OpenCoverage

pem_pkey.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_pkey.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6-
7-
8-
9-
10int pem_check_suffix(const char *pem_str, const char *suffix);-
11-
12EVP_PKEY *-
13PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)-
14{-
15 char *nm = -
16 ((void *)0)-
17 ;-
18 const unsigned char *p = -
19 ((void *)0)-
20 ;-
21 unsigned char *data = -
22 ((void *)0)-
23 ;-
24 long len;-
25 int slen;-
26 EVP_PKEY *ret = -
27 ((void *)0)-
28 ;-
29-
30 if (!PEM_bytes_read_bio(&data, &len, &nm, "ANY PRIVATE KEY",
!PEM_bytes_rea...Y", bp, cb, u)Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
31 bp, cb, u)
!PEM_bytes_rea...Y", bp, cb, u)Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
)
0-65
32 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
33 ((void *)0)
never executed: return ((void *)0) ;
0
34 ;
never executed: return ((void *)0) ;
0
35 p = data;-
36-
37 if (-
38 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
39 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
40 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
41 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
42 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
43 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
44 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
45 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
46 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
47 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
48 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
49 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
50 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
51 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
52 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
53 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
54 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
55 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
56 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
57 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
58 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
59 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
60 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
61 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
62 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
63 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
64 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
65 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
66 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
67 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
68 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
69 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
70 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
71 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
72 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
73 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
74 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
75 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
76 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
77 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
78 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
79 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
80 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
81 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
82 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
83 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
84 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
85 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
0-65
86 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
87 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
88 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
89 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
90 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
91 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
92 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
93 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
94 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
95 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
96 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
97 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
98 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
99 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
100 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
101 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
102 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
103 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
104 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
105 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
106 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
107 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
108 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
109 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
110 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
111 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
112 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "PRIVATE KEY" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
113 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( "PRIVATE KEY" ))[3] - __s2[3]);
0-65
114 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( "PRIVATE KEY" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
115 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
116 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
117 "PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
118 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
119 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) {
0-65
120 PKCS8_PRIV_KEY_INFO *p8inf;-
121 p8inf = d2i_PKCS8_PRIV_KEY_INFO(-
122 ((void *)0)-
123 , &p, len);-
124 if (!p8inf
!p8infDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
125 goto
never executed: goto p8err;
p8err;
never executed: goto p8err;
0
126 ret = EVP_PKCS82PKEY(p8inf);-
127 if (x
xDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
128 EVP_PKEY_free(*x);-
129 *x = ret;-
130 }
never executed: end of block
0
131 PKCS8_PRIV_KEY_INFO_free(p8inf);-
132 }
never executed: end of block
else if (
0
133 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
134 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
135 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
136 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
137 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
138 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
139 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
140 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
141 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
142 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
143 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
144 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
145 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
146 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
147 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
148 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
149 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
150 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
151 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
152 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
153 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
154 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
155 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
156 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
157 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
158 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
159 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
160 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
161 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
162 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
163 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
164 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
165 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
166 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
167 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
168 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
169 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
170 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
171 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
172 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
173 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
174 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
175 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
176 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
177 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
178 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
179 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
180 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
0-65
181 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
182 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
183 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
184 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
185 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
186 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
187 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
188 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
189 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
190 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
191 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
192 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
193 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
194 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
195 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
196 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
197 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
198 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
199 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
200 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
201 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
202 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
203 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
204 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
205 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
206 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
207 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "ENCRYPTED PRIVATE KEY" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
208 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( "ENCRYPTED PRIVATE KEY" ))[3] - __s2[3]);
0-65
209 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
never executed: __result = (((const unsigned char *) (const char *) ( "ENCRYPTED PRIVATE KEY" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
210 nm
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
211 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
212 "ENCRYPTED PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
213 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
214 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) {
0-65
215 PKCS8_PRIV_KEY_INFO *p8inf;-
216 X509_SIG *p8;-
217 int klen;-
218 char psbuf[1024];-
219 p8 = d2i_X509_SIG(-
220 ((void *)0)-
221 , &p, len);-
222 if (!p8
!p8Description
TRUEnever evaluated
FALSEnever evaluated
)
0
223 goto
never executed: goto p8err;
p8err;
never executed: goto p8err;
0
224 if (cb
cbDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
225 klen = cb(psbuf, 1024, 0, u);
never executed: klen = cb(psbuf, 1024, 0, u);
0
226 else-
227 klen = PEM_def_callback(psbuf, 1024, 0, u);
never executed: klen = PEM_def_callback(psbuf, 1024, 0, u);
0
228 if (klen <= 0
klen <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
229 ERR_put_error(9,(0xfff),(104),__FILE__,119);-
230 X509_SIG_free(p8);-
231 goto
never executed: goto err;
err;
never executed: goto err;
0
232 }-
233 p8inf = PKCS8_decrypt(p8, psbuf, klen);-
234 X509_SIG_free(p8);-
235 if (!p8inf
!p8infDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
236 goto
never executed: goto p8err;
p8err;
never executed: goto p8err;
0
237 ret = EVP_PKCS82PKEY(p8inf);-
238 if (x
xDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
239 EVP_PKEY_free(*x);-
240 *x = ret;-
241 }
never executed: end of block
0
242 PKCS8_PRIV_KEY_INFO_free(p8inf);-
243 }
never executed: end of block
else if ((
(slen = pem_ch...ATE KEY")) > 0Description
TRUEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
FALSEnever evaluated
slen = pem_check_suffix(nm, "PRIVATE KEY")) > 0
(slen = pem_ch...ATE KEY")) > 0Description
TRUEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
FALSEnever evaluated
) {
0-65
244 const EVP_PKEY_ASN1_METHOD *ameth;-
245 ameth = EVP_PKEY_asn1_find_str(-
246 ((void *)0)-
247 , nm, slen);-
248 if (!ameth
!amethDescription
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
|| !ameth->old_priv_decode
!ameth->old_priv_decodeDescription
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
)
0-65
249 goto
never executed: goto p8err;
p8err;
never executed: goto p8err;
0
250 ret = d2i_PrivateKey(ameth->pkey_id, x, &p, len);-
251 }
executed 65 times by 5 tests: end of block
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
65
252-
253p8err:
code before this statement executed 65 times by 5 tests: p8err:
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
65
254 if (ret ==
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
255 ((void *)0)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 65 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-65
256 )-
257 ERR_put_error(9,(0xfff),(13),__FILE__,143);
never executed: ERR_put_error(9,(0xfff),(13),__FILE__,143);
0
258err:
code before this statement executed 65 times by 5 tests: err:
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
65
259 free(nm);-
260 freezero(data, len);-
261 return
executed 65 times by 5 tests: return (ret);
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
(ret);
executed 65 times by 5 tests: return (ret);
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
65
262}-
263-
264int-
265PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,-
266 unsigned char *kstr, int klen, pem_password_cb *cb, void *u)-
267{-
268 char pem_str[80];-
269-
270 if (!x->ameth
!x->amethDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
|| x->ameth->priv_encode
x->ameth->priv_encodeDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEnever evaluated
)
0-1
271 return
executed 1 time by 1 test: return PEM_write_bio_PKCS8PrivateKey(bp, x, enc, (char *)kstr, klen, cb, u);
Executed by:
  • libcrypto.so.44.0.1
PEM_write_bio_PKCS8PrivateKey(bp, x, enc,
executed 1 time by 1 test: return PEM_write_bio_PKCS8PrivateKey(bp, x, enc, (char *)kstr, klen, cb, u);
Executed by:
  • libcrypto.so.44.0.1
1
272 (char *)kstr, klen, cb, u);
executed 1 time by 1 test: return PEM_write_bio_PKCS8PrivateKey(bp, x, enc, (char *)kstr, klen, cb, u);
Executed by:
  • libcrypto.so.44.0.1
1
273-
274 (void) snprintf(pem_str, sizeof(pem_str), "%s PRIVATE KEY",-
275 x->ameth->pem_str);-
276 return
never executed: return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey, pem_str, bp, x, enc, kstr, klen, cb, u);
PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey, pem_str, bp, x, enc, kstr, klen, cb, u);
0
277 pem_str, bp, x, enc, kstr, klen, cb, u);
never executed: return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey, pem_str, bp, x, enc, kstr, klen, cb, u);
0
278}-
279-
280EVP_PKEY *-
281PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)-
282{-
283 char *nm = -
284 ((void *)0)-
285 ;-
286 const unsigned char *p = -
287 ((void *)0)-
288 ;-
289 unsigned char *data = -
290 ((void *)0)-
291 ;-
292 long len;-
293 int slen;-
294 EVP_PKEY *ret = -
295 ((void *)0)-
296 ;-
297-
298 if (!PEM_bytes_read_bio(&data, &len, &nm, "PARAMETERS",
!PEM_bytes_rea... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-1
299 bp, 0,
!PEM_bytes_rea... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-1
300 ((void *)0)
!PEM_bytes_rea... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-1
301 )
!PEM_bytes_rea... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
)
0-1
302 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
303 ((void *)0)
never executed: return ((void *)0) ;
0
304 ;
never executed: return ((void *)0) ;
0
305 p = data;-
306-
307 if ((
(slen = pem_ch...AMETERS")) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEnever evaluated
slen = pem_check_suffix(nm, "PARAMETERS")) > 0
(slen = pem_ch...AMETERS")) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEnever evaluated
) {
0-1
308 ret = EVP_PKEY_new();-
309 if (!ret
!retDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
)
0-1
310 goto
never executed: goto err;
err;
never executed: goto err;
0
311 if (!EVP_PKEY_set_type_str(ret, nm, slen)
!EVP_PKEY_set_...ret, nm, slen)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
||
0-1
312 !ret->ameth->param_decode
!ret->ameth->param_decodeDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
||
0-1
313 !ret->ameth->param_decode(ret, &p, len)
!ret->ameth->p...(ret, &p, len)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
) {
0-1
314 EVP_PKEY_free(ret);-
315 ret = -
316 ((void *)0)-
317 ;-
318 goto
never executed: goto err;
err;
never executed: goto err;
0
319 }-
320 if (x
xDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
) {
0-1
321 EVP_PKEY_free(*x);-
322 *x = ret;-
323 }
never executed: end of block
0
324 }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.44.0.1
1
325-
326err:
code before this statement executed 1 time by 1 test: err:
Executed by:
  • libcrypto.so.44.0.1
1
327 if (ret ==
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-1
328 ((void *)0)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-1
329 )-
330 ERR_put_error(9,(0xfff),(13),__FILE__,200);
never executed: ERR_put_error(9,(0xfff),(13),__FILE__,200);
0
331 free(nm);-
332 free(data);-
333 return
executed 1 time by 1 test: return (ret);
Executed by:
  • libcrypto.so.44.0.1
(ret);
executed 1 time by 1 test: return (ret);
Executed by:
  • libcrypto.so.44.0.1
1
334}-
335-
336int-
337PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)-
338{-
339 char pem_str[80];-
340-
341 if (!x->ameth
!x->amethDescription
TRUEnever evaluated
FALSEnever evaluated
|| !x->ameth->param_encode
!x->ameth->param_encodeDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
342 return
never executed: return 0;
0;
never executed: return 0;
0
343-
344 (void) snprintf(pem_str, sizeof(pem_str), "%s PARAMETERS",-
345 x->ameth->pem_str);-
346 return
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
347 pem_str, bp, x,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
348 ((void *)0)
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
349 ,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
350 ((void *)0)
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
351 , 0, 0,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
352 ((void *)0)
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
353 );
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
354}-
355-
356EVP_PKEY *-
357PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)-
358{-
359 BIO *b;-
360 EVP_PKEY *ret;-
361-
362 if ((
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
b = BIO_new(BIO_s_file())) ==
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
363 ((void *)0)
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
364 ) {-
365 ERR_put_error(9,(0xfff),(7),__FILE__,227);-
366 return
never executed: return (0);
(0);
never executed: return (0);
0
367 }-
368 BIO_ctrl(b,106,0x00,(char *)fp);-
369 ret = PEM_read_bio_PrivateKey(b, x, cb, u);-
370 BIO_free(b);-
371 return
never executed: return (ret);
(ret);
never executed: return (ret);
0
372}-
373-
374int-
375PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,-
376 unsigned char *kstr, int klen, pem_password_cb *cb, void *u)-
377{-
378 BIO *b;-
379 int ret;-
380-
381 if ((
(b = BIO_new_f...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
b = BIO_new_fp(fp, 0x00)) ==
(b = BIO_new_f...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
382 ((void *)0)
(b = BIO_new_f...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
383 ) {-
384 ERR_put_error(9,(0xfff),(7),__FILE__,244);-
385 return
never executed: return 0;
0;
never executed: return 0;
0
386 }-
387 ret = PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);-
388 BIO_free(b);-
389 return
never executed: return ret;
ret;
never executed: return ret;
0
390}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2