 1123|       PRThread *me = PR_GetCurrentThread();
# 1124|->     int rv;
# 1125|       PR_LOG(_pr_thread_lm, PR_LOG_MIN, ("PR_Cleanup: shutting down NSPR"));
# 1126|       PR_ASSERT(me->state & PT_THREAD_PRIMORD);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def137]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_Cleanup’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1127:11: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
# 1125|       PR_LOG(_pr_thread_lm, PR_LOG_MIN, ("PR_Cleanup: shutting down NSPR"));
# 1126|       PR_ASSERT(me->state & PT_THREAD_PRIMORD);
# 1127|->     if (me->state & PT_THREAD_PRIMORD)
# 1128|       {
# 1129|           PR_Lock(pt_book.ml);

Error: CLANG_WARNING: [#def138]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1155:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1153|   
# 1154|           _pt_thread_death(me);
# 1155|->         rv = pthread_setspecific(pt_book.key, NULL);
# 1156|           PR_ASSERT(0 == rv);
# 1157|           /*

Error: COMPILER_WARNING (CWE-563): [#def139]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘init_pthread_gc_support’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1242:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1242 |     PRIntn rv;
#      |            ^~
# 1240|   static void init_pthread_gc_support(void)
# 1241|   {
# 1242|->     PRIntn rv;
# 1243|   
# 1244|       {

Error: CLANG_WARNING: [#def140]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1251:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1249|           sigemptyset (&sigact_usr2.sa_mask);
# 1250|   
# 1251|->         rv = sigaction (SIGUSR2, &sigact_usr2, NULL);
# 1252|           PR_ASSERT(0 == rv);
# 1253|   

Error: CLANG_WARNING: [#def141]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1267:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1265|           sigact_null.sa_flags = SA_RESTART;
# 1266|           sigemptyset (&sigact_null.sa_mask);
# 1267|->         rv = sigaction (SIGUSR1, &sigact_null, NULL);
# 1268|           PR_ASSERT(0 ==rv);
# 1269|       }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def142]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_SetThreadGCAble’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1276:26: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
# 1274|   {
# 1275|       PR_Lock(pt_book.ml);
# 1276|->     PR_GetCurrentThread()->state |= PT_THREAD_GCABLE;
# 1277|       PR_Unlock(pt_book.ml);
# 1278|   }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def143]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_ClearThreadGCAble’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1283:26: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
# 1281|   {
# 1282|       PR_Lock(pt_book.ml);
# 1283|->     PR_GetCurrentThread()->state &= (~PT_THREAD_GCABLE);
# 1284|       PR_Unlock(pt_book.ml);
# 1285|   }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def144]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1398:12: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1391:5: note: in expansion of macro ‘PR_LOG’
# 1396|        * save stack pointer
# 1397|        */
# 1398|->     me->sp = &me;
# 1399|   
# 1400|       /*

Error: COMPILER_WARNING (CWE-563): [#def145]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘pt_SuspendSet’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1446:12: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1446 |     PRIntn rv;
#      |            ^~
# 1444|   static void pt_SuspendSet(PRThread *thred)
# 1445|   {
# 1446|->     PRIntn rv;
# 1447|   
# 1448|       PR_LOG(_pr_gc_lm, PR_LOG_ALWAYS,

Error: CLANG_WARNING: [#def146]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1461:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1459|              ("doing pthread_kill in pt_SuspendSet thred %p tid = %X\n",
# 1460|               thred, thred->id));
# 1461|->     rv = pthread_kill (thred->id, SIGUSR2);
# 1462|       PR_ASSERT(0 == rv);
# 1463|   }

Error: COMPILER_WARNING (CWE-563): [#def147]
nss-3.99/nspr/pr/src/pthreads/ptthread.c: scope_hint: In function ‘PR_SuspendAll’
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1557:9: warning[-Wunused-but-set-variable]: variable ‘rv’ set but not used
# 1557 |     int rv;
#      |         ^~
# 1555|       PRThread* thred = pt_book.first;
# 1556|       PRThread *me = PR_GetCurrentThread();
# 1557|->     int rv;
# 1558|   
# 1559|       rv = pthread_once(&pt_gc_support_control, init_pthread_gc_support);

Error: CLANG_WARNING: [#def148]
nss-3.99/nspr/pr/src/pthreads/ptthread.c:1559:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1557|       int rv;
# 1558|   
# 1559|->     rv = pthread_once(&pt_gc_support_control, init_pthread_gc_support);
# 1560|       PR_ASSERT(0 == rv);
# 1561|       PR_LOG(_pr_gc_lm, PR_LOG_ALWAYS, ("Begin PR_SuspendAll\n"));

Error: CPPCHECK_WARNING (CWE-457): [#def149]
nss-3.99/nspr/pr/src/threads/prcmon.c:226: error[uninitvar]: Uninitialized variable: *pp
#  224|       hash = HASH(address);
#  225|       pp = hash_buckets + hash;
#  226|->     while ((p = *pp) != 0) {
#  227|           if (p->address == address) {
#  228|               if (p->cacheEntryCount > 0) {

Error: CPPCHECK_WARNING (CWE-457): [#def150]
nss-3.99/nspr/pr/src/threads/prcmon.c:250: error[uninitvar]: Uninitialized variable: *pp
#  248|       hash = HASH(address);
#  249|       pp = hash_buckets + hash;
#  250|->     while ((p = *pp) != 0) {
#  251|           if (p->address == address) {
#  252|               goto gotit;

Error: CLANG_WARNING: [#def151]
nss-3.99/nspr_build/dummy-hello.c:6:11: warning[deadcode.DeadStores]: Value stored to 'dummy' during its initialization is never read

Error: CLANG_WARNING: [#def152]
nss-3.99/nss/cmd/addbuiltin/addbuiltin.c:573:12: warning[unix.Malloc]: Potential leak of memory pointed to by 'trusts'
#  571|   
#  572|       if (decodeTrust) {
#  573|->         rv = CERT_DecodeTrustString(&trust, trusts);
#  574|           if (rv) {
#  575|               fprintf(stderr, "%s: incorrectly formatted trust string.\n", progName);

Error: CLANG_WARNING: [#def153]
nss-3.99/nss/cmd/addbuiltin/addbuiltin.c:594:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  592|   
#  593|       if (addbuiltin.options[opt_DistrustCRL].activated) {
#  594|->         rv = ConvertCRLEntry(&derItem, crlentry, nickname);
#  595|       } else {
#  596|           rv = ConvertCertificate(&derItem, nickname, &trust,

Error: CLANG_WARNING: [#def154]
nss-3.99/nss/cmd/addbuiltin/addbuiltin.c:594:12: warning[unix.Malloc]: Potential leak of memory pointed to by 'nickname'
#  592|   
#  593|       if (addbuiltin.options[opt_DistrustCRL].activated) {
#  594|->         rv = ConvertCRLEntry(&derItem, crlentry, nickname);
#  595|       } else {
#  596|           rv = ConvertCertificate(&derItem, nickname, &trust,

Error: CLANG_WARNING: [#def155]
nss-3.99/nss/cmd/atob/atob.c:126:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  124|       /* Parse command line arguments */
#  125|       optstate = PL_CreateOptState(argc, argv, "?hi:o:");
#  126|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  127|           switch (optstate->option) {
#  128|               case '?':

Error: CLANG_WARNING: [#def156]
nss-3.99/nss/cmd/bltest/blapitest.c:222:5: warning[deadcode.DeadStores]: Value stored to 'status' is never read
#  220|                                                                              : ascii->len - 2;
#  221|       cx = NSSBase64Decoder_Create(get_binary, &it);
#  222|->     status = NSSBase64Decoder_Update(cx, (const char *)ascii->data, len);
#  223|       status = NSSBase64Decoder_Destroy(cx, PR_FALSE);
#  224|       return status;

Error: CLANG_WARNING: [#def157]
nss-3.99/nss/cmd/bltest/blapitest.c:247:5: warning[deadcode.DeadStores]: Value stored to 'status' is never read
#  245|           return SECSuccess;
#  246|       cx = NSSBase64Encoder_Create(output_ascii, outfile);
#  247|->     status = NSSBase64Encoder_Update(cx, binary->data, binary->len);
#  248|       status = NSSBase64Encoder_Destroy(cx, PR_FALSE);
#  249|       status = PR_Write(outfile, "\r\n", 2);

Error: CLANG_WARNING: [#def158]
nss-3.99/nss/cmd/bltest/blapitest.c:248:5: warning[deadcode.DeadStores]: Value stored to 'status' is never read
#  246|       cx = NSSBase64Encoder_Create(output_ascii, outfile);
#  247|       status = NSSBase64Encoder_Update(cx, binary->data, binary->len);
#  248|->     status = NSSBase64Encoder_Destroy(cx, PR_FALSE);
#  249|       status = PR_Write(outfile, "\r\n", 2);
#  250|       return status;

Error: CLANG_WARNING: [#def159]
nss-3.99/nss/cmd/bltest/blapitest.c:316:5: warning[core.uninitialized.Assign]: Assigned value is garbage or undefined
#  314|       int fpos = 0;
#  315|       int i, len;
#  316|->     unsigned char *buf = filedata->data;
#  317|       for (i = 0; i < ni; i++) {
#  318|           len = (buf[fpos++] & 0xff) << 24;

Error: CLANG_WARNING: [#def160]
nss-3.99/nss/cmd/bltest/blapitest.c:318:16: warning[core.NullDereference]: Array access (from variable 'buf') results in a null pointer dereference
#  316|       unsigned char *buf = filedata->data;
#  317|       for (i = 0; i < ni; i++) {
#  318|->         len = (buf[fpos++] & 0xff) << 24;
#  319|           len |= (buf[fpos++] & 0xff) << 16;
#  320|           len |= (buf[fpos++] & 0xff) << 8;

Error: CLANG_WARNING: [#def161]
nss-3.99/nss/cmd/bltest/blapitest.c:1027:17: warning[deadcode.DeadStores]: Value stored to 'nb' is never read
# 1025|                   byteval = it->data[i];
# 1026|                   rv = char2_from_hex(byteval, hexstr + 2);
# 1027|->                 nb = PR_Write(file, hexstr, 5);
# 1028|                   if (rv)
# 1029|                       break;

Error: CLANG_WARNING: [#def162]
nss-3.99/nss/cmd/bltest/blapitest.c:1039:17: warning[deadcode.DeadStores]: Value stored to 'nb' is never read
# 1037|                   if (rv)
# 1038|                       break;
# 1039|->                 nb = PR_Write(file, hexstr, 2);
# 1040|               }
# 1041|               PR_Write(file, "\n", 1);

Error: CLANG_WARNING: [#def163]
nss-3.99/nss/cmd/bltest/blapitest.c:1842:51: warning[core.NullDereference]: Dereference of null pointer
# 1840|           DSAPublicKey *pubkey;
# 1841|           DSAPrivateKey *key = (DSAPrivateKey *)asymk->privKey;
# 1842|->         pubkey = (DSAPublicKey *)PORT_ArenaZAlloc(key->params.arena,
# 1843|                                                     sizeof(DSAPublicKey));
# 1844|           pubkey->params.prime.len = key->params.prime.len;

Error: CLANG_WARNING: [#def164]
nss-3.99/nss/cmd/bltest/blapitest.c:1892:50: warning[core.NullDereference]: Dereference of null pointer
# 1890|           ECPublicKey *pubkey;
# 1891|           ECPrivateKey *key = (ECPrivateKey *)asymk->privKey;
# 1892|->         pubkey = (ECPublicKey *)PORT_ArenaZAlloc(key->ecParams.arena,
# 1893|                                                    sizeof(ECPublicKey));
# 1894|           pubkey->ecParams.type = key->ecParams.type;

Error: CLANG_WARNING: [#def165]
nss-3.99/nss/cmd/bltest/blapitest.c:2448:13: warning[deadcode.DeadStores]: Value stored to 'restart' is never read
# 2446|               break;
# 2447|           case bltestSHA3_224:
# 2448|->             restart = cipherInfo->params.hash.restart;
# 2449|               SECITEM_AllocItem(cipherInfo->arena, &cipherInfo->output.buf,
# 2450|                                 SHA3_224_LENGTH);

Error: CLANG_WARNING: [#def166]
nss-3.99/nss/cmd/bltest/blapitest.c:2455:13: warning[deadcode.DeadStores]: Value stored to 'restart' is never read
# 2453|               break;
# 2454|           case bltestSHA3_256:
# 2455|->             restart = cipherInfo->params.hash.restart;
# 2456|               SECITEM_AllocItem(cipherInfo->arena, &cipherInfo->output.buf,
# 2457|                                 SHA3_256_LENGTH);

Error: CLANG_WARNING: [#def167]
nss-3.99/nss/cmd/bltest/blapitest.c:2462:13: warning[deadcode.DeadStores]: Value stored to 'restart' is never read
# 2460|               break;
# 2461|           case bltestSHA3_384:
# 2462|->             restart = cipherInfo->params.hash.restart;
# 2463|               SECITEM_AllocItem(cipherInfo->arena, &cipherInfo->output.buf,
# 2464|                                 SHA3_384_LENGTH);

Error: CLANG_WARNING: [#def168]
nss-3.99/nss/cmd/bltest/blapitest.c:2469:13: warning[deadcode.DeadStores]: Value stored to 'restart' is never read
# 2467|               break;
# 2468|           case bltestSHA3_512:
# 2469|->             restart = cipherInfo->params.hash.restart;
# 2470|               SECITEM_AllocItem(cipherInfo->arena, &cipherInfo->output.buf,
# 2471|                                 SHA3_512_LENGTH);

Error: CPPCHECK_WARNING (CWE-475): [#def169]
nss-3.99/nss/cmd/bltest/blapitest.c:2750: error[shiftNegative]: Shifting by a negative value is undefined behaviour
# 2748|       if (exp->len <= 4) {
# 2749|           for (i = exp->len; i >= 0; --i)
# 2750|->             e |= exp->data[exp->len - i] << 8 * (i - 1);
# 2751|           fprintf(stdout, "%12d", e);
# 2752|       } else {

Error: CLANG_WARNING: [#def170]
nss-3.99/nss/cmd/bltest/blapitest.c:2853:13: warning[core.NullDereference]: Access to field 'mode' results in a dereference of a null pointer (loaded from variable 'info')
# 2851|       fprintf(stdout, "%12s", "in");
# 2852|   print_td:
# 2853|->     switch (info->mode) {
# 2854|           case bltestDES_ECB:
# 2855|           case bltestDES_CBC:

Error: CLANG_WARNING: [#def171]
nss-3.99/nss/cmd/bltest/blapitest.c:3626:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 3624|           /* if we returned a key, it *must* be correct */
# 3625|           fprintf(stderr, "RSA Populate key mismatch: pubExp privExp  q\n");
# 3626|->         rv = RSA_PrivateKeyCheck(&tstKey);
# 3627|           failed = 1;
# 3628|       }

Error: CLANG_WARNING: [#def172]
nss-3.99/nss/cmd/bltest/blapitest.c:3801:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 3799|           goto print_usage;
# 3800|       }
# 3801|->     rv = SECFailure;
# 3802|   
# 3803|       cipherInfo = PORT_ZNew(bltestCipherInfo);

Error: CLANG_WARNING: [#def173]
nss-3.99/nss/cmd/bltest/blapitest.c:4240:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 4238|           if (!outfile) {
# 4239|               fprintf(stderr, "%s: Failed to open output file.\n", progName);
# 4240|->             rv = SECFailure;
# 4241|               goto exit_point;
# 4242|           }

Error: CLANG_WARNING: [#def174]
nss-3.99/nss/cmd/bltest/blapitest.c:4296:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 4294|                                 (cipherInfo->repetitions == 0));
# 4295|   
# 4296|->     rv = SECSuccess;
# 4297|   
# 4298|   exit_point:

Error: CLANG_WARNING: [#def175]
nss-3.99/nss/cmd/btoa/btoa.c:124:22: warning[unix.Malloc]: Potential leak of memory pointed to by 'suffix'
#  122|       optstate = PL_CreateOptState(argc, argv, "i:o:w:");
#  123|       PORT_Assert(optstate);
#  124|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  125|           switch (optstate->option) {
#  126|               default:

Error: GCC_ANALYZER_WARNING (CWE-401): [#def176]
nss-3.99/nss/cmd/btoa/btoa.c: scope_hint: In function ‘main’
nss-3.99/nss/cmd/btoa/btoa.c:151:30: warning[-Wanalyzer-malloc-leak]: leak of ‘suffix’
#  149|               case 'w':
#  150|                   if (!strcmp(optstate->value, "c"))
#  151|->                     suffix = strdup("CERTIFICATE");
#  152|                   else
#  153|                       suffix = strdup(optstate->value);

Error: CLANG_WARNING: [#def177]
nss-3.99/nss/cmd/certutil/certext.c:368:31: warning[core.UndefinedBinaryOperatorResult]: The right operand of '>>' is a garbage value
#  366|                   return SECFailure;
#  367|               }
#  368|->             keyUsage |= (0x80 >> value);
#  369|               if (!nextPos)
#  370|                   break;

Error: CLANG_WARNING: [#def178]
nss-3.99/nss/cmd/certutil/certext.c:706:31: warning[core.UndefinedBinaryOperatorResult]: The right operand of '>>' is a garbage value
#  704|                   return SECFailure;
#  705|               }
#  706|->             keyUsage |= (0x80 >> value);
#  707|               if (!nextPos)
#  708|                   break;

Error: CLANG_WARNING: [#def179]
nss-3.99/nss/cmd/certutil/certext.c:1133:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1131|               break;
# 1132|   
# 1133|->         rv = GetString(arena, "Enter value for the authCertSerial field, "
# 1134|                                 "enter to omit:",
# 1135|                          &authKeyID->authCertSerialNumber);

Error: CLANG_WARNING: [#def180]
nss-3.99/nss/cmd/certutil/certutil.c:62:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#   60|       if (rv != SECSuccess) {
#   61|           if (PORT_GetError() == SEC_ERROR_TOKEN_NOT_LOGGED_IN) {
#   62|->             rv = PK11_Authenticate(slot, PR_TRUE, pwdata);
#   63|               if (PORT_GetError() == SEC_ERROR_TOKEN_NOT_LOGGED_IN) {
#   64|                   PK11SlotInfo *internalslot;

Error: CLANG_WARNING: [#def181]
nss-3.99/nss/cmd/crlutil/crlgen.c:192:5: warning[deadcode.DeadStores]: Value stored to 'nextChunk' is never read
#  190|       mark = PORT_ArenaMark(arena);
#  191|   
#  192|->     nextChunk = data;
#  193|       currData = data;
#  194|       do {

Error: CLANG_WARNING: [#def182]
nss-3.99/nss/cmd/crlutil/crlgen.c:701:33: warning[core.NullDereference]: Dereference of null pointer
#  699|           }
#  700|           rv = CERT_AddExtension(extHandle, extCode, ext,
#  701|->                                (*dataArr[1] == '1') ? PR_TRUE : PR_FALSE,
#  702|                                  PR_TRUE);
#  703|           if (rv == SECFailure) {

Error: GCC_ANALYZER_WARNING (CWE-476): [#def183]
nss-3.99/nss/cmd/crlutil/crlgen.c: scope_hint: In function ‘CRLGEN_ExtHandleInit’
nss-3.99/nss/cmd/crlutil/crlgen.c:817:21: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
#  815|               if ((*entry)->extensions) {
#  816|                   extData->extHandle =
#  817|->                     CERT_StartCRLEntryExtensions(&crlGenData->signCrl->crl,
#  818|                                                    (CERTCrlEntry *)extData->entry);
#  819|                   if (crlgen_InitExtensionHandle(extData->extHandle,

Error: CLANG_WARNING: [#def184]
nss-3.99/nss/cmd/crlutil/crlgen.c:1063:9: warning[core.uninitialized.Branch]: Branch condition evaluates to a garbage value
# 1061|       rv = SECSuccess;
# 1062|   loser:
# 1063|->     if (mark) {
# 1064|           PORT_ArenaRelease(arena, mark);
# 1065|       }

Error: GCC_ANALYZER_WARNING (CWE-401): [#def185]
nss-3.99/nss/cmd/crlutil/crlgen_lex_orig.l: scope_hint: In function ‘yy_create_buffer’
nss-3.99/nss/cmd/crlutil/crlgen_lex_orig.l:647:20: warning[-Wanalyzer-malloc-leak]: leak of ‘malloc(56)’
nss-3.99/nss/cmd/crlutil/crlgen_lex_orig.l:163:1: note: in expansion of macro ‘YY_DECL’
nss-3.99/nss/cmd/crlutil/crlgen_lex_orig.l: scope_hint: In function ‘yy_create_buffer’

Error: CLANG_WARNING: [#def186]
nss-3.99/nss/cmd/crlutil/crlutil.c:893:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  891|        */
#  892|       optstate = PL_CreateOptState(argc, argv, "sqBCDGILMSTEP:f:d:i:h:n:p:t:u:r:aZ:o:c:");
#  893|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  894|           switch (optstate->option) {
#  895|               case '?':

Error: CLANG_WARNING: [#def187]
nss-3.99/nss/cmd/crmftest/testcrmf.c:1241:19: warning[core.CallAndMessage]: 1st function call argument is an uninitialized value
# 1239|       }
# 1240|       GetBitsFromFile(filePath, &DecKeyChallBits);
# 1241|->     chalContent = CMMF_CreatePOPODecKeyChallContentFromDER((const char *)DecKeyChallBits.data, DecKeyChallBits.len);
# 1242|       SECITEM_FreeItem(&DecKeyChallBits, PR_FALSE);
# 1243|       if (chalContent == NULL) {

Error: CLANG_WARNING: [#def188]
nss-3.99/nss/cmd/crmftest/testcrmf.c:1268:44: warning[core.NullDereference]: Access to field 'pkcs11Slot' results in a dereference of a null pointer (loaded from variable 'privKey')
# 1266|               return 909;
# 1267|           }
# 1268|->         foundPrivKey = PK11_FindKeyByKeyID(privKey->pkcs11Slot, keyID, &pwdata);
# 1269|           SECITEM_FreeItem(keyID, PR_TRUE);
# 1270|           if (foundPrivKey == NULL) {

Error: CLANG_WARNING: [#def189]
nss-3.99/nss/cmd/dbtest/dbtest.c:137:9: warning[core.NullDereference]: Array access (from variable 'dbDir') results in a null pointer dereference
#  135|       PR_fprintf(PR_STDERR, "dbdir selected is %s\n\n", dbDir);
#  136|   
#  137|->     if (dbDir[0] == '\0') {
#  138|           PR_fprintf(PR_STDERR, errStrings[DIR_DOESNT_EXIST_ERR], dbDir);
#  139|           ret = DIR_DOESNT_EXIST_ERR;

Error: CLANG_WARNING: [#def190]
nss-3.99/nss/cmd/dbtool/dbtool.c:697:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  695|   
#  696|       allObjectTemplate.pValue = &isTrue;
#  697|->     crv = (*db->sdb_FindObjectsInit)(db, &allObjectTemplate,
#  698|                                        allObjectTemplateCount, &findHandle);
#  699|       do {

Error: CLANG_WARNING: [#def191]
nss-3.99/nss/cmd/dbtool/dbtool.c:808:9: warning[core.NullDereference]: Array access (from variable 'dbDir') results in a null pointer dereference
#  806|       PR_fprintf(PR_STDERR, "dbdir selected is %s\n\n", dbDir);
#  807|   
#  808|->     if (dbDir[0] == '\0') {
#  809|           PR_fprintf(PR_STDERR,
#  810|                      "ERROR: Directory \"%s\" does not exist.\n", dbDir);

Error: CLANG_WARNING: [#def192]
nss-3.99/nss/cmd/dbtool/sdb.c:535:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  533|           return CKR_OK;
#  534|       }
#  535|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  536|       sqlite3_free(newStr);
#  537|       newStr = sqlite3_mprintf(CREATE_SUBJECT_INDEX_CMD, cacheTable);

Error: CLANG_WARNING: [#def193]
nss-3.99/nss/cmd/dbtool/sdb.c:541:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  539|           return CKR_OK;
#  540|       }
#  541|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  542|       sqlite3_free(newStr);
#  543|       newStr = sqlite3_mprintf(CREATE_LABEL_INDEX_CMD, cacheTable);

Error: CLANG_WARNING: [#def194]
nss-3.99/nss/cmd/dbtool/sdb.c:547:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  545|           return CKR_OK;
#  546|       }
#  547|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  548|       sqlite3_free(newStr);
#  549|       newStr = sqlite3_mprintf(CREATE_ID_INDEX_CMD, cacheTable);

Error: CLANG_WARNING: [#def195]
nss-3.99/nss/cmd/dbtool/sdb.c:553:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  551|           return CKR_OK;
#  552|       }
#  553|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  554|       sqlite3_free(newStr);
#  555|       return CKR_OK;

Error: CLANG_WARNING: [#def196]
nss-3.99/nss/cmd/dbtool/sdb.c:1526:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
# 1524|       }
# 1525|   
# 1526|->     sqlerr = sqlite3_prepare_v2(sqlDB, BEGIN_CMD, -1, &stmt, NULL);
# 1527|   
# 1528|       do {

Error: CLANG_WARNING: [#def197]
nss-3.99/nss/cmd/dbtool/sdb.c:1606:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
# 1604|       PR_ExitMonitor(sdb_p->dbMon);
# 1605|   
# 1606|->     sqlerr = sqlite3_prepare_v2(sqlDB, cmd, -1, &stmt, NULL);
# 1607|   
# 1608|       do {

Error: CLANG_WARNING: [#def198]
nss-3.99/nss/cmd/dbtool/sdb.c:1695:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
# 1693|       if (sqlerr != SQLITE_OK)
# 1694|           goto loser;
# 1695|->     sqlerr = sqlite3_bind_text(stmt, 1, id, PORT_Strlen(id), SQLITE_STATIC);
# 1696|       do {
# 1697|           sqlerr = sqlite3_step(stmt);

Error: GCC_ANALYZER_WARNING (CWE-401): [#def199]
nss-3.99/nss/cmd/dbtool/sdb.c: scope_hint: In function ‘sdb_init’
nss-3.99/nss/cmd/dbtool/sdb.c:2257:40: warning[-Wanalyzer-malloc-leak]: leak of ‘<unknown>’
# 2255|                   if (backedAttrs == schemaAttrsCapacity) {
# 2256|                       schemaAttrsCapacity += known_attributes_size;
# 2257|->                     sdb_p->schemaAttrs = realloc(sdb_p->schemaAttrs,
# 2258|                                                    schemaAttrsCapacity * sizeof(CK_ATTRIBUTE_TYPE));
# 2259|                       if (!sdb_p->schemaAttrs) {

Error: CLANG_WARNING: [#def200]
nss-3.99/nss/cmd/dbtool/sdb.c:2333:9: warning[deadcode.DeadStores]: Value stored to 'inTransaction' is never read
# 2331|               goto loser;
# 2332|           }
# 2333|->         inTransaction = 0;
# 2334|       }
# 2335|   

Error: CLANG_WARNING: [#def201]
nss-3.99/nss/cmd/digest/digest.c:74:39: warning[core.NullDereference]: Access to field 'offset' results in a dereference of a null pointer (loaded from variable 'hashOID')
#   72|       SECStatus rv;
#   73|   
#   74|->     hashcx = PK11_CreateDigestContext(hashOID->offset);
#   75|       if (hashcx == NULL) {
#   76|           return -1;

Error: CLANG_WARNING: [#def202]
nss-3.99/nss/cmd/digest/digest.c:148:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  146|        */
#  147|       optstate = PL_CreateOptState(argc, argv, "t:i:o:");
#  148|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  149|           switch (optstate->option) {
#  150|               case '?':

Error: CLANG_WARNING: [#def203]
nss-3.99/nss/cmd/digest/digest.c:148:22: warning[unix.Malloc]: Potential leak of memory pointed to by 'hashName'
#  146|        */
#  147|       optstate = PL_CreateOptState(argc, argv, "t:i:o:");
#  148|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  149|           switch (optstate->option) {
#  150|               case '?':

Error: GCC_ANALYZER_WARNING (CWE-401): [#def204]
nss-3.99/nss/cmd/digest/digest.c: scope_hint: In function ‘main’
nss-3.99/nss/cmd/digest/digest.c:173:28: warning[-Wanalyzer-malloc-leak]: leak of ‘hashName’
#  171|   
#  172|               case 't':
#  173|->                 hashName = strdup(optstate->value);
#  174|                   break;
#  175|           }

Error: CLANG_WARNING: [#def205]
nss-3.99/nss/cmd/ecperf/ecperf.c:144:14: warning[core.CallAndMessage]: Function taking 4 arguments is called with fewer (3)
#  142|           rv = (*pk11_op)(session, param1, param2, param3);
#  143|       } else {
#  144|->         rv = (*opfunc)(param1, param2, param3);
#  145|       }
#  146|       if (rv != SECSuccess) {

Error: CPPCHECK_WARNING (CWE-758): [#def206]
nss-3.99/nss/cmd/fipstest/fipstest.c:102: warning[objectIndex]: The address of local variable 'data' might be accessed at non-zero index.
#  100|       unsigned int i;
#  101|       for (i = 0; i < len; i++) {
#  102|->         byteval_to_hex(buf[i], &str[2 * i], 'a');
#  103|       }
#  104|       str[2 * len] = '\0';

Error: GCC_ANALYZER_WARNING (CWE-457): [#def207]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘to_hex_str’
nss-3.99/nss/cmd/fipstest/fipstest.c:102:27: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘*<unknown>’
#  100|       unsigned int i;
#  101|       for (i = 0; i < len; i++) {
#  102|->         byteval_to_hex(buf[i], &str[2 * i], 'a');
#  103|       }
#  104|       str[2 * len] = '\0';

Error: CLANG_WARNING: [#def208]
nss-3.99/nss/cmd/fipstest/fipstest.c:130:5: warning[deadcode.DeadStores]: Value stored to 'nxdigit' is never read
#  128|   
#  129|       /* count the hex digits */
#  130|->     nxdigit = 0;
#  131|       for (nxdigit = 0; isxdigit(str[nxdigit]); nxdigit++) {
#  132|           /* empty body */

Error: GCC_ANALYZER_WARNING (CWE-688): [#def209]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘tdea_kat_mmt’
nss-3.99/nss/cmd/fipstest/fipstest.c:320:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
nss-3.99/nss/cmd/fipstest/fipstest.c:5: included_from: Included from here.
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
#  318|       req = fopen(reqfn, "r");
#  319|       resp = stdout;
#  320|->     while (fgets(buf, sizeof buf, req) != NULL) {
#  321|           /* a comment or blank line */
#  322|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-688): [#def210]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘tdea_mct’
nss-3.99/nss/cmd/fipstest/fipstest.c:763:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
#  761|       req = fopen(reqfn, "r");
#  762|       resp = stdout;
#  763|->     while (fgets(buf, sizeof buf, req) != NULL) {
#  764|           /* a comment or blank line */
#  765|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-688): [#def211]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘aes_gcm’
nss-3.99/nss/cmd/fipstest/fipstest.c:1035:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 1033|       aesreq = fopen(reqfn, "r");
# 1034|       aesresp = stdout;
# 1035|->     while (fgets(buf, sizeof buf, aesreq) != NULL) {
# 1036|           /* a comment or blank line */
# 1037|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-457): [#def212]
nss-3.99/nss/cmd/fipstest/fipstest.c:1144:26: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘ivlen’
# 1142|               if (encrypt) {
# 1143|                   if (encrypt == 2) {
# 1144|->                     rv = RNG_GenerateGlobalRandomBytes(iv, ivlen);
# 1145|                       if (rv != SECSuccess) {
# 1146|                           goto loser;

Error: CLANG_WARNING: [#def213]
nss-3.99/nss/cmd/fipstest/fipstest.c:1144:26: warning[core.CallAndMessage]: 2nd function call argument is an uninitialized value
# 1142|               if (encrypt) {
# 1143|                   if (encrypt == 2) {
# 1144|->                     rv = RNG_GenerateGlobalRandomBytes(iv, ivlen);
# 1145|                       if (rv != SECSuccess) {
# 1146|                           goto loser;

Error: GCC_ANALYZER_WARNING (CWE-457): [#def214]
nss-3.99/nss/cmd/fipstest/fipstest.c:1150:32: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘ivlen’
# 1148|                   }
# 1149|                   params.pIv = iv;
# 1150|->                 params.ulIvLen = ivlen;
# 1151|                   params.pAAD = aad;
# 1152|                   params.ulAADLen = aadlen;

Error: CLANG_WARNING: [#def215]
nss-3.99/nss/cmd/fipstest/fipstest.c:1150:32: warning[core.uninitialized.Assign]: Assigned value is garbage or undefined
# 1148|                   }
# 1149|                   params.pIv = iv;
# 1150|->                 params.ulIvLen = ivlen;
# 1151|                   params.pAAD = aad;
# 1152|                   params.ulAADLen = aadlen;

Error: CLANG_WARNING: [#def216]
nss-3.99/nss/cmd/fipstest/fipstest.c:1153:34: warning[core.uninitialized.Assign]: Assigned value is garbage or undefined
# 1151|                   params.pAAD = aad;
# 1152|                   params.ulAADLen = aadlen;
# 1153|->                 params.ulTagBits = tagbits;
# 1154|                   rv = aes_encrypt_buf(NSS_AES_GCM, key, keysize,
# 1155|                                        (unsigned char *)&params,

Error: CLANG_WARNING: [#def217]
nss-3.99/nss/cmd/fipstest/fipstest.c:1154:22: warning[core.CallAndMessage]: 9th function call argument is an uninitialized value
# 1152|                   params.ulAADLen = aadlen;
# 1153|                   params.ulTagBits = tagbits;
# 1154|->                 rv = aes_encrypt_buf(NSS_AES_GCM, key, keysize,
# 1155|                                        (unsigned char *)&params,
# 1156|                                        ciphertext, &ciphertextlen, sizeof ciphertext,

Error: GCC_ANALYZER_WARNING (CWE-457): [#def218]
nss-3.99/nss/cmd/fipstest/fipstest.c:1190:55: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘ciphertextlen’
nss-3.99/nss/cmd/fipstest/fipstest.c:7: included_from: Included from here.
# 1188|               }
# 1189|               for (j = 0; isxdigit(buf[i]); i += 2, j++) {
# 1190|->                 hex_to_byteval(&buf[i], &ciphertext[j + ciphertextlen]);
# 1191|               }
# 1192|               ciphertextlen += j;

Error: CLANG_WARNING: [#def219]
nss-3.99/nss/cmd/fipstest/fipstest.c:1190:55: warning[core.UndefinedBinaryOperatorResult]: The right operand of '+' is a garbage value
# 1188|               }
# 1189|               for (j = 0; isxdigit(buf[i]); i += 2, j++) {
# 1190|->                 hex_to_byteval(&buf[i], &ciphertext[j + ciphertextlen]);
# 1191|               }
# 1192|               ciphertextlen += j;

Error: GCC_ANALYZER_WARNING (CWE-457): [#def220]
nss-3.99/nss/cmd/fipstest/fipstest.c:1192:27: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘ciphertextlen’
# 1190|                   hex_to_byteval(&buf[i], &ciphertext[j + ciphertextlen]);
# 1191|               }
# 1192|->             ciphertextlen += j;
# 1193|               params.pIv = iv;
# 1194|               params.ulIvLen = ivlen;

Error: CLANG_WARNING: [#def221]
nss-3.99/nss/cmd/fipstest/fipstest.c:1192:27: warning[core.uninitialized.Assign]: The left expression of the compound assignment is an uninitialized value. The computed value will also be garbage
# 1190|                   hex_to_byteval(&buf[i], &ciphertext[j + ciphertextlen]);
# 1191|               }
# 1192|->             ciphertextlen += j;
# 1193|               params.pIv = iv;
# 1194|               params.ulIvLen = ivlen;

Error: CLANG_WARNING: [#def222]
nss-3.99/nss/cmd/fipstest/fipstest.c:1194:28: warning[core.uninitialized.Assign]: Assigned value is garbage or undefined
# 1192|               ciphertextlen += j;
# 1193|               params.pIv = iv;
# 1194|->             params.ulIvLen = ivlen;
# 1195|               params.pAAD = aad;
# 1196|               params.ulAADLen = aadlen;

Error: CLANG_WARNING: [#def223]
nss-3.99/nss/cmd/fipstest/fipstest.c:1197:30: warning[core.uninitialized.Assign]: Assigned value is garbage or undefined
# 1195|               params.pAAD = aad;
# 1196|               params.ulAADLen = aadlen;
# 1197|->             params.ulTagBits = tagbits;
# 1198|               rv = aes_decrypt_buf(NSS_AES_GCM, key, keysize,
# 1199|                                    (unsigned char *)&params,

Error: GCC_ANALYZER_WARNING (CWE-688): [#def224]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘aes_kat_mmt’
nss-3.99/nss/cmd/fipstest/fipstest.c:1252:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 1250|       aesreq = fopen(reqfn, "r");
# 1251|       aesresp = stdout;
# 1252|->     while (fgets(buf, sizeof buf, aesreq) != NULL) {
# 1253|           /* a comment or blank line */
# 1254|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-688): [#def225]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘aes_ecb_mct’
nss-3.99/nss/cmd/fipstest/fipstest.c:1460:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 1458|       aesreq = fopen(reqfn, "r");
# 1459|       aesresp = stdout;
# 1460|->     while (fgets(buf, sizeof buf, aesreq) != NULL) {
# 1461|           /* a comment or blank line */
# 1462|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-457): [#def226]
nss-3.99/nss/cmd/fipstest/fipstest.c:1641:21: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘*(__int128 unsigned *)(&plaintext[0])’
# 1639|                   for (j = 0; j < 1000; j++) {
# 1640|                       /* Save PT[j-1] */
# 1641|->                     memcpy(plaintext_1, plaintext, sizeof plaintext);
# 1642|   
# 1643|                       /* PT[j] = AES(Key[i], CT[j]) */

Error: GCC_ANALYZER_WARNING (CWE-688): [#def227]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘aes_cbc_mct’
nss-3.99/nss/cmd/fipstest/fipstest.c:1744:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 1742|       aesreq = fopen(reqfn, "r");
# 1743|       aesresp = stdout;
# 1744|->     while (fgets(buf, sizeof buf, aesreq) != NULL) {
# 1745|           /* a comment or blank line */
# 1746|           if (buf[0] == '#' || buf[0] == '\n') {

Error: CLANG_WARNING: [#def228]
nss-3.99/nss/cmd/fipstest/fipstest.c:2902:24: warning[core.CallAndMessage]: 1st function call argument is an uninitialized value
# 2900|                   i++;
# 2901|               }
# 2902|->             keyvalid = from_hex_str(&ecpub.publicValue.data[1], flen,
# 2903|                                       &buf[i]);
# 2904|               continue;

Error: CLANG_WARNING: [#def229]
nss-3.99/nss/cmd/fipstest/fipstest.c:2916:24: warning[core.CallAndMessage]: 1st function call argument is an uninitialized value
# 2914|                   i++;
# 2915|               }
# 2916|->             keyvalid = from_hex_str(&ecpub.publicValue.data[1 + flen], flen,
# 2917|                                       &buf[i]);
# 2918|               if (!keyvalid) {

Error: CLANG_WARNING: [#def230]
nss-3.99/nss/cmd/fipstest/fipstest.c:3990:17: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 3988|               case GENERATE:
# 3989|               case RESULT:
# 3990|->                 memset(return_bytes, 0, return_bytes_len);
# 3991|                   if (debug) {
# 3992|                       fputs("# PRNGTEST_Generate(returnbytes", rngresp);

Error: CLANG_WARNING: [#def231]
nss-3.99/nss/cmd/fipstest/fipstest.c:4046:17: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 4044|                       }
# 4045|                   }
# 4046|->                 memset(entropyInput, 0, entropyInputLen);
# 4047|                   memset(additionalInput, 0, additionalInputLen);
# 4048|                   break;

Error: CLANG_WARNING: [#def232]
nss-3.99/nss/cmd/fipstest/fipstest.c:4304:17: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 4302|               }
# 4303|   
# 4304|->             if (memcmp(return_bytes,
# 4305|                          predictedreturn_bytes, return_bytes_len) != 0) {
# 4306|                   if (debug) {

Error: GCC_ANALYZER_WARNING (CWE-688): [#def233]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘sha_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:4710:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 4708|       req = fopen(reqfn, "r");
# 4709|       resp = stdout;
# 4710|->     while (fgets(buf, bufSize, req) != NULL) {
# 4711|   
# 4712|           /* a comment or blank line */

Error: GCC_ANALYZER_WARNING (CWE-688): [#def234]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘hmac_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:4895:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
nss-3.99/nss/lib/util/secitem.h:8: included_from: Included from here.
nss-3.99/nss/cmd/fipstest/fipstest.c:9: included_from: Included from here.
nss-3.99/nss/cmd/fipstest/fipstest.c:4888:11: note: in expansion of macro ‘PORT_ZAlloc’
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 4893|       req = fopen(reqfn, "r");
# 4894|       resp = stdout;
# 4895|->     while (fgets(buf, bufSize, req) != NULL) {
# 4896|           if (strncmp(buf, "Mac", 3) == 0) {
# 4897|               i = 3;

Error: GCC_ANALYZER_WARNING (CWE-688): [#def235]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘dsa_keypair_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:5045:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 5043|       dsareq = fopen(reqfn, "r");
# 5044|       dsaresp = stdout;
# 5045|->     while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5046|           /* a comment or blank line */
# 5047|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-688): [#def236]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘dsa_pqgver_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:5182:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 5180|       memset(&vfy, 0, sizeof(vfy));
# 5181|   
# 5182|->     while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5183|           /* a comment or blank line */
# 5184|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-775): [#def237]
nss-3.99/nss/cmd/fipstest/fipstest.c:5184:16: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(reqfn, "r")’
# 5182|       while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5183|           /* a comment or blank line */
# 5184|->         if (buf[0] == '#' || buf[0] == '\n') {
# 5185|               fputs(buf, dsaresp);
# 5186|               continue;

Error: GCC_ANALYZER_WARNING (CWE-401): [#def238]
nss-3.99/nss/cmd/fipstest/fipstest.c:5184:16: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(reqfn, "r")’
# 5182|       while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5183|           /* a comment or blank line */
# 5184|->         if (buf[0] == '#' || buf[0] == '\n') {
# 5185|               fputs(buf, dsaresp);
# 5186|               continue;

Error: GCC_ANALYZER_WARNING (CWE-688): [#def239]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘dsa_pqggen_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:5510:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 5508|       dsareq = fopen(reqfn, "r");
# 5509|       dsaresp = stdout;
# 5510|->     while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5511|           /* a comment or blank line */
# 5512|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-775): [#def240]
nss-3.99/nss/cmd/fipstest/fipstest.c:5512:16: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(reqfn, "r")’
# 5510|       while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5511|           /* a comment or blank line */
# 5512|->         if (buf[0] == '#' || buf[0] == '\n') {
# 5513|               fputs(buf, dsaresp);
# 5514|               continue;

Error: GCC_ANALYZER_WARNING (CWE-401): [#def241]
nss-3.99/nss/cmd/fipstest/fipstest.c:5512:16: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(reqfn, "r")’
# 5510|       while (fgets(buf, sizeof buf, dsareq) != NULL) {
# 5511|           /* a comment or blank line */
# 5512|->         if (buf[0] == '#' || buf[0] == '\n') {
# 5513|               fputs(buf, dsaresp);
# 5514|               continue;

Error: CLANG_WARNING: [#def242]
nss-3.99/nss/cmd/fipstest/fipstest.c:5523:17: warning[deadcode.DeadStores]: Value stored to 'type' is never read
# 5521|                   exit(1);
# 5522|               } else if (strncmp(&buf[1], "A.2.1", 5) == 0) {
# 5523|->                 type = A_1_2_1;
# 5524|                   output_g = 1;
# 5525|                   exit(1);

Error: CLANG_WARNING: [#def243]
nss-3.99/nss/cmd/fipstest/fipstest.c:5524:17: warning[deadcode.DeadStores]: Value stored to 'output_g' is never read
# 5522|               } else if (strncmp(&buf[1], "A.2.1", 5) == 0) {
# 5523|                   type = A_1_2_1;
# 5524|->                 output_g = 1;
# 5525|                   exit(1);
# 5526|               } else if (strncmp(&buf[1], "A.2.3", 5) == 0) {

Error: GCC_ANALYZER_WARNING (CWE-457): [#def244]
nss-3.99/nss/cmd/fipstest/fipstest.c:5586:26: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘N’
# 5584|                                                &pqg, &vfy);
# 5585|                   } else {
# 5586|->                     rv = PQG_ParamGenV2(L, N, N, &pqg, &vfy);
# 5587|                   }
# 5588|                   if (rv != SECSuccess) {

Error: CLANG_WARNING: [#def245]
nss-3.99/nss/cmd/fipstest/fipstest.c:5929:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 5927|                   i++;
# 5928|               }
# 5929|->             memset(pubkey.params.prime.data, 0, pubkey.params.prime.len);
# 5930|               for (j = 0; j < pubkey.params.prime.len; i += 2, j++) {
# 5931|                   hex_to_byteval(&buf[i], &pubkey.params.prime.data[j]);

Error: CLANG_WARNING: [#def246]
nss-3.99/nss/cmd/fipstest/fipstest.c:5944:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 5942|                   i++;
# 5943|               }
# 5944|->             memset(pubkey.params.subPrime.data, 0, pubkey.params.subPrime.len);
# 5945|               for (j = 0; j < pubkey.params.subPrime.len; i += 2, j++) {
# 5946|                   hex_to_byteval(&buf[i], &pubkey.params.subPrime.data[j]);

Error: CLANG_WARNING: [#def247]
nss-3.99/nss/cmd/fipstest/fipstest.c:5959:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 5957|                   i++;
# 5958|               }
# 5959|->             memset(pubkey.params.base.data, 0, pubkey.params.base.len);
# 5960|               for (j = 0; j < pubkey.params.base.len; i += 2, j++) {
# 5961|                   hex_to_byteval(&buf[i], &pubkey.params.base.data[j]);

Error: CLANG_WARNING: [#def248]
nss-3.99/nss/cmd/fipstest/fipstest.c:6001:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 5999|                   i++;
# 6000|               }
# 6001|->             memset(pubkey.publicValue.data, 0, pubkey.params.subPrime.len);
# 6002|               for (j = 0; j < pubkey.publicValue.len; i += 2, j++) {
# 6003|                   hex_to_byteval(&buf[i], &pubkey.publicValue.data[j]);

Error: GCC_ANALYZER_WARNING (CWE-688): [#def249]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘rsa_keypair_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:6120:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 6118|       rsareq = fopen(reqfn, "r");
# 6119|       rsaresp = stdout;
# 6120|->     while (fgets(buf, sizeof buf, rsareq) != NULL) {
# 6121|           /* a comment or blank line */
# 6122|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-688): [#def250]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘rsa_siggen_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:6233:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 6231|       pe.type = siBuffer;
# 6232|   
# 6233|->     while (fgets(buf, sizeof buf, rsareq) != NULL) {
# 6234|           /* a comment or blank line */
# 6235|           if (buf[0] == '#' || buf[0] == '\n') {

Error: GCC_ANALYZER_WARNING (CWE-476): [#def251]
nss-3.99/nss/cmd/fipstest/fipstest.c:6315:39: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘rsaBlapiPrivKey’
# 6313|                                                         NSSLOWKEYRSAKey };
# 6314|   
# 6315|->             low_RSA_private_key.u.rsa = *rsaBlapiPrivKey;
# 6316|               low_RSA_public_key.u.rsa = *rsaBlapiPublicKey;
# 6317|   

Error: GCC_ANALYZER_WARNING (CWE-688): [#def252]
nss-3.99/nss/cmd/fipstest/fipstest.c: scope_hint: In function ‘rsa_sigver_test’
nss-3.99/nss/cmd/fipstest/fipstest.c:6420:12: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘fopen(reqfn, "r")’ where non-null expected
/usr/include/stdio.h:654:14: note: argument 3 of ‘fgets’ must be non-null
# 6418|       memset(&rsaBlapiPublicKey, 0, sizeof(RSAPublicKey));
# 6419|   
# 6420|->     while (fgets(buf, sizeof buf, rsareq) != NULL) {
# 6421|           /* a comment or blank line */
# 6422|           if (buf[0] == '#' || buf[0] == '\n') {

Error: CLANG_WARNING: [#def253]
nss-3.99/nss/cmd/fipstest/fipstest.c:6445:13: warning[deadcode.DeadStores]: Value stored to 'signatureLength' is never read
# 6443|               fputs(buf, rsaresp);
# 6444|   
# 6445|->             signatureLength = flen = modulus / 8;
# 6446|   
# 6447|               SECITEM_AllocItem(NULL, &rsaBlapiPublicKey.modulus, flen);

Error: CLANG_WARNING: [#def254]
nss-3.99/nss/cmd/fipstest/fipstest.c:6773:47: warning[unix.Malloc]: Potential leak of memory pointed to by field 'pValue'
# 6771|                   master_secret = malloc(pms_len);
# 6772|                   create_template[0].pValue = pms;
# 6773|->                 create_template[0].ulValueLen = pms_len;
# 6774|                   master_template.pValue = master_secret;
# 6775|                   master_template.ulValueLen = pms_len;

Error: CLANG_WARNING: [#def255]
nss-3.99/nss/cmd/fipstest/fipstest.c:6775:44: warning[unix.Malloc]: Potential leak of memory pointed to by 'master_template.pValue'
# 6773|                   create_template[0].ulValueLen = pms_len;
# 6774|                   master_template.pValue = master_secret;
# 6775|->                 master_template.ulValueLen = pms_len;
# 6776|               }
# 6777|               if (strncmp(buf, "[key", 4) == 0) {

Error: CLANG_WARNING: [#def256]
nss-3.99/nss/cmd/fipstest/fipstest.c:6792:13: warning[unix.Malloc]: Potential leak of memory pointed to by 'kb1_template.pValue'
# 6790|                   key_material.pIVServer = &key_block[2 + key_block_len / 2 - 1];
# 6791|               }
# 6792|->             fputs(buf, tlsresp);
# 6793|               continue;
# 6794|           }

Error: CLANG_WARNING: [#def257]
nss-3.99/nss/cmd/fipstest/fipstest.c:6798:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 6796|           if (strncmp(buf, "COUNT", 5) == 0) {
# 6797|               /* zeroize the variables for the test with this data set */
# 6798|->             memset(pms, 0, pms_len);
# 6799|               memset(master_secret, 0, pms_len);
# 6800|               memset(key_block, 0, key_block_len);

Error: CLANG_WARNING: [#def258]
nss-3.99/nss/cmd/fipstest/fipstest.c:6800:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 6798|               memset(pms, 0, pms_len);
# 6799|               memset(master_secret, 0, pms_len);
# 6800|->             memset(key_block, 0, key_block_len);
# 6801|               fputs(buf, tlsresp);
# 6802|               continue;

Error: CLANG_WARNING: [#def259]
nss-3.99/nss/cmd/fipstest/fipstest.c:6810:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 6808|                   i++;
# 6809|               }
# 6810|->             for (j = 0; j < pms_len; i += 2, j++) {
# 6811|                   hex_to_byteval(&buf[i], &pms[j]);
# 6812|               }

Error: CLANG_WARNING: [#def260]
nss-3.99/nss/cmd/fipstest/fipstest.c:6924:13: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 6922|               fputs(buf, tlsresp);
# 6923|               fputc('\n', tlsresp);
# 6924|->             crv = NSC_CloseSession(session);
# 6925|               continue;
# 6926|           }

Error: CLANG_WARNING: [#def261]
nss-3.99/nss/cmd/fipstest/fipstest.c:7119:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7117|           if (strncmp(buf, "COUNT", 5) == 0) {
# 7118|               /* zeroize the variables for the test with this data set */
# 7119|->             memset(gxy, 0, gxy_len);
# 7120|               memset(Ni, 0, Ni_len);
# 7121|               memset(Nr, 0, Nr_len);

Error: CLANG_WARNING: [#def262]
nss-3.99/nss/cmd/fipstest/fipstest.c:7120:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7118|               /* zeroize the variables for the test with this data set */
# 7119|               memset(gxy, 0, gxy_len);
# 7120|->             memset(Ni, 0, Ni_len);
# 7121|               memset(Nr, 0, Nr_len);
# 7122|               memset(CKYi, 0, CKYi_len);

Error: CLANG_WARNING: [#def263]
nss-3.99/nss/cmd/fipstest/fipstest.c:7121:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7119|               memset(gxy, 0, gxy_len);
# 7120|               memset(Ni, 0, Ni_len);
# 7121|->             memset(Nr, 0, Nr_len);
# 7122|               memset(CKYi, 0, CKYi_len);
# 7123|               memset(CKYr, 0, CKYr_len);

Error: CLANG_WARNING: [#def264]
nss-3.99/nss/cmd/fipstest/fipstest.c:7133:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7131|                   i++;
# 7132|               }
# 7133|->             for (j = 0; j < Ni_len; i += 2, j++) {
# 7134|                   hex_to_byteval(&buf[i], &Ni[j]);
# 7135|               }

Error: CLANG_WARNING: [#def265]
nss-3.99/nss/cmd/fipstest/fipstest.c:7145:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7143|                   i++;
# 7144|               }
# 7145|->             for (j = 0; j < Nr_len; i += 2, j++) {
# 7146|                   hex_to_byteval(&buf[i], &Nr[j]);
# 7147|               }

Error: CLANG_WARNING: [#def266]
nss-3.99/nss/cmd/fipstest/fipstest.c:7187:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7185|                   i++;
# 7186|               }
# 7187|->             for (j = 0; j < gxy_len; i += 2, j++) {
# 7188|                   hex_to_byteval(&buf[i], &gxy[j]);
# 7189|               }

Error: CLANG_WARNING: [#def267]
nss-3.99/nss/cmd/fipstest/fipstest.c:7304:13: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 7302|               fputc('\n', ikeresp);
# 7303|   
# 7304|->             crv = NSC_CloseSession(session);
# 7305|               continue;
# 7306|           }

Error: CLANG_WARNING: [#def268]
nss-3.99/nss/cmd/fipstest/fipstest.c:7521:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7519|           if (strncmp(buf, "COUNT", 5) == 0) {
# 7520|               /* zeroize the variables for the test with this data set */
# 7521|->             memset(gxy, 0, gxy_len);
# 7522|               memset(Ni, 0, Ni_len);
# 7523|               memset(Nr, 0, Nr_len);

Error: CLANG_WARNING: [#def269]
nss-3.99/nss/cmd/fipstest/fipstest.c:7522:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7520|               /* zeroize the variables for the test with this data set */
# 7521|               memset(gxy, 0, gxy_len);
# 7522|->             memset(Ni, 0, Ni_len);
# 7523|               memset(Nr, 0, Nr_len);
# 7524|               memset(CKYi, 0, CKYi_len);

Error: CLANG_WARNING: [#def270]
nss-3.99/nss/cmd/fipstest/fipstest.c:7523:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7521|               memset(gxy, 0, gxy_len);
# 7522|               memset(Ni, 0, Ni_len);
# 7523|->             memset(Nr, 0, Nr_len);
# 7524|               memset(CKYi, 0, CKYi_len);
# 7525|               memset(CKYr, 0, CKYr_len);

Error: CLANG_WARNING: [#def271]
nss-3.99/nss/cmd/fipstest/fipstest.c:7535:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7533|                   i++;
# 7534|               }
# 7535|->             for (j = 0; j < Ni_len; i += 2, j++) {
# 7536|                   hex_to_byteval(&buf[i], &Ni[j]);
# 7537|               }

Error: CLANG_WARNING: [#def272]
nss-3.99/nss/cmd/fipstest/fipstest.c:7547:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7545|                   i++;
# 7546|               }
# 7547|->             for (j = 0; j < Nr_len; i += 2, j++) {
# 7548|                   hex_to_byteval(&buf[i], &Nr[j]);
# 7549|               }

Error: CLANG_WARNING: [#def273]
nss-3.99/nss/cmd/fipstest/fipstest.c:7583:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7581|                   i++;
# 7582|               }
# 7583|->             for (j = 0; j < gxy_len; i += 2, j++) {
# 7584|                   hex_to_byteval(&buf[i], &gxy[j]);
# 7585|               }

Error: CLANG_WARNING: [#def274]
nss-3.99/nss/cmd/fipstest/fipstest.c:7602:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7600|                   i++;
# 7601|               }
# 7602|->             for (j = 0; j < psk_len; i += 2, j++) {
# 7603|                   hex_to_byteval(&buf[i], &psk[j]);
# 7604|               }

Error: CLANG_WARNING: [#def275]
nss-3.99/nss/cmd/fipstest/fipstest.c:7726:13: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 7724|               fputc('\n', ikeresp);
# 7725|   
# 7726|->             crv = NSC_CloseSession(session);
# 7727|               continue;
# 7728|           }

Error: CLANG_WARNING: [#def276]
nss-3.99/nss/cmd/fipstest/fipstest.c:7943:39: warning[core.UndefinedBinaryOperatorResult]: The left operand of '+' is a garbage value
# 7941|           if (strncmp(buf, "COUNT", 5) == 0) {
# 7942|               /* zeroize the variables for the test with this data set */
# 7943|->             int new_seed_len = Ni_len + Nr_len + SPIi_len + SPIr_len;
# 7944|               if (seed_data_len != new_seed_len) {
# 7945|                   if (seed_data)

Error: CLANG_WARNING: [#def277]
nss-3.99/nss/cmd/fipstest/fipstest.c:7943:39: warning[core.UndefinedBinaryOperatorResult]: The right operand of '+' is a garbage value
# 7941|           if (strncmp(buf, "COUNT", 5) == 0) {
# 7942|               /* zeroize the variables for the test with this data set */
# 7943|->             int new_seed_len = Ni_len + Nr_len + SPIi_len + SPIr_len;
# 7944|               if (seed_data_len != new_seed_len) {
# 7945|                   if (seed_data)

Error: CLANG_WARNING: [#def278]
nss-3.99/nss/cmd/fipstest/fipstest.c:7959:13: warning[core.CallAndMessage]: 3rd function call argument is an uninitialized value
# 7957|                   ike2_prf.pSeedData = seed_data;
# 7958|               }
# 7959|->             memset(gir, 0, gir_len);
# 7960|               memset(gir_new, 0, gir_len);
# 7961|               memset(seed_data, 0, seed_data_len);

Error: CLANG_WARNING: [#def279]
nss-3.99/nss/cmd/fipstest/fipstest.c:7961:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
# 7959|               memset(gir, 0, gir_len);
# 7960|               memset(gir_new, 0, gir_len);
# 7961|->             memset(seed_data, 0, seed_data_len);
# 7962|               fputs(buf, ikeresp);
# 7963|               continue;

Error: CLANG_WARNING: [#def280]
nss-3.99/nss/cmd/fipstest/fipstest.c:7971:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7969|                   i++;
# 7970|               }
# 7971|->             for (j = 0; j < Ni_len; i += 2, j++) {
# 7972|                   hex_to_byteval(&buf[i], &Ni[j]);
# 7973|               }

Error: CLANG_WARNING: [#def281]
nss-3.99/nss/cmd/fipstest/fipstest.c:7983:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7981|                   i++;
# 7982|               }
# 7983|->             for (j = 0; j < Nr_len; i += 2, j++) {
# 7984|                   hex_to_byteval(&buf[i], &Nr[j]);
# 7985|               }

Error: CLANG_WARNING: [#def282]
nss-3.99/nss/cmd/fipstest/fipstest.c:7995:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 7993|                   i++;
# 7994|               }
# 7995|->             for (j = 0; j < gir_len; i += 2, j++) {
# 7996|                   hex_to_byteval(&buf[i], &gir_new[j]);
# 7997|               }

Error: CLANG_WARNING: [#def283]
nss-3.99/nss/cmd/fipstest/fipstest.c:8007:27: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 8005|                   i++;
# 8006|               }
# 8007|->             for (j = 0; j < gir_len; i += 2, j++) {
# 8008|                   hex_to_byteval(&buf[i], &gir[j]);
# 8009|               }

Error: CLANG_WARNING: [#def284]
nss-3.99/nss/cmd/fipstest/fipstest.c:8199:13: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 8197|               fputc('\n', ikeresp);
# 8198|   
# 8199|->             crv = NSC_CloseSession(session);
# 8200|               continue;
# 8201|           }

Error: CLANG_WARNING: [#def285]
nss-3.99/nss/cmd/fipstest/fipstest.c:8422:13: warning[deadcode.DeadStores]: Value stored to 'KO_len' is never read
# 8420|               /* Then reset lengths except KI: it was determined by PRF
# 8421|                * selection above. */
# 8422|->             KO_len = 0;
# 8423|               IV_len = 0;
# 8424|               BeforeFixedInputData_len = 0;

Error: CLANG_WARNING: [#def286]
nss-3.99/nss/cmd/httpserv/httpserv.c:1333:9: warning[deadcode.DeadStores]: Value stored to 'tmp' is never read
# 1331|           tmp = PR_GetEnvSecure("TMPDIR");
# 1332|       if (!tmp)
# 1333|->         tmp = PR_GetEnvSecure("TEMP");
# 1334|       /* we're an ordinary single process server. */
# 1335|       listen_sock = getBoundListenSocket(port);

Error: CLANG_WARNING: [#def287]
nss-3.99/nss/cmd/lib/basicutil.c:570:28: warning[core.NullDereference]: Dereference of null pointer
#  568|               if (option == '\0')
#  569|                   option = '\377'; /* force unequal with all flags */
#  570|->             optstatelong = longopts[optstate->longOptIndex].longOptName;
#  571|           }
#  572|   

Error: CLANG_WARNING: [#def288]
nss-3.99/nss/cmd/modutil/install.c:327:5: warning[deadcode.DeadStores]: Value stored to 'ret' is never read
#  325|   
#  326|       jar = NULL;
#  327|->     ret = PK11_INSTALL_UNSPECIFIED;
#  328|       made_temp_file = PR_FALSE;
#  329|       errMsg = NULL;

Error: GCC_ANALYZER_WARNING (CWE-457): [#def289]
lex.Pk11Install_yy.cpp: scope_hint: In function ‘yy_get_next_buffer’
nss-3.99/nss/cmd/modutil/installparse.l:37:29: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘c’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
lex.Pk11Install_yy.cpp:943:9: note: in expansion of macro ‘YY_INPUT’
#   35|   		char c; \
#   36|   		int n; \
#   37|-> 		for ( n = 0; n < max_size && \
#   38|   		  PR_Read(Pk11Install_FD, &c, 1)==1 && c != '\n'; ++n ) { \
#   39|   			buf[n] = c; \

Error: GCC_ANALYZER_WARNING (CWE-127): [#def290]
nss-3.99/nss/cmd/modutil/installparse.y: scope_hint: In function ‘Pk11Install_yyparse’
nss-3.99/nss/cmd/modutil/installparse.y:90:13: warning[-Wanalyzer-out-of-bounds]: buffer under-read
nss-3.99/nss/cmd/modutil/installparse.y:90:13: note: valid subscripts for ‘Pk11Install_yyvs’ are ‘[0]’ to ‘[299]’
#  └──────────────────────────────────────────────┘
#                         ^
#   88|   %%
#   89|   /*----------------------- Program Section --------------------------------*/
#   90|-> 
#   91|   /*************************************************************************/
#   92|   void

Error: GCC_ANALYZER_WARNING (CWE-127): [#def291]
nss-3.99/nss/cmd/modutil/installparse.y:109:26: warning[-Wanalyzer-out-of-bounds]: buffer under-read
nss-3.99/nss/cmd/modutil/installparse.y:109:26: note: valid subscripts for ‘Pk11Install_yyvs’ are ‘[0]’ to ‘[299]’
#  └──────────────────────────┘
#               ^

Error: CLANG_WARNING: [#def292]
nss-3.99/nss/cmd/modutil/pk11.c:207:5: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  205|           out_of_memory();
#  206|       }
#  207|->     strcpy(buf, string);
#  208|   
#  209|       /* Look at each element of the list passed in */

Error: CLANG_WARNING: [#def293]
nss-3.99/nss/cmd/multinit/multinit.c:238:37: warning[core.NullDereference]: Array access (via field 'data') results in a null pointer dereference
#  236|       char *new = PORT_Realloc(buffer.data, buffer.len + CHUNK_SIZE);
#  237|       if (!new) {
#  238|->         buffer.data[buffer.len - 2] = 'D'; /* signal malloc failure in summary */
#  239|           /* buffer must always point to good memory if it exists */
#  240|           buffer.next = buffer.data + (buffer.len - 1);

Error: CLANG_WARNING: [#def294]
nss-3.99/nss/cmd/p7env/p7env.c:153:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  151|        */
#  152|       optstate = PL_CreateOptState(argc, argv, "d:i:o:r:");
#  153|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  154|           switch (optstate->option) {
#  155|               case '?':

Error: CLANG_WARNING: [#def295]
nss-3.99/nss/cmd/p7sign/p7sign.c:205:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  203|        */
#  204|       optstate = PL_CreateOptState(argc, argv, "ed:k:i:o:p:f:a:u:");
#  205|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  206|           switch (optstate->option) {
#  207|               case '?':

Error: CLANG_WARNING: [#def296]
nss-3.99/nss/cmd/p7sign/p7sign.c:236:21: warning[unix.Malloc]: Potential leak of memory pointed to by 'keyName'
#  234|                   outFile = fopen(optstate->value, "wb");
#  235|                   if (!outFile) {
#  236|->                     fprintf(stderr, "%s: unable to open \"%s\" for writing\n",
#  237|                               progName, optstate->value);
#  238|                       return -1;

Error: CLANG_WARNING: [#def297]
nss-3.99/nss/cmd/p7verify/p7verify.c:182:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  180|        */
#  181|       optstate = PL_CreateOptState(argc, argv, "c:d:o:s:u:");
#  182|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  183|           switch (optstate->option) {
#  184|               case '?':

Error: GCC_ANALYZER_WARNING (CWE-476): [#def298]
nss-3.99/nss/cmd/pk11ectest/pk11ectest.c: scope_hint: In function ‘ectest_curve_pkcs11’
nss-3.99/nss/cmd/pk11ectest/pk11ectest.c:127:23: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
#  125|       }
#  126|       rv = SECFailure;
#  127|->     if (keyLengthEntry->encoded) {
#  128|           if (point.len == keyLengthEntry->len) {
#  129|               printf(" >>> Expected encoded CKA_EC_POINT and got a decoded value.\n");

Error: GCC_ANALYZER_WARNING (CWE-457): [#def299]
nss-3.99/nss/cmd/pk11gcmtest/pk11gcmtest.c: scope_hint: In function ‘aes_decrypt_buf’
nss-3.99/nss/cmd/pk11gcmtest/pk11gcmtest.c:113:5: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘tag’
#  111|       }
#  112|       memcpy(concatenated, input, inputlen);
#  113|->     memcpy(concatenated + inputlen, tag, tagsize);
#  114|   
#  115|       /* Import key into NSS. */

Error: GCC_ANALYZER_WARNING (CWE-775): [#def300]
nss-3.99/nss/cmd/pk11gcmtest/pk11gcmtest.c: scope_hint: In function ‘aes_gcm_kat’
nss-3.99/nss/cmd/pk11gcmtest/pk11gcmtest.c:208:16: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(respfn, "r")’
#  206|       while (fgets(buf, sizeof buf, aesresp) != NULL) {
#  207|           /* a comment or blank line */
#  208|->         if (buf[0] == '#' || buf[0] == '\n') {
#  209|               continue;
#  210|           }

Error: GCC_ANALYZER_WARNING (CWE-401): [#def301]
nss-3.99/nss/cmd/pk11gcmtest/pk11gcmtest.c:208:16: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(respfn, "r")’
#  206|       while (fgets(buf, sizeof buf, aesresp) != NULL) {
#  207|           /* a comment or blank line */
#  208|->         if (buf[0] == '#' || buf[0] == '\n') {
#  209|               continue;
#  210|           }

Error: CLANG_WARNING: [#def302]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:350:17: warning[deadcode.DeadStores]: Value stored to 'slotID' is never read
#  348|               case 'n': /* non fips mode */
#  349|                   MODE = NONFIPSMODE;
#  350|->                 slotID = 1;
#  351|                   break;
#  352|               case 'f': /* password file */

Error: CLANG_WARNING: [#def303]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:361:17: warning[unix.Malloc]: Potential leak of memory pointed to by 'configDir'
#  359|                       PKM_Help();
#  360|                   configDir = strdup(opt->value);
#  361|->                 PKM_CheckPath(configDir);
#  362|                   break;
#  363|               case 'p': /* opt_DBPrefix */

Error: CLANG_WARNING: [#def304]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:448:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  446|       }
#  447|   
#  448|->     crv = (*pC_GetFunctionList)(&pFunctionList);
#  449|       assert(crv == CKR_OK);
#  450|   

Error: CLANG_WARNING: [#def305]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:1955:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 1953|       PKM_LogIt("loading C_GetFunctionList for Non FIPS Mode; slotID %d \n",
# 1954|                 slotID_C);
# 1955|->     crv = (*pC_GetFunctionList)(&pC_FunctionList);
# 1956|       assert(crv == CKR_OK);
# 1957|   

Error: CLANG_WARNING: [#def306]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:2027:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 2025|       }
# 2026|   
# 2027|->     crv = (*pFC_GetFunctionList)(&pFC_FunctionList);
# 2028|       assert(crv == CKR_OK);
# 2029|   

Error: CLANG_WARNING: [#def307]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:2651:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 2649|       lastLen = sizeof(cipher2) - cipher2Len;
# 2650|   
# 2651|->     crv = pFunctionList->C_EncryptFinal(hSession,
# 2652|                                           (CK_BYTE *)&cipher2[cipher2Len],
# 2653|                                           &lastLen);

Error: CLANG_WARNING: [#def308]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:2900:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 2898|       lastLen = sizeof(ciphertext2) - ciphertext2Len;
# 2899|   
# 2900|->     crv = pFunctionList->C_EncryptFinal(hSession,
# 2901|                                           (CK_BYTE *)&ciphertext2[ciphertext2Len],
# 2902|                                           &lastLen);

Error: CLANG_WARNING: [#def309]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:2952:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 2950|       }
# 2951|       lastLen = sizeof(plaintext2) - plaintext2Len;
# 2952|->     crv = pFunctionList->C_DecryptFinal(hSession,
# 2953|                                           (CK_BYTE *)&plaintext2[plaintext2Len],
# 2954|                                           &lastLen);

Error: GCC_ANALYZER_WARNING (CWE-401): [#def310]
nss-3.99/nss/cmd/pk11mode/pk11mode.c: scope_hint: In function ‘PKM_FindAllObjects’
nss-3.99/nss/cmd/pk11mode/pk11mode.c:3584:16: warning[-Wanalyzer-malloc-leak]: leak of ‘pTemplate’
# 3582|                     pSlotList[slotID], crv,
# 3583|                     PKM_CK_RVtoStr(crv));
# 3584|->         return crv;
# 3585|       }
# 3586|   

Error: CLANG_WARNING: [#def311]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:3645:13: warning[unix.Malloc]: Potential leak of memory pointed to by 'pTemplate'
# 3643|           crv = pFunctionList->C_FindObjects(h, &o, 1, &nObjects);
# 3644|           if (CKR_OK != crv) {
# 3645|->             PKM_Error("C_FindObjects(%lu, , 1, ) returned 0x%08X, %-26s\n",
# 3646|                         h, crv, PKM_CK_RVtoStr(crv));
# 3647|               return crv;

Error: CLANG_WARNING: [#def312]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:3724:25: warning[unix.Malloc]: Potential leak of memory pointed to by 'pT2'
# 3722|                       pT2[l].pValue = (CK_VOID_PTR)malloc(pT2[l].ulValueLen);
# 3723|                       if ((CK_VOID_PTR)NULL == pT2[l].pValue) {
# 3724|->                         PKM_Error("pValue memory allocation of %lu bytes failed]\n",
# 3725|                                     pT2[l].ulValueLen);
# 3726|                           return crv;

Error: CLANG_WARNING: [#def313]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:4275:27: warning[unix.MallocSizeof]: Result of 'malloc' is converted to a pointer of type 'CK_BYTE', which is incompatible with sizeof operand type 'CK_BYTE_PTR'
# 4273|       }
# 4274|   
# 4275|->     pstate = (CK_BYTE_PTR)malloc(statelen * sizeof(CK_BYTE_PTR));
# 4276|       crv = pFunctionList->C_GetOperationState(hSession, pstate, &statelen);
# 4277|       if (crv != CKR_OK) {

Error: CLANG_WARNING: [#def314]
nss-3.99/nss/cmd/pk11mode/pk11mode.c:4582:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 4580|       }
# 4581|   
# 4582|->     crv = pFunctionList->C_GetMechanismInfo(0, mechType,
# 4583|                                               &mech_info);
# 4584|   

Error: CLANG_WARNING: [#def315]
nss-3.99/nss/cmd/pk12util/pk12util.c:913:5: warning[deadcode.DeadStores]: Value stored to 'cipher' is never read
#  911|       }
#  912|   
#  913|->     cipher = SEC_OID_UNKNOWN;
#  914|       /* we found a match... get the PBE version of this
#  915|        * cipher... */

Error: CLANG_WARNING: [#def316]
nss-3.99/nss/cmd/pk1sign/pk1sign.c:211:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  209|        */
#  210|       optstate = PL_CreateOptState(argc, argv, "ed:k:i:o:p:f:");
#  211|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  212|           switch (optstate->option) {
#  213|               case '?':

Error: CLANG_WARNING: [#def317]
nss-3.99/nss/cmd/pk1sign/pk1sign.c:237:21: warning[unix.Malloc]: Potential leak of memory pointed to by 'keyName'
#  235|                   outFile = fopen(optstate->value, "wb");
#  236|                   if (!outFile) {
#  237|->                     fprintf(stderr, "%s: unable to open \"%s\" for writing\n",
#  238|                               progName, optstate->value);
#  239|                       return -1;

Error: CLANG_WARNING: [#def318]
nss-3.99/nss/cmd/pp/pp.c:71:12: warning[unix.Malloc]: Potential leak of memory pointed to by 'typeTag'
#   69|       typeTag = 0;
#   70|       optstate = PL_CreateOptState(argc, argv, "at:i:o:uw");
#   71|->     while (PL_GetNextOpt(optstate) == PL_OPT_OK) {
#   72|           switch (optstate->option) {
#   73|               case '?':

Error: CPPCHECK_WARNING (CWE-369): [#def319]
nss-3.99/nss/cmd/rsaperf/rsaperf.c:102: error[zerodiv]: Division by zero.
#  100|   
#  101|       LL_I2L(tmp, divisor);
#  102|->     LL_DIV(ctx->interval, ctx->interval, tmp);
#  103|   
#  104|       timingUpdate(ctx);

Error: CLANG_WARNING: [#def320]
nss-3.99/nss/cmd/rsaperf/rsaperf.c:102:5: warning[core.DivideZero]: Division by zero
#  100|   
#  101|       LL_I2L(tmp, divisor);
#  102|->     LL_DIV(ctx->interval, ctx->interval, tmp);
#  103|   
#  104|       timingUpdate(ctx);

Error: CLANG_WARNING: [#def321]
nss-3.99/nss/cmd/rsapoptst/rsapoptst.c:594:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  592|           return -1;
#  593|       }
#  594|->     rv = SECFailure;
#  595|   
#  596|       if (populateArgs.options[opt_KeySize].activated) {

Error: CLANG_WARNING: [#def322]
nss-3.99/nss/cmd/sdrtest/sdrtest.c:330:14: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  328|               printf("Encrypted result is %d bytes long\n", result.len);
#  329|   
#  330|->         if (!strcmp(output_file, "-")) {
#  331|               ascii = PR_TRUE;
#  332|           }

Error: CLANG_WARNING: [#def323]
nss-3.99/nss/cmd/selfserv/selfserv.c:2303:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2301|   
# 2302|       /* Now, do the accepting, here in the main thread. */
# 2303|->     rv = do_accepts(listen_sock, model_sock);
# 2304|   
# 2305|       terminateWorkerThreads();

Error: CLANG_WARNING: [#def324]
nss-3.99/nss/cmd/shlibsign/shlibsign.c:1123:26: warning[core.NullDereference]: Access to field 'hmac' results in a dereference of a null pointer (loaded from variable 'hash')
# 1121|       hmacKeyTemplate[6].ulValueLen = sizeof(hash->keyType);
# 1122|       hmacKeyGenMech.mechanism = CKM_GENERIC_SECRET_KEY_GEN;
# 1123|->     hmacMech.mechanism = hash->hmac;
# 1124|   
# 1125|       /* Generate a DSA key pair */

Error: GCC_ANALYZER_WARNING (CWE-476): [#def325]
nss-3.99/nss/cmd/shlibsign/shlibsign.c: scope_hint: In function ‘shlibSignHMAC’
nss-3.99/nss/cmd/shlibsign/shlibsign.c:1123:30: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘hash’
nss-3.99/nspr/pr/include/prprf.h:26: included_from: Included from here.
nss-3.99/nss/cmd/shlibsign/shlibsign.c:40: included_from: Included from here.
nss-3.99/nss/cmd/shlibsign/shlibsign.c:1097:20: note: in expansion of macro ‘PR_STDERR’
# 1121|       hmacKeyTemplate[6].ulValueLen = sizeof(hash->keyType);
# 1122|       hmacKeyGenMech.mechanism = CKM_GENERIC_SECRET_KEY_GEN;
# 1123|->     hmacMech.mechanism = hash->hmac;
# 1124|   
# 1125|       /* Generate a DSA key pair */

Error: CLANG_WARNING: [#def326]
nss-3.99/nss/cmd/signtool/certgen.c:141:19: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  139|       }
#  140|       snprintf(common_name, strlen(cp) + 6, "CN=%s, ", cp);
#  141|->     subjectlen += strlen(common_name);
#  142|   
#  143|   #ifdef VERBOSE_PROMPTS

Error: CLANG_WARNING: [#def327]
nss-3.99/nss/cmd/signtool/certgen.c:161:23: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  159|           }
#  160|           snprintf(org, strlen(cp) + 5, "O=%s, ", cp);
#  161|->         subjectlen += strlen(org);
#  162|       }
#  163|   

Error: CLANG_WARNING: [#def328]
nss-3.99/nss/cmd/signtool/certgen.c:182:23: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  180|           }
#  181|           snprintf(orgunit, strlen(cp) + 6, "OU=%s, ", cp);
#  182|->         subjectlen += strlen(orgunit);
#  183|       }
#  184|   

Error: CLANG_WARNING: [#def329]
nss-3.99/nss/cmd/signtool/certgen.c:202:23: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  200|           }
#  201|           snprintf(state, strlen(cp) + 6, "ST=%s, ", cp);
#  202|->         subjectlen += strlen(state);
#  203|       }
#  204|   

Error: CLANG_WARNING: [#def330]
nss-3.99/nss/cmd/signtool/certgen.c:225:23: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  223|           }
#  224|           snprintf(country, strlen(cp) + 5, "C=%s, ", cp);
#  225|->         subjectlen += strlen(country);
#  226|       }
#  227|   

Error: CLANG_WARNING: [#def331]
nss-3.99/nss/cmd/signtool/certgen.c:245:23: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  243|           }
#  244|           snprintf(uid, strlen(cp) + 7, "UID=%s, ", cp);
#  245|->         subjectlen += strlen(uid);
#  246|       }
#  247|   

Error: CLANG_WARNING: [#def332]
nss-3.99/nss/cmd/signtool/certgen.c:265:23: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  263|           }
#  264|           snprintf(email, strlen(cp) + 5, "E=%s,", cp);
#  265|->         subjectlen += strlen(email);
#  266|       }
#  267|   

Error: CLANG_WARNING: [#def333]
nss-3.99/nss/cmd/signtool/certgen.c:283:10: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  281|                uid ? uid : "",
#  282|                email ? email : "");
#  283|->     if ((strlen(subject) > 1) && (subject[strlen(subject) - 1] == ' ')) {
#  284|           subject[strlen(subject) - 2] = '\0';
#  285|       }

Error: CLANG_WARNING: [#def334]
nss-3.99/nss/cmd/signtool/certgen.c:480:21: warning[core.NullDereference]: Dereference of null pointer (loaded from variable 'result2')
#  478|       }
#  479|   
#  480|->     cert->derCert = *result2;
#  481|   
#  482|       return result2;

Error: GCC_ANALYZER_WARNING (CWE-775): [#def335]
nss-3.99/nss/cmd/signtool/certgen.c: scope_hint: In function ‘output_ca_cert’
nss-3.99/nss/cmd/signtool/certgen.c:678:8: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(PORT_ZAlloc_Util(12), "wb")’
#  676|       SEC_PKCS7DestroyContentInfo(certChain);
#  677|   
#  678|->     if (encodedCertChain) {
#  679|           fprintf(out, "Content-type: application/x-x509-ca-cert\n\n");
#  680|           fwrite(encodedCertChain->data, 1, encodedCertChain->len,

Error: GCC_ANALYZER_WARNING (CWE-401): [#def336]
nss-3.99/nss/cmd/signtool/certgen.c:678:8: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(PORT_ZAlloc_Util(12), "wb")’
#  676|       SEC_PKCS7DestroyContentInfo(certChain);
#  677|   
#  678|->     if (encodedCertChain) {
#  679|           fprintf(out, "Content-type: application/x-x509-ca-cert\n\n");
#  680|           fwrite(encodedCertChain->data, 1, encodedCertChain->len,

Error: CLANG_WARNING: [#def337]
nss-3.99/nss/cmd/signtool/javascript.c:310:14: warning[core.NullDereference]: Access to field 'type' results in a dereference of a null pointer (loaded from variable 'ti')
#  308|       if (!ti)
#  309|           out_of_memory();
#  310|->     ti->type = OTHER_TAG;
#  311|       ti->attList = NULL;
#  312|       ti->attListTail = NULL;

Error: CLANG_WARNING: [#def338]
nss-3.99/nss/cmd/signtool/javascript.c:390:40: warning[core.NullDereference]: Access to field 'value' results in a dereference of a null pointer (loaded from variable 'curPair')
#  388|                           if (!curPair)
#  389|                               out_of_memory();
#  390|->                         curPair->value = NULL;
#  391|                           curPair->next = NULL;
#  392|                           FB_GetRange(fb, startID, curPos,

Error: GCC_ANALYZER_WARNING (CWE-476): [#def339]
nss-3.99/nss/cmd/signtool/javascript.c:718:14: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/cmd/signtool/javascript.c: scope_hint: In function ‘extract_js’
#  716|   FB_GetLineNum(FileBuffer *fb)
#  717|   {
#  718|->     return fb->lineNum;
#  719|   }
#  720|   

Error: CLANG_WARNING: [#def340]
nss-3.99/nss/cmd/signtool/javascript.c:1288:20: warning[deadcode.DeadStores]: Although the value stored to 'tail' is used in the enclosing expression, the value is never actually read from 'tail'
# 1286|           text = NULL;
# 1287|           if (tail == NULL) {
# 1288|->             head = tail = curitem;
# 1289|           } else {
# 1290|               tail->next = curitem;

Error: CLANG_WARNING: [#def341]
nss-3.99/nss/cmd/signtool/javascript.c:1291:13: warning[deadcode.DeadStores]: Value stored to 'tail' is never read
# 1289|           } else {
# 1290|               tail->next = curitem;
# 1291|->             tail = curitem;
# 1292|           }
# 1293|       }

Error: GCC_ANALYZER_WARNING (CWE-775): [#def342]
nss-3.99/nss/cmd/signtool/sign.c: scope_hint: In function ‘create_pk7’
nss-3.99/nss/cmd/signtool/sign.c:292:8: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(&sf_file, "rb")’
#  290|       }
#  291|   
#  292|->     if ((out = fopen(pk7_file, "wb")) == NULL) {
#  293|           PR_fprintf(errorFD, "%s: Can't open %s for writing\n", PROGRAM_NAME,
#  294|                      sf_file);

Error: GCC_ANALYZER_WARNING (CWE-401): [#def343]
nss-3.99/nss/cmd/signtool/sign.c:292:8: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(&sf_file, "rb")’
#  290|       }
#  291|   
#  292|->     if ((out = fopen(pk7_file, "wb")) == NULL) {
#  293|           PR_fprintf(errorFD, "%s: Can't open %s for writing\n", PROGRAM_NAME,
#  294|                      sf_file);

Error: GCC_ANALYZER_WARNING (CWE-775): [#def344]
nss-3.99/nss/cmd/signtool/sign.c: scope_hint: In function ‘generate_SF_file’
nss-3.99/nss/cmd/signtool/sign.c:726:8: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(manifile, "rb")’
#  724|       }
#  725|   
#  726|->     if ((sfFile = fopen(whofile, "wb")) == NULL) {
#  727|           perror(who);
#  728|           exit(ERRX);

Error: GCC_ANALYZER_WARNING (CWE-401): [#def345]
nss-3.99/nss/cmd/signtool/sign.c:726:8: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(manifile, "rb")’
#  724|       }
#  725|   
#  726|->     if ((sfFile = fopen(whofile, "wb")) == NULL) {
#  727|           perror(who);
#  728|           exit(ERRX);

Error: GCC_ANALYZER_WARNING (CWE-775): [#def346]
nss-3.99/nss/cmd/signtool/sign.c:736:13: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(&whofile, "wb")’
nss-3.99/nss/lib/util/seccomon.h:16: included_from: Included from here.
nss-3.99/nss/cmd/lib/secutil.h:7: included_from: Included from here.
nss-3.99/nss/cmd/signtool/signtool.h:16: included_from: Included from here.
nss-3.99/nss/cmd/signtool/sign.c:5: included_from: Included from here.
nss-3.99/nss/cmd/signtool/sign.c:731:19: note: in expansion of macro ‘PORT_ZAlloc’
nss-3.99/nss/cmd/signtool/sign.c:734:24: note: in expansion of macro ‘PORT_ZAlloc’
#  734|           name = (char *)PORT_ZAlloc(BUFSIZ);
#  735|   
#  736|->     if (buf == NULL || name == NULL)
#  737|           out_of_memory();
#  738|   

Error: GCC_ANALYZER_WARNING (CWE-775): [#def347]
nss-3.99/nss/cmd/signtool/sign.c:736:13: warning[-Wanalyzer-file-leak]: leak of FILE ‘fopen(manifile, "rb")’
nss-3.99/nss/cmd/signtool/sign.c:731:19: note: in expansion of macro ‘PORT_ZAlloc’
nss-3.99/nss/cmd/signtool/sign.c:734:24: note: in expansion of macro ‘PORT_ZAlloc’
#  734|           name = (char *)PORT_ZAlloc(BUFSIZ);
#  735|   
#  736|->     if (buf == NULL || name == NULL)
#  737|           out_of_memory();
#  738|   

Error: GCC_ANALYZER_WARNING (CWE-401): [#def348]
nss-3.99/nss/cmd/signtool/sign.c:736:13: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(&whofile, "wb")’
nss-3.99/nss/cmd/signtool/sign.c:731:19: note: in expansion of macro ‘PORT_ZAlloc’
nss-3.99/nss/cmd/signtool/sign.c:734:24: note: in expansion of macro ‘PORT_ZAlloc’
#  734|           name = (char *)PORT_ZAlloc(BUFSIZ);
#  735|   
#  736|->     if (buf == NULL || name == NULL)
#  737|           out_of_memory();
#  738|   

Error: GCC_ANALYZER_WARNING (CWE-401): [#def349]
nss-3.99/nss/cmd/signtool/sign.c:736:13: warning[-Wanalyzer-malloc-leak]: leak of ‘fopen(manifile, "rb")’
nss-3.99/nss/cmd/signtool/sign.c:731:19: note: in expansion of macro ‘PORT_ZAlloc’
nss-3.99/nss/cmd/signtool/sign.c:734:24: note: in expansion of macro ‘PORT_ZAlloc’
#  734|           name = (char *)PORT_ZAlloc(BUFSIZ);
#  735|   
#  736|->     if (buf == NULL || name == NULL)
#  737|           out_of_memory();
#  738|   

Error: GCC_ANALYZER_WARNING (CWE-688): [#def350]
nss-3.99/nss/cmd/signtool/sign.c:749:9: warning[-Wanalyzer-null-argument]: use of NULL ‘PORT_ZAlloc_Util(8192)’ where non-null expected
nss-3.99/nss/cmd/signtool/sign.c:731:19: note: in expansion of macro ‘PORT_ZAlloc’
nss-3.99/nss/cmd/signtool/signtool.h:11: included_from: Included from here.
/usr/include/string.h:159:12: note: argument 1 of ‘strncmp’ must be non-null
#  747|       }
#  748|   
#  749|->     if (strncmp(buf, "Manifest-Version:", 17)) {
#  750|           PR_fprintf(errorFD, "%s: not a manifest file!\n", PROGRAM_NAME);
#  751|           errorCount++;

Error: CLANG_WARNING: [#def351]
nss-3.99/nss/cmd/signtool/sign.c:749:9: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  747|       }
#  748|   
#  749|->     if (strncmp(buf, "Manifest-Version:", 17)) {
#  750|           PR_fprintf(errorFD, "%s: not a manifest file!\n", PROGRAM_NAME);
#  751|           errorCount++;

Error: CLANG_WARNING: [#def352]
nss-3.99/nss/cmd/signtool/sign.c:768:24: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  766|           line++;
#  767|   
#  768|->         if (r1 != 0 && strncmp(name, "Name:", 5)) {
#  769|               PR_fprintf(errorFD,
#  770|                          "warning: unexpected input in manifest file \"%s\" at line %d:\n",

Error: CLANG_WARNING: [#def353]
nss-3.99/nss/cmd/signtool/sign.c:845:16: warning[unix.StdCLibraryFunctions]: The 1st argument to 'fread' is NULL but should not be NULL
#  843|           out_of_memory();
#  844|   
#  845|->     if ((num = fread(buf, 1, range, fp)) != range) {
#  846|           PR_fprintf(errorFD, "%s: expected %d bytes, got %d\n", PROGRAM_NAME,
#  847|                      range, num);

Error: CLANG_WARNING: [#def354]
nss-3.99/nss/cmd/signtool/zip.c:32:19: warning[core.NullDereference]: Access to field 'date' results in a dereference of a null pointer (loaded from variable 'zipfile')
#   30|       /* Construct time and date */
#   31|       PR_ExplodeTime(PR_Now(), PR_LocalTimeParameters, &prtime);
#   32|->     zipfile->date = ((prtime.tm_year - 1980) << 9) |
#   33|                       ((prtime.tm_month + 1) << 5) |
#   34|                       prtime.tm_mday;

Error: CLANG_WARNING: [#def355]
nss-3.99/nss/cmd/signtool/zip.c:67:9: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#   65|           if (!zipfile->filename)
#   66|               out_of_memory();
#   67|->         PORT_Strcpy(zipfile->filename, filename);
#   68|       }
#   69|       if (comment) {

Error: CLANG_WARNING: [#def356]
nss-3.99/nss/cmd/signtool/zip.c:73:9: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#   71|           if (!zipfile->comment)
#   72|               out_of_memory();
#   73|->         PORT_Strcpy(zipfile->comment, comment);
#   74|       }
#   75|   

Error: CLANG_WARNING: [#def357]
nss-3.99/nss/cmd/signtool/zip.c:219:21: warning[core.NullDereference]: Access to field 'filename' results in a dereference of a null pointer (loaded from variable 'entry')
#  217|           out_of_memory();
#  218|   
#  219|->     entry->filename = PORT_Strdup(filename);
#  220|       entry->comment = NULL;
#  221|   

Error: CLANG_WARNING: [#def358]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1114:22: warning[unix.Malloc]: Potential leak of memory pointed to by 'options.password'
# 1112|       optstate = PL_CreateOptState(argc, argv,
# 1113|                                    "CDEGH:N:OPSTY:bc:d:e:f:h:i:kno:p:r:s:u:v");
# 1114|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
# 1115|           switch (optstate->option) {
# 1116|               case 'C':

Error: CLANG_WARNING: [#def359]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1114:22: warning[unix.Malloc]: Potential leak of memory pointed to by 'options.pwfile'
# 1112|       optstate = PL_CreateOptState(argc, argv,
# 1113|                                    "CDEGH:N:OPSTY:bc:d:e:f:h:i:kno:p:r:s:u:v");
# 1114|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
# 1115|           switch (optstate->option) {
# 1116|               case 'C':

Error: GCC_ANALYZER_WARNING (CWE-401): [#def360]
nss-3.99/nss/cmd/smimetools/cmsutil.c: scope_hint: In function ‘main’
nss-3.99/nss/cmd/smimetools/cmsutil.c:1322:34: warning[-Wanalyzer-malloc-leak]: leak of ‘options.password’
# 1320|                   }
# 1321|   
# 1322|->                 options.password = strdup(optstate->value);
# 1323|                   break;
# 1324|   

Error: GCC_ANALYZER_WARNING (CWE-401): [#def361]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1332:32: warning[-Wanalyzer-malloc-leak]: leak of ‘options.pwfile’
# 1330|                   }
# 1331|   
# 1332|->                 options.pwfile = strdup(optstate->value);
# 1333|                   break;
# 1334|   

Error: CLANG_WARNING: [#def362]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1359:27: warning[unix.Malloc]: Potential memory leak
# 1357|                   int usageType;
# 1358|   
# 1359|->                 usageType = atoi(strdup(optstate->value));
# 1360|                   if (usageType < certUsageSSLClient || usageType > certUsageAnyCA)
# 1361|                       return -1;

Error: GCC_ANALYZER_WARNING (CWE-401): [#def363]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1360:52: warning[-Wanalyzer-malloc-leak]: leak of ‘strdup(*<unknown>.value)’
# 1358|   
# 1359|                   usageType = atoi(strdup(optstate->value));
# 1360|->                 if (usageType < certUsageSSLClient || usageType > certUsageAnyCA)
# 1361|                       return -1;
# 1362|                   options.certUsage = (SECCertUsage)usageType;

Error: CPPCHECK_WARNING (CWE-401): [#def364]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1361: error[memleak]: Memory leak: options.password
# 1359|                   usageType = atoi(strdup(optstate->value));
# 1360|                   if (usageType < certUsageSSLClient || usageType > certUsageAnyCA)
# 1361|->                     return -1;
# 1362|                   options.certUsage = (SECCertUsage)usageType;
# 1363|                   break;

Error: CPPCHECK_WARNING (CWE-401): [#def365]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1361: error[memleak]: Memory leak: options.pwfile
# 1359|                   usageType = atoi(strdup(optstate->value));
# 1360|                   if (usageType < certUsageSSLClient || usageType > certUsageAnyCA)
# 1361|->                     return -1;
# 1362|                   options.certUsage = (SECCertUsage)usageType;
# 1363|                   break;

Error: CPPCHECK_WARNING (CWE-401): [#def366]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1361: error[memleak]: Memory leak: signOptions.encryptionKeyPreferenceNick
# 1359|                   usageType = atoi(strdup(optstate->value));
# 1360|                   if (usageType < certUsageSSLClient || usageType > certUsageAnyCA)
# 1361|->                     return -1;
# 1362|                   options.certUsage = (SECCertUsage)usageType;
# 1363|                   break;

Error: CLANG_WARNING: [#def367]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1361:29: warning[unix.Malloc]: Potential leak of memory pointed to by 'signOptions.encryptionKeyPreferenceNick'
# 1359|                   usageType = atoi(strdup(optstate->value));
# 1360|                   if (usageType < certUsageSSLClient || usageType > certUsageAnyCA)
# 1361|->                     return -1;
# 1362|                   options.certUsage = (SECCertUsage)usageType;
# 1363|                   break;

Error: CLANG_WARNING: [#def368]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1450:17: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1448|                       break;
# 1449|                   }
# 1450|->                 rv = get_enc_params(&encryptOptions);
# 1451|                   decodeOptions.dkcb = dkcb;
# 1452|                   decodeOptions.bulkkey = encryptOptions.bulkkey;

Error: CLANG_WARNING: [#def369]
nss-3.99/nss/cmd/smimetools/cmsutil.c:1502:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1500|                   }
# 1501|               }
# 1502|->             rv = get_enc_params(&encryptOptions);
# 1503|               /* create the encrypted-data message */
# 1504|               cmsg = encrypted_data(&encryptOptions);

Error: CLANG_WARNING: [#def370]
nss-3.99/nss/cmd/ssltap/ssltap.c:1510:25: warning[deadcode.DeadStores]: Value stored to 'pos' is never read
# 1508|   
# 1509|                           /* pretty print extensions, if any */
# 1510|->                         pos =
# 1511|                               print_hello_extension(hsdata, sslh.length, pos);
# 1512|   

Error: CLANG_WARNING: [#def371]
nss-3.99/nss/cmd/ssltap/ssltap.c:1570:17: warning[deadcode.DeadStores]: Value stored to 'pos' is never read
# 1568|   
# 1569|                   /* pretty print extensions, if any */
# 1570|->                 pos = print_hello_extension(hsdata, sslh.length, pos);
# 1571|   
# 1572|                   PR_fprintf(PR_STDOUT, "         }\n");

Error: CLANG_WARNING: [#def372]
nss-3.99/nss/cmd/ssltap/ssltap.c:2372:5: warning[deadcode.DeadStores]: Value stored to 'iter' is never read
# 2370|   
# 2371|       iter = NULL;
# 2372|->     iter = PR_EnumerateAddrInfo(iter, ai, port, &na_server);
# 2373|       /* set up the port which the client will connect to */
# 2374|   

Error: CPPCHECK_WARNING (CWE-682): [#def373]
nss-3.99/nss/cmd/strsclnt/strsclnt.c:840: error[nullPointerArithmetic]: Pointer addition with NULL pointer.
#  838|           SSL_SetSockPeerID(ssl_sock, sockPeerIDString);
#  839|           SSL_HandshakeCallback(ssl_sock, myHandshakeCallback,
#  840|->                               (char *)NULL + thisPeerID);
#  841|   #else
#  842|               /* force a full handshake by setting the no cache option */

Error: GCC_ANALYZER_WARNING (CWE-835): [#def374]
nss-3.99/nss/cmd/strsclnt/strsclnt.c: scope_hint: In function ‘StressClient_GetClientAuthData’
nss-3.99/nss/cmd/strsclnt/strsclnt.c:931:45: warning[-Wanalyzer-infinite-loop]: infinite loop
#  929|       if (Cert_And_Key && Cert_And_Key->nickname) {
#  930|           while (PR_TRUE) {
#  931|->             if (Cert_And_Key && Cert_And_Key->lock) {
#  932|                   int timeout = 0;
#  933|                   PR_Lock(Cert_And_Key->lock);

Error: CLANG_WARNING: [#def375]
nss-3.99/nss/cmd/symkeyutil/symkeyutil.c:616:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  614|           Usage(progName);
#  615|   
#  616|->     rv = SECFailure;
#  617|   
#  618|       /* -H print help */

Error: CLANG_WARNING: [#def376]
nss-3.99/nss/cmd/tests/remtest.c:60:25: warning[unix.Malloc]: Potential leak of memory pointed to by 'certDir'
#   58|   
#   59|       optstate = PL_CreateOptState(argc, argv, "rd:t:");
#   60|->     while ((optstatus = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#   61|           switch (optstate->option) {
#   62|   

Error: CLANG_WARNING: [#def377]
nss-3.99/nss/cmd/tests/remtest.c:60:25: warning[unix.Malloc]: Potential leak of memory pointed to by 'tokenName'
#   58|   
#   59|       optstate = PL_CreateOptState(argc, argv, "rd:t:");
#   60|->     while ((optstatus = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#   61|           switch (optstate->option) {
#   62|   

Error: GCC_ANALYZER_WARNING (CWE-401): [#def378]
nss-3.99/nss/cmd/tests/remtest.c: scope_hint: In function ‘main’
nss-3.99/nss/cmd/tests/remtest.c:64:27: warning[-Wanalyzer-malloc-leak]: leak of ‘certDir’
#   62|   
#   63|               case 'd':
#   64|->                 certDir = strdup(optstate->value);
#   65|                   certDir = SECU_ConfigDirectory(certDir);
#   66|                   break;

Error: CLANG_WARNING: [#def379]
nss-3.99/nss/cmd/tests/secmodtest.c:83:25: warning[unix.Malloc]: Potential leak of memory pointed to by 'dbDir'
#   81|   
#   82|       optstate = PL_CreateOptState(argc, argv, "d:");
#   83|->     while ((optstatus = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#   84|           switch (optstate->option) {
#   85|               case 'd':

Error: GCC_ANALYZER_WARNING (CWE-401): [#def380]
nss-3.99/nss/cmd/tests/secmodtest.c: scope_hint: In function ‘main’
nss-3.99/nss/cmd/tests/secmodtest.c:86:25: warning[-Wanalyzer-malloc-leak]: leak of ‘dbDir’
#   84|           switch (optstate->option) {
#   85|               case 'd':
#   86|->                 dbDir = strdup(optstate->value);
#   87|                   break;
#   88|           }

Error: CPPCHECK_WARNING (CWE-457): [#def381]
nss-3.99/nss/cmd/tstclnt/tstclnt.c:506: error[uninitvar]: Uninitialized variable: revTestsDoNotCheck.preferred_methods
#  504|           CERT_REV_MI_REQUIRE_SOME_FRESH_INFO_AVAILABLE;
#  505|   
#  506|->     rev.chainTests = revTestsDoNotCheck;
#  507|       rev.leafTests = revTestsDoNotCheck;
#  508|   

Error: CPPCHECK_WARNING (CWE-457): [#def382]
nss-3.99/nss/cmd/tstclnt/tstclnt.c:557: error[uninitvar]: Uninitialized variable: revTestsOverallHardFail.preferred_methods
#  555|           revTestsOverallHardFail.cert_rev_flags_per_method = methodFlagsCheckHardFail;
#  556|       }
#  557|->     rev.leafTests = revTestsOverallHardFail;
#  558|       rev.chainTests =
#  559|           sca->requireDataForIntermediates ? revTestsOverallHardFail : revTestsDoNotCheck;

Error: CLANG_WARNING: [#def383]
nss-3.99/nss/cmd/tstclnt/tstclnt.c:755:32: warning[core.NullDereference]: Access to field 'arg' results in a dereference of a null pointer (loaded from variable 'args')
#  753|       CERTCertificate *pRetCert = NULL;
#  754|       SECKEYPrivateKey *pRetKey = NULL;
#  755|->     rv = NSS_GetClientAuthData(args->arg, fd, args->caNames, &pRetCert, &pRetKey);
#  756|       if (rv != SECSuccess) {
#  757|           fprintf(stderr, "Failed to load a suitable client certificate \n");

Error: CLANG_WARNING: [#def384]
nss-3.99/nss/cmd/validation/validation.c:228:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  226|       }
#  227|   
#  228|->     rv = dump_validations(CKO_NSS_VALIDATION,
#  229|                             validation_template,
#  230|                             PR_ARRAY_SIZE(validation_template),

Error: CLANG_WARNING: [#def385]
nss-3.99/nss/cmd/vfychain/vfychain.c:463:25: warning[deadcode.DeadStores]: Value stored to 'secStatus' is never read
#  461|                           fprintf(stderr, "Invalid revocation configuration"
#  462|                                           "specified.\n");
#  463|->                         secStatus = SECFailure;
#  464|                           break;
#  465|                       }

Error: CLANG_WARNING: [#def386]
nss-3.99/nss/cmd/vfychain/vfychain.c:485:25: warning[deadcode.DeadStores]: Value stored to 'secStatus' is never read
#  483|                           fprintf(stderr, "Invalid revocation configuration"
#  484|                                           "specified.\n");
#  485|->                         secStatus = SECFailure;
#  486|                           break;
#  487|                       }

Error: CLANG_WARNING: [#def387]
nss-3.99/nss/cmd/vfyserv/vfyserv.c:404:13: warning[deadcode.DeadStores]: Although the value stored to 'status' is used in the enclosing expression, the value is never actually read from 'status'
#  402|       hostName = NULL;
#  403|       optstate = PL_CreateOptState(argc, argv, "C:cd:f:l:n:p:ot:w:");
#  404|->     while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) {
#  405|           switch (optstate->option) {
#  406|               case 'C':

Error: CLANG_WARNING: [#def388]
nss-3.99/nss/coreconf/nsinstall/nsinstall.c:245:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  243|       if (!todir)
#  244|   	fail("could not get CWD in todir");
#  245|->     tdlen = strlen(todir);
#  246|   
#  247|       /* back to original directory. */

Error: CLANG_WARNING: [#def389]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:100:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#   98|   	fail("cannot read parent directory");
#   99|       for (;;) {
#  100|-> 	if (!(ep = readdir(dp)))
#  101|   	    fail("cannot find current directory");
#  102|   	if (ep->d_ino == ino)

Error: CLANG_WARNING: [#def390]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:102:6: warning[core.NullDereference]: Access to field 'd_ino' results in a dereference of a null pointer (loaded from variable 'ep')
#  100|   	if (!(ep = readdir(dp)))
#  101|   	    fail("cannot find current directory");
#  102|-> 	if (ep->d_ino == ino)
#  103|   	    break;
#  104|       }

Error: CLANG_WARNING: [#def391]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:138:18: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  136|       if (!path || !path[0])
#  137|   	fail("Null pointer or empty string passed to xbasename()");
#  138|->     while ((cp = strrchr(path, '/')) && cp[1] == '\0')
#  139|   	*cp = '\0';
#  140|       if (!cp) return path;

Error: CLANG_WARNING: [#def392]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:165:31: warning[core.NullDereference]: Dereference of null pointer (loaded from variable 'cp')
#  163|   	fail("relatepaths: to   path does not start with /");
#  164|   
#  165|->     for (cp = to, cp2 = from; *cp == *cp2; cp++, cp2++)
#  166|   	if (*cp == '\0')
#  167|   	    break;

Error: CLANG_WARNING: [#def393]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:165:38: warning[core.NullDereference]: Dereference of null pointer (loaded from variable 'cp2')
#  163|   	fail("relatepaths: to   path does not start with /");
#  164|   
#  165|->     for (cp = to, cp2 = from; *cp == *cp2; cp++, cp2++)
#  166|   	if (*cp == '\0')
#  167|   	    break;

Error: CLANG_WARNING: [#def394]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:233:14: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  231|       if (!path || !path[0])
#  232|   	fail("Null pointer or empty string passed to mkdirs()");
#  233|->     myPath = strdup(path);
#  234|       if (!myPath)
#  235|   	fail("strdup() failed!");

Error: CLANG_WARNING: [#def395]
nss-3.99/nss/coreconf/nsinstall/pathsub.c:237:11: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#  235|   	fail("strdup() failed!");
#  236|       do {
#  237|->     	rv = lstat(myPath, &sb);
#  238|   	if (rv < 0) {
#  239|   	    perror(myPath);

Error: CPPCHECK_WARNING (CWE-562): [#def396]
nss-3.99/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h:734: error[returnReference]: Reference to local variable returned.
#  732|     template <typename T>
#  733|     static const T& Unwrap(std::reference_wrapper<T> v) {
#  734|->     return v;
#  735|     }
#  736|   

Error: CPPCHECK_WARNING (CWE-664): [#def397]
nss-3.99/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h:151: error[mismatchingContainers]: Iterators of different containers 'impl_' and 'other.impl_' are used together.
#  149|     }
#  150|     bool operator==(const ParamIterator& other) const {
#  151|->     return impl_.get() == other.impl_.get() || impl_->Equals(*other.impl_);
#  152|     }
#  153|     bool operator!=(const ParamIterator& other) const {

Error: CPPCHECK_WARNING (CWE-457): [#def398]
nss-3.99/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc:285: warning[uninitvar]: Uninitialized variable: exp.len
#  283|           }
#  284|         }
#  285|->       all.push_back(exp);
#  286|       }
#  287|   

Error: CLANG_WARNING: [#def399]
nss-3.99/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc:502:5: warning[deadcode.DeadStores]: Value stored to 'offset' is never read
#  500|       // Write dh_Y.
#  501|       offset = output->Write(offset, share_len, 2);
#  502|->     offset = output->Write(offset, zero_share, share_len);
#  503|   
#  504|       return CHANGE;

Error: CLANG_WARNING: [#def400]
nss-3.99/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc:614:5: warning[deadcode.DeadStores]: Value stored to 'offset' is never read
#  612|       // Write new signature.
#  613|       offset = output->Write(offset, len_, 2);
#  614|->     offset = output->Write(offset, data_, len_);
#  615|   
#  616|       return CHANGE;

Error: CLANG_WARNING: [#def401]
nss-3.99/nss/gtests/ssl_gtest/ssl_extension_unittest.cc:897:5: warning[deadcode.DeadStores]: Value stored to 'index' is never read
#  895|       index = 0;
#  896|       index = WriteVariable(output, index, identities, 2);
#  897|->     index = WriteVariable(output, index, binders, 2);
#  898|     }
#  899|   

Error: CLANG_WARNING: [#def402]
nss-3.99/nss/gtests/ssl_gtest/ssl_record_unittest.cc:287:3: warning[deadcode.DeadStores]: Value stored to 'offset' is never read
#  285|     size_t offset = d.Write(0, ssl_ct_handshake, 1);
#  286|     offset = d.Write(offset, SSL_LIBRARY_VERSION_TLS_1_2, 2);
#  287|->   offset = d.Write(offset, finished.buffer.len(), 2);
#  288|     d.Append(finished.buffer);
#  289|     client_->SendDirect(d);

Error: CLANG_WARNING: [#def403]
nss-3.99/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc:119:5: warning[deadcode.DeadStores]: Value stored to 'offset' is never read
#  117|       offset = output->Write(offset, outer_len, 3);
#  118|       offset = output->Write(offset, cert_len, 3);
#  119|->     offset = output->Write(offset, rsa8193, cert_len);
#  120|   
#  121|       return CHANGE;

Error: CLANG_WARNING: [#def404]
nss-3.99/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc:120:7: warning[deadcode.DeadStores]: Value stored to 'idx' is never read
#  118|       if (pad_len_ > 0) {
#  119|         std::vector<uint8_t> pad(pad_len_);
#  120|->       idx = output->Write(idx, pad.data(), pad.size());
#  121|       }
#  122|   

Error: CPPCHECK_WARNING (CWE-562): [#def405]
nss-3.99/nss/gtests/ssl_gtest/tls_agent.h:309: error[danglingLifetime]: Non-local variable 'handshake_callback_' will use lambda that captures local variable 'step'.
#  307|   
#  308|     void SetHandshakeCallback(HandshakeCallbackFunction handshake_callback) {
#  309|->     handshake_callback_ = handshake_callback;
#  310|     }
#  311|   

Error: CPPCHECK_WARNING (CWE-562): [#def406]
nss-3.99/nss/gtests/ssl_gtest/tls_agent.h:314: error[danglingLifetime]: Non-local variable 'auth_certificate_callback_' will use lambda that captures local variable 'called'.
#  312|     void SetAuthCertificateCallback(
#  313|         AuthCertificateCallbackFunction auth_certificate_callback) {
#  314|->     auth_certificate_callback_ = auth_certificate_callback;
#  315|     }
#  316|   

Error: CLANG_WARNING: [#def407]
nss-3.99/nss/gtests/ssl_gtest/tls_filter.cc:1203:18: warning[core.BitwiseShift]: Left shift overflows the capacity of 'int'
# 1201|       EXPECT_GT(32U, *it);
# 1202|       assert(*it < 32U);
# 1203|->     pattern |= 1 << *it;
# 1204|     }
# 1205|     return pattern;

Error: CLANG_WARNING: [#def408]
nss-3.99/nss/lib/certdb/certdb.c:2977:14: warning[deadcode.DeadStores]: Value stored to 'prstat' during its initialization is never read
# 2975|   {
# 2976|       PORT_Assert(certRefCountLock != NULL);
# 2977|->     PRStatus prstat = PZ_Unlock(certRefCountLock);
# 2978|       PORT_AssertArg(prstat == PR_SUCCESS);
# 2979|   }

Error: CLANG_WARNING: [#def409]
nss-3.99/nss/lib/certdb/certdb.c:3093:14: warning[deadcode.DeadStores]: Value stored to 'prstat' during its initialization is never read
# 3091|   {
# 3092|       PORT_Assert(certTrustLock != NULL);
# 3093|->     PRStatus prstat = PZ_Unlock(certTrustLock);
# 3094|       PORT_AssertArg(prstat == PR_SUCCESS);
# 3095|   }

Error: CLANG_WARNING: [#def410]
nss-3.99/nss/lib/certdb/certdb.c:3104:14: warning[deadcode.DeadStores]: Value stored to 'prstat' during its initialization is never read
# 3102|   {
# 3103|       PORT_Assert(certTempPermCertLock != NULL);
# 3104|->     PRStatus prstat = PZ_Unlock(certTempPermCertLock);
# 3105|       PORT_AssertArg(prstat == PR_SUCCESS);
# 3106|   }

Error: CLANG_WARNING: [#def411]
nss-3.99/nss/lib/certdb/crl.c:2726:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2724|       entry->canonicalizedName = SECITEM_DupItem(canonicalizedName);
# 2725|       if (!entry->canonicalizedName) {
# 2726|->         rv = NamedCRLCacheEntry_Destroy(entry); /* destroys CRL too */
# 2727|           PORT_Assert(SECSuccess == rv);
# 2728|           return SECFailure;

Error: CLANG_WARNING: [#def412]
nss-3.99/nss/lib/certdb/crl.c:2830:48: warning[core.NullDereference]: Access to field 'canonicalizedName' results in a dereference of a null pointer (loaded from variable 'newEntry')
# 2828|               /* no old cache entry, use the new one even though it's bad */
# 2829|               if (NULL == PL_HashTableAdd(namedCRLCache.entries,
# 2830|->                                         (void*)newEntry->canonicalizedName,
# 2831|                                           (void*)newEntry)) {
# 2832|                   PORT_Assert(0);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def413]
nss-3.99/nss/lib/certdb/crl.c: scope_hint: In function ‘cert_CacheCRLByGeneralName’
nss-3.99/nss/lib/certdb/crl.c:2830:56: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘newEntry’
nss-3.99/nss/lib/certdb/cert.h:12: included_from: Included from here.
nss-3.99/nss/lib/certdb/crl.c:9: included_from: Included from here.
nss-3.99/nss/lib/certdb/crl.c:2718:9: note: in expansion of macro ‘SECITEM_ZfreeItem’
# 2828|               /* no old cache entry, use the new one even though it's bad */
# 2829|               if (NULL == PL_HashTableAdd(namedCRLCache.entries,
# 2830|->                                         (void*)newEntry->canonicalizedName,
# 2831|                                           (void*)newEntry)) {
# 2832|                   PORT_Assert(0);

Error: CLANG_WARNING: [#def414]
nss-3.99/nss/lib/certdb/crl.c:2838:45: warning[core.NullDereference]: Access to field 'lastAttemptTime' results in a dereference of a null pointer (loaded from variable 'newEntry')
# 2836|               if (oldEntry->inCRLCache) {
# 2837|                   /* previous cache entry was good, keep it and update time */
# 2838|->                 oldEntry->lastAttemptTime = newEntry->lastAttemptTime;
# 2839|                   /* throw away new bad entry */
# 2840|                   rv = NamedCRLCacheEntry_Destroy(newEntry);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def415]
nss-3.99/nss/lib/certdb/crl.c:2838:53: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘newEntry’
nss-3.99/nss/lib/certdb/crl.c:2718:9: note: in expansion of macro ‘SECITEM_ZfreeItem’
# 2836|               if (oldEntry->inCRLCache) {
# 2837|                   /* previous cache entry was good, keep it and update time */
# 2838|->                 oldEntry->lastAttemptTime = newEntry->lastAttemptTime;
# 2839|                   /* throw away new bad entry */
# 2840|                   rv = NamedCRLCacheEntry_Destroy(newEntry);

Error: CLANG_WARNING: [#def416]
nss-3.99/nss/lib/certdb/crl.c:2855:52: warning[core.NullDereference]: Access to field 'canonicalizedName' results in a dereference of a null pointer (loaded from variable 'newEntry')
# 2853|                   }
# 2854|                   if (NULL == PL_HashTableAdd(namedCRLCache.entries,
# 2855|->                                             (void*)newEntry->canonicalizedName,
# 2856|                                               (void*)newEntry)) {
# 2857|                       PORT_Assert(0);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def417]
nss-3.99/nss/lib/certdb/crl.c:2855:60: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘newEntry’
nss-3.99/nss/lib/certdb/crl.c:2718:9: note: in expansion of macro ‘SECITEM_ZfreeItem’
# 2853|                   }
# 2854|                   if (NULL == PL_HashTableAdd(namedCRLCache.entries,
# 2855|->                                             (void*)newEntry->canonicalizedName,
# 2856|                                               (void*)newEntry)) {
# 2857|                       PORT_Assert(0);

Error: CLANG_WARNING: [#def418]
nss-3.99/nss/lib/certdb/secname.c:258:21: warning[deadcode.DeadStores]: Although the value stored to 'ava' is used in the enclosing expression, the value is never actually read from 'ava'
#  256|               count++;
#  257|               va_start(ap, ava0);
#  258|->             while ((ava = va_arg(ap, CERTAVA *)) != 0) {
#  259|                   count++;
#  260|               }

Error: CLANG_WARNING: [#def419]
nss-3.99/nss/lib/certdb/secname.c:351:21: warning[deadcode.DeadStores]: Although the value stored to 'rdn' is used in the enclosing expression, the value is never actually read from 'rdn'
#  349|               count = 1;
#  350|               va_start(ap, rdn0);
#  351|->             while ((rdn = va_arg(ap, CERTRDN *)) != 0) {
#  352|                   count++;
#  353|               }

Error: CLANG_WARNING: [#def420]
nss-3.99/nss/lib/certhigh/ocsp.c:466:36: warning[core.NullDereference]: Access to field 'moreRecent' results in a dereference of a null pointer (loaded from field 'MRUitem')
#  464|           PORT_Assert(item->lessRecent->moreRecent == item);
#  465|           cache->MRUitem = item->lessRecent;
#  466|->         cache->MRUitem->moreRecent = NULL;
#  467|       } else {
#  468|           /* remove an entry in the middle of the list */

Error: CLANG_WARNING: [#def421]
nss-3.99/nss/lib/certhigh/ocsp.c:474:38: warning[core.NullDereference]: Access to field 'moreRecent' results in a dereference of a null pointer (loaded from field 'lessRecent')
#  472|           PORT_Assert(item->moreRecent->lessRecent == item);
#  473|           item->moreRecent->lessRecent = item->lessRecent;
#  474|->         item->lessRecent->moreRecent = item->moreRecent;
#  475|       }
#  476|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def422]
nss-3.99/nss/lib/certhigh/ocsp.c: scope_hint: In function ‘CERT_SetOCSPDefaultResponder’
nss-3.99/nss/lib/certhigh/ocsp.c:5891:22: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘statusContext’
# 5889|        * Get rid of old url and name if there.
# 5890|        */
# 5891|->     if (statusContext->defaultResponderNickname != NULL)
# 5892|           PORT_Free(statusContext->defaultResponderNickname);
# 5893|       if (statusContext->defaultResponderURI != NULL)

Error: CLANG_WARNING: [#def423]
nss-3.99/nss/lib/ckfw/token.c:252:5: warning[deadcode.DeadStores]: Value stored to 'called_setup' is never read
#  250|       }
#  251|   
#  252|->     called_setup = CK_TRUE;
#  253|   
#  254|   #ifdef DEBUG

Error: GCC_ANALYZER_WARNING (CWE-476): [#def424]
nss-3.99/nss/lib/crmf/crmfpop.c: scope_hint: In function ‘crmf_encode_popoprivkey’
nss-3.99/nss/lib/crmf/crmfpop.c:360:53: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘privKeyTemplate’
/usr/include/rpc/netdb.h:42: included_from: Included from here.
/usr/include/netdb.h:32: included_from: Included from here.
nss-3.99/nspr/pr/include/prinet.h:55: included_from: Included from here.
nss-3.99/nspr/pr/include/prio.h:19: included_from: Included from here.
nss-3.99/nss/lib/certdb/certt.h:18: included_from: Included from here.
nss-3.99/nss/lib/certdb/cert.h:22: included_from: Included from here.
nss-3.99/nss/lib/crmf/crmf.h:10: included_from: Included from here.
nss-3.99/nss/lib/crmf/crmfpop.c:6: included_from: Included from here.
nss-3.99/nss/lib/crmf/crmfpop.c: scope_hint: In function ‘crmf_encode_popoprivkey’
nss-3.99/nss/lib/crmf/crmfpop.c: scope_hint: In function ‘crmf_encode_popoprivkey’
#  358|        * most tag myself. -javi
#  359|        */
#  360|->     derTemp.data[0] = (unsigned char)privKeyTemplate->kind;
#  361|       derTemp.data[1] = (unsigned char)derTemp.len;
#  362|       derTemp.len += 2;

Error: CLANG_WARNING: [#def425]
nss-3.99/nss/lib/cryptohi/seckey.c:691:21: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  689|   
#  690|                   if (!SECITEM_AllocItem(arena, &pubk->u.ec.DEREncodedParams, oidEd25519->oid.len + 2)) {
#  691|->                     rv = SECFailure;
#  692|                       break;
#  693|                   }

Error: CLANG_WARNING: [#def426]
nss-3.99/nss/lib/cryptohi/secvfy.c:508:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  506|       cx->key = SECKEY_CopyPublicKey(key);
#  507|       cx->pkcs1RSADigestInfo = NULL;
#  508|->     rv = SECSuccess;
#  509|       if (sig) {
#  510|           rv = SECFailure;

Error: CLANG_WARNING: [#def427]
nss-3.99/nss/lib/cryptohi/secvfy.c:510:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  508|       rv = SECSuccess;
#  509|       if (sig) {
#  510|->         rv = SECFailure;
#  511|           if (type == rsaKey) {
#  512|               rv = recoverPKCS1DigestInfo(hashAlg, &cx->hashAlg,

Error: CLANG_WARNING: [#def428]
nss-3.99/nss/lib/cryptohi/secvfy.c:522:17: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  520|               if (sigLen == 0) {
#  521|                   /* error set by checkedSignatureLen */
#  522|->                 rv = SECFailure;
#  523|                   goto loser;
#  524|               }

Error: CLANG_WARNING: [#def429]
nss-3.99/nss/lib/cryptohi/secvfy.c:527:17: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  525|               if (sigLen > sizeof(cx->u)) {
#  526|                   PORT_SetError(SEC_ERROR_BAD_SIGNATURE);
#  527|->                 rv = SECFailure;
#  528|                   goto loser;
#  529|               }

Error: CLANG_WARNING: [#def430]
nss-3.99/nss/lib/cryptohi/secvfy.c:534:25: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  532|                       if (sig->len != sigLen) {
#  533|                           PORT_SetError(SEC_ERROR_BAD_SIGNATURE);
#  534|->                         rv = SECFailure;
#  535|                           goto loser;
#  536|                       }

Error: CLANG_WARNING: [#def431]
nss-3.99/nss/lib/cryptohi/secvfy.c:547:21: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  545|                   default:
#  546|                       /* Unreachable */
#  547|->                     rv = SECFailure;
#  548|                       goto loser;
#  549|               }

Error: GCC_ANALYZER_WARNING (CWE-688): [#def432]
nss-3.99/nss/lib/freebl/lowhash_vector.c:65: included_from: Included from here.
nss-3.99/nss/lib/freebl/genload.c: scope_hint: In function ‘loader_GetOriginalPathname’
nss-3.99/nss/lib/freebl/genload.c:37:5: warning[-Wanalyzer-possible-null-argument]: use of possibly-NULL ‘resolved’ where non-null expected
nss-3.99/nss/lib/freebl/lowhash_vector.c: scope_hint: In function ‘loader_GetOriginalPathname’
nss-3.99/nss/lib/freebl/genload.c:132:16: note: in expansion of macro ‘PR_GetLibraryFilePathname’
nss-3.99/nss/lib/freebl/genload.c:132:16: note: in expansion of macro ‘PR_GetLibraryFilePathname’
nss-3.99/nss/lib/freebl/genload.c:36:16: note: in expansion of macro ‘PR_Malloc’
<built-in>: note: argument 1 of ‘__builtin_strcpy’ must be non-null
#   35|           return NULL;
#   36|       resolved = PR_Malloc(strlen(tmp) + 1);
#   37|->     strcpy(resolved, tmp); /* This is necessary because PR_Free might not be using free() */
#   38|       free(tmp);
#   39|       return resolved;

Error: GCC_ANALYZER_WARNING (CWE-457): [#def433]
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:444:21: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘<unknown>[1]’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c: scope_hint: In function ‘cbd2’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:371:28: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2561:1: note: in expansion of macro ‘crypto_kem_keypair’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:368:35: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2567:5: note: in expansion of macro ‘crypto_kem_keypair_derand’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:368:35: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2532:1: note: in expansion of macro ‘crypto_kem_keypair_derand’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:266:31: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2537:5: note: in expansion of macro ‘indcpa_keypair_derand’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:266:31: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1538:1: note: in expansion of macro ‘indcpa_keypair_derand’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:328:18: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:347:34: note: in expansion of macro ‘sha3_512’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1549:5: note: in expansion of macro ‘hash_g’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:328:18: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2454:1: note: in expansion of macro ‘sha3_512’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c: scope_hint: In function ‘cbd2’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:328:18: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:347:34: note: in expansion of macro ‘sha3_512’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1549:5: note: in expansion of macro ‘hash_g’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:263:20: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1476:21: note: in expansion of macro ‘gen_matrix’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1551:5: note: in expansion of macro ‘gen_a’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:263:20: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1494:1: note: in expansion of macro ‘gen_matrix’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:335:31: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:348:39: note: in expansion of macro ‘kyber_shake128_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1506:17: note: in expansion of macro ‘xof_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:335:31: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:348:39: note: in expansion of macro ‘kyber_shake128_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1506:17: note: in expansion of macro ‘xof_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:335:31: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2478:1: note: in expansion of macro ‘kyber_shake128_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:304:30: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2489:5: note: in expansion of macro ‘shake128_absorb_once’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:304:30: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2258:1: note: in expansion of macro ‘shake128_absorb_once’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:304:30: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2489:5: note: in expansion of macro ‘shake128_absorb_once’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:335:31: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:348:39: note: in expansion of macro ‘kyber_shake128_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1506:17: note: in expansion of macro ‘xof_absorb’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:306:32: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:349:50: note: in expansion of macro ‘shake128_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1508:13: note: in expansion of macro ‘xof_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:306:32: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2277:1: note: in expansion of macro ‘shake128_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c: scope_hint: In function ‘cbd2’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:306:32: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:349:50: note: in expansion of macro ‘shake128_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1508:13: note: in expansion of macro ‘xof_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:263:20: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1476:21: note: in expansion of macro ‘gen_matrix’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1551:5: note: in expansion of macro ‘gen_a’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:200:28: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:1554:9: note: in expansion of macro ‘poly_getnoise_eta1’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:200:28: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:934:1: note: in expansion of macro ‘poly_getnoise_eta1’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:341:28: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:350:40: note: in expansion of macro ‘kyber_shake256_prf’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:937:5: note: in expansion of macro ‘prf’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:341:28: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2504:1: note: in expansion of macro ‘kyber_shake256_prf’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:324:18: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2511:5: note: in expansion of macro ‘shake256’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:324:18: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2410:1: note: in expansion of macro ‘shake256’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:317:30: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2415:5: note: in expansion of macro ‘shake256_absorb_once’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:317:30: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2351:1: note: in expansion of macro ‘shake256_absorb_once’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:317:30: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2415:5: note: in expansion of macro ‘shake256_absorb_once’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:319:32: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2417:5: note: in expansion of macro ‘shake256_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:319:32: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2370:1: note: in expansion of macro ‘shake256_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:319:32: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2417:5: note: in expansion of macro ‘shake256_squeezeblocks’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:315:26: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2420:5: note: in expansion of macro ‘shake256_squeeze’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:315:26: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2336:1: note: in expansion of macro ‘shake256_squeeze’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:315:26: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2420:5: note: in expansion of macro ‘shake256_squeeze’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:324:18: note: in expansion of macro ‘FIPS202_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:2511:5: note: in expansion of macro ‘shake256’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:341:28: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:350:40: note: in expansion of macro ‘kyber_shake256_prf’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:937:5: note: in expansion of macro ‘prf’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:225:23: note: in expansion of macro ‘KYBER_NAMESPACE’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c:938:5: note: in expansion of macro ‘poly_cbd_eta1’
nss-3.99/nss/lib/freebl/kyber-pqcrystals-ref.c: scope_hint: In function ‘cbd2’
#  442|       uint32_t r;
#  443|       r = (uint32_t)x[0];
#  444|->     r |= (uint32_t)x[1] << 8;
#  445|       r |= (uint32_t)x[2] << 16;
#  446|       r |= (uint32_t)x[3] << 24;

Error: CLANG_WARNING: [#def434]
nss-3.99/nss/lib/freebl/mpi/mpi.c:2220:9: warning[deadcode.DeadStores]: Value stored to 'd' is never read
# 2218|       }
# 2219|       if (!(d & 0x1U)) {
# 2220|->         d >>= 1;
# 2221|           n += 1;
# 2222|       }

Error: CLANG_WARNING: [#def435]
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:50:10: warning[deadcode.DeadStores]: Although the value stored to 'res' is used in the enclosing expression, the value is never actually read from 'res'
#   48|       s_mp_rshd(T, MP_USED(&mmm->N));
#   49|   
#   50|->     if ((res = s_mp_cmp(T, &mmm->N)) >= 0) {
#   51|           /* T = T - N */
#   52|           MP_CHECKOK(s_mp_sub(T, &mmm->N));

Error: CLANG_WARNING: [#def436]
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:798:18: warning[core.NullDereference]: Array access (from variable 'weaved') results in a null pointer dereference
#  796|           d = 0;
#  797|           for (j = 0; j < nBignums; ++j) {
#  798|->             d |= weaved[i * nBignums + j] & CONST_TIME_EQ(j, index);
#  799|           }
#  800|           pDest[i] = d;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def437]
nss-3.99/nss/lib/freebl/mpi/mpmontg.c: scope_hint: In function ‘weave_to_mpi’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:798:24: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/freebl/mpi/mpi-priv.h:15: included_from: Included from here.
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:16: included_from: Included from here.
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:1056:9: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:1058:9: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:1061:12: note: in expansion of macro ‘MP_USED’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:1062:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:1071:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:862:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:866:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:867:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:899:13: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:961:9: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:966:9: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:808:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:987:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:988:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:808:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:988:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:989:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:808:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:989:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:990:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:808:5: note: in expansion of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:990:17: note: in expansion of macro ‘SQR’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:991:17: note: in expansion of macro ‘MUL’
nss-3.99/nss/lib/freebl/mpi/mpi.h:314:27: note: in definition of macro ‘MP_CHECKOK’
nss-3.99/nss/lib/freebl/mpi/mpmontg.c:991:17: note: in expansion of macro ‘MUL’
#  796|           d = 0;
#  797|           for (j = 0; j < nBignums; ++j) {
#  798|->             d |= weaved[i * nBignums + j] & CONST_TIME_EQ(j, index);
#  799|           }
#  800|           pDest[i] = d;

Error: CLANG_WARNING: [#def438]
nss-3.99/nss/lib/freebl/pqg.c:1023:17: warning[core.DivideZero]: Division by zero
# 1021|   
# 1022|       /* L - 1 = n*outlen + b */
# 1023|->     n = (L - 1) / outlen;
# 1024|       b = (L - 1) % outlen;
# 1025|   

Error: CLANG_WARNING: [#def439]
nss-3.99/nss/lib/freebl/pqg.c:1348:17: warning[core.DivideZero]: Division by zero
# 1346|   
# 1347|       /* Step 3: n = Ceil(L/outlen)-1; (same as n = Floor((L-1)/outlen)) */
# 1348|->     n = (L - 1) / outlen;
# 1349|       /* Step 4: (skipped since we don't use b): b = L -1 - (n*outlen); */
# 1350|       seedlen = seedBytes * PR_BITS_PER_BYTE; /* bits in seed */

Error: CLANG_WARNING: [#def440]
nss-3.99/nss/lib/freebl/pqg.c:1819:21: warning[core.DivideZero]: Division by zero
# 1817|           outlen = HASH_ResultLen(hashtype) * PR_BITS_PER_BYTE;
# 1818|           PORT_Assert(outlen > 0);
# 1819|->         n = (L - 1) / outlen;
# 1820|           offset = vfy->counter * (n + 1) + ((type == FIPS186_1_TYPE) ? 2 : 1);
# 1821|           CHECK_SEC_OK(makePfromQandSeed(hashtype, L, N, offset, g, &vfy->seed,

Error: CLANG_WARNING: [#def441]
nss-3.99/nss/lib/freebl/rsa.c:1515:22: warning[core.CallAndMessage]: 4th function call argument is an uninitialized value
# 1513|       if (nssRSAUseBlinding) {
# 1514|           /* m = m'*g mod n */
# 1515|->         CHECK_MPI_OK(mp_mulmontmodCT(&m, &g, &n, n0i, &m));
# 1516|       }
# 1517|       err = mp_to_fixlen_octets(&m, output, modLen);

Error: GCC_ANALYZER_WARNING (CWE-401): [#def442]
nss-3.99/nss/lib/freebl/stubs.c: scope_hint: In function ‘PORT_ZAllocAlignedOffset_stub’
nss-3.99/nss/lib/freebl/stubs.c:83:16: warning[-Wanalyzer-malloc-leak]: leak of ‘mem’
nss-3.99/nss/lib/freebl/stubs.c:266:5: note: in expansion of macro ‘STUB_SAFE_CALL3’
nss-3.99/nss/lib/freebl/stubs.c:266:5: note: in expansion of macro ‘STUB_SAFE_CALL3’
nss-3.99/nss/lib/freebl/stubs.c:234:5: note: in expansion of macro ‘STUB_SAFE_CALL3’
nss-3.99/nss/lib/freebl/stubs.c:266:5: note: in expansion of macro ‘STUB_SAFE_CALL3’
#   81|   #define STUB_SAFE_CALL3(fn, a1, a2, a3) \
#   82|       if (ptr_##fn) {                     \
#   83|->         return ptr_##fn(a1, a2, a3);    \
#   84|       }
#   85|   #define STUB_SAFE_CALL4(fn, a1, a2, a3, a4) \

Error: COMPILER_WARNING: [#def443]
nss-3.99/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c: scope_hint: In function ‘poly1305_do_256’
nss-3.99/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c:933:37: warning[-Wpsabi]: AVX vector return without AVX enabled changes the ABI
#  931|       uint64_t u = load64_le(block + (uint32_t)8U);
#  932|       uint64_t hi = u;
#  933|->     Lib_IntVector_Intrinsics_vec256 f0 = Lib_IntVector_Intrinsics_vec256_load64(lo);
#  934|       Lib_IntVector_Intrinsics_vec256 f1 = Lib_IntVector_Intrinsics_vec256_load64(hi);
#  935|       Lib_IntVector_Intrinsics_vec256

Error: COMPILER_WARNING: [#def444]
nss-3.99/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c: scope_hint: In function ‘Hacl_Chacha20_Vec256_chacha20_encrypt_256’
nss-3.99/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c:261:13: warning[-Wpsabi]: AVX vector return without AVX enabled changes the ABI
#  259|           Lib_IntVector_Intrinsics_vec256 v70 = st7;
#  260|           Lib_IntVector_Intrinsics_vec256
#  261|->             v0_ = Lib_IntVector_Intrinsics_vec256_interleave_low32(v00, v16);
#  262|           Lib_IntVector_Intrinsics_vec256
#  263|               v1_ = Lib_IntVector_Intrinsics_vec256_interleave_high32(v00, v16);

Error: COMPILER_WARNING: [#def445]
nss-3.99/nss/lib/freebl/verified/Hacl_Poly1305_256.c: scope_hint: In function ‘Hacl_Impl_Poly1305_Field32xN_256_load_acc4’
nss-3.99/nss/lib/freebl/verified/Hacl_Poly1305_256.c:32:37: warning[-Wpsabi]: AVX vector return without AVX enabled changes the ABI
#   30|       KRML_PRE_ALIGN(32)
#   31|       Lib_IntVector_Intrinsics_vec256 e[5U] KRML_POST_ALIGN(32) = { 0U };
#   32|->     Lib_IntVector_Intrinsics_vec256 lo = Lib_IntVector_Intrinsics_vec256_load64_le(b);
#   33|       Lib_IntVector_Intrinsics_vec256
#   34|           hi = Lib_IntVector_Intrinsics_vec256_load64_le(b + (uint32_t)32U);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def446]
nss-3.99/nss/lib/jar/jar.c: scope_hint: In function ‘jar_find_first_cert’
nss-3.99/nss/lib/jar/jar.c:460:13: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘signer’
nss-3.99/nss/lib/jar/jar.h:67: included_from: Included from here.
nss-3.99/nss/lib/jar/jar.c:13: included_from: Included from here.
nss-3.99/nss/lib/jar/jar-ds.h:39:37: note: in definition of macro ‘ZZ_ListIterDone’
#  458|   {
#  459|       ZZLink *link;
#  460|->     ZZList *list = signer->certs;
#  461|       int status = JAR_ERR_PNF;
#  462|   

Error: CLANG_WARNING: [#def447]
nss-3.99/nss/lib/jar/jarfile.c:516:11: warning[deadcode.DeadStores]: Although the value stored to 'signatures' is used in the enclosing expression, the value is never actually read from 'signatures'
#  514|       if ((status = jar_extract_mf(jar, format, fp, "dsa")) < 0)
#  515|           return status;
#  516|->     if (!(signatures += status))
#  517|           return JAR_ERR_SIG;
#  518|       return 0;

Error: CLANG_WARNING: [#def448]
nss-3.99/nss/lib/jar/jarsign.c:237:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  235|   
#  236|       /* Having this here forces signtool to always include signing time. */
#  237|->     rv = SEC_PKCS7AddSigningTime(cinfo);
#  238|       /* don't check error */
#  239|       PORT_SetError(0);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def449]
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c: scope_hint: In function ‘pkix_ComCertSelParams_Duplicate’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:82:40: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:73:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:217:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:219:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:219:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:79:9: note: in expansion of macro ‘PKIX_CHECK’
#   80|                       PKIX_COMCERTSELPARAMSCREATEFAILED);
#   81|   
#   82|->         paramsDuplicate->minPathLength = params->minPathLength;
#   83|           paramsDuplicate->matchAllSubjAltNames = params->matchAllSubjAltNames;
#   84|   

Error: CLANG_WARNING: [#def450]
nss-3.99/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:82:40: warning[core.NullDereference]: Access to field 'minPathLength' results in a dereference of a null pointer (loaded from variable 'paramsDuplicate')
#   80|                       PKIX_COMCERTSELPARAMSCREATEFAILED);
#   81|   
#   82|->         paramsDuplicate->minPathLength = params->minPathLength;
#   83|           paramsDuplicate->matchAllSubjAltNames = params->matchAllSubjAltNames;
#   84|   

Error: CLANG_WARNING: [#def451]
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:309:39: warning[core.NullDereference]: Access to field 'ekuOID' results in a dereference of a null pointer (loaded from variable 'state')
#  307|           PKIX_CHECK(PKIX_List_AppendItem
#  308|                       (critExtOIDsList,
#  309|->                     (PKIX_PL_Object *)state->ekuOID,
#  310|                       plContext),
#  311|                       PKIX_LISTAPPENDITEMFAILED);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def452]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c: scope_hint: In function ‘PKIX_EkuChecker_Create’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:309:44: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘state’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:307:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:293:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:121:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:163:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:164:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:165:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:166:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:168:9: note: in expansion of macro ‘PKIX_RETURN’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:300:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:304:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:307:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:307:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:307:9: note: in expansion of macro ‘PKIX_CHECK’
#  307|           PKIX_CHECK(PKIX_List_AppendItem
#  308|                       (critExtOIDsList,
#  309|->                     (PKIX_PL_Object *)state->ekuOID,
#  310|                       plContext),
#  311|                       PKIX_LISTAPPENDITEMFAILED);

Error: CLANG_WARNING: [#def453]
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2762:36: warning[core.NullDereference]: Access to field 'certPoliciesExtension' results in a dereference of a null pointer (loaded from variable 'polCheckerState')
# 2760|           /* Create the list of extensions that we handle */
# 2761|           PKIX_CHECK(pkix_PolicyChecker_MakeSingleton
# 2762|->                 ((PKIX_PL_Object *)(polCheckerState->certPoliciesExtension),
# 2763|                   PKIX_TRUE,
# 2764|                   &policyExtensions,

Error: GCC_ANALYZER_WARNING (CWE-476): [#def454]
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:10: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.c: scope_hint: In function ‘pkix_PolicyChecker_Initialize’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2762:52: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘polCheckerState’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2747:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2749:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
# 2760|           /* Create the list of extensions that we handle */
# 2761|           PKIX_CHECK(pkix_PolicyChecker_MakeSingleton
# 2762|->                 ((PKIX_PL_Object *)(polCheckerState->certPoliciesExtension),
# 2763|                   PKIX_TRUE,
# 2764|                   &policyExtensions,

Error: GCC_ANALYZER_WARNING (CWE-476): [#def455]
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c: scope_hint: In function ‘pkix_RevocationChecker_Duplicate’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:91:42: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:12: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:61:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:63:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:183:5: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:185:5: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:185:5: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:84:9: note: in expansion of macro ‘PKIX_CHECK’
#   89|               PKIX_REVOCATIONCHECKERCREATEFAILED);
#   90|   
#   91|->         checkerDuplicate->leafMethodList = dupLeafList;
#   92|           checkerDuplicate->chainMethodList = dupChainList;
#   93|           dupLeafList = NULL;

Error: CLANG_WARNING: [#def456]
nss-3.99/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:91:42: warning[core.NullDereference]: Access to field 'leafMethodList' results in a dereference of a null pointer (loaded from variable 'checkerDuplicate')
#   89|               PKIX_REVOCATIONCHECKERCREATEFAILED);
#   90|   
#   91|->         checkerDuplicate->leafMethodList = dupLeafList;
#   92|           checkerDuplicate->chainMethodList = dupChainList;
#   93|           dupLeafList = NULL;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def457]
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c: scope_hint: In function ‘pkix_BuildForwardDepthFirstSearch’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2636:48: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.h:13: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3686:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3156:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3165:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3169:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3173:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3177:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3181:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3185:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3189:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3194:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3258:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3264:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3270:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3274:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3277:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3351:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3355:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3390:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3394:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:302:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:329:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:331:9: note: in expansion of macro ‘PKIX_RETURN’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3426:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:170:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:172:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:199:9: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3429:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:332:28: note: in definition of macro ‘PKIX_CHECK_ONLY_FATAL’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3057:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3058:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3059:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3059:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3060:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3061:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3062:8: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3065:8: note: in expansion of macro ‘PKIX_RETURN’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:332:28: note: in definition of macro ‘PKIX_CHECK_ONLY_FATAL’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2072:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2076:9: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2079:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2314:13: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2315:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2569:21: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2573:21: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2620:25: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2634:25: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2635:25: note: in expansion of macro ‘PKIX_DECREF’
# 2634|                           PKIX_DECREF(childTraversedSubjNames);
# 2635|                           PKIX_DECREF(certSelParams);
# 2636|->                         childState->verifyNode = verifyNode;
# 2637|                           verifyNode = NULL;
# 2638|                           PKIX_DECREF(state);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def458]
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c: scope_hint: In function ‘pkix_Build_CheckInCache’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3023:13: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘state’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:332:28: note: in definition of macro ‘PKIX_CHECK_ONLY_FATAL’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3686:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3156:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3165:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3169:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3173:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3177:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3181:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3185:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3189:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3194:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3258:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3264:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3270:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3274:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3277:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3351:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3355:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3390:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3394:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:302:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:329:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:331:9: note: in expansion of macro ‘PKIX_RETURN’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3426:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3429:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3462:13: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3465:13: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3467:13: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3495:13: note: in expansion of macro ‘PKIX_CHECK_ONLY_FATAL’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:332:28: note: in definition of macro ‘PKIX_CHECK_ONLY_FATAL’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2948:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2965:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2969:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2973:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2975:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:2995:13: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3010:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:1000:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:1000:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3014:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3022:9: note: in expansion of macro ‘PKIX_CHECK_ONLY_FATAL’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:332:28: note: in definition of macro ‘PKIX_CHECK_ONLY_FATAL’
# 3021|   
# 3022|           PKIX_CHECK_ONLY_FATAL(
# 3023|->             pkix_Build_ValidateEntireChain(state, matchingAnchor,
# 3024|                                              &nbioContext, &valResult,
# 3025|                                              state->verifyNode, plContext),

Error: CLANG_WARNING: [#def459]
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3429:24: warning[core.CallAndMessage]: 2nd function call argument is an uninitialized value
# 3427|                       PKIX_BUILDGETRESOURCELIMITSFAILED);
# 3428|       
# 3429|->             PKIX_CHECK(pkix_ForwardBuilderState_Create
# 3430|                       (0,              /* PKIX_UInt32 traversedCACerts */
# 3431|                       buildConstants.maxFanout,

Error: CLANG_WARNING: [#def460]
nss-3.99/nss/lib/libpkix/pkix/top/pkix_build.c:3443:46: warning[core.NullDereference]: Dereference of null pointer
# 3441|                       PKIX_BUILDSTATECREATEFAILED);
# 3442|       
# 3443|->             state->buildConstants.numAnchors = buildConstants.numAnchors;
# 3444|               state->buildConstants.numCertStores = buildConstants.numCertStores; 
# 3445|               state->buildConstants.numHintCerts = buildConstants.numHintCerts;

Error: GCC_ANALYZER_WARNING (CWE-457): [#def461]
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c: scope_hint: In function ‘PKIX_ValidateChain’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:1078:23: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘numAnchors’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.h:13: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:1003:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:938:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:939:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:939:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:942:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:946:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:950:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:950:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:1006:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:1023:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:1073:9: note: in expansion of macro ‘PKIX_CHECK’
# 1076|   
# 1077|           /* try to validate the chain with each anchor */
# 1078|->         for (i = 0; i < numAnchors; i++){
# 1079|   
# 1080|                   /* get trust anchor */

Error: CLANG_WARNING: [#def462]
nss-3.99/nss/lib/libpkix/pkix/top/pkix_validate.c:1078:23: warning[core.UndefinedBinaryOperatorResult]: The right operand of '<' is a garbage value
# 1076|   
# 1077|           /* try to validate the chain with each anchor */
# 1078|->         for (i = 0; i < numAnchors; i++){
# 1079|   
# 1080|                   /* get trust anchor */

Error: GCC_ANALYZER_WARNING (CWE-476): [#def463]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c: scope_hint: In function ‘pkix_List_Duplicate’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:456:39: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1193:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:439:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:441:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:46:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:452:17: note: in expansion of macro ‘PKIX_CHECK’
#  454|                               PKIX_LISTCREATEINTERNALFAILED);
#  455|   
#  456|->                 listDuplicate->length = list->length;
#  457|   
#  458|                   PKIX_INCREF(list->item);

Error: CLANG_WARNING: [#def464]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1413:31: warning[core.NullDereference]: Access to field 'next' results in a dereference of a null pointer (loaded from variable 'lastElement')
# 1411|           lastElement = list;
# 1412|           for (i = 0; i < length; i++){
# 1413|->                 lastElement = lastElement->next;
# 1414|           }
# 1415|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def465]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c: scope_hint: In function ‘PKIX_List_AppendItem’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1421:26: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1397:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:46:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1416:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1420:9: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1420:9: note: in expansion of macro ‘PKIX_INCREF’
# 1419|   
# 1420|           PKIX_INCREF(item);
# 1421|->         newElement->item = item;
# 1422|   
# 1423|           PKIX_CHECK(PKIX_PL_Object_InvalidateCache

Error: CLANG_WARNING: [#def466]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1421:26: warning[core.NullDereference]: Access to field 'item' results in a dereference of a null pointer (loaded from variable 'newElement')
# 1419|   
# 1420|           PKIX_INCREF(item);
# 1421|->         newElement->item = item;
# 1422|   
# 1423|           PKIX_CHECK(PKIX_PL_Object_InvalidateCache

Error: CLANG_WARNING: [#def467]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1427:27: warning[core.NullDereference]: Access to field 'next' results in a dereference of a null pointer (loaded from variable 'lastElement')
# 1425|                       PKIX_OBJECTINVALIDATECACHEFAILED);
# 1426|   
# 1427|->         lastElement->next = newElement;
# 1428|           newElement = NULL;
# 1429|           list->length += 1;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def468]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c: scope_hint: In function ‘PKIX_List_InsertItem’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1471:27: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1452:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:46:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1464:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1468:13: note: in expansion of macro ‘PKIX_CHECK’
# 1469|                          PKIX_LISTGETELEMENTFAILED);
# 1470|               /* Copy the old element's contents into the new element */
# 1471|->             newElem->item = element->item;
# 1472|               /* Add new item to the list */
# 1473|               PKIX_INCREF(item);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def469]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1471:36: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘element’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1452:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:46:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1464:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1468:13: note: in expansion of macro ‘PKIX_CHECK’
# 1469|                          PKIX_LISTGETELEMENTFAILED);
# 1470|               /* Copy the old element's contents into the new element */
# 1471|->             newElem->item = element->item;
# 1472|               /* Add new item to the list */
# 1473|               PKIX_INCREF(item);

Error: GCC_ANALYZER_WARNING (CWE-476): [#def470]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1482:27: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1452:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:46:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:48:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1464:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1481:13: note: in expansion of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1481:13: note: in expansion of macro ‘PKIX_INCREF’
# 1480|           } else {
# 1481|               PKIX_INCREF(item);
# 1482|->             newElem->item = item;
# 1483|               newElem->next = NULL;
# 1484|               list->next = newElem;

Error: CLANG_WARNING: [#def471]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1520:21: warning[core.NullDereference]: Access to field 'item' results in a dereference of a null pointer (loaded from variable 'element')
# 1518|                       PKIX_LISTGETELEMENTFAILED);
# 1519|   
# 1520|->         PKIX_INCREF(element->item);
# 1521|           *pItem = element->item;
# 1522|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def472]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c: scope_hint: In function ‘PKIX_List_GetItem’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1520:28: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘element’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:456:13: note: in definition of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1511:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:345:5: note: in expansion of macro ‘_PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:349:9: note: in expansion of macro ‘PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:533:17: note: in expansion of macro ‘PKIX_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1517:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:456:13: note: in definition of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:456:13: note: in definition of macro ‘PKIX_INCREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:456:13: note: in definition of macro ‘PKIX_INCREF’
# 1518|                       PKIX_LISTGETELEMENTFAILED);
# 1519|   
# 1520|->         PKIX_INCREF(element->item);
# 1521|           *pItem = element->item;
# 1522|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def473]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c: scope_hint: In function ‘PKIX_List_SetItem’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1555:28: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘element’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1541:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:345:5: note: in expansion of macro ‘_PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:349:9: note: in expansion of macro ‘PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:533:17: note: in expansion of macro ‘PKIX_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1551:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
# 1553|   
# 1554|           /* DecRef old contents */
# 1555|->         PKIX_DECREF(element->item);
# 1556|   
# 1557|           /* Set New Contents */

Error: GCC_ANALYZER_WARNING (CWE-476): [#def474]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c: scope_hint: In function ‘PKIX_List_DeleteItem’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1598:28: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘element’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1584:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:345:5: note: in expansion of macro ‘_PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:349:9: note: in expansion of macro ‘PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:533:17: note: in expansion of macro ‘PKIX_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1594:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
# 1596|   
# 1597|           /* DecRef old contents */
# 1598|->         PKIX_DECREF(element->item);
# 1599|   
# 1600|           nextElement = element->next;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def475]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1623:35: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1584:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1594:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1598:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:524:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_list.c:1617:25: note: in expansion of macro ‘PKIX_CHECK’
# 1621|                           prevElement = list;
# 1622|                   }
# 1623|->                 prevElement->next = NULL;
# 1624|   
# 1625|                   /* Delete the element */

Error: CLANG_WARNING: [#def476]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:227:17: warning[deadcode.DeadStores]: Value stored to 'error' is never read
#  225|   
#  226|           if (formatString) {
#  227|->                 error = PKIX_PL_Object_DecRef
#  228|                           ((PKIX_PL_Object *)formatString, plContext);
#  229|           }

Error: CLANG_WARNING: [#def477]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:232:17: warning[deadcode.DeadStores]: Value stored to 'error' is never read
#  230|   
#  231|           if (messageString) {
#  232|->                 error = PKIX_PL_Object_DecRef
#  233|                            ((PKIX_PL_Object *)messageString, plContext);
#  234|           }

Error: CLANG_WARNING: [#def478]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:237:17: warning[deadcode.DeadStores]: Value stored to 'error' is never read
#  235|   
#  236|           if (message2String) {
#  237|->                 error = PKIX_PL_Object_DecRef
#  238|                           ((PKIX_PL_Object *)message2String, plContext);
#  239|           }

Error: CLANG_WARNING: [#def479]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:242:17: warning[deadcode.DeadStores]: Value stored to 'error' is never read
#  240|   
#  241|           if (msgString) {
#  242|->                 error = PKIX_PL_Object_DecRef
#  243|                           ((PKIX_PL_Object *)msgString, plContext);
#  244|           }

Error: CLANG_WARNING: [#def480]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:247:17: warning[deadcode.DeadStores]: Value stored to 'error' is never read
#  245|   
#  246|           if (logger) {
#  247|->                 error = PKIX_PL_Object_DecRef
#  248|                           ((PKIX_PL_Object *)logger, plContext);
#  249|           }

Error: GCC_ANALYZER_WARNING (CWE-465): [#def481]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c: scope_hint: In function ‘pkix_pl_CollectionCertStore_GetCert’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:232:12: warning[-Wanalyzer-deref-before-check]: check of ‘colCertStoreContext’ for NULL after already dereferencing it
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1111:17: note: in expansion of macro ‘PKIX_OBJECT_UNLOCK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1086:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1090:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1098:17: note: in expansion of macro ‘PKIX_OBJECT_LOCK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1098:17: note: in expansion of macro ‘PKIX_OBJECT_LOCK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1098:17: note: in expansion of macro ‘PKIX_OBJECT_LOCK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:232:13: note: in definition of macro ‘PKIX_OBJECT_UNLOCK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1111:17: note: in expansion of macro ‘PKIX_OBJECT_UNLOCK’
#  230|   #define PKIX_OBJECT_UNLOCK(obj) \
#  231|       do { \
#  232|-> 	if (obj && lockedObject == (PKIX_PL_Object *)(obj)){ \
#  233|   	    pkixTempResult = \
#  234|   		    PKIX_PL_Object_Unlock \

Error: GCC_ANALYZER_WARNING (CWE-465): [#def482]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c: scope_hint: In function ‘PKIX_AddLogger’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:12: warning[-Wanalyzer-deref-before-check]: check of ‘addLogger’ for NULL after already dereferencing it
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1069:17: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:988:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:990:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:520:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:522:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:528:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1008:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1014:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1020:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1026:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1044:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:1069:17: note: in expansion of macro ‘PKIX_DECREF’
#  246|   #define PKIX_DECREF(obj) \
#  247|       do { \
#  248|-> 	if (obj){ \
#  249|   	    pkixTempResult = PKIX_PL_Object_DecRef \
#  250|   			((PKIX_PL_Object *)(obj), plContext); \

Error: GCC_ANALYZER_WARNING (CWE-465): [#def483]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c: scope_hint: In function ‘NameCacheHasFetchedCrlInfo’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:12: warning[-Wanalyzer-deref-before-check]: check of ‘dp’ for NULL after already dereferencing it
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:444:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:399:5: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:444:9: note: in expansion of macro ‘PKIX_DECREF’
#  246|   #define PKIX_DECREF(obj) \
#  247|       do { \
#  248|-> 	if (obj){ \
#  249|   	    pkixTempResult = PKIX_PL_Object_DecRef \
#  250|   			((PKIX_PL_Object *)(obj), plContext); \

Error: GCC_ANALYZER_WARNING (CWE-465): [#def484]
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c: scope_hint: In function ‘PKIX_SetLoggers’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:12: warning[-Wanalyzer-deref-before-check]: check of ‘logger’ for NULL after already dereferencing it
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:941:21: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:861:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:874:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:878:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:881:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:886:21: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:893:21: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:899:21: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:911:25: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:917:21: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_logger.c:941:21: note: in expansion of macro ‘PKIX_DECREF’
#  246|   #define PKIX_DECREF(obj) \
#  247|       do { \
#  248|-> 	if (obj){ \
#  249|   	    pkixTempResult = PKIX_PL_Object_DecRef \
#  250|   			((PKIX_PL_Object *)(obj), plContext); \

Error: CLANG_WARNING: [#def485]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:371:19: warning[core.NullDereference]: Access to field 'freeFcn' results in a dereference of a null pointer (loaded from variable 'hcv1')
#  369|           if (PKIX_ERROR_RECEIVED) {
#  370|               if (aiaMgr->client.hdata.requestSession != NULL) {
#  371|->                 (*hcv1->freeFcn)(aiaMgr->client.hdata.requestSession);
#  372|                   aiaMgr->client.hdata.requestSession = NULL;
#  373|               }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def486]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c: scope_hint: In function ‘pkix_pl_AIAMgr_GetHTTPCerts’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:371:23: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘hcv1’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:582:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:618:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:625:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:635:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:248:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:345:5: note: in expansion of macro ‘_PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:349:9: note: in expansion of macro ‘PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:363:17: note: in expansion of macro ‘PKIX_ERROR’
#  369|           if (PKIX_ERROR_RECEIVED) {
#  370|               if (aiaMgr->client.hdata.requestSession != NULL) {
#  371|->                 (*hcv1->freeFcn)(aiaMgr->client.hdata.requestSession);
#  372|                   aiaMgr->client.hdata.requestSession = NULL;
#  373|               }

Error: CLANG_WARNING: [#def487]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:375:19: warning[core.NullDereference]: Access to field 'freeSessionFcn' results in a dereference of a null pointer (loaded from variable 'hcv1')
#  373|               }
#  374|               if (aiaMgr->client.hdata.serverSession != NULL) {
#  375|->                 (*hcv1->freeSessionFcn)(aiaMgr->client.hdata.serverSession);
#  376|                   aiaMgr->client.hdata.serverSession = NULL;
#  377|               }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def488]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:375:23: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘hcv1’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:582:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:618:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:625:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:635:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:248:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:345:5: note: in expansion of macro ‘_PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:349:9: note: in expansion of macro ‘PKIX_LOG_ERROR’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:363:17: note: in expansion of macro ‘PKIX_ERROR’
#  373|               }
#  374|               if (aiaMgr->client.hdata.serverSession != NULL) {
#  375|->                 (*hcv1->freeSessionFcn)(aiaMgr->client.hdata.serverSession);
#  376|                   aiaMgr->client.hdata.serverSession = NULL;
#  377|               }

Error: CLANG_WARNING: [#def489]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:629:21: warning[core.NullDereference]: Dereference of undefined pointer value (loaded from field 'nc')
#  627|                           PKIX_LDAPCERTSTOREMAKENAMEAVALISTFAILED);
#  628|   
#  629|->                 if (*requestParams.nc == NULL) {
#  630|                           /*
#  631|                            * The subjectName may not include any components

Error: GCC_ANALYZER_WARNING (CWE-457): [#def490]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c: scope_hint: In function ‘pkix_pl_LdapCertStore_GetCert’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:629:35: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘requestParams.nc’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:586:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:605:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:613:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:617:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:441:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:86:19: note: in definition of macro ‘PKIX_PL_NSSCALLRV’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:447:41: note: in expansion of macro ‘PORT_ArenaZAlloc’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:458:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:458:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:622:17: note: in expansion of macro ‘PKIX_CHECK’
#  627|                           PKIX_LDAPCERTSTOREMAKENAMEAVALISTFAILED);
#  628|   
#  629|->                 if (*requestParams.nc == NULL) {
#  630|                           /*
#  631|                            * The subjectName may not include any components

Error: CLANG_WARNING: [#def491]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:899:29: warning[core.NullDereference]: Dereference of undefined pointer value (loaded from field 'nc')
#  897|                           PKIX_DECREF(issuer);
#  898|   
#  899|->                         if (*requestParams.nc == NULL) {
#  900|                                   /*
#  901|                                           * The issuer may not include any

Error: GCC_ANALYZER_WARNING (CWE-457): [#def492]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c: scope_hint: In function ‘pkix_pl_LdapCertStore_GetCRL’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:899:43: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘requestParams.nc’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:822:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:856:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:860:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:872:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:882:25: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:889:25: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:248:13: note: in definition of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:897:25: note: in expansion of macro ‘PKIX_DECREF’
#  897|                           PKIX_DECREF(issuer);
#  898|   
#  899|->                         if (*requestParams.nc == NULL) {
#  900|                                   /*
#  901|                                           * The issuer may not include any

Error: GCC_ANALYZER_WARNING (CWE-476): [#def493]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c: scope_hint: In function ‘pkix_pl_LdapDefaultClient_VerifyBindResponse’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:372:21: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘msg.protocolOp.op.bindMsg.version.data’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2391:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2393:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2057:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1855:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2116:25: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1408:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1412:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:362:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:304:9: note: in expansion of macro ‘PKIX_NULLCHECK_FOUR’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:82:10: note: in definition of macro ‘PKIX_PL_NSSCALL’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:308:17: note: in expansion of macro ‘PORT_Memset’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:367:9: note: in expansion of macro ‘PKIX_CHECK’
#  370|   
#  371|           if (rv == SECSuccess) {
#  372|->                 if (*(ldapBindResponse->resultCode.data) == SUCCESS) {
#  373|                           client->connectStatus = BOUND;
#  374|                   } else {

Error: CLANG_WARNING: [#def494]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:716:21: warning[core.NullDereference]: Access to field 'bindAPI' results in a dereference of a null pointer (loaded from variable 'client')
#  714|           /* Did Socket_Create say the connection was made? */
#  715|           if (status == 0) {
#  716|->                 if (client->bindAPI != NULL) {
#  717|                           client->connectStatus = CONNECTED;
#  718|                   } else {

Error: CLANG_WARNING: [#def495]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:722:39: warning[core.NullDereference]: Access to field 'connectStatus' results in a dereference of a null pointer (loaded from variable 'client')
#  720|                   }
#  721|           } else {
#  722|->                 client->connectStatus = CONNECT_PENDING;
#  723|           }
#  724|   

Error: CLANG_WARNING: [#def496]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:795:21: warning[core.NullDereference]: Access to field 'bindAPI' results in a dereference of a null pointer (loaded from variable 'client')
#  793|           /* Did Socket_Create say the connection was made? */
#  794|           if (status == 0) {
#  795|->                 if (client->bindAPI != NULL) {
#  796|                           client->connectStatus = CONNECTED;
#  797|                   } else {

Error: CLANG_WARNING: [#def497]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:801:39: warning[core.NullDereference]: Access to field 'connectStatus' results in a dereference of a null pointer (loaded from variable 'client')
#  799|                   }
#  800|           } else {
#  801|->                 client->connectStatus = CONNECT_PENDING;
#  802|           }
#  803|   

Error: CLANG_WARNING: [#def498]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:866:33: warning[core.NullDereference]: Access to field 'data' results in a dereference of a null pointer (loaded from variable 'encoded')
#  864|                           PKIX_CHECK(callbackList->sendCallback
#  865|                                   (client->clientSocket,
#  866|->                                 encoded->data,
#  867|                                   encoded->len,
#  868|                                   &bytesWritten,

Error: CLANG_WARNING: [#def499]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1195:35: warning[core.NullDereference]: Access to field 'data' results in a dereference of a null pointer (loaded from variable 'encoded')
# 1193|                           plContext),
# 1194|                           PKIX_LDAPDEFAULTCLIENTMAKEBINDFAILED);
# 1195|->                 client->bindMsg = encoded->data;
# 1196|                   client->bindMsgLen = encoded->len;
# 1197|           }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def500]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c: scope_hint: In function ‘pkix_pl_LdapDefaultClient_Bind’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1195:42: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘encoded’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2391:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2393:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2057:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1183:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:1187:17: note: in expansion of macro ‘PKIX_CHECK’
# 1193|                           plContext),
# 1194|                           PKIX_LDAPDEFAULTCLIENTMAKEBINDFAILED);
# 1195|->                 client->bindMsg = encoded->data;
# 1196|                   client->bindMsgLen = encoded->len;
# 1197|           }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def501]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c: scope_hint: In function ‘PKIX_PL_LdapDefaultClient_AbandonRequest’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2470:28: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘encoded’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2459:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2462:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
# 2468|   
# 2469|                   callbackList = (PKIX_PL_Socket_Callback *)(client->callbackList);
# 2470|->                 PKIX_CHECK(callbackList->sendCallback
# 2471|                           (client->clientSocket,
# 2472|                           encoded->data,

Error: CLANG_WARNING: [#def502]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2472:25: warning[core.NullDereference]: Access to field 'data' results in a dereference of a null pointer (loaded from variable 'encoded')
# 2470|                   PKIX_CHECK(callbackList->sendCallback
# 2471|                           (client->clientSocket,
# 2472|->                         encoded->data,
# 2473|                           encoded->len,
# 2474|                           &bytesWritten,

Error: GCC_ANALYZER_WARNING (CWE-457): [#def503]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c: scope_hint: In function ‘DownloadCrl’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:882:17: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘myHttpResponseDataLen’
nss-3.99/nss/lib/util/secerr.h:8: included_from: Included from here.
nss-3.99/nss/lib/libpkix/include/pkixt.h:17: included_from: Included from here.
nss-3.99/nss/lib/libpkix/include/pkix.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:810:17: note: in expansion of macro ‘PORT_SetError’
#  880|           derGenName = *dp->nssdp->derFullName;
#  881|       } else {
#  882|->         SECItem derCrl = { siBuffer,
#  883|                              (void*)myHttpResponseData,
#  884|                              myHttpResponseDataLen };

Error: CLANG_WARNING: [#def504]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:1141:40: warning[core.NullDereference]: Dereference of null pointer (loaded from variable 'pBytesWritten')
# 1139|                                   plContext),
# 1140|                                   PKIX_SOCKETSENDFAILED);
# 1141|->                         *pBytesWritten = (PKIX_Int32)bytesWritten;
# 1142|                           if (bytesWritten >= 0) {
# 1143|                                   sock->writeBuf = NULL;

Error: CLANG_WARNING: [#def505]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:1156:37: warning[core.NullDereference]: Dereference of null pointer (loaded from variable 'pBytesRead')
# 1154|                                   plContext),
# 1155|                                   PKIX_SOCKETRECVFAILED);
# 1156|->                         *pBytesRead = (PKIX_Int32)bytesRead;
# 1157|                           if (bytesRead >= 0) {
# 1158|                                   sock->readBuf = NULL;

Error: CLANG_WARNING: [#def506]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:2493:28: warning[core.uninitialized.Branch]: Branch condition evaluates to a garbage value
# 2491|                       pathLen = PKIX_UNLIMITED_PATH_CONSTRAINT;
# 2492|                   } else {
# 2493|->                     isCA = (nssBasicConstraint.isCA)?PKIX_TRUE:PKIX_FALSE;
# 2494|       
# 2495|                       /* The pathLen has meaning only for CAs */

Error: CLANG_WARNING: [#def507]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:414:25: warning[deadcode.DeadStores]: Value stored to 'firstExtension' is never read
#  412|           if (firstExtensions) {
#  413|                   while (*firstExtensions) {
#  414|->                         firstExtension = *firstExtensions++;
#  415|                           firstNumExt++;
#  416|                   }

Error: CLANG_WARNING: [#def508]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:421:25: warning[deadcode.DeadStores]: Value stored to 'secondExtension' is never read
#  419|           if (secondExtensions) {
#  420|                   while (*secondExtensions) {
#  421|->                         secondExtension = *secondExtensions++;
#  422|                           secondNumExt++;
#  423|                   }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def509]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c: scope_hint: In function ‘pkix_pl_CRLEntry_Create’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:764:40: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:742:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:746:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:682:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:684:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:684:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:751:17: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:760:17: note: in expansion of macro ‘PKIX_CHECK’
#  762|                               PKIX_BIGINTCREATEWITHBYTESFAILED);
#  763|   
#  764|->                 crlEntry->serialNumber = serialNumber;
#  765|                   crlEntry->nssCrlEntry = *entries;
#  766|   

Error: CLANG_WARNING: [#def510]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:764:40: warning[core.NullDereference]: Access to field 'serialNumber' results in a dereference of a null pointer (loaded from variable 'crlEntry')
#  762|                               PKIX_BIGINTCREATEWITHBYTESFAILED);
#  763|   
#  764|->                 crlEntry->serialNumber = serialNumber;
#  765|                   crlEntry->nssCrlEntry = *entries;
#  766|   

Error: CLANG_WARNING: [#def511]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:796:23: warning[core.NullDereference]: Array access (from variable 'avaArray') results in a null pointer dereference
#  794|   
#  795|           /* Count how many AVAs we have */
#  796|->         for (len = 0; avaArray[len] != NULL; len++) {}
#  797|   
#  798|           if (len < 2) {

Error: CLANG_WARNING: [#def512]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:858:16: warning[core.NullDereference]: Array access (from variable 'attrArray') results in a null pointer dereference
#  856|           /* Convert array of Attr Types into a bit mask */
#  857|           request->attributes = 0;
#  858|->         attr = attrArray[0];
#  859|           while (attr != NULL) {
#  860|                   PKIX_CHECK(pkix_pl_LdapRequest_AttrStringToBit

Error: GCC_ANALYZER_WARNING (CWE-476): [#def513]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c: scope_hint: In function ‘pkix_pl_CertNameConstraints_Create’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:849:32: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:813:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/util/secerr.h:8: included_from: Included from here.
nss-3.99/nss/lib/libpkix/include/pkixt.h:17: included_from: Included from here.
nss-3.99/nss/lib/libpkix/include/pkix.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:816:17: note: in expansion of macro ‘PORT_NewArena’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:744:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:845:9: note: in expansion of macro ‘PKIX_CHECK’
#  847|                       PKIX_CERTNAMECONSTRAINTSCREATEHELPERFAILED);
#  848|   
#  849|->         nameConstraints->arena = arena;
#  850|   
#  851|           *pNameConstraints = nameConstraints;

Error: CLANG_WARNING: [#def514]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:849:32: warning[core.NullDereference]: Access to field 'arena' results in a dereference of a null pointer (loaded from variable 'nameConstraints')
#  847|                       PKIX_CERTNAMECONSTRAINTSCREATEHELPERFAILED);
#  848|   
#  849|->         nameConstraints->arena = arena;
#  850|   
#  851|           *pNameConstraints = nameConstraints;

Error: CLANG_WARNING: [#def515]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:923:32: warning[core.NullDereference]: Access to field 'arena' results in a dereference of a null pointer (loaded from variable 'nameConstraints')
#  921|                       PKIX_CERTNAMECONSTRAINTSCREATEHELPERFAILED);
#  922|   
#  923|->         nameConstraints->arena = arena;
#  924|   
#  925|           *pNameConstraints = nameConstraints;

Error: CLANG_WARNING: [#def516]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:1122:22: warning[core.NullDereference]: Access to field 'nssNameConstraintsList' results in a dereference of a null pointer (loaded from variable 'nameConstraints')
# 1120|           /* Free the default space (only one entry) allocated by create */
# 1121|           PKIX_CHECK(PKIX_PL_Free
# 1122|->                     (nameConstraints->nssNameConstraintsList, plContext),
# 1123|                       PKIX_FREEFAILED);
# 1124|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def517]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c: scope_hint: In function ‘pkix_pl_CertNameConstraints_Merge’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:1122:37: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘nameConstraints’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:1109:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:900:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:903:17: note: in expansion of macro ‘PORT_NewArena’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:1111:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
# 1120|           /* Free the default space (only one entry) allocated by create */
# 1121|           PKIX_CHECK(PKIX_PL_Free
# 1122|->                     (nameConstraints->nssNameConstraintsList, plContext),
# 1123|                       PKIX_FREEFAILED);
# 1124|   

Error: CLANG_WARNING: [#def518]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:603:13: warning[core.NullDereference]: Access to field 'freeSessionFcn' results in a dereference of a null pointer (loaded from variable 'hcv1')
#  601|           }
#  602|           if (serverSession) {
#  603|->             hcv1->freeSessionFcn(serverSession);
#  604|           }
#  605|           if (sessionRequest) {

Error: CLANG_WARNING: [#def519]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:915:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  913|           if (ocsp_CertIsOCSPDefaultResponder(response->handle,
#  914|                                               response->signerCert)) {
#  915|->             rv = SECSuccess;
#  916|           } else {
#  917|               SECCertUsage certUsage;

Error: CLANG_WARNING: [#def520]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:164:13: warning[core.NullDereference]: Access to field 'references' results in a dereference of a null pointer (loaded from variable 'objectHeader')
#  162|   
#  163|           /* Attempt to delete an object still being used */
#  164|->         if (objectHeader->references != 0) {
#  165|                   PKIX_ERROR_FATAL(PKIX_OBJECTSTILLREFERENCED);
#  166|           }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def521]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c: scope_hint: In function ‘pkix_pl_Object_Destroy’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:164:25: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘objectHeader’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:15: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h:14: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:11: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1277:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1280:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1283:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1290:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1290:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1290:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:826:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:845:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nspr/pr/include/nspr.h:9: included_from: Included from here.
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h:36: included_from: Included from here.
nss-3.99/nspr/pr/include/pratom.h:121:55: note: in definition of macro ‘PR_ATOMIC_DECREMENT’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:153:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:159:9: note: in expansion of macro ‘PKIX_CHECK’
#  162|   
#  163|           /* Attempt to delete an object still being used */
#  164|->         if (objectHeader->references != 0) {
#  165|                   PKIX_ERROR_FATAL(PKIX_OBJECTSTILLREFERENCED);
#  166|           }

Error: CLANG_WARNING: [#def522]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:274:21: warning[core.UndefinedBinaryOperatorResult]: The left operand of '>=' is a garbage value
#  272|                       PKIX_OBJECTGETTYPEFAILED);
#  273|   
#  274|->         if (objType >= PKIX_NUMTYPES){
#  275|   #ifdef PKIX_USER_OBJECT_TYPE
#  276|                   pkix_ClassTable_Entry *ctEntry = NULL;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def523]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c: scope_hint: In function ‘PKIX_PL_Object_DecRef’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:853:25: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘objectHeader’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1277:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1280:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1283:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1290:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1290:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1290:9: note: in expansion of macro ‘PKIX_DECREF’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:826:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:845:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nspr/pr/include/pratom.h:121:55: note: in definition of macro ‘PR_ATOMIC_DECREMENT’
nss-3.99/nspr/pr/include/pratom.h:121:55: note: in definition of macro ‘PR_ATOMIC_DECREMENT’
#  851|               PKIX_PL_DestructorCallback destructor = NULL;
#  852|               pkix_ClassTable_Entry *ctEntry = NULL;
#  853|->             PKIX_UInt32 objType = objectHeader->type;
#  854|               
#  855|               /* first, special handling for system types */

Error: CLANG_WARNING: [#def524]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:853:35: warning[core.NullDereference]: Access to field 'type' results in a dereference of a null pointer (loaded from variable 'objectHeader')
#  851|               PKIX_PL_DestructorCallback destructor = NULL;
#  852|               pkix_ClassTable_Entry *ctEntry = NULL;
#  853|->             PKIX_UInt32 objType = objectHeader->type;
#  854|               
#  855|               /* first, special handling for system types */

Error: CLANG_WARNING: [#def525]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1190:14: warning[core.NullDereference]: Access to field 'stringRep' results in a dereference of a null pointer (loaded from variable 'objectHeader')
# 1188|   
# 1189|           /* if we don't have a cached copy from before, we create one */
# 1190|->         if (!objectHeader->stringRep){
# 1191|   
# 1192|                   PKIX_UInt32 objType = objectHeader->type;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def526]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c: scope_hint: In function ‘PKIX_PL_Object_ToString’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1190:26: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘objectHeader’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1183:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1186:9: note: in expansion of macro ‘PKIX_CHECK’
# 1188|   
# 1189|           /* if we don't have a cached copy from before, we create one */
# 1190|->         if (!objectHeader->stringRep){
# 1191|   
# 1192|                   PKIX_UInt32 objType = objectHeader->type;

Error: GCC_ANALYZER_WARNING (CWE-476): [#def527]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c: scope_hint: In function ‘PKIX_PL_Object_InvalidateCache’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1287:32: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1277:9: note: in expansion of macro ‘PKIX_NULLCHECK_ONE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1280:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1283:9: note: in expansion of macro ‘PKIX_CHECK’
# 1285|   
# 1286|           /* invalidate hashcode */
# 1287|->         objectHeader->hashcode = 0;
# 1288|           objectHeader->hashcodeCached = PKIX_FALSE;
# 1289|   

Error: CLANG_WARNING: [#def528]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1287:32: warning[core.NullDereference]: Access to field 'hashcode' results in a dereference of a null pointer (loaded from variable 'objectHeader')
# 1285|   
# 1286|           /* invalidate hashcode */
# 1287|->         objectHeader->hashcode = 0;
# 1288|           objectHeader->hashcodeCached = PKIX_FALSE;
# 1289|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def529]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c: scope_hint: In function ‘PKIX_PL_Object_Compare’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1329:17: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘firstObjectHeader’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1317:9: note: in expansion of macro ‘PKIX_NULLCHECK_THREE’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1320:9: note: in expansion of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1325:9: note: in expansion of macro ‘PKIX_CHECK’
# 1327|                       PKIX_RECEIVEDCORRUPTEDOBJECTARGUMENT);
# 1328|   
# 1329|->         objType = firstObjectHeader->type;
# 1330|   
# 1331|           if (objType >= PKIX_NUMTYPES){

Error: CLANG_WARNING: [#def530]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1329:19: warning[core.NullDereference]: Access to field 'type' results in a dereference of a null pointer (loaded from variable 'firstObjectHeader')
# 1327|                       PKIX_RECEIVEDCORRUPTEDOBJECTARGUMENT);
# 1328|   
# 1329|->         objType = firstObjectHeader->type;
# 1330|   
# 1331|           if (objType >= PKIX_NUMTYPES){

Error: GCC_ANALYZER_WARNING (CWE-476): [#def531]
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c: scope_hint: In function ‘PKIX_PL_Object_GetType’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1435:30: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘objectHeader’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1429:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:71:9: note: in expansion of macro ‘PKIX_NULLCHECK_TWO’
nss-3.99/nss/lib/libpkix/pkix/util/pkix_tools.h:309:28: note: in definition of macro ‘PKIX_CHECK’
nss-3.99/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1432:9: note: in expansion of macro ‘PKIX_CHECK’
# 1433|                       PKIX_RECEIVEDCORRUPTEDOBJECTARGUMENT);
# 1434|   
# 1435|->         *pType = objectHeader->type;
# 1436|   
# 1437|   cleanup:

Error: GCC_ANALYZER_WARNING (CWE-775): [#def532]
nss-3.99/nss/lib/pk11wrap/pk11load.c:31: included_from: Included from here.
nss-3.99/nss/lib/pk11wrap/debug_module.c: scope_hint: In function ‘print_final_statistics’
nss-3.99/nss/lib/pk11wrap/debug_module.c:3454:1: warning[-Wanalyzer-file-leak]: leak of FILE ‘outfile’
# 3452|           fclose(outfile);
# 3453|       }
# 3454|-> }

Error: GCC_ANALYZER_WARNING (CWE-401): [#def533]
nss-3.99/nss/lib/pk11wrap/debug_module.c:3454:1: warning[-Wanalyzer-malloc-leak]: leak of ‘outfile’
# 3452|           fclose(outfile);
# 3453|       }
# 3454|-> }

Error: CLANG_WARNING: [#def534]
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:896:13: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  894|                   return SECFailure;
#  895|               }
#  896|->             crv = PK11_GETTAB(context->slot)->C_EncryptUpdate(context->session, random, sizeof(random), out, &length);
#  897|   
#  898|               out += length;

Error: CLANG_WARNING: [#def535]
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:903:13: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  901|           } else if (context->operation == CKA_DECRYPT) {
#  902|               length = sizeof(random);
#  903|->             crv = PK11_GETTAB(context->slot)->C_DecryptUpdate(context->session, (CK_BYTE_PTR)in, sizeof(random), random, &length);
#  904|               inlen -= length;
#  905|               in += length;

Error: CLANG_WARNING: [#def536]
nss-3.99/nss/lib/pk11wrap/pk11hpke.c:439:5: warning[deadcode.DeadStores]: Value stored to 'walker' is never read
#  437|       tmpItem.data = walker;
#  438|       tmpItem.len = tmpn;
#  439|->     walker += tmpItem.len;
#  440|   
#  441|       if (wrapKey) {

Error: CLANG_WARNING: [#def537]
nss-3.99/nss/lib/pk11wrap/pk11hpke.c:761:5: warning[deadcode.DeadStores]: Value stored to 'walker' is never read
#  759|       PORT_Assert(cx && prk && label && (!!outKey != !!outItem));
#  760|   
#  761|->     walker = encodeNumber(L, walker, 2);
#  762|       len = info ? info->len : 0;
#  763|       len += sizeof(encodedL) + strlen(V1_LABEL) + suiteId->len + labelLen;

Error: CLANG_WARNING: [#def538]
nss-3.99/nss/lib/pk11wrap/pk11hpke.c:829:5: warning[deadcode.DeadStores]: Value stored to 'walker' is never read
#  827|   
#  828|       walker = &suiteIdBuf[3];
#  829|->     walker = encodeNumber(cx->kemParams->id, walker, 2);
#  830|   
#  831|       rv = pk11_hpke_LabeledExtract(cx, NULL, &suiteIdItem, EAE_PRK_LABEL,

Error: CLANG_WARNING: [#def539]
nss-3.99/nss/lib/pk11wrap/pk11hpke.c:928:5: warning[deadcode.DeadStores]: Value stored to 'walker' is never read
#  926|       walker = encodeNumber(cx->kemParams->id, walker, 2);
#  927|       walker = encodeNumber(cx->kdfParams->id, walker, 2);
#  928|->     walker = encodeNumber(cx->aeadParams->id, walker, 2);
#  929|   
#  930|       rv = pk11_hpke_LabeledExpand(cx, cx->exporterSecret, &suiteIdItem, SEC_LABEL,

Error: CLANG_WARNING: [#def540]
nss-3.99/nss/lib/pk11wrap/pk11hpke.c:1028:5: warning[deadcode.DeadStores]: Value stored to 'walker' is never read
# 1026|       walker = encodeNumber(cx->kemParams->id, walker, 2);
# 1027|       walker = encodeNumber(cx->kdfParams->id, walker, 2);
# 1028|->     walker = encodeNumber(cx->aeadParams->id, walker, 2);
# 1029|   
# 1030|       rv = pk11_hpke_LabeledExtractData(cx, NULL, &suiteIdItem, PSK_ID_LABEL,

Error: CLANG_WARNING: [#def541]
nss-3.99/nss/lib/pk11wrap/pk11hpke.c:1046:5: warning[deadcode.DeadStores]: Value stored to 'off' is never read
# 1044|       off += pskIdHash->len;
# 1045|       PORT_Memcpy(&contextItem.data[off], infoHash->data, infoHash->len);
# 1046|->     off += infoHash->len;
# 1047|   
# 1048|       // Compute the keys

Error: CLANG_WARNING: [#def542]
nss-3.99/nss/lib/pk11wrap/pk11mech.c:1564:13: warning[core.NonNullParamChecker]: Null pointer passed to 2nd parameter expecting 'nonnull'
# 1562|                   break;
# 1563|               }
# 1564|->             PORT_Memcpy(mech->data, iv.data, iv.len);
# 1565|               mech->len = iv.len;
# 1566|               PORT_Free(iv.data);

Error: CLANG_WARNING: [#def543]
nss-3.99/nss/lib/pk11wrap/pk11obj.c:1616:5: warning[deadcode.DeadStores]: Value stored to 'nextObject' is never read
# 1614|       }
# 1615|   
# 1616|->     nextObject = objects->next;
# 1617|       prevObject = objects->prev;
# 1618|   

Error: CLANG_WARNING: [#def544]
nss-3.99/nss/lib/pk11wrap/pk11skey.c:382:9: warning[deadcode.DeadStores]: Value stored to 'type' is never read
#  380|   
#  381|       if (type == CKM_INVALID_MECHANISM) {
#  382|->         type = slot->wrapMechanism;
#  383|       }
#  384|   

Error: CLANG_WARNING: [#def545]
nss-3.99/nss/lib/pk11wrap/pk11slot.c:1433:17: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 1431|               if (crv == CKR_OK) {
# 1432|                   PK11_EnterSlotMonitor(slot);
# 1433|->                 crv = PK11_GETTAB(slot)->C_SeedRandom(slot->session,
# 1434|                                                         random_bytes, sizeof(random_bytes));
# 1435|                   PK11_ExitSlotMonitor(slot);

Error: CLANG_WARNING: [#def546]
nss-3.99/nss/lib/pk11wrap/pk11util.c:375:18: warning[core.NullDereference]: Access to field 'internal' results in a dereference of a null pointer (loaded from field 'module')
#  373|               mod == mlp->module) {
#  374|               /* don't delete the internal module */
#  375|->             if (!mlp->module->internal) {
#  376|                   SECMOD_RemoveList(mlpp, mlp);
#  377|                   /* delete it after we release the lock */

Error: CLANG_WARNING: [#def547]
nss-3.99/nss/lib/pk11wrap/pk11util.c:396:18: warning[core.NullDereference]: Access to field 'internal' results in a dereference of a null pointer (loaded from field 'module')
#  394|               mod == mlp->module) {
#  395|               /* don't delete the internal module */
#  396|->             if (!mlp->module->internal) {
#  397|                   SECMOD_RemoveList(mlpp, mlp);
#  398|                   rv = SECSuccess;

Error: CLANG_WARNING: [#def548]
nss-3.99/nss/lib/pkcs12/p12d.c:2233:9: warning[deadcode.DeadStores]: Value stored to 'setNickname' is never read
# 2231|           }
# 2232|   
# 2233|->         setNickname = PR_FALSE;
# 2234|           newNickname = (*nicknameCb)(certNickname, &cancel, leafCert);
# 2235|           if (cancel) {

Error: CLANG_WARNING: [#def549]
nss-3.99/nss/lib/pkcs12/p12dec.c:312:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  310|       } else {
#  311|           /* handle beta exported files */
#  312|->         rv = SEC_ASN1DecodeItem(pfx->poolp, asafe,
#  313|                                   SEC_PKCS12AuthenticatedSafeTemplate_OLD,
#  314|                                   der_asafe);

Error: CLANG_WARNING: [#def550]
nss-3.99/nss/lib/pkcs12/p12dec.c:353:9: warning[deadcode.DeadStores]: Value stored to 'valid' is never read
#  351|        */
#  352|       if (asafe->privacySalt.len != 0) {
#  353|->         valid = PR_TRUE;
#  354|           asafe->privacySalt.len /= 8;
#  355|       } else {

Error: CLANG_WARNING: [#def551]
nss-3.99/nss/lib/pkcs12/p12dec.c:549:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  547|       } else {
#  548|           PORT_SetError(SEC_ERROR_PKCS12_CORRUPT_PFX_STRUCTURE);
#  549|->         rv = SECFailure;
#  550|       }
#  551|   

Error: CLANG_WARNING: [#def552]
nss-3.99/nss/lib/pkcs12/p12e.c:1829:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1827|   
# 1828|           /* finish up safe content info */
# 1829|->         rv = SEC_PKCS7EncoderFinish(innerP7ecx, p12ecx->p12exp->pwfn,
# 1830|                                       p12ecx->p12exp->pwfnarg);
# 1831|       }

Error: CLANG_WARNING: [#def553]
nss-3.99/nss/lib/pkcs7/p7common.c:451:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  449|       /* block according to PKCS 8 */
#  450|       bs = PK11_GetBlockSize(cryptoMechType, c_param);
#  451|->     rv = SECSuccess;
#  452|       if (bs) {
#  453|           char pad_char;

Error: CLANG_WARNING: [#def554]
nss-3.99/nss/lib/pkcs7/p7common.c:456:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  454|           pad_char = (char)(bs - (src->len % bs));
#  455|           if (src->len % bs) {
#  456|->             rv = SECSuccess;
#  457|               blocked_data = PK11_BlockData(src, bs);
#  458|               if (blocked_data) {

Error: CPPCHECK_WARNING (CWE-909): [#def555]
nss-3.99/nss/lib/pkcs7/p7decode.c:1652: error[uninitStructMember]: Uninitialized struct member: holder.len
# 1650|           if (sigkey != NULL) {
# 1651|               PORT_Assert(sig == &holder);
# 1652|->             PORT_ZFree(holder.data, holder.len);
# 1653|           }
# 1654|       }

Error: CLANG_WARNING: [#def556]
nss-3.99/nss/lib/pkcs7/p7decode.c:1707:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1705|           }
# 1706|   
# 1707|->         rv = CERT_SaveSMimeProfile(cert, profile, encoded_stime);
# 1708|   
# 1709|           /*

Error: CLANG_WARNING: [#def557]
nss-3.99/nss/lib/pkcs7/p7encode.c:610:22: warning[core.NullDereference]: Access to field 'data' results in a dereference of a null pointer (loaded from variable 'digest')
#  608|           PORT_Assert(digest != NULL);
#  609|   
#  610|->         digest->data = digdata;
#  611|           digest->len = p7ecx->digestobj->length;
#  612|   

Error: CLANG_WARNING: [#def558]
nss-3.99/nss/lib/pkcs7/p7encode.c:864:31: warning[core.NullDereference]: Access to field 'len' results in a dereference of a null pointer (loaded from field 'certList')
#  862|           for (si = 0; signerinfos[si] != NULL; si++) {
#  863|               signerinfo = signerinfos[si];
#  864|->             for (ci = 0; ci < signerinfo->certList->len; ci++)
#  865|                   rawcerts[rci++] = &(signerinfo->certList->certs[ci]);
#  866|           }

Error: CLANG_WARNING: [#def559]
nss-3.99/nss/lib/pkcs7/secmime.c:789:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  787|        * may as well not give up altogether -- just assert.
#  788|        */
#  789|->     rv = SEC_PKCS7AddSigningTime(cinfo);
#  790|       PORT_Assert(rv == SECSuccess);
#  791|   

Error: CLANG_WARNING: [#def560]
nss-3.99/nss/lib/pkcs7/secmime.c:796:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  794|        * may as well not give up altogether -- just assert.
#  795|        */
#  796|->     rv = smime_add_profile(ecert, cinfo);
#  797|       PORT_Assert(rv == SECSuccess);
#  798|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def561]
nss-3.99/nss/lib/pki/pki3hack.c: scope_hint: In function ‘cert_dump_iter’
nss-3.99/nss/lib/pki/pki3hack.c:1494:5: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
# 1492|       NSSCertificate *c = (NSSCertificate *)k;
# 1493|       CERTCertificate *cert = STAN_GetCERTCertificate(c);
# 1494|->     printf("[%2d] \"%s\"\n", c->object.refCount, cert->subjectName);
# 1495|   }
# 1496|   

Error: CLANG_WARNING: [#def562]
nss-3.99/nss/lib/pki/pkibase.c:769:9: warning[deadcode.DeadStores]: Value stored to 'status' is never read
#  767|       if (node) {
#  768|           /* This is an object with multiple instances */
#  769|->         status = nssPKIObject_AddInstance(node->object, instance);
#  770|       } else {
#  771|           /* This is a completely new object.  Create a node for it. */

Error: CLANG_WARNING: [#def563]
nss-3.99/nss/lib/pki/pkibase.c:789:9: warning[deadcode.DeadStores]: Value stored to 'status' is never read
#  787|           PR_INSERT_BEFORE(&node->link, &collection->head);
#  788|           collection->size++;
#  789|->         status = PR_SUCCESS;
#  790|       }
#  791|       nssArena_Unmark(collection->arena, mark);

Error: CLANG_WARNING: [#def564]
nss-3.99/nss/lib/pki/tdcache.c:123:28: warning[deadcode.DeadStores]: Value stored to 'cache' during its initialization is never read
#  121|   {
#  122|       NSSArena *arena;
#  123|->     nssTDCertificateCache *cache = td->cache;
#  124|   #ifdef DEBUG_CACHE
#  125|       s_log = PR_NewLogModule("nss_cache");

Error: CLANG_WARNING: [#def565]
nss-3.99/nss/lib/pki/tdcache.c:789:13: warning[deadcode.DeadStores]: Value stored to 'added' is never read
#  787|               handle = PR_TRUE;
#  788|   #endif
#  789|->             added += 2;
#  790|           }
#  791|   #ifdef nodef

Error: CLANG_WARNING: [#def566]
nss-3.99/nss/lib/smime/cmsdecode.c:549:9: warning[core.NonNullParamChecker]: Null pointer passed to 2nd parameter expecting 'nonnull'
#  547|   
#  548|           /* copy it in */
#  549|->         PORT_Memcpy(dataItem->data + offset, data, len);
#  550|           dataItem->len += len;
#  551|       }

Error: CLANG_WARNING: [#def567]
nss-3.99/nss/lib/smime/cmsencode.c:663:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  661|        */
#  662|       if (p7ecx->childp7ecx) {
#  663|->         rv = NSS_CMSEncoder_Cancel(p7ecx->childp7ecx); /* frees p7ecx->childp7ecx */
#  664|                                                          /* remember rv for now */
#  665|   #ifdef CMSDEBUG

Error: CLANG_WARNING: [#def568]
nss-3.99/nss/lib/smime/cmsrecinfo.c:569:13: warning[deadcode.DeadStores]: Value stored to 'enckey' is never read
#  567|           case NSSCMSRecipientInfoID_KeyAgree:
#  568|               encalgtag = SECOID_GetAlgorithmTag(&(ri->ri.keyAgreeRecipientInfo.keyEncAlg));
#  569|->             enckey = &(ri->ri.keyAgreeRecipientInfo.recipientEncryptedKeys[subIndex]->encKey);
#  570|               switch (encalgtag) {
#  571|                   case SEC_OID_X942_DIFFIE_HELMAN_KEY:

Error: CLANG_WARNING: [#def569]
nss-3.99/nss/lib/smime/cmsrecinfo.c:589:13: warning[deadcode.DeadStores]: Value stored to 'encalgtag' is never read
#  587|               break;
#  588|           case NSSCMSRecipientInfoID_KEK:
#  589|->             encalgtag = SECOID_GetAlgorithmTag(&(ri->ri.kekRecipientInfo.keyEncAlg));
#  590|               enckey = &(ri->ri.kekRecipientInfo.encKey);
#  591|               /* not supported yet */

Error: CLANG_WARNING: [#def570]
nss-3.99/nss/lib/smime/cmsrecinfo.c:590:13: warning[deadcode.DeadStores]: Value stored to 'enckey' is never read
#  588|           case NSSCMSRecipientInfoID_KEK:
#  589|               encalgtag = SECOID_GetAlgorithmTag(&(ri->ri.kekRecipientInfo.keyEncAlg));
#  590|->             enckey = &(ri->ri.kekRecipientInfo.encKey);
#  591|               /* not supported yet */
#  592|               error = SEC_ERROR_UNSUPPORTED_KEYALG;

Error: CLANG_WARNING: [#def571]
nss-3.99/nss/lib/softoken/jpakesftk.c:53:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#   51|               (out->pGV != NULL && out->ulGVLen >= gv.len) ||
#   52|               (out->pR != NULL && out->ulRLen >= r.len)) {
#   53|->             PORT_Memcpy(out->pGX, gx.data, gx.len);
#   54|               PORT_Memcpy(out->pGV, gv.data, gv.len);
#   55|               PORT_Memcpy(out->pR, r.data, r.len);

Error: CLANG_WARNING: [#def572]
nss-3.99/nss/lib/softoken/jpakesftk.c:54:13: warning[core.NonNullParamChecker]: Null pointer passed to 1st parameter expecting 'nonnull'
#   52|               (out->pR != NULL && out->ulRLen >= r.len)) {
#   53|               PORT_Memcpy(out->pGX, gx.data, gx.len);
#   54|->             PORT_Memcpy(out->pGV, gv.data, gv.len);
#   55|               PORT_Memcpy(out->pR, r.data, r.len);
#   56|               out->ulGXLen = gx.len;

Error: CLANG_WARNING: [#def573]
nss-3.99/nss/lib/softoken/jpakesftk.c:150:9: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  148|       arena = PORT_NewArena(NSS_SOFTOKEN_DEFAULT_CHUNKSIZE);
#  149|       if (arena == NULL)
#  150|->         crv = CKR_HOST_MEMORY;
#  151|   
#  152|       crv = sftk_MultipleAttribute2SecItem(arena, key, templateAttrs,

Error: CLANG_WARNING: [#def574]
nss-3.99/nss/lib/softoken/jpakesftk.c:227:9: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  225|       arena = PORT_NewArena(NSS_SOFTOKEN_DEFAULT_CHUNKSIZE);
#  226|       if (arena == NULL)
#  227|->         crv = CKR_HOST_MEMORY;
#  228|   
#  229|       /* TODO: check CKK_NSS_JPAKE_ROUND1 */

Error: CLANG_WARNING: [#def575]
nss-3.99/nss/lib/softoken/jpakesftk.c:320:9: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
#  318|       arena = PORT_NewArena(NSS_SOFTOKEN_DEFAULT_CHUNKSIZE);
#  319|       if (arena == NULL)
#  320|->         crv = CKR_HOST_MEMORY;
#  321|   
#  322|       /* TODO: verify key type CKK_NSS_JPAKE_ROUND2 */

Error: GCC_ANALYZER_WARNING (CWE-476): [#def576]
nss-3.99/nss/lib/softoken/kbkdf.c: scope_hint: In function ‘kbkdf_CalculateIterations’
nss-3.99/nss/lib/softoken/kbkdf.c:502:11: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘0’
#  500|           PR_ASSERT(param_ptr != NULL);
#  501|   
#  502|->         r = ((CK_SP800_108_COUNTER_FORMAT_PTR)param_ptr)->ulWidthInBits;
#  503|       } else {
#  504|           param_ptr = kbkdf_FindParameter(params, CK_SP800_108_COUNTER);

Error: CLANG_WARNING: [#def577]
nss-3.99/nss/lib/softoken/lowpbe.c:1125:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 1123|   
# 1124|       /* decode parameter */
# 1125|->     rv = SECFailure;
# 1126|       switch (pbe_param->pbeType) {
# 1127|           case NSSPKCS5_PBKDF1:

Error: CLANG_WARNING: [#def578]
nss-3.99/nss/lib/softoken/pkcs11.c:4324:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 4322|   
# 4323|               tokenRemoved = PR_FALSE;
# 4324|->             rv = sftkdb_CheckPasswordNull(handle, &tokenRemoved);
# 4325|               if (tokenRemoved) {
# 4326|                   sftk_CloseAllSessions(slot, PR_FALSE);

Error: CLANG_WARNING: [#def579]
nss-3.99/nss/lib/softoken/pkcs11c.c:3268:13: warning[core.NonNullParamChecker]: Null pointer passed to 2nd parameter expecting 'nonnull'
# 3266|           /* save the residual */
# 3267|           if ((context->padDataLength = ulPartLen))
# 3268|->             PORT_Memcpy(context->padBuf, pPart, ulPartLen);
# 3269|       } /* blk cipher MACing */
# 3270|   

Error: CLANG_WARNING: [#def580]
nss-3.99/nss/lib/softoken/pkcs11c.c:4312:5: warning[deadcode.DeadStores]: Value stored to 'crv' is never read
# 4310|           goto loser;
# 4311|       counter = vfy->counter;
# 4312|->     crv = sftk_AddAttributeType(key, CKA_NSS_PQG_COUNTER,
# 4313|                                   &counter, sizeof(counter));
# 4314|       crv = sftk_AddAttributeType(key, CKA_NSS_PQG_SEED,

Error: CLANG_WARNING: [#def581]
nss-3.99/nss/lib/softoken/pkcs11c.c:5769:39: warning[core.CallAndMessage]: 1st function call argument is an uninitialized value
# 5767|               SECItem privKey = { siBuffer, NULL, 0 };
# 5768|               SECItem pubKey = { siBuffer, NULL, 0 };
# 5769|->             KyberParams kyberParams = sftk_kyber_PK11ParamToInternal(ckKyberParamSet);
# 5770|               if (!sftk_kyber_AllocPrivKeyItem(kyberParams, &privKey)) {
# 5771|                   crv = CKR_HOST_MEMORY;

Error: CLANG_WARNING: [#def582]
nss-3.99/nss/lib/softoken/pkcs11c.c:6424:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 6422|       }
# 6423|   
# 6424|->     rv = SECFailure;
# 6425|   
# 6426|       switch (lpk->keyType) {

Error: CLANG_WARNING: [#def583]
nss-3.99/nss/lib/softoken/pkcs11c.c:8067:21: warning[deadcode.DeadStores]: Value stored to 'i' is never read
# 8065|                       PORT_Memcpy(ssl3_keys_out->pIVServer,
# 8066|                                   &key_block[i], IVSize);
# 8067|->                     i += IVSize;
# 8068|                   }
# 8069|                   PORT_Assert(i <= sizeof key_block);

Error: GCC_ANALYZER_WARNING (CWE-457): [#def584]
nss-3.99/nss/lib/softoken/pkcs11c.c: scope_hint: In function ‘NSC_DeriveKey’
nss-3.99/nss/lib/softoken/pkcs11c.c:8744:26: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘secret’
nss-3.99/nss/lib/softoken/pkcs11c.c:28: included_from: Included from here.
nss-3.99/nss/lib/softoken/pkcs11i.h:506:8: note: in definition of macro ‘sftk_isFIPS’
nss-3.99/nss/lib/softoken/pkcs11i.h:587:57: note: in definition of macro ‘sftk_attr_expand’
nss-3.99/nss/lib/softoken/pkcs11i.h:587:57: note: in definition of macro ‘sftk_attr_expand’
# 8742|                       break;
# 8743|                   }
# 8744|->                 tmp.data = secret;
# 8745|                   tmp.len = secretlen;
# 8746|               }

Error: CLANG_WARNING: [#def585]
nss-3.99/nss/lib/softoken/pkcs11c.c:8936:16: warning[core.NullDereference]: Dereference of null pointer (loaded from variable 'phKey')
# 8934|           session->lastOpWasFIPS = key->isFIPS;
# 8935|           sftk_FreeSession(session);
# 8936|->         *phKey = key->handle;
# 8937|           sftk_FreeObject(key);
# 8938|       }

Error: CPPCHECK_WARNING (CWE-190): [#def586]
nss-3.99/nss/lib/softoken/pkcs11u.c:1299: error[integerOverflow]: Signed integer overflow for expression '0-1'.
# 1297|       if (so) {
# 1298|           PZ_Lock(session->objectLock);
# 1299|->         sftkqueue_add(&so->sessionList, 0, session->objects, 0);
# 1300|           so->session = session;
# 1301|           PZ_Unlock(session->objectLock);

Error: CPPCHECK_WARNING (CWE-190): [#def587]
nss-3.99/nss/lib/softoken/pkcs11u.c:1322: error[integerOverflow]: Signed integer overflow for expression '0-1'.
# 1320|           session = so->session;
# 1321|           PZ_Lock(session->objectLock);
# 1322|->         sftkqueue_delete(&so->sessionList, 0, session->objects, 0);
# 1323|           PZ_Unlock(session->objectLock);
# 1324|           PZ_Lock(slot->objectLock);

Error: CLANG_WARNING: [#def588]
nss-3.99/nss/lib/softoken/sdb.c:535:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  533|           return CKR_OK;
#  534|       }
#  535|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  536|       sqlite3_free(newStr);
#  537|       newStr = sqlite3_mprintf(CREATE_SUBJECT_INDEX_CMD, cacheTable);

Error: CLANG_WARNING: [#def589]
nss-3.99/nss/lib/softoken/sdb.c:541:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  539|           return CKR_OK;
#  540|       }
#  541|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  542|       sqlite3_free(newStr);
#  543|       newStr = sqlite3_mprintf(CREATE_LABEL_INDEX_CMD, cacheTable);

Error: CLANG_WARNING: [#def590]
nss-3.99/nss/lib/softoken/sdb.c:547:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  545|           return CKR_OK;
#  546|       }
#  547|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  548|       sqlite3_free(newStr);
#  549|       newStr = sqlite3_mprintf(CREATE_ID_INDEX_CMD, cacheTable);

Error: CLANG_WARNING: [#def591]
nss-3.99/nss/lib/softoken/sdb.c:553:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
#  551|           return CKR_OK;
#  552|       }
#  553|->     sqlerr = sqlite3_exec(sqlDB, newStr, NULL, 0, NULL);
#  554|       sqlite3_free(newStr);
#  555|       return CKR_OK;

Error: CLANG_WARNING: [#def592]
nss-3.99/nss/lib/softoken/sdb.c:1526:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
# 1524|       }
# 1525|   
# 1526|->     sqlerr = sqlite3_prepare_v2(sqlDB, BEGIN_CMD, -1, &stmt, NULL);
# 1527|   
# 1528|       do {

Error: CLANG_WARNING: [#def593]
nss-3.99/nss/lib/softoken/sdb.c:1606:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
# 1604|       PR_ExitMonitor(sdb_p->dbMon);
# 1605|   
# 1606|->     sqlerr = sqlite3_prepare_v2(sqlDB, cmd, -1, &stmt, NULL);
# 1607|   
# 1608|       do {

Error: CLANG_WARNING: [#def594]
nss-3.99/nss/lib/softoken/sdb.c:1695:5: warning[deadcode.DeadStores]: Value stored to 'sqlerr' is never read
# 1693|       if (sqlerr != SQLITE_OK)
# 1694|           goto loser;
# 1695|->     sqlerr = sqlite3_bind_text(stmt, 1, id, PORT_Strlen(id), SQLITE_STATIC);
# 1696|       do {
# 1697|           sqlerr = sqlite3_step(stmt);

Error: GCC_ANALYZER_WARNING (CWE-401): [#def595]
nss-3.99/nss/lib/softoken/sdb.c: scope_hint: In function ‘sdb_init’
nss-3.99/nss/lib/softoken/sdb.c:2257:40: warning[-Wanalyzer-malloc-leak]: leak of ‘<unknown>’
# 2255|                   if (backedAttrs == schemaAttrsCapacity) {
# 2256|                       schemaAttrsCapacity += known_attributes_size;
# 2257|->                     sdb_p->schemaAttrs = realloc(sdb_p->schemaAttrs,
# 2258|                                                    schemaAttrsCapacity * sizeof(CK_ATTRIBUTE_TYPE));
# 2259|                       if (!sdb_p->schemaAttrs) {

Error: CLANG_WARNING: [#def596]
nss-3.99/nss/lib/softoken/sdb.c:2333:9: warning[deadcode.DeadStores]: Value stored to 'inTransaction' is never read
# 2331|               goto loser;
# 2332|           }
# 2333|->         inTransaction = 0;
# 2334|       }
# 2335|   

Error: CLANG_WARNING: [#def597]
nss-3.99/nss/lib/ssl/ssl3con.c:2152:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2150|           }
# 2151|   
# 2152|->         rv = sslBuffer_Skip(wrBuf, len, NULL);
# 2153|           PORT_Assert(rv == SECSuccess); /* Can't fail. */
# 2154|       }

Error: CLANG_WARNING: [#def598]
nss-3.99/nss/lib/ssl/ssl3con.c:2155:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2153|           PORT_Assert(rv == SECSuccess); /* Can't fail. */
# 2154|       }
# 2155|->     rv = ssl3_BuildRecordPseudoHeader(
# 2156|           cwSpec->epoch, cwSpec->nextSeqNum, ct,
# 2157|           cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion,

Error: CLANG_WARNING: [#def599]
nss-3.99/nss/lib/ssl/ssl3con.c:2211:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2209|           }
# 2210|   
# 2211|->         rv = sslBuffer_Skip(wrBuf, len, NULL);
# 2212|           PORT_Assert(rv == SECSuccess); /* Can't fail. */
# 2213|       } else {

Error: CLANG_WARNING: [#def600]
nss-3.99/nss/lib/ssl/ssl3con.c:2280:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2278|                   return SECFailure;
# 2279|               }
# 2280|->             rv = sslBuffer_Skip(wrBuf, p1Len, NULL);
# 2281|               PORT_Assert(rv == SECSuccess);
# 2282|           }

Error: CLANG_WARNING: [#def601]
nss-3.99/nss/lib/ssl/ssl3con.c:2296:13: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2294|                   return SECFailure;
# 2295|               }
# 2296|->             rv = sslBuffer_Skip(wrBuf, p2Len, NULL);
# 2297|               PORT_Assert(rv == SECSuccess);
# 2298|           }

Error: CLANG_WARNING: [#def602]
nss-3.99/nss/lib/ssl/ssl3con.c:8058:9: warning[core.NonNullParamChecker]: Null pointer passed to 2nd parameter expecting 'nonnull'
# 8056|   
# 8057|           ss->ssl3.hs.clientAuthSignatureSchemes = PORT_ZNewArray(SSLSignatureScheme, signatureSchemeCount);
# 8058|->         PORT_Memcpy(ss->ssl3.hs.clientAuthSignatureSchemes, signatureSchemes, signatureSchemeCount * sizeof(SSLSignatureScheme));
# 8059|           ss->ssl3.hs.clientAuthSignatureSchemesLen = signatureSchemeCount;
# 8060|   

Error: CLANG_WARNING: [#def603]
nss-3.99/nss/lib/ssl/ssl3con.c:13247:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#13245|           ivLen = cipher_def->iv_size;
#13246|   
#13247|->         rv = ssl3_BuildRecordPseudoHeader(
#13248|               spec->epoch, cText->seqNum,
#13249|               rType, isTLS, rVersion, IS_DTLS(ss), decryptedLen, &header, spec->version);

Error: CLANG_WARNING: [#def604]
nss-3.99/nss/lib/ssl/ssl3con.c:13315:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#13313|   
#13314|           /* compute the MAC */
#13315|->         rv = ssl3_BuildRecordPseudoHeader(
#13316|               spec->epoch, cText->seqNum,
#13317|               rType, isTLS, rVersion, IS_DTLS(ss),

Error: CLANG_WARNING: [#def605]
nss-3.99/nss/lib/ssl/ssl3ecc.c:147:5: warning[deadcode.DeadStores]: Value stored to 'pBuf' is never read
#  145|       pBuf += 1;
#  146|       memcpy(pBuf, server_ecpoint.data, server_ecpoint.len);
#  147|->     pBuf += server_ecpoint.len;
#  148|       PORT_Assert((unsigned int)(pBuf - hashBuf) == bufLen);
#  149|   

Error: GCC_ANALYZER_WARNING (CWE-476): [#def606]
nss-3.99/nss/lib/ssl/sslsock.c:14: included_from: Included from here.
nss-3.99/nss/lib/ssl/sslsock.c: scope_hint: In function ‘SSL_ReconfigFD’
nss-3.99/nss/lib/ssl/sslexp.h:23:13: warning[-Wanalyzer-jump-through-null]: jump through null pointer
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
nss-3.99/nss/lib/ssl/sslexp.h:155:5: note: in expansion of macro ‘SSL_EXPERIMENTAL_API’
nss-3.99/nss/lib/ssl/sslsock.c:2492:14: note: in expansion of macro ‘SSL_InstallExtensionHooks’
#   21|   #define SSL_EXPERIMENTAL_API(name, arglist, args)                   \
#   22|       (SSL_GetExperimentalAPI(name)                                   \
#   23|->          ? ((SECStatus(*) arglist)SSL_GetExperimentalAPI(name))args \
#   24|            : SECFailure)
#   25|   #define SSL_DEPRECATED_EXPERIMENTAL_API \

Error: GCC_ANALYZER_WARNING (CWE-457): [#def607]
nss-3.99/nss/lib/ssl/sslinfo.c: scope_hint: In function ‘SSL_GetChannelInfo’
nss-3.99/nss/lib/ssl/sslinfo.c:117:5: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘&inf’
#  115|       }
#  116|   
#  117|->     memcpy(info, &inf, inf.length);
#  118|   
#  119|       return SECSuccess;

Error: GCC_ANALYZER_WARNING (CWE-457): [#def608]
nss-3.99/nss/lib/ssl/sslinfo.c: scope_hint: In function ‘SSL_GetPreliminaryChannelInfo’
nss-3.99/nss/lib/ssl/sslinfo.c:185:5: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘&inf’
#  183|       inf.echPublicName = (inf.echAccepted == PR_FALSE) ? ss->ssl3.hs.echPublicName : NULL;
#  184|   
#  185|->     memcpy(info, &inf, inf.length);
#  186|       return SECSuccess;
#  187|   }

Error: CLANG_WARNING: [#def609]
nss-3.99/nss/lib/ssl/sslinfo.c:532:9: warning[deadcode.DeadStores]: Value stored to 'i' is never read
#  530|           val[i++] = contextLen;
#  531|           PORT_Memcpy(val + i, context, contextLen);
#  532|->         i += contextLen;
#  533|       }
#  534|       PORT_Assert(i == valLen);

Error: CLANG_WARNING: [#def610]
nss-3.99/nss/lib/ssl/sslnonce.c:327:10: warning[core.NullDereference]: Access to field 'urlSvrName' results in a dereference of a null pointer (loaded from variable 'sid')
#  325|                   sid->cached));
#  326|   
#  327|->     if (!sid->urlSvrName) {
#  328|           /* don't cache this SID because it can never be matched */
#  329|           return;

Error: CLANG_WARNING: [#def611]
nss-3.99/nss/lib/ssl/sslnonce.c:1084:9: warning[core.NullDereference]: Dereference of null pointer
# 1082|   
# 1083|       /* This is only available for stateless resumption. */
# 1084|->     if (sid->u.ssl3.locked.sessionTicket.ticket.data == NULL) {
# 1085|           return;
# 1086|       }

Error: GCC_ANALYZER_WARNING (CWE-835): [#def612]
nss-3.99/nss/lib/ssl/sslnonce.c: scope_hint: In function ‘SSL_ClearSessionCache’
nss-3.99/nss/lib/ssl/sslnonce.c:1170:18: warning[-Wanalyzer-infinite-loop]: infinite loop
# 1168|   {
# 1169|       LOCK_CACHE;
# 1170|->     while (cache != NULL)
# 1171|           UncacheSID(cache);
# 1172|       UNLOCK_CACHE;

Error: CLANG_WARNING: [#def613]
nss-3.99/nss/lib/ssl/sslprimitive.c:70:5: warning[core.NonNullParamChecker]: Null pointer passed to 2nd parameter expecting 'nonnull'
#   68|       out->tagLen = cipher->tag_size;
#   69|   
#   70|->     memcpy(label, labelPrefix, labelPrefixLen);
#   71|       memcpy(label + labelPrefixLen, ivSuffix, strlen(ivSuffix));
#   72|       unsigned int labelLen = labelPrefixLen + strlen(ivSuffix);

Error: CLANG_WARNING: [#def614]
nss-3.99/nss/lib/ssl/tls13con.c:750:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  748|       }
#  749|   
#  750|->     rv = PK11_Encapsulate(peerKey,
#  751|                             CKM_HKDF_DERIVE, PK11_ATTR_SESSION | PK11_ATTR_SENSITIVE | PK11_ATTR_PRIVATE,
#  752|                             CKF_DERIVE, key, ciphertext);

Error: CLANG_WARNING: [#def615]
nss-3.99/nss/lib/ssl/tls13con.c:2211:32: warning[core.UndefinedBinaryOperatorResult]: The left operand of '!=' is a garbage value
# 2209|   
# 2210|           /* CH1/CH2 must either both include ECH, or both exclude it. */
# 2211|->         if (previousOfferedEch != (ss->xtnData.ech != NULL)) {
# 2212|               FATAL_ERROR(ss, SSL_ERROR_BAD_2ND_CLIENT_HELLO,
# 2213|                           previousOfferedEch ? missing_extension : illegal_parameter);

Error: CLANG_WARNING: [#def616]
nss-3.99/nss/lib/ssl/tls13con.c:2843:14: warning[core.CallAndMessage]: 4th function call argument is an uninitialized value
# 2841|   
# 2842|       if (ss->ssl3.hs.echHpkeCtx) {
# 2843|->         rv = ssl_HashHandshakeMessageEchInner(ss, ssl_hs_message_hash,
# 2844|                                                 echInnerHashes.u.raw,
# 2845|                                                 echInnerHashes.len);

Error: CLANG_WARNING: [#def617]
nss-3.99/nss/lib/ssl/tls13con.c:3127:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 3125|               return rv;
# 3126|           }
# 3127|->         rv = tls13_SendPostHandshakeCertificate(ss);
# 3128|       } else {
# 3129|           TLS13_SET_HS_STATE(ss, wait_server_cert);

Error: CLANG_WARNING: [#def618]
nss-3.99/nss/lib/ssl/tls13con.c:6438:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 6436|       if (cipher_def->calg == ssl_calg_null) {
# 6437|           /* Shortcut for plaintext */
# 6438|->         rv = sslBuffer_Skip(wrBuf, contentLen, NULL);
# 6439|           PORT_Assert(rv == SECSuccess);
# 6440|       } else {

Error: CLANG_WARNING: [#def619]
nss-3.99/nss/lib/ssl/tls13con.c:6499:9: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 6497|               return SECFailure;
# 6498|           }
# 6499|->         rv = sslBuffer_Skip(wrBuf, len, NULL);
# 6500|           PORT_Assert(rv == SECSuccess);
# 6501|       }

Error: CLANG_WARNING: [#def620]
nss-3.99/nss/lib/ssl/tls13ech.c:938:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
#  936|   
#  937|       /* legacy_session_id */
#  938|->     rv = sslRead_ReadVariable(reader, 1, &tmpReadBuf);
#  939|       if (explicitSid) {
#  940|           /* Encoded SID should be empty when copying from CHOuter. */

Error: CLANG_WARNING: [#def621]
nss-3.99/nss/lib/ssl/tls13ech.c:2174:5: warning[deadcode.DeadStores]: Value stored to 'rv' is never read
# 2172|           goto loser; /* Code set */
# 2173|       }
# 2174|->     rv = tls13_PadChInner(&encodedCh, ss->ssl3.hs.greaseEchSize, strlen(ss->url));
# 2175|   
# 2176|       payloadLen = encodedCh.len;

Error: CLANG_WARNING: [#def622]
nss-3.99/nss/lib/ssl/tls13ech.c:2320:13: warning[core.NullDereference]: Access to field 'data' results in a dereference of a null pointer (loaded from variable 'tmpEchInner')
# 2318|   
# 2319|           /* Start over on ECHInner */
# 2320|->         b = tmpEchInner->data;
# 2321|           length = tmpEchInner->len;
# 2322|           rv = ssl3_HandleClientHelloPreamble(ss, &b, &length, &tmpSid,

Error: GCC_ANALYZER_WARNING (CWE-476): [#def623]
nss-3.99/nss/lib/ssl/tls13ech.c: scope_hint: In function ‘tls13_MaybeHandleEch’
nss-3.99/nss/lib/ssl/tls13ech.c:2320:24: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘tmpEchInner’
# 2318|   
# 2319|           /* Start over on ECHInner */
# 2320|->         b = tmpEchInner->data;
# 2321|           length = tmpEchInner->len;
# 2322|           rv = ssl3_HandleClientHelloPreamble(ss, &b, &length, &tmpSid,

Error: CLANG_WARNING: [#def624]
nss-3.99/nss/lib/util/secasn1d.c:969:20: warning[core.NullDereference]: Access to field 'status' results in a dereference of a null pointer (loaded from variable 'cx')
#  967|       if (!remaining || !cx) {
#  968|           PORT_SetError(SEC_ERROR_INVALID_ARGS);
#  969|->         cx->status = decodeError;
#  970|           return PR_FALSE;
#  971|       }

Error: GCC_ANALYZER_WARNING (CWE-476): [#def625]
nss-3.99/nss/lib/util/secitem.c: scope_hint: In function ‘SECITEM_CopyItem_Util’
nss-3.99/nss/lib/util/secitem.c:275:14: warning[-Wanalyzer-null-dereference]: dereference of NULL ‘to’
nss-3.99/nss/lib/util/seccomon.h:16: included_from: Included from here.
nss-3.99/nss/lib/util/secitem.c:9: included_from: Included from here.
nss-3.99/nss/lib/util/secitem.c:385:22: note: in expansion of macro ‘PORT_ZAlloc’
nss-3.99/nss/lib/util/secitem.c:487:24: note: in expansion of macro ‘SECITEM_CopyItem’
nss-3.99/nss/lib/util/secitem.c:487:24: note: in expansion of macro ‘SECITEM_CopyItem’
nss-3.99/nss/lib/util/secitem.c:273:1: note: in expansion of macro ‘SECITEM_CopyItem’
#  273|   SECITEM_CopyItem(PLArenaPool *arena, SECItem *to, const SECItem *from)
#  274|   {
#  275|->     to->type = from->type;
#  276|       if (from->data && from->len) {
#  277|           if (arena) {

Error: CLANG_WARNING: [#def626]
nss-3.99/nss/lib/util/secoid.c:2030:34: warning[deadcode.DeadStores]: Although the value stored to 'tableEntries' is used in the enclosing expression, the value is never actually read from 'tableEntries'
# 2028|           }
# 2029|           dynOidTable = table = newTable;
# 2030|->         dynOidEntriesAllocated = tableEntries = newTableEntries;
# 2031|       }
# 2032|   

Error: GCC_ANALYZER_WARNING (CWE-688): [#def627]
nss-3.99/nss/lib/util/seccomon.h:27: included_from: Included from here.
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:9: included_from: Included from here.
nss-3.99/nss/lib/pk11wrap/pk11cxt.c: scope_hint: In function ‘PK11_CipherOp’
nss-3.99/nss/lib/util/secport.h:177:21: warning[-Wanalyzer-null-argument]: use of NULL ‘allocOut’ where non-null expected
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:936:13: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/util/seccomon.h:16: included_from: Included from here.
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:926:9: note: in expansion of macro ‘PORT_SetError’
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:936:13: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/pk11wrap/pk11cxt.c:936:13: note: in expansion of macro ‘PORT_Memcpy’
<built-in>: note: argument 2 of ‘__builtin_memcpy’ must be non-null
#  175|   
#  176|   #define PORT_Memcmp memcmp
#  177|-> #define PORT_Memcpy memcpy
#  178|   #ifndef SUNOS4
#  179|   #define PORT_Memmove memmove

Error: GCC_ANALYZER_WARNING (CWE-688): [#def628]
nss-3.99/nss/lib/util/seccomon.h:27: included_from: Included from here.
nss-3.99/nss/lib/smime/cms.h:12: included_from: Included from here.
nss-3.99/nss/lib/smime/cmslocal.h:17: included_from: Included from here.
nss-3.99/nss/lib/smime/cmsdecode.c:9: included_from: Included from here.
nss-3.99/nss/lib/smime/cmsdecode.c: scope_hint: In function ‘nss_cms_decoder_work_data’
nss-3.99/nss/lib/util/secport.h:177:21: warning[-Wanalyzer-null-argument]: use of NULL ‘data’ where non-null expected
nss-3.99/nss/lib/smime/cmsdecode.c:549:9: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/smime/cmsdecode.c:549:9: note: in expansion of macro ‘PORT_Memcpy’
<built-in>: note: argument 2 of ‘__builtin_memcpy’ must be non-null
#  175|   
#  176|   #define PORT_Memcmp memcmp
#  177|-> #define PORT_Memcpy memcpy
#  178|   #ifndef SUNOS4
#  179|   #define PORT_Memmove memmove

Error: GCC_ANALYZER_WARNING (CWE-126): [#def629]
nss-3.99/nss/lib/util/seccomon.h:27: included_from: Included from here.
nss-3.99/nss/lib/freebl/blapit.h:11: included_from: Included from here.
nss-3.99/nss/lib/freebl/blapi.h:11: included_from: Included from here.
nss-3.99/nss/lib/freebl/rsapkcs.c:15: included_from: Included from here.
nss-3.99/nss/lib/freebl/rsapkcs.c: scope_hint: In function ‘rsa_HMACPrf’
nss-3.99/nss/lib/util/secport.h:177:21: warning[-Wanalyzer-out-of-bounds]: stack-based buffer over-read
nss-3.99/nss/lib/freebl/rsapkcs.c:1045:9: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/freebl/rsapkcs.c:1045:9: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/freebl/rsapkcs.c:1045:9: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/util/secport.h:177:21: note: read of 192 bytes from after the end of ‘hmacLast’
nss-3.99/nss/lib/freebl/rsapkcs.c:1045:9: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/util/secport.h:177:21: note: valid subscripts for ‘hmacLast’ are ‘[0]’ to ‘[63]’
nss-3.99/nss/lib/freebl/rsapkcs.c:1045:9: note: in expansion of macro ‘PORT_Memcpy’
#  └──────────────────────────────────────────────────────────────────────┘
#        ^           ^            ^                       ^
#  175|   
#  176|   #define PORT_Memcmp memcmp
#  177|-> #define PORT_Memcpy memcpy
#  178|   #ifndef SUNOS4
#  179|   #define PORT_Memmove memmove

Error: GCC_ANALYZER_WARNING (CWE-457): [#def630]
nss-3.99/nss/lib/util/seccomon.h:27: included_from: Included from here.
nss-3.99/nss/lib/util/secoid.h:16: included_from: Included from here.
nss-3.99/nss/lib/pk11wrap/secmodt.h:9: included_from: Included from here.
nss-3.99/nss/lib/dev/devt.h:30: included_from: Included from here.
nss-3.99/nss/lib/dev/dev.h:19: included_from: Included from here.
nss-3.99/nss/lib/dev/devm.h:13: included_from: Included from here.
nss-3.99/nss/lib/dev/devtoken.c:8: included_from: Included from here.
nss-3.99/nss/lib/dev/devtoken.c: scope_hint: In function ‘find_objects’
nss-3.99/nss/lib/util/secport.h:177:21: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘&staticObjects’
nss-3.99/nss/lib/dev/devtoken.c:302:17: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/dev/devm.h:9: included_from: Included from here.
nss-3.99/nss/lib/dev/devtoken.c:300:29: note: in expansion of macro ‘nss_ZNEWARRAY’
nss-3.99/nss/lib/dev/devtoken.c:302:17: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/dev/devtoken.c:302:17: note: in expansion of macro ‘PORT_Memcpy’
#  175|   
#  176|   #define PORT_Memcmp memcmp
#  177|-> #define PORT_Memcpy memcpy
#  178|   #ifndef SUNOS4
#  179|   #define PORT_Memmove memmove

Error: GCC_ANALYZER_WARNING (CWE-457): [#def631]
nss-3.99/nss/lib/util/seccomon.h:27: included_from: Included from here.
nss-3.99/nss/lib/ssl/sslsock.c:10: included_from: Included from here.
nss-3.99/nss/lib/ssl/sslsock.c: scope_hint: In function ‘SSLExp_GetResumptionTokenInfo’
nss-3.99/nss/lib/util/secport.h:177:21: warning[-Wanalyzer-use-of-uninitialized-value]: use of uninitialized value ‘&token’
nss-3.99/nss/lib/ssl/sslsock.c:4647:5: note: in expansion of macro ‘PORT_Memcpy’
nss-3.99/nss/lib/ssl/sslsock.c:4647:5: note: in expansion of macro ‘PORT_Memcpy’
#  175|   
#  176|   #define PORT_Memcmp memcmp
#  177|-> #define PORT_Memcpy memcpy
#  178|   #ifndef SUNOS4
#  179|   #define PORT_Memmove memmove

Scan Properties

analyzer-version-clang18.1.3
analyzer-version-cppcheck2.13.0
analyzer-version-gcc14.0.1
analyzer-version-gcc-analyzer14.0.1
analyzer-version-shellcheck0.10.0
enabled-pluginsclang, cppcheck, gcc, shellcheck
exit-code0
hostip-172-16-1-238.us-west-2.compute.internal
mock-configfedora-41-x86_64
project-namenss-3.99.0-1.fc41
store-results-to/tmp/tmpk2o9mb7w/nss-3.99.0-1.fc41.tar.xz
time-created2024-04-22 11:51:39
time-finished2024-04-22 12:31:32
toolcsmock
tool-args'/usr/bin/csmock' '-r' 'fedora-41-x86_64' '-t' 'cppcheck,gcc,clang,shellcheck' '-o' '/tmp/tmpk2o9mb7w/nss-3.99.0-1.fc41.tar.xz' '--gcc-analyze' '/tmp/tmpk2o9mb7w/nss-3.99.0-1.fc41.src.rpm'
tool-versioncsmock-3.5.3-1.el9