OpenCoverage

ec_pmeth.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6typedef struct {-
7-
8 EC_GROUP *gen_group;-
9-
10 const EVP_MD *md;-
11-
12 EC_KEY *co_key;-
13-
14 signed char cofactor_mode;-
15-
16 char kdf_type;-
17-
18 const EVP_MD *kdf_md;-
19-
20 unsigned char *kdf_ukm;-
21 size_t kdf_ukmlen;-
22-
23 size_t kdf_outlen;-
24} EC_PKEY_CTX;-
25-
26static int pkey_ec_init(EVP_PKEY_CTX *ctx)-
27{-
28 EC_PKEY_CTX *dctx;-
29-
30 if ((
(dctx = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3403 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
dctx = CRYPTO_zalloc(sizeof(*dctx), __FILE__, 45)) ==
(dctx = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3403 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3403
31 ((void *)0)
(dctx = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3403 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3403
32 ) {-
33 ERR_put_error(16,(282),((1|64)),__FILE__,46);-
34 return
never executed: return 0;
0;
never executed: return 0;
0
35 }-
36-
37 dctx->cofactor_mode = -1;-
38 dctx->kdf_type = 1;-
39 ctx->data = dctx;-
40 return
executed 3403 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 3403 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3403
41}-
42-
43static int pkey_ec_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)-
44{-
45 EC_PKEY_CTX *dctx, *sctx;-
46 if (!pkey_ec_init(dst)
!pkey_ec_init(dst)Description
TRUEnever evaluated
FALSEevaluated 543 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-543
47 return
never executed: return 0;
0;
never executed: return 0;
0
48 sctx = src->data;-
49 dctx = dst->data;-
50 if (sctx->gen_group
sctx->gen_groupDescription
TRUEnever evaluated
FALSEevaluated 543 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-543
51 dctx->gen_group = EC_GROUP_dup(sctx->gen_group);-
52 if (!dctx->gen_group
!dctx->gen_groupDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
53 return
never executed: return 0;
0;
never executed: return 0;
0
54 }
never executed: end of block
0
55 dctx->md = sctx->md;-
56-
57 if (sctx->co_key
sctx->co_keyDescription
TRUEnever evaluated
FALSEevaluated 543 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-543
58 dctx->co_key = EC_KEY_dup(sctx->co_key);-
59 if (!dctx->co_key
!dctx->co_keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
60 return
never executed: return 0;
0;
never executed: return 0;
0
61 }
never executed: end of block
0
62 dctx->kdf_type = sctx->kdf_type;-
63 dctx->kdf_md = sctx->kdf_md;-
64 dctx->kdf_outlen = sctx->kdf_outlen;-
65 if (sctx->kdf_ukm
sctx->kdf_ukmDescription
TRUEnever evaluated
FALSEevaluated 543 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-543
66 dctx->kdf_ukm = CRYPTO_memdup((sctx->kdf_ukm), sctx->kdf_ukmlen, __FILE__, 79);-
67 if (!dctx->kdf_ukm
!dctx->kdf_ukmDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
68 return
never executed: return 0;
0;
never executed: return 0;
0
69 }
never executed: end of block
else
0
70 dctx->kdf_ukm =
executed 543 times by 1 test: dctx->kdf_ukm = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
543
71 ((void *)0)
executed 543 times by 1 test: dctx->kdf_ukm = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
543
72 ;
executed 543 times by 1 test: dctx->kdf_ukm = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
543
73 dctx->kdf_ukmlen = sctx->kdf_ukmlen;-
74 return
executed 543 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 543 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
543
75}-
76-
77static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx)-
78{-
79 EC_PKEY_CTX *dctx = ctx->data;-
80 if (dctx !=
dctx != ((void *)0)Description
TRUEevaluated 3403 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-3403
81 ((void *)0)
dctx != ((void *)0)Description
TRUEevaluated 3403 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-3403
82 ) {-
83 EC_GROUP_free(dctx->gen_group);-
84 EC_KEY_free(dctx->co_key);-
85 CRYPTO_free(dctx->kdf_ukm, __FILE__, 94);-
86 CRYPTO_free(dctx, __FILE__, 95);-
87 ctx->data = -
88 ((void *)0)-
89 ;-
90 }
executed 3403 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3403
91}
executed 3403 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3403
92-
93static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,-
94 const unsigned char *tbs, size_t tbslen)-
95{-
96 int ret, type;-
97 unsigned int sltmp;-
98 EC_PKEY_CTX *dctx = ctx->data;-
99 EC_KEY *ec = ctx->pkey->pkey.ec;-
100 const int sig_sz = ECDSA_size(ec);-
101-
102-
103 if (!((sig_sz > 0) != 0)
!((sig_sz > 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-295
104 return
never executed: return 0;
0;
never executed: return 0;
0
105-
106 if (sig ==
sig == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-295
107 ((void *)0)
sig == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-295
108 ) {-
109 *siglen = (size_t)sig_sz;-
110 return
never executed: return 1;
1;
never executed: return 1;
0
111 }-
112-
113 if (*
*siglen < (size_t)sig_szDescription
TRUEnever evaluated
FALSEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
siglen < (size_t)sig_sz
*siglen < (size_t)sig_szDescription
TRUEnever evaluated
FALSEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-295
114 ERR_put_error(16,(218),(100),__FILE__,119);-
115 return
never executed: return 0;
0;
never executed: return 0;
0
116 }-
117-
118 type = (
(dctx->md != ((void *)0) )Description
TRUEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
dctx->md !=
(dctx->md != ((void *)0) )Description
TRUEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-295
119 ((void *)0)
(dctx->md != ((void *)0) )Description
TRUEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-295
120 )
(dctx->md != ((void *)0) )Description
TRUEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
? EVP_MD_type(dctx->md) : 64;
0-295
121-
122 ret = ECDSA_sign(type, tbs, tbslen, sig, &sltmp, ec);-
123-
124 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEevaluated 295 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-295
125 return
never executed: return ret;
ret;
never executed: return ret;
0
126 *siglen = (size_t)sltmp;-
127 return
executed 295 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 295 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
295
128}-
129-
130static int pkey_ec_verify(EVP_PKEY_CTX *ctx,-
131 const unsigned char *sig, size_t siglen,-
132 const unsigned char *tbs, size_t tbslen)-
133{-
134 int ret, type;-
135 EC_PKEY_CTX *dctx = ctx->data;-
136 EC_KEY *ec = ctx->pkey->pkey.ec;-
137-
138 if (dctx->md
dctx->mdDescription
TRUEevaluated 256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-256
139 type = EVP_MD_type(dctx->md);
executed 256 times by 1 test: type = EVP_MD_type(dctx->md);
Executed by:
  • libcrypto.so.1.1
256
140 else-
141 type = 64;
never executed: type = 64;
0
142-
143 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);-
144-
145 return
executed 256 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 256 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
256
146}-
147-
148-
149static int pkey_ec_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)-
150{-
151 int ret;-
152 size_t outlen;-
153 const EC_POINT *pubkey = -
154 ((void *)0)-
155 ;-
156 EC_KEY *eckey;-
157 EC_PKEY_CTX *dctx = ctx->data;-
158 if (!ctx->pkey
!ctx->pkeyDescription
TRUEnever evaluated
FALSEevaluated 2426 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !ctx->peerkey
!ctx->peerkeyDescription
TRUEnever evaluated
FALSEevaluated 2426 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-2426
159 ERR_put_error(16,(217),(140),__FILE__,160);-
160 return
never executed: return 0;
0;
never executed: return 0;
0
161 }-
162-
163 eckey = dctx->co_key
dctx->co_keyDescription
TRUEevaluated 842 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1584 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
? dctx->co_key : ctx->pkey->pkey.ec;
842-1584
164-
165 if (!key
!keyDescription
TRUEevaluated 1213 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1213 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
1213
166 const EC_GROUP *group;-
167 group = EC_KEY_get0_group(eckey);-
168 *keylen = (EC_GROUP_get_degree(group) + 7) / 8;-
169 return
executed 1213 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 1213 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1213
170 }-
171 pubkey = EC_KEY_get0_public_key(ctx->peerkey->pkey.ec);-
172-
173-
174-
175-
176-
177-
178 outlen = *keylen;-
179-
180 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0);-
181 if (ret <= 0
ret <= 0Description
TRUEevaluated 93 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1120 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
93-1120
182 return
executed 93 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 93 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
93
183 *keylen = ret;-
184 return
executed 1120 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 1120 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1120
185}-
186-
187static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx,-
188 unsigned char *key, size_t *keylen)-
189{-
190 EC_PKEY_CTX *dctx = ctx->data;-
191 unsigned char *ktmp = -
192 ((void *)0)-
193 ;-
194 size_t ktmplen;-
195 int rv = 0;-
196 if (dctx->kdf_type == 1
dctx->kdf_type == 1Description
TRUEevaluated 2404 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
11-2404
197 return
executed 2404 times by 1 test: return pkey_ec_derive(ctx, key, keylen);
Executed by:
  • libcrypto.so.1.1
pkey_ec_derive(ctx, key, keylen);
executed 2404 times by 1 test: return pkey_ec_derive(ctx, key, keylen);
Executed by:
  • libcrypto.so.1.1
2404
198 if (!key
!keyDescription
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-11
199 *keylen = dctx->kdf_outlen;-
200 return
never executed: return 1;
1;
never executed: return 1;
0
201 }-
202 if (*
*keylen != dctx->kdf_outlenDescription
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
keylen != dctx->kdf_outlen
*keylen != dctx->kdf_outlenDescription
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-11
203 return
never executed: return 0;
0;
never executed: return 0;
0
204 if (!pkey_ec_derive(ctx,
!pkey_ec_deriv...0) , &ktmplen)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-11
205 ((void *)0)
!pkey_ec_deriv...0) , &ktmplen)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-11
206 , &ktmplen)
!pkey_ec_deriv...0) , &ktmplen)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-11
207 return
never executed: return 0;
0;
never executed: return 0;
0
208 if ((
(ktmp = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ktmp = CRYPTO_malloc(ktmplen, __FILE__, 205)) ==
(ktmp = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-11
209 ((void *)0)
(ktmp = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-11
210 ) {-
211 ERR_put_error(16,(283),((1|64)),__FILE__,206);-
212 return
never executed: return 0;
0;
never executed: return 0;
0
213 }-
214 if (!pkey_ec_derive(ctx, ktmp, &ktmplen)
!pkey_ec_deriv...tmp, &ktmplen)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-11
215 goto
never executed: goto err;
err;
never executed: goto err;
0
216-
217 if (!ECDH_KDF_X9_62(key, *keylen, ktmp, ktmplen,
!ECDH_KDF_X9_6... dctx->kdf_md)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-11
218 dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md)
!ECDH_KDF_X9_6... dctx->kdf_md)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-11
219 goto
never executed: goto err;
err;
never executed: goto err;
0
220 rv = 1;-
221-
222 err:
code before this statement executed 11 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
11
223 CRYPTO_clear_free(ktmp, ktmplen, __FILE__, 218);-
224 return
executed 11 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
rv;
executed 11 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
11
225}-
226-
227-
228static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)-
229{-
230 EC_PKEY_CTX *dctx = ctx->data;-
231 EC_GROUP *group;-
232 switch (type) {-
233 case
executed 883 times by 1 test: case (0x1000 + 1):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 1):
executed 883 times by 1 test: case (0x1000 + 1):
Executed by:
  • libcrypto.so.1.1
883
234 group = EC_GROUP_new_by_curve_name(p1);-
235 if (group ==
group == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 883 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-883
236 ((void *)0)
group == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 883 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-883
237 ) {-
238 ERR_put_error(16,(197),(141),__FILE__,231);-
239 return
never executed: return 0;
0;
never executed: return 0;
0
240 }-
241 EC_GROUP_free(dctx->gen_group);-
242 dctx->gen_group = group;-
243 return
executed 883 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 883 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
883
244-
245 case
never executed: case (0x1000 + 2):
(0x1000 + 2):
never executed: case (0x1000 + 2):
0
246 if (!dctx->gen_group
!dctx->gen_groupDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
247 ERR_put_error(16,(197),(139),__FILE__,240);-
248 return
never executed: return 0;
0;
never executed: return 0;
0
249 }-
250 EC_GROUP_set_asn1_flag(dctx->gen_group, p1);-
251 return
never executed: return 1;
1;
never executed: return 1;
0
252-
253-
254 case
executed 556 times by 1 test: case (0x1000 + 3):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 3):
executed 556 times by 1 test: case (0x1000 + 3):
Executed by:
  • libcrypto.so.1.1
556
255 if (p1 == -2
p1 == -2Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 550 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
6-550
256 if (dctx->cofactor_mode != -1
dctx->cofactor_mode != -1Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1-5
257 return
executed 1 time by 1 test: return dctx->cofactor_mode;
Executed by:
  • libcrypto.so.1.1
dctx->cofactor_mode;
executed 1 time by 1 test: return dctx->cofactor_mode;
Executed by:
  • libcrypto.so.1.1
1
258 else {-
259 EC_KEY *ec_key = ctx->pkey->pkey.ec;-
260 return
executed 5 times by 1 test: return EC_KEY_get_flags(ec_key) & 0x1000 ? 1 : 0;
Executed by:
  • libcrypto.so.1.1
EC_KEY_get_flags(ec_key) & 0x1000
EC_KEY_get_fla..._key) & 0x1000Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
? 1 : 0;
executed 5 times by 1 test: return EC_KEY_get_flags(ec_key) & 0x1000 ? 1 : 0;
Executed by:
  • libcrypto.so.1.1
0-5
261 }-
262 } else if (p1 < -1
p1 < -1Description
TRUEnever evaluated
FALSEevaluated 550 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| p1 > 1
p1 > 1Description
TRUEnever evaluated
FALSEevaluated 550 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-550
263 return
never executed: return -2;
-2;
never executed: return -2;
0
264 dctx->cofactor_mode = p1;-
265 if (p1 != -1
p1 != -1Description
TRUEevaluated 550 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-550
266 EC_KEY *ec_key = ctx->pkey->pkey.ec;-
267 if (!ec_key->group
!ec_key->groupDescription
TRUEnever evaluated
FALSEevaluated 550 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-550
268 return
never executed: return -2;
-2;
never executed: return -2;
0
269-
270 if (BN_is_one(ec_key->group->cofactor)
BN_is_one(ec_k...oup->cofactor)Description
TRUEevaluated 129 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 421 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
129-421
271 return
executed 129 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 129 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
129
272 if (!dctx->co_key
!dctx->co_keyDescription
TRUEevaluated 421 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-421
273 dctx->co_key = EC_KEY_dup(ec_key);-
274 if (!dctx->co_key
!dctx->co_keyDescription
TRUEnever evaluated
FALSEevaluated 421 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-421
275 return
never executed: return 0;
0;
never executed: return 0;
0
276 }
executed 421 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
421
277 if (p1
p1Description
TRUEevaluated 421 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-421
278 EC_KEY_set_flags(dctx->co_key, 0x1000);
executed 421 times by 1 test: EC_KEY_set_flags(dctx->co_key, 0x1000);
Executed by:
  • libcrypto.so.1.1
421
279 else-
280 EC_KEY_clear_flags(dctx->co_key, 0x1000);
never executed: EC_KEY_clear_flags(dctx->co_key, 0x1000);
0
281 } else {-
282 EC_KEY_free(dctx->co_key);-
283 dctx->co_key = -
284 ((void *)0)-
285 ;-
286 }
never executed: end of block
0
287 return
executed 421 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 421 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
421
288-
289-
290 case
executed 17 times by 1 test: case (0x1000 + 4):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 4):
executed 17 times by 1 test: case (0x1000 + 4):
Executed by:
  • libcrypto.so.1.1
17
291 if (p1 == -2
p1 == -2Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
6-11
292 return
executed 6 times by 1 test: return dctx->kdf_type;
Executed by:
  • libcrypto.so.1.1
dctx->kdf_type;
executed 6 times by 1 test: return dctx->kdf_type;
Executed by:
  • libcrypto.so.1.1
6
293 if (p1 != 1
p1 != 1Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& p1 != 2
p1 != 2Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-11
294 return
never executed: return -2;
-2;
never executed: return -2;
0
295 dctx->kdf_type = p1;-
296 return
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
11
297-
298 case
executed 11 times by 1 test: case (0x1000 + 5):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 5):
executed 11 times by 1 test: case (0x1000 + 5):
Executed by:
  • libcrypto.so.1.1
11
299 dctx->kdf_md = p2;-
300 return
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
11
301-
302 case
executed 6 times by 1 test: case (0x1000 + 6):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 6):
executed 6 times by 1 test: case (0x1000 + 6):
Executed by:
  • libcrypto.so.1.1
6
303 *(const EVP_MD **)p2 = dctx->kdf_md;-
304 return
executed 6 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 6 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
6
305-
306 case
executed 11 times by 1 test: case (0x1000 + 7):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 7):
executed 11 times by 1 test: case (0x1000 + 7):
Executed by:
  • libcrypto.so.1.1
11
307 if (p1 <= 0
p1 <= 0Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-11
308 return
never executed: return -2;
-2;
never executed: return -2;
0
309 dctx->kdf_outlen = (size_t)p1;-
310 return
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
11
311-
312 case
never executed: case (0x1000 + 8):
(0x1000 + 8):
never executed: case (0x1000 + 8):
0
313 *(int *)p2 = dctx->kdf_outlen;-
314 return
never executed: return 1;
1;
never executed: return 1;
0
315-
316 case
executed 11 times by 1 test: case (0x1000 + 9):
Executed by:
  • libcrypto.so.1.1
(0x1000 + 9):
executed 11 times by 1 test: case (0x1000 + 9):
Executed by:
  • libcrypto.so.1.1
11
317 CRYPTO_free(dctx->kdf_ukm, __FILE__, 308);-
318 dctx->kdf_ukm = p2;-
319 if (p2
p2Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-11
320 dctx->kdf_ukmlen = p1;
executed 11 times by 1 test: dctx->kdf_ukmlen = p1;
Executed by:
  • libcrypto.so.1.1
11
321 else-
322 dctx->kdf_ukmlen = 0;
never executed: dctx->kdf_ukmlen = 0;
0
323 return
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 11 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
11
324-
325 case
never executed: case (0x1000 + 10):
(0x1000 + 10):
never executed: case (0x1000 + 10):
0
326 *(unsigned char **)p2 = dctx->kdf_ukm;-
327 return
never executed: return dctx->kdf_ukmlen;
dctx->kdf_ukmlen;
never executed: return dctx->kdf_ukmlen;
0
328-
329 case
executed 552 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
1:
executed 552 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
552
330 if (EVP_MD_type((const EVP_MD *)p2) != 64
EVP_MD_type((c...MD *)p2) != 64Description
TRUEevaluated 448 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 104 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
104-448
331 EVP_MD_type((const EVP_MD *)p2) != 416
EVP_MD_type((c...D *)p2) != 416Description
TRUEevaluated 448 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&&
0-448
332 EVP_MD_type((const EVP_MD *)p2) != 675
EVP_MD_type((c...D *)p2) != 675Description
TRUEevaluated 438 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
10-438
333 EVP_MD_type((const EVP_MD *)p2) != 672
EVP_MD_type((c...D *)p2) != 672Description
TRUEevaluated 87 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 351 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
87-351
334 EVP_MD_type((const EVP_MD *)p2) != 673
EVP_MD_type((c...D *)p2) != 673Description
TRUEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 63 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
24-63
335 EVP_MD_type((const EVP_MD *)p2) != 674
EVP_MD_type((c...D *)p2) != 674Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
1-23
336 ERR_put_error(16,(197),(138),__FILE__,327);-
337 return
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
338 }-
339 dctx->md = p2;-
340 return
executed 551 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 551 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
551
341-
342 case
never executed: case 13:
13:
never executed: case 13:
0
343 *(const EVP_MD **)p2 = dctx->md;-
344 return
never executed: return 1;
1;
never executed: return 1;
0
345-
346 case
executed 2426 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
2:
executed 2426 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
2426
347-
348 case
executed 543 times by 1 test: case 7:
Executed by:
  • libcrypto.so.1.1
7:
executed 543 times by 1 test: case 7:
Executed by:
  • libcrypto.so.1.1
543
349 case
never executed: case 5:
5:
never executed: case 5:
0
350 case
never executed: case 11:
11:
never executed: case 11:
0
351 return
executed 2969 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 2969 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
2969
352-
353 default
never executed: default:
:
never executed: default:
0
354 return
never executed: return -2;
-2;
never executed: return -2;
0
355-
356 }-
357}-
358-
359static int pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx,-
360 const char *type, const char *value)-
361{-
362 if (-
363 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
364 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
365 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
366 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
367 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
368 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
369 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
370 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
371 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
372 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
373 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
374 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
375 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
376 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
377 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
378 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
379 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
380 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
381 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
382 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
383 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
384 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
385 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
386 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
387 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
388 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
389 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
390 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
391 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
392 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
393 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
394 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
395 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
396 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
397 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
398 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
399 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
400 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
401 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
402 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
403 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
404 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
405 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
406 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
407 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
408 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
409 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
410 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
0-547
411 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
412 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
413 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
414 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
415 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
416 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
417 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
418 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
419 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
420 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
421 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
422 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
423 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
424 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
425 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
426 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
427 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
428 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
429 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
430 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
431 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
432 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
433 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
434 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
435 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
436 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
437 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "ec_paramgen_curve" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
438 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ec_paramgen_curve" ))[3] - __s2[3]);
0-547
439 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ec_paramgen_curve" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
440 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
441 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
442 "ec_paramgen_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
443 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
444 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-547
445 int nid;-
446 nid = EC_curve_nist2nid(value);-
447 if (nid == 0
nid == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
448 nid = OBJ_sn2nid(value);
never executed: nid = OBJ_sn2nid(value);
0
449 if (nid == 0
nid == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
450 nid = OBJ_ln2nid(value);
never executed: nid = OBJ_ln2nid(value);
0
451 if (nid == 0
nid == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
452 ERR_put_error(16,(198),(141),__FILE__,361);-
453 return
never executed: return 0;
0;
never executed: return 0;
0
454 }-
455 return
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 1), nid, ((void *)0) );
EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 1), nid,
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 1), nid, ((void *)0) );
0
456 ((void *)0)
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 1), nid, ((void *)0) );
0
457 );
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 1), nid, ((void *)0) );
0
458 } else if (-
459 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
460 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
461 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
462 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
463 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
464 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
465 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
466 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
467 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
468 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
469 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
470 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
471 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
472 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
473 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
474 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
475 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
476 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
477 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
478 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
479 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
480 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
481 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
482 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
483 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
484 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
485 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
486 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
487 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
488 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
489 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
490 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
491 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
492 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
493 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
494 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
495 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
496 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
497 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
498 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
499 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
500 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
501 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
502 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
503 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
504 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
505 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
506 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
0-547
507 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
508 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
509 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
510 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
511 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
512 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
513 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
514 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
515 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
516 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
517 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
518 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
519 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
520 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
521 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
522 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
523 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
524 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
525 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
526 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
527 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
528 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
529 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
530 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
531 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
532 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
533 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "ec_param_enc" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
534 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ec_param_enc" ))[3] - __s2[3]);
0-547
535 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ec_param_enc" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
536 type
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
537 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
538 "ec_param_enc"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
539 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-547
540 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 547 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-547
541 int param_enc;-
542 if (-
543 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
544 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
545 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
546 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
547 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
548 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
549 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
550 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
551 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
552 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
553 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
554 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
555 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
556 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
557 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
558 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
559 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
560 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
561 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
562 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
563 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
564 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
565 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
566 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
567 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
568 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
569 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
570 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
571 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
572 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
573 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
574 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
575 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
576 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
577 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
578 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
579 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
580 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
581 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
582 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
583 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
584 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
585 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
586 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
587 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
588 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
589 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( value ))[3] - __s2[3]);
0
590 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( value ))[3] - __s2[3]);
0
591 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
592 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
593 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
594 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
595 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
596 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
597 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
598 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
599 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
600 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
601 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
602 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
603 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
604 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
605 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
606 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
607 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
608 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
609 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
610 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
611 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
612 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
613 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
614 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
615 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
616 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
617 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "explicit" ))[3] - __s2[3]);
0
618 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "explicit" ))[3] - __s2[3]);
0
619 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
620 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
621 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
622 "explicit"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
623 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
624 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
625 param_enc = 0;
never executed: param_enc = 0;
0
626 else if (-
627 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
628 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
629 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
630 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
631 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
632 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
633 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
634 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
635 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
636 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
637 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
638 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
639 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
640 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
641 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
642 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
643 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
644 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
645 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
646 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
647 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
648 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
649 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
650 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
651 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
652 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
653 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
654 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
655 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
656 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
657 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
658 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
659 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
660 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
661 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
662 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
663 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
664 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
665 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
666 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
667 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
668 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
669 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
670 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
671 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
672 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
673 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( value ))[3] - __s2[3]);
0
674 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( value ))[3] - __s2[3]);
0
675 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
676 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
677 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
678 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
679 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
680 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
681 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
682 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
683 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
684 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
685 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
686 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
687 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
688 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
689 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
690 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
691 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
692 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
693 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
694 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
695 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
696 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
697 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
698 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
699 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
700 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
701 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "named_curve" ))[3] - __s2[3]);
0
702 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "named_curve" ))[3] - __s2[3]);
0
703 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
704 value
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
705 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
706 "named_curve"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
707 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
708 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
709 param_enc = 0x001;
never executed: param_enc = 0x001;
0
710 else-
711 return
never executed: return -2;
-2;
never executed: return -2;
0
712 return
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 2), param_enc, ((void *)0) );
EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 2), param_enc,
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 2), param_enc, ((void *)0) );
0
713 ((void *)0)
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 2), param_enc, ((void *)0) );
0
714 );
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1)|(1<<2), (0x1000 + 2), param_enc, ((void *)0) );
0
715 } else if (-
716 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
717 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
718 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
719 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
720 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
721 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
722 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
723 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
724 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
725 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
726 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
727 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
728 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
729 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
730 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
731 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
732 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
733 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
734 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
735 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
736 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
737 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
738 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
739 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
740 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
741 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
742 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
743 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
744 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
745 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
746 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
747 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
748 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
749 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
750 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
751 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
752 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
753 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
754 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
755 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
756 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
757 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
758 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
759 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
760 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
761 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
762 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
763 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
0-545
764 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
765 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
766 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
767 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
768 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
769 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
770 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
771 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
772 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
773 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
774 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
775 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
776 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
777 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
778 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
779 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
780 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
781 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
782 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
783 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
784 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
785 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
786 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
787 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
788 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
789 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
790 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "ecdh_kdf_md" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
791 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ecdh_kdf_md" ))[3] - __s2[3]);
0-545
792 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ecdh_kdf_md" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-545
793 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
794 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
795 "ecdh_kdf_md"
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
796 )))); })
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-545
797 == 0
__extension__ ... )))); }) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
2-545
798 const EVP_MD *md;-
799 if ((
(md = EVP_get_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
md = EVP_get_digestbyname(value)) ==
(md = EVP_get_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
800 ((void *)0)
(md = EVP_get_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
801 ) {-
802 ERR_put_error(16,(198),(151),__FILE__,377);-
803 return
never executed: return 0;
0;
never executed: return 0;
0
804 }-
805 return
executed 2 times by 1 test: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 5), 0, (void *)(md));
Executed by:
  • libcrypto.so.1.1
EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 5), 0, (void *)(md));
executed 2 times by 1 test: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 5), 0, (void *)(md));
Executed by:
  • libcrypto.so.1.1
2
806 } else if (-
807 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
808 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
809 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
810 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
811 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
812 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
813 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
814 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
815 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
816 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
817 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
818 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
819 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
820 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
821 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
822 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
823 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
824 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
825 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
826 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
827 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
828 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
829 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
830 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
831 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
832 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
833 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
834 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
835 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
836 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
837 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
838 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
839 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
840 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
841 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
842 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
843 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
844 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
845 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
846 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
847 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
848 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
849 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
850 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
851 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
852 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
853 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
854 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
0-545
855 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
856 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
857 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
858 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
859 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
860 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
861 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
862 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
863 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
864 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
865 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
866 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
867 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
868 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
869 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
870 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
871 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
872 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
873 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
874 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
875 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
876 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
877 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
878 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
879 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
880 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
881 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "ecdh_cofactor_mode" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
882 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "ecdh_cofactor_mode" ))[3] - __s2[3]);
0-545
883 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "ecdh_cofactor_mode" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
884 type
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
885 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
886 "ecdh_cofactor_mode"
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
887 )))); })
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-545
888 == 0
__extension__ ... )))); }) == 0Description
TRUEevaluated 545 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-545
889 int co_mode;-
890 co_mode = atoi(value);-
891 return
executed 545 times by 1 test: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 3), co_mode, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 3), co_mode,
executed 545 times by 1 test: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 3), co_mode, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
545
892 ((void *)0)
executed 545 times by 1 test: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 3), co_mode, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
545
893 );
executed 545 times by 1 test: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<10), (0x1000 + 3), co_mode, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
545
894 }-
895-
896 return
never executed: return -2;
-2;
never executed: return -2;
0
897}-
898-
899static int pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)-
900{-
901 EC_KEY *ec = -
902 ((void *)0)-
903 ;-
904 EC_PKEY_CTX *dctx = ctx->data;-
905 int ret;-
906-
907 if (dctx->gen_group ==
dctx->gen_group == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-229
908 ((void *)0)
dctx->gen_group == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-229
909 ) {-
910 ERR_put_error(16,(219),(139),__FILE__,397);-
911 return
never executed: return 0;
0;
never executed: return 0;
0
912 }-
913 ec = EC_KEY_new();-
914 if (ec ==
ec == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-229
915 ((void *)0)
ec == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-229
916 )-
917 return
never executed: return 0;
0;
never executed: return 0;
0
918 if (!(ret = EC_KEY_set_group(ec, dctx->gen_group))
!(ret = EC_KEY...x->gen_group))Description
TRUEnever evaluated
FALSEevaluated 229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-229
919 || !((ret = EVP_PKEY_assign((pkey),408, (char *)(ec))) != 0)
!((ret = EVP_P...*)(ec))) != 0)Description
TRUEnever evaluated
FALSEevaluated 229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-229
920 EC_KEY_free(ec);
never executed: EC_KEY_free(ec);
0
921 return
executed 229 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 229 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
229
922}-
923-
924static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)-
925{-
926 EC_KEY *ec = -
927 ((void *)0)-
928 ;-
929 EC_PKEY_CTX *dctx = ctx->data;-
930 int ret;-
931-
932 if (ctx->pkey ==
ctx->pkey == ((void *)0)Description
TRUEevaluated 654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 209 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
209-654
933 ((void *)0)
ctx->pkey == ((void *)0)Description
TRUEevaluated 654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 209 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
209-654
934 && dctx->gen_group ==
dctx->gen_group == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-654
935 ((void *)0)
dctx->gen_group == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-654
936 ) {-
937 ERR_put_error(16,(199),(139),__FILE__,416);-
938 return
never executed: return 0;
0;
never executed: return 0;
0
939 }-
940 ec = EC_KEY_new();-
941 if (ec ==
ec == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 863 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-863
942 ((void *)0)
ec == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 863 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-863
943 )-
944 return
never executed: return 0;
0;
never executed: return 0;
0
945 if (!((EVP_PKEY_assign((pkey),408, (char *)(ec))) != 0)
!((EVP_PKEY_as...*)(ec))) != 0)Description
TRUEnever evaluated
FALSEevaluated 863 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-863
946 EC_KEY_free(ec);-
947 return
never executed: return 0;
0;
never executed: return 0;
0
948 }-
949-
950 if (ctx->pkey !=
ctx->pkey != ((void *)0)Description
TRUEevaluated 209 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
209-654
951 ((void *)0)
ctx->pkey != ((void *)0)Description
TRUEevaluated 209 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
209-654
952 )-
953 ret = EVP_PKEY_copy_parameters(pkey, ctx->pkey);
executed 209 times by 1 test: ret = EVP_PKEY_copy_parameters(pkey, ctx->pkey);
Executed by:
  • libcrypto.so.1.1
209
954 else-
955 ret = EC_KEY_set_group(ec, dctx->gen_group);
executed 654 times by 1 test: ret = EC_KEY_set_group(ec, dctx->gen_group);
Executed by:
  • libcrypto.so.1.1
654
956-
957 return
executed 863 times by 1 test: return ret ? EC_KEY_generate_key(ec) : 0;
Executed by:
  • libcrypto.so.1.1
ret
retDescription
TRUEevaluated 863 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
? EC_KEY_generate_key(ec) : 0;
executed 863 times by 1 test: return ret ? EC_KEY_generate_key(ec) : 0;
Executed by:
  • libcrypto.so.1.1
0-863
958}-
959-
960const EVP_PKEY_METHOD ec_pkey_meth = {-
961 408,-
962 0,-
963 pkey_ec_init,-
964 pkey_ec_copy,-
965 pkey_ec_cleanup,-
966-
967 0,-
968 pkey_ec_paramgen,-
969-
970 0,-
971 pkey_ec_keygen,-
972-
973 0,-
974 pkey_ec_sign,-
975-
976 0,-
977 pkey_ec_verify,-
978-
979 0, 0,-
980-
981 0, 0, 0, 0,-
982-
983 0,-
984 0,-
985-
986 0,-
987 0,-
988-
989 0,-
990-
991 pkey_ec_kdf_derive,-
992-
993-
994-
995 pkey_ec_ctrl,-
996 pkey_ec_ctrl_str-
997};-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2