OpenCoverage

asn_mime.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2struct mime_param_st {-
3 char *param_name;-
4 char *param_value;-
5};-
6-
7struct mime_header_st {-
8 char *name;-
9 char *value;-
10 struct stack_st_MIME_PARAM *params;-
11};-
12-
13static int asn1_output_data(BIO *out, BIO *data, ASN1_VALUE *val, int flags,-
14 const ASN1_ITEM *it);-
15static char *strip_ends(char *name);-
16static char *strip_start(char *name);-
17static char *strip_end(char *name);-
18static MIME_HEADER *mime_hdr_new(const char *name, const char *value);-
19static int mime_hdr_addparam(MIME_HEADER *mhdr, const char *name, const char *value);-
20static struct stack_st_MIME_HEADER *mime_parse_hdr(BIO *bio);-
21static int mime_hdr_cmp(const MIME_HEADER *const *a,-
22 const MIME_HEADER *const *b);-
23static int mime_param_cmp(const MIME_PARAM *const *a,-
24 const MIME_PARAM *const *b);-
25static void mime_param_free(MIME_PARAM *param);-
26static int mime_bound_check(char *line, int linelen, const char *bound, int blen);-
27static int multi_split(BIO *bio, const char *bound, struct stack_st_BIO **ret);-
28static int strip_eol(char *linebuf, int *plen, int flags);-
29static MIME_HEADER *mime_hdr_find(struct stack_st_MIME_HEADER *hdrs, const char *name);-
30static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, const char *name);-
31static void mime_hdr_free(MIME_HEADER *hdr);-
32-
33-
34-
35-
36-
37-
38int i2d_ASN1_bio_stream(BIO *out, ASN1_VALUE *val, BIO *in, int flags,-
39 const ASN1_ITEM *it)-
40{-
41-
42 if (flags & 0x1000
flags & 0x1000Description
TRUEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
26-45
43 BIO *bio, *tbio;-
44 bio = BIO_new_NDEF(out, val, it);-
45 if (!bio
!bioDescription
TRUEnever evaluated
FALSEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-45
46 ERR_put_error(13,(211),((1|64)),__FILE__,75);-
47 return
never executed: return 0;
0;
never executed: return 0;
0
48 }-
49 SMIME_crlf_copy(in, bio, flags);-
50 (void)(int)BIO_ctrl(bio,11,0,-
51 ((void *)0)-
52 );-
53-
54 do {-
55 tbio = BIO_pop(bio);-
56 BIO_free(bio);-
57 bio = tbio;-
58 }
executed 89 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
while (bio != out
bio != outDescription
TRUEevaluated 44 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
);
44-89
59 }
executed 45 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
45
60-
61-
62-
63-
64 else-
65 ASN1_item_i2d_bio(it, out, val);
executed 26 times by 1 test: ASN1_item_i2d_bio(it, out, val);
Executed by:
  • libcrypto.so.1.1
26
66 return
executed 71 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 71 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
71
67}-
68-
69-
70-
71static int B64_write_ASN1(BIO *out, ASN1_VALUE *val, BIO *in, int flags,-
72 const ASN1_ITEM *it)-
73{-
74 BIO *b64;-
75 int r;-
76 b64 = BIO_new(BIO_f_base64());-
77 if (b64 ==
b64 == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 43 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-43
78 ((void *)0)
b64 == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 43 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-43
79 ) {-
80 ERR_put_error(13,(210),((1|64)),__FILE__,105);-
81 return
never executed: return 0;
0;
never executed: return 0;
0
82 }-
83-
84-
85-
86 out = BIO_push(b64, out);-
87 r = i2d_ASN1_bio_stream(out, val, in, flags, it);-
88 (void)(int)BIO_ctrl(out,11,0,-
89 ((void *)0)-
90 );-
91 BIO_pop(out);-
92 BIO_free(b64);-
93 return
executed 43 times by 1 test: return r;
Executed by:
  • libcrypto.so.1.1
r;
executed 43 times by 1 test: return r;
Executed by:
  • libcrypto.so.1.1
43
94}-
95-
96-
97-
98int PEM_write_bio_ASN1_stream(BIO *out, ASN1_VALUE *val, BIO *in, int flags,-
99 const char *hdr, const ASN1_ITEM *it)-
100{-
101 int r;-
102 BIO_printf(out, "-----BEGIN %s-----\n", hdr);-
103 r = B64_write_ASN1(out, val, in, flags, it);-
104 BIO_printf(out, "-----END %s-----\n", hdr);-
105 return
executed 11 times by 1 test: return r;
Executed by:
  • libcrypto.so.1.1
r;
executed 11 times by 1 test: return r;
Executed by:
  • libcrypto.so.1.1
11
106}-
107-
108static ASN1_VALUE *b64_read_asn1(BIO *bio, const ASN1_ITEM *it)-
109{-
110 BIO *b64;-
111 ASN1_VALUE *val;-
112-
113 if ((
(b64 = BIO_new...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
b64 = BIO_new(BIO_f_base64())) ==
(b64 = BIO_new...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
114 ((void *)0)
(b64 = BIO_new...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
115 ) {-
116 ERR_put_error(13,(209),((1|64)),__FILE__,137);-
117 return
never executed: return 0;
0;
never executed: return 0;
0
118 }-
119 bio = BIO_push(b64, bio);-
120 val = ASN1_item_d2i_bio(it, bio, -
121 ((void *)0)-
122 );-
123 if (!val
!valDescription
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-34
124 ERR_put_error(13,(209),(110),__FILE__,143);
never executed: ERR_put_error(13,(209),(110),__FILE__,143);
0
125 (void)(int)BIO_ctrl(bio,11,0,-
126 ((void *)0)-
127 );-
128 BIO_pop(bio);-
129 BIO_free(b64);-
130 return
executed 34 times by 1 test: return val;
Executed by:
  • libcrypto.so.1.1
val;
executed 34 times by 1 test: return val;
Executed by:
  • libcrypto.so.1.1
34
131}-
132-
133-
134-
135static int asn1_write_micalg(BIO *out, struct stack_st_X509_ALGOR *mdalgs)-
136{-
137 const EVP_MD *md;-
138 int i, have_unknown = 0, write_comma, ret = 0, md_nid;-
139 have_unknown = 0;-
140 write_comma = 0;-
141 for (i = 0; i < sk_X509_ALGOR_num(mdalgs)
i < sk_X509_ALGOR_num(mdalgs)Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
6
142 if (write_comma
write_commaDescription
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-6
143 BIO_write(out, ",", 1);
never executed: BIO_write(out, ",", 1);
0
144 write_comma = 1;-
145 md_nid = OBJ_obj2nid(sk_X509_ALGOR_value(mdalgs, i)->algorithm);-
146 md = EVP_get_digestbyname(OBJ_nid2sn(md_nid));-
147 if (md
mdDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& md->md_ctrl
md->md_ctrlDescription
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
148 int rv;-
149 char *micstr;-
150 rv = md->md_ctrl(-
151 ((void *)0)-
152 , 0x2, 0, &micstr);-
153 if (rv > 0
rv > 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-3
154 BIO_puts(out, micstr);-
155 CRYPTO_free(micstr, __FILE__, 170);-
156 continue;
never executed: continue;
0
157 }-
158 if (rv != -2
rv != -2Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-3
159 goto
never executed: goto err;
err;
never executed: goto err;
0
160 }
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
161 switch (md_nid) {-
162 case
executed 3 times by 1 test: case 64:
Executed by:
  • libcrypto.so.1.1
64:
executed 3 times by 1 test: case 64:
Executed by:
  • libcrypto.so.1.1
3
163 BIO_puts(out, "sha1");-
164 break;
executed 3 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
3
165-
166 case
never executed: case 4:
4:
never executed: case 4:
0
167 BIO_puts(out, "md5");-
168 break;
never executed: break;
0
169-
170 case
executed 3 times by 1 test: case 672:
Executed by:
  • libcrypto.so.1.1
672:
executed 3 times by 1 test: case 672:
Executed by:
  • libcrypto.so.1.1
3
171 BIO_puts(out, "sha-256");-
172 break;
executed 3 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
3
173-
174 case
never executed: case 673:
673:
never executed: case 673:
0
175 BIO_puts(out, "sha-384");-
176 break;
never executed: break;
0
177-
178 case
never executed: case 674:
674:
never executed: case 674:
0
179 BIO_puts(out, "sha-512");-
180 break;
never executed: break;
0
181-
182 case
never executed: case 809:
809:
never executed: case 809:
0
183 BIO_puts(out, "gostr3411-94");-
184 goto
never executed: goto err;
err;
never executed: goto err;
0
185-
186 default
never executed: default:
:
never executed: default:
0
187 if (have_unknown
have_unknownDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
188 write_comma = 0;
never executed: write_comma = 0;
0
189 else {-
190 BIO_puts(out, "unknown");-
191 have_unknown = 1;-
192 }
never executed: end of block
0
193 break;
never executed: break;
0
194-
195 }-
196 }-
197-
198 ret = 1;-
199 err:
code before this statement executed 6 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
6
200-
201 return
executed 6 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 6 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
6
202-
203}-
204-
205-
206-
207int SMIME_write_ASN1(BIO *bio, ASN1_VALUE *val, BIO *data, int flags,-
208 int ctype_nid, int econt_nid,-
209 struct stack_st_X509_ALGOR *mdalgs, const ASN1_ITEM *it)-
210{-
211 char bound[33], c;-
212 int i;-
213 const char *mime_prefix, *mime_eol, *cname = "smime.p7m";-
214 const char *msg_type = -
215 ((void *)0)-
216 ;-
217 if (flags & 0x400
flags & 0x400Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
7-25
218 mime_prefix = "application/x-pkcs7-";
executed 7 times by 1 test: mime_prefix = "application/x-pkcs7-";
Executed by:
  • libcrypto.so.1.1
7
219 else-
220 mime_prefix = "application/pkcs7-";
executed 25 times by 1 test: mime_prefix = "application/pkcs7-";
Executed by:
  • libcrypto.so.1.1
25
221-
222 if (flags & 0x800
flags & 0x800Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-32
223 mime_eol = "\r\n";
never executed: mime_eol = "\r\n";
0
224 else-
225 mime_eol = "\n";
executed 32 times by 1 test: mime_eol = "\n";
Executed by:
  • libcrypto.so.1.1
32
226 if ((
(flags & 0x40)Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
flags & 0x40)
(flags & 0x40)Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& data
dataDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-26
227-
228-
229 if (RAND_bytes((unsigned char *)bound, 32) <= 0
RAND_bytes((un...ound, 32) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-6
230 return
never executed: return 0;
0;
never executed: return 0;
0
231 for (i = 0; i < 32
i < 32Description
TRUEevaluated 192 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
6-192
232 c = bound[i] & 0xf;-
233 if (c < 10
c < 10Description
TRUEevaluated 122 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 70 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
70-122
234 c += '0';
executed 122 times by 1 test: c += '0';
Executed by:
  • libcrypto.so.1.1
122
235 else-
236 c += 'A' - 10;
executed 70 times by 1 test: c += 'A' - 10;
Executed by:
  • libcrypto.so.1.1
70
237 bound[i] = c;-
238 }
executed 192 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
192
239 bound[32] = 0;-
240 BIO_printf(bio, "MIME-Version: 1.0%s", mime_eol);-
241 BIO_printf(bio, "Content-Type: multipart/signed;");-
242 BIO_printf(bio, " protocol=\"%ssignature\";", mime_prefix);-
243 BIO_puts(bio, " micalg=\"");-
244 asn1_write_micalg(bio, mdalgs);-
245 BIO_printf(bio, "\"; boundary=\"----%s\"%s%s",-
246 bound, mime_eol, mime_eol);-
247 BIO_printf(bio, "This is an S/MIME signed message%s%s",-
248 mime_eol, mime_eol);-
249-
250 BIO_printf(bio, "------%s%s", bound, mime_eol);-
251 if (!asn1_output_data(bio, data, val, flags, it)
!asn1_output_d...al, flags, it)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-6
252 return
never executed: return 0;
0;
never executed: return 0;
0
253 BIO_printf(bio, "%s------%s%s", mime_eol, bound, mime_eol);-
254-
255-
256-
257 BIO_printf(bio, "Content-Type: %ssignature;", mime_prefix);-
258 BIO_printf(bio, " name=\"smime.p7s\"%s", mime_eol);-
259 BIO_printf(bio, "Content-Transfer-Encoding: base64%s", mime_eol);-
260 BIO_printf(bio, "Content-Disposition: attachment;");-
261 BIO_printf(bio, " filename=\"smime.p7s\"%s%s", mime_eol, mime_eol);-
262 B64_write_ASN1(bio, val, -
263 ((void *)0)-
264 , 0, it);-
265 BIO_printf(bio, "%s------%s--%s%s", mime_eol, bound,-
266 mime_eol, mime_eol);-
267 return
executed 6 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 6 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
6
268 }-
269-
270-
271-
272 if (ctype_nid == 23
ctype_nid == 23Description
TRUEevaluated 21 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
5-21
273 msg_type = "enveloped-data";
executed 21 times by 1 test: msg_type = "enveloped-data";
Executed by:
  • libcrypto.so.1.1
21
274 else if (ctype_nid == 22
ctype_nid == 22Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-5
275 if (econt_nid == 204
econt_nid == 204Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1-4
276 msg_type = "signed-receipt";
executed 1 time by 1 test: msg_type = "signed-receipt";
Executed by:
  • libcrypto.so.1.1
1
277 else if (sk_X509_ALGOR_num(mdalgs) >= 0
sk_X509_ALGOR_num(mdalgs) >= 0Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-4
278 msg_type = "signed-data";
executed 4 times by 1 test: msg_type = "signed-data";
Executed by:
  • libcrypto.so.1.1
4
279 else-
280 msg_type = "certs-only";
never executed: msg_type = "certs-only";
0
281 } else if (ctype_nid == 786
ctype_nid == 786Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
282 msg_type = "compressed-data";-
283 cname = "smime.p7z";-
284 }
never executed: end of block
0
285-
286 BIO_printf(bio, "MIME-Version: 1.0%s", mime_eol);-
287 BIO_printf(bio, "Content-Disposition: attachment;");-
288 BIO_printf(bio, " filename=\"%s\"%s", cname, mime_eol);-
289 BIO_printf(bio, "Content-Type: %smime;", mime_prefix);-
290 if (msg_type
msg_typeDescription
TRUEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-26
291 BIO_printf(bio, " smime-type=%s;", msg_type);
executed 26 times by 1 test: BIO_printf(bio, " smime-type=%s;", msg_type);
Executed by:
  • libcrypto.so.1.1
26
292 BIO_printf(bio, " name=\"%s\"%s", cname, mime_eol);-
293 BIO_printf(bio, "Content-Transfer-Encoding: base64%s%s",-
294 mime_eol, mime_eol);-
295 if (!B64_write_ASN1(bio, val, data, flags, it)
!B64_write_ASN...ta, flags, it)Description
TRUEnever evaluated
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-26
296 return
never executed: return 0;
0;
never executed: return 0;
0
297 BIO_printf(bio, "%s", mime_eol);-
298 return
executed 26 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 26 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
26
299}-
300-
301-
302-
303static int asn1_output_data(BIO *out, BIO *data, ASN1_VALUE *val, int flags,-
304 const ASN1_ITEM *it)-
305{-
306 BIO *tmpbio;-
307 const ASN1_AUX *aux = it->funcs;-
308 ASN1_STREAM_ARG sarg;-
309 int rv = 1;-
310-
311-
312-
313-
314-
315 if (!(flags & 0x40)
!(flags & 0x40)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| (
(flags & 0x8000)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
flags & 0x8000)
(flags & 0x8000)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
316 SMIME_crlf_copy(data, out, flags);-
317 return
never executed: return 1;
1;
never executed: return 1;
0
318 }-
319-
320 if (!aux
!auxDescription
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !aux->asn1_cb
!aux->asn1_cbDescription
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
321 ERR_put_error(13,(214),(202),__FILE__,332);-
322 return
never executed: return 0;
0;
never executed: return 0;
0
323 }-
324-
325 sarg.out = out;-
326 sarg.ndef_bio = -
327 ((void *)0)-
328 ;-
329 sarg.boundary = -
330 ((void *)0)-
331 ;-
332-
333-
334-
335 if (aux->asn1_cb(12, &val, it, &sarg) <= 0
aux->asn1_cb(1...t, &sarg) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-6
336 return
never executed: return 0;
0;
never executed: return 0;
0
337-
338-
339 SMIME_crlf_copy(data, sarg.ndef_bio, flags);-
340-
341-
342 if (aux->asn1_cb(13, &val, it, &sarg) <= 0
aux->asn1_cb(1...t, &sarg) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-6
343 rv = 0;
never executed: rv = 0;
0
344-
345-
346-
347 while (sarg.ndef_bio != out
sarg.ndef_bio != outDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
6
348 tmpbio = BIO_pop(sarg.ndef_bio);-
349 BIO_free(sarg.ndef_bio);-
350 sarg.ndef_bio = tmpbio;-
351 }
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
6
352-
353 return
executed 6 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
rv;
executed 6 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
6
354-
355}-
356-
357-
358-
359-
360-
361-
362-
363ASN1_VALUE *SMIME_read_ASN1(BIO *bio, BIO **bcont, const ASN1_ITEM *it)-
364{-
365 BIO *asnin;-
366 struct stack_st_MIME_HEADER *headers = -
367 ((void *)0)-
368 ;-
369 struct stack_st_BIO *parts = -
370 ((void *)0)-
371 ;-
372 MIME_HEADER *hdr;-
373 MIME_PARAM *prm;-
374 ASN1_VALUE *val;-
375 int ret;-
376-
377 if (bcont
bcontDescription
TRUEevaluated 33 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1-33
378 *
executed 33 times by 1 test: *bcont = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
bcont =
executed 33 times by 1 test: *bcont = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
33
379 ((void *)0)
executed 33 times by 1 test: *bcont = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
33
380 ;
executed 33 times by 1 test: *bcont = ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
33
381-
382 if ((
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
headers = mime_parse_hdr(bio)) ==
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
383 ((void *)0)
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
384 ) {-
385 ERR_put_error(13,(212),(207),__FILE__,384);-
386 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
387 ((void *)0)
never executed: return ((void *)0) ;
0
388 ;
never executed: return ((void *)0) ;
0
389 }-
390-
391 if ((
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
hdr = mime_hdr_find(headers, "content-type")) ==
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
392 ((void *)0)
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
393 -
394 || hdr->value ==
hdr->value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
395 ((void *)0)
hdr->value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
396 ) {-
397 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
398 ERR_put_error(13,(212),(209),__FILE__,391);-
399 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
400 ((void *)0)
never executed: return ((void *)0) ;
0
401 ;
never executed: return ((void *)0) ;
0
402 }-
403-
404-
405-
406 if (-
407 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
408 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
409 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
410 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
411 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
412 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
413 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
414 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
415 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
416 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
417 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
418 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
419 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
420 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
421 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
422 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
423 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
424 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
425 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
426 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
427 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
428 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
429 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
430 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
431 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
432 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
433 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
434 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
435 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
436 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
437 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
438 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
439 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
440 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
441 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
442 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
443 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
444 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
445 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
446 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
447 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
448 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
449 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
450 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
451 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
452 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
453 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
454 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
0-28
455 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
456 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
457 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
458 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
459 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
460 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
461 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
462 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
463 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
464 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
465 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
466 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
467 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
468 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
469 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
470 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
471 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
472 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
473 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
474 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
475 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
476 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
477 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
478 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
479 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
480 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
481 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "multipart/signed" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
482 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "multipart/signed" ))[3] - __s2[3]);
0-28
483 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "multipart/signed" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
484 hdr->value
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
485 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
486 "multipart/signed"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
487 )))); })
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-28
488 == 0
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
6-28
489-
490 prm = mime_param_find(hdr, "boundary");-
491 if (!prm
!prmDescription
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !prm->param_value
!prm->param_valueDescription
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
492 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
493 ERR_put_error(13,(212),(211),__FILE__,402);-
494 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
495 ((void *)0)
never executed: return ((void *)0) ;
0
496 ;
never executed: return ((void *)0) ;
0
497 }-
498 ret = multi_split(bio, prm->param_value, &parts);-
499 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
500 if (!ret
!retDescription
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| (
(sk_BIO_num(parts) != 2)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
sk_BIO_num(parts) != 2)
(sk_BIO_num(parts) != 2)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
501 ERR_put_error(13,(212),(210),__FILE__,408);-
502 sk_BIO_pop_free(parts, BIO_vfree);-
503 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
504 ((void *)0)
never executed: return ((void *)0) ;
0
505 ;
never executed: return ((void *)0) ;
0
506 }-
507-
508-
509 asnin = sk_BIO_value(parts, 1);-
510-
511 if ((
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
headers = mime_parse_hdr(asnin)) ==
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
512 ((void *)0)
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
513 ) {-
514 ERR_put_error(13,(212),(208),__FILE__,417);-
515 sk_BIO_pop_free(parts, BIO_vfree);-
516 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
517 ((void *)0)
never executed: return ((void *)0) ;
0
518 ;
never executed: return ((void *)0) ;
0
519 }-
520-
521-
522-
523 if ((
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
hdr = mime_hdr_find(headers, "content-type")) ==
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
524 ((void *)0)
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
525 -
526 || hdr->value ==
hdr->value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
527 ((void *)0)
hdr->value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
528 ) {-
529 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
530 ERR_put_error(13,(212),(212),__FILE__,427);-
531 sk_BIO_pop_free(parts, BIO_vfree);-
532 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
533 ((void *)0)
never executed: return ((void *)0) ;
0
534 ;
never executed: return ((void *)0) ;
0
535 }-
536-
537 if (-
538 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
539 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
540 ) && __builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
541 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
542 ) && (__s1_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
543 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
544 ), __s2_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
545 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
546 ), (!((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
547 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
548 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
549 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
550 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
551 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
552 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
553 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
554 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
555 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
556 ,
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
557 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
558 ) : (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
559 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
560 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
561 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
562 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
563 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
564 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
565 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
566 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
567 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
568 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
569 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
570 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
571 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
572 ) == 1) ? __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
573 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
574 ,
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
575 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
576 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
577 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
578 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
579 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
580 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
581 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
582 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
583 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
584 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
585 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
0-4
586 ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
587 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
588 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
589 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
590 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
591 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
592 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
593 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
594 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
595 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
596 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
597 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
598 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
599 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
600 ) == 1) ? __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
601 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
602 ,
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
603 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
604 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
605 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
606 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
607 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
608 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
609 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
610 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
611 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
612 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "application/x-pkcs7-signature" ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
613 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/x-pkcs7-signature" ))[3] - __s2[3]);
0-4
614 ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/x-pkcs7-signature" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
615 hdr->value
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
616 ,
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
617 "application/x-pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
618 )))); })
__extension__ ...ture" )))); })Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-4
619 &&-
620 -
621 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
622 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
623 ) && __builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
624 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
625 ) && (__s1_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
626 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
627 ), __s2_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
628 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
629 ), (!((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
630 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
631 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
632 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
633 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
634 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
635 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
636 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
637 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
638 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
639 ,
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
640 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
641 ) : (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
642 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
643 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
644 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
645 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
646 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
647 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
648 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
649 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
650 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
651 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
652 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
653 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
654 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
655 ) == 1) ? __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
656 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
657 ,
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
658 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
659 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
660 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
661 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
662 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
663 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
664 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
665 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
666 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
667 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
668 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
0-4
669 ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
670 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
671 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
672 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
673 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
674 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
675 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
676 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
677 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
678 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
679 ) && ((size_t)(const void *)((
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
680 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
681 ) + 1) - (size_t)(const void *)(
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
682 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
683 ) == 1) ? __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
684 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
685 ,
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
686 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
687 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
688 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
689 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
690 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
691 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
692 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
693 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
694 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
695 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "application/pkcs7-signature" ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
696 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/pkcs7-signature" ))[3] - __s2[3]);
0-4
697 ))[3] - __s2[3]);
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/pkcs7-signature" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
698 hdr->value
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
699 ,
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
700 "application/pkcs7-signature"
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
701 )))); })
__extension__ ...ture" )))); })Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
702 ) {-
703 ERR_put_error(13,(212),(213),__FILE__,434);-
704 ERR_add_error_data(2, "type: ", hdr->value);-
705 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
706 sk_BIO_pop_free(parts, BIO_vfree);-
707 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
708 ((void *)0)
never executed: return ((void *)0) ;
0
709 ;
never executed: return ((void *)0) ;
0
710 }-
711 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
712-
713 if ((
(val = b64_rea...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
val = b64_read_asn1(asnin, it)) ==
(val = b64_rea...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
714 ((void *)0)
(val = b64_rea...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
715 ) {-
716 ERR_put_error(13,(212),(204),__FILE__,443);-
717 sk_BIO_pop_free(parts, BIO_vfree);-
718 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
719 ((void *)0)
never executed: return ((void *)0) ;
0
720 ;
never executed: return ((void *)0) ;
0
721 }-
722-
723 if (bcont
bcontDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-6
724 *bcont = sk_BIO_value(parts, 0);-
725 BIO_free(asnin);-
726 sk_BIO_free(parts);-
727 }
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else
6
728 sk_BIO_pop_free(parts, BIO_vfree);
never executed: sk_BIO_pop_free(parts, BIO_vfree);
0
729 return
executed 6 times by 1 test: return val;
Executed by:
  • libcrypto.so.1.1
val;
executed 6 times by 1 test: return val;
Executed by:
  • libcrypto.so.1.1
6
730 }-
731-
732-
733-
734 if (-
735 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
736 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
737 ) && __builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
738 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
739 ) && (__s1_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
740 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
741 ), __s2_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
742 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
743 ), (!((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
744 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
745 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
746 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
747 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
748 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
749 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
750 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
751 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
752 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
753 ,
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
754 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
755 ) : (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
756 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
757 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
758 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
759 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
760 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
761 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
762 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
763 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
764 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
765 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
766 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
767 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
768 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
769 ) == 1) ? __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
770 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
771 ,
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
772 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
773 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
774 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
775 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
776 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
777 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
778 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
779 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
780 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
781 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
782 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
0-23
783 ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
784 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
785 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
786 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
787 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
788 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
789 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
790 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
791 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
792 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
793 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
794 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
795 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
796 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
797 ) == 1) ? __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
798 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
799 ,
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
800 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
801 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
802 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
803 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
804 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
805 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
806 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
807 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
808 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
809 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "application/x-pkcs7-mime" ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
810 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/x-pkcs7-mime" ))[3] - __s2[3]);
0-23
811 ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/x-pkcs7-mime" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
812 hdr->value
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
813 ,
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
814 "application/x-pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
815 )))); })
__extension__ ...mime" )))); })Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
5-23
816 &&-
817 -
818 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
819 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
820 ) && __builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
821 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
822 ) && (__s1_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
823 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
824 ), __s2_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
825 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
826 ), (!((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
827 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
828 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
829 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
830 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
831 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
832 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
833 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
834 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
835 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
836 ,
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
837 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
838 ) : (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
839 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
840 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
841 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
842 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
843 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
844 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
845 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
846 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
847 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
848 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
849 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
850 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
851 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
852 ) == 1) ? __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
853 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
854 ,
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
855 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
856 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
857 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
858 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
859 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
860 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
861 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
862 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
863 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
864 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
865 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
0-23
866 ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
867 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
868 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
869 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
870 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
871 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
872 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
873 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
874 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
875 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
876 ) && ((size_t)(const void *)((
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
877 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
878 ) + 1) - (size_t)(const void *)(
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
879 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
880 ) == 1) ? __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
881 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
882 ,
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
883 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
884 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
885 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
886 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
887 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
888 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
889 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
890 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
891 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
892 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "application/pkcs7-mime" ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
893 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/pkcs7-mime" ))[3] - __s2[3]);
0-23
894 ))[3] - __s2[3]);
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "application/pkcs7-mime" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
895 hdr->value
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
896 ,
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
897 "application/pkcs7-mime"
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
898 )))); })
__extension__ ...mime" )))); })Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-23
899 ) {-
900 ERR_put_error(13,(212),(205),__FILE__,461);-
901 ERR_add_error_data(2, "type: ", hdr->value);-
902 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
903 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
904 ((void *)0)
never executed: return ((void *)0) ;
0
905 ;
never executed: return ((void *)0) ;
0
906 }-
907-
908 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
909-
910 if ((
(val = b64_rea...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
val = b64_read_asn1(bio, it)) ==
(val = b64_rea...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
911 ((void *)0)
(val = b64_rea...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-28
912 ) {-
913 ERR_put_error(13,(212),(203),__FILE__,470);-
914 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
915 ((void *)0)
never executed: return ((void *)0) ;
0
916 ;
never executed: return ((void *)0) ;
0
917 }-
918 return
executed 28 times by 1 test: return val;
Executed by:
  • libcrypto.so.1.1
val;
executed 28 times by 1 test: return val;
Executed by:
  • libcrypto.so.1.1
28
919-
920}-
921-
922-
923int SMIME_crlf_copy(BIO *in, BIO *out, int flags)-
924{-
925 BIO *bf;-
926 char eol;-
927 int len;-
928 char linebuf[1024];-
929-
930-
931-
932-
933 bf = BIO_new(BIO_f_buffer());-
934 if (bf ==
bf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 79 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-79
935 ((void *)0)
bf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 79 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-79
936 )-
937 return
never executed: return 0;
0;
never executed: return 0;
0
938 out = BIO_push(bf, out);-
939 if (flags & 0x80
flags & 0x80Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
1-78
940 while ((
(len = BIO_rea...uf, 1024)) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
len = BIO_read(in, linebuf, 1024)) > 0
(len = BIO_rea...uf, 1024)) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1
941 BIO_write(out, linebuf, len);
executed 1 time by 1 test: BIO_write(out, linebuf, len);
Executed by:
  • libcrypto.so.1.1
1
942 }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
1
943 int eolcnt = 0;-
944 if (flags & 0x1
flags & 0x1Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 77 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1-77
945 BIO_printf(out, "Content-Type: text/plain\r\n\r\n");
executed 1 time by 1 test: BIO_printf(out, "Content-Type: text/plain\r\n\r\n");
Executed by:
  • libcrypto.so.1.1
1
946 while ((
(len = BIO_get...uf, 1024)) > 0Description
TRUEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
len = BIO_gets(in, linebuf, 1024)) > 0
(len = BIO_get...uf, 1024)) > 0Description
TRUEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
78
947 eol = strip_eol(linebuf, &len, flags);-
948 if (len
lenDescription
TRUEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-78
949-
950 if (flags & 0x80000
flags & 0x80000Description
TRUEnever evaluated
FALSEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-78
951 int i;-
952 for (i = 0; i < eolcnt
i < eolcntDescription
TRUEnever evaluated
FALSEnever evaluated
; i++)
0
953 BIO_write(out, "\r\n", 2);
never executed: BIO_write(out, "\r\n", 2);
0
954 eolcnt = 0;-
955 }
never executed: end of block
0
956 BIO_write(out, linebuf, len);-
957 if (eol
eolDescription
TRUEnever evaluated
FALSEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-78
958 BIO_write(out, "\r\n", 2);
never executed: BIO_write(out, "\r\n", 2);
0
959 }
executed 78 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (flags & 0x80000
flags & 0x80000Description
TRUEnever evaluated
FALSEnever evaluated
)
0-78
960 eolcnt++;
never executed: eolcnt++;
0
961 else if (eol
eolDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
962 BIO_write(out, "\r\n", 2);
never executed: BIO_write(out, "\r\n", 2);
0
963 }
executed 78 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
78
964 }
executed 78 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
78
965 (void)(int)BIO_ctrl(out,11,0,-
966 ((void *)0)-
967 );-
968 BIO_pop(out);-
969 BIO_free(bf);-
970 return
executed 79 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 79 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
79
971}-
972-
973-
974int SMIME_text(BIO *in, BIO *out)-
975{-
976 char iobuf[4096];-
977 int len;-
978 struct stack_st_MIME_HEADER *headers;-
979 MIME_HEADER *hdr;-
980-
981 if ((
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
headers = mime_parse_hdr(in)) ==
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
982 ((void *)0)
(headers = mim...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
983 ) {-
984 ERR_put_error(13,(213),(207),__FILE__,533);-
985 return
never executed: return 0;
0;
never executed: return 0;
0
986 }-
987 if ((
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
hdr = mime_hdr_find(headers, "content-type")) ==
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
988 ((void *)0)
(hdr = mime_hd...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
989 -
990 || hdr->value ==
hdr->value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
991 ((void *)0)
hdr->value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
992 ) {-
993 ERR_put_error(13,(213),(206),__FILE__,538);-
994 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
995 return
never executed: return 0;
0;
never executed: return 0;
0
996 }-
997 if (-
998 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
999 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1000 ) && __builtin_constant_p (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1001 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1002 ) && (__s1_len = __builtin_strlen (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1003 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1004 ), __s2_len = __builtin_strlen (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1005 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1006 ), (!((size_t)(const void *)((
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1007 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1008 ) + 1) - (size_t)(const void *)(
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1009 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1010 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1011 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1012 ) + 1) - (size_t)(const void *)(
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1013 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1014 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1015 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1016 ,
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1017 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1018 ) : (__builtin_constant_p (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1019 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1020 ) && ((size_t)(const void *)((
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1021 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1022 ) + 1) - (size_t)(const void *)(
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1023 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1024 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1025 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1026 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1027 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1028 ) && ((size_t)(const void *)((
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1029 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1030 ) + 1) - (size_t)(const void *)(
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1031 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1032 ) == 1) ? __builtin_strcmp (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1033 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1034 ,
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1035 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1036 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1037 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1038 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1039 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1040 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1041 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1042 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1043 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1044 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1045 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
0-1
1046 ))[3] - __s2[3]);
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( hdr->value ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1047 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1048 ) && ((size_t)(const void *)((
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1049 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1050 ) + 1) - (size_t)(const void *)(
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1051 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1052 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1053 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1054 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1055 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1056 ) && ((size_t)(const void *)((
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1057 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1058 ) + 1) - (size_t)(const void *)(
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1059 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1060 ) == 1) ? __builtin_strcmp (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1061 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1062 ,
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1063 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1064 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1065 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1066 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1067 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1068 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1069 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1070 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1071 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1072 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "text/plain" ))[3] - __s2[3]);
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1073 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "text/plain" ))[3] - __s2[3]);
0-1
1074 ))[3] - __s2[3]);
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "text/plain" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1075 hdr->value
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1076 ,
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1077 "text/plain"
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1078 )))); })
__extension__ ...lain" )))); })Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
1079 ) {-
1080 ERR_put_error(13,(213),(205),__FILE__,543);-
1081 ERR_add_error_data(2, "type: ", hdr->value);-
1082 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
1083 return
never executed: return 0;
0;
never executed: return 0;
0
1084 }-
1085 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
1086 while ((
(len = BIO_rea...f(iobuf))) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
len = BIO_read(in, iobuf, sizeof(iobuf))) > 0
(len = BIO_rea...f(iobuf))) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1
1087 BIO_write(out, iobuf, len);
executed 1 time by 1 test: BIO_write(out, iobuf, len);
Executed by:
  • libcrypto.so.1.1
1
1088 if (len < 0
len < 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-1
1089 return
never executed: return 0;
0;
never executed: return 0;
0
1090 return
executed 1 time by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 1 time by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1
1091}-
1092-
1093-
1094-
1095-
1096-
1097-
1098static int multi_split(BIO *bio, const char *bound, struct stack_st_BIO **ret)-
1099{-
1100 char linebuf[1024];-
1101 int len, blen;-
1102 int eol = 0, next_eol = 0;-
1103 BIO *bpart = -
1104 ((void *)0)-
1105 ;-
1106 struct stack_st_BIO *parts;-
1107 char state, part, first;-
1108-
1109 blen = strlen(bound);-
1110 part = 0;-
1111 state = 0;-
1112 first = 1;-
1113 parts = sk_BIO_new_null();-
1114 *ret = parts;-
1115 if (*
*ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ret ==
*ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
1116 ((void *)0)
*ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
1117 )-
1118 return
never executed: return 0;
0;
never executed: return 0;
0
1119 while ((
(len = BIO_get...uf, 1024)) > 0Description
TRUEevaluated 642 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
len = BIO_gets(bio, linebuf, 1024)) > 0
(len = BIO_get...uf, 1024)) > 0Description
TRUEevaluated 642 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-642
1120 state = mime_bound_check(linebuf, len, bound, blen);-
1121 if (state == 1
state == 1Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 630 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
12-630
1122 first = 1;-
1123 part++;-
1124 }
executed 12 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (state == 2
state == 2Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 624 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
6-624
1125 if (!sk_BIO_push(parts, bpart)
!sk_BIO_push(parts, bpart)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
1126 BIO_free(bpart);-
1127 return
never executed: return 0;
0;
never executed: return 0;
0
1128 }-
1129 return
executed 6 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 6 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
6
1130 } else if (part
partDescription
TRUEevaluated 612 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
12-612
1131-
1132 next_eol = strip_eol(linebuf, &len, 0);-
1133 if (first
firstDescription
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
12-600
1134 first = 0;-
1135 if (bpart
bpartDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
6
1136 if (!sk_BIO_push(parts, bpart)
!sk_BIO_push(parts, bpart)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-6
1137 BIO_free(bpart);-
1138 return
never executed: return 0;
0;
never executed: return 0;
0
1139 }-
1140 bpart = BIO_new(BIO_s_mem());-
1141 if (bpart ==
bpart == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1142 ((void *)0)
bpart == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1143 )-
1144 return
never executed: return 0;
0;
never executed: return 0;
0
1145 BIO_ctrl(bpart,130,0,-
1146 ((void *)0)-
1147 );-
1148 }
executed 12 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (eol
eolDescription
TRUEevaluated 600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-600
1149 BIO_write(bpart, "\r\n", 2);
executed 600 times by 1 test: BIO_write(bpart, "\r\n", 2);
Executed by:
  • libcrypto.so.1.1
600
1150 eol = next_eol;-
1151 if (len
lenDescription
TRUEevaluated 600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
12-600
1152 BIO_write(bpart, linebuf, len);
executed 600 times by 1 test: BIO_write(bpart, linebuf, len);
Executed by:
  • libcrypto.so.1.1
600
1153 }
executed 612 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
612
1154 }
executed 636 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
636
1155 BIO_free(bpart);-
1156 return
never executed: return 0;
0;
never executed: return 0;
0
1157}-
1158static struct stack_st_MIME_HEADER *mime_parse_hdr(BIO *bio)-
1159{-
1160 char *p, *q, c;-
1161 char *ntmp;-
1162 char linebuf[1024];-
1163 MIME_HEADER *mhdr = -
1164 ((void *)0)-
1165 , *new_hdr = -
1166 ((void *)0)-
1167 ;-
1168 struct stack_st_MIME_HEADER *headers;-
1169 int len, state, save_state = 0;-
1170-
1171 headers = sk_MIME_HEADER_new(mime_hdr_cmp);-
1172 if (headers ==
headers == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-41
1173 ((void *)0)
headers == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-41
1174 )-
1175 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1176 ((void *)0)
never executed: return ((void *)0) ;
0
1177 ;
never executed: return ((void *)0) ;
0
1178 while ((
(len = BIO_get...uf, 1024)) > 0Description
TRUEevaluated 184 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
len = BIO_gets(bio, linebuf, 1024)) > 0
(len = BIO_get...uf, 1024)) > 0Description
TRUEevaluated 184 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-184
1179-
1180 if (mhdr
mhdrDescription
TRUEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(ossl_ctype_ch...buf[0]), 0x8))Description
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 102 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ossl_ctype_check((linebuf[0]), 0x8))
(ossl_ctype_ch...buf[0]), 0x8))Description
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 102 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
41-143
1181 state = 3;
executed 41 times by 1 test: state = 3;
Executed by:
  • libcrypto.so.1.1
41
1182 else-
1183 state = 1;
executed 143 times by 1 test: state = 1;
Executed by:
  • libcrypto.so.1.1
143
1184 ntmp = -
1185 ((void *)0)-
1186 ;-
1187-
1188 for (p = linebuf, q = linebuf; (
(c = *p)Description
TRUEevaluated 7145 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
c = *p)
(c = *p)Description
TRUEevaluated 7145 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& (
(c != '\r')Description
TRUEevaluated 7119 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
c != '\r')
(c != '\r')Description
TRUEevaluated 7119 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(c != '\n')Description
TRUEevaluated 6961 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 158 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
c != '\n')
(c != '\n')Description
TRUEevaluated 6961 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 158 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
;
0-7145
1189 p++) {-
1190-
1191-
1192-
1193-
1194-
1195-
1196 switch (state) {-
1197 case
executed 2539 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
1:
executed 2539 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
2539
1198 if (c == ':'
c == ':'Description
TRUEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2396 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
143-2396
1199 state = 2;-
1200 *p = 0;-
1201 ntmp = strip_ends(q);-
1202 q = p + 1;-
1203 }
executed 143 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
143
1204 break;
executed 2539 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
2539
1205-
1206 case
executed 1761 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
2:
executed 1761 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
1761
1207 if (c == ';'
c == ';'Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
74-1687
1208 ;-
1209 *p = 0;-
1210 new_hdr = mime_hdr_new(ntmp, strip_ends(q));-
1211 if (new_hdr ==
new_hdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
1212 ((void *)0)
new_hdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
1213 )-
1214 goto
never executed: goto err;
err;
never executed: goto err;
0
1215 if (!sk_MIME_HEADER_push(headers, new_hdr)
!sk_MIME_HEADE...ders, new_hdr)Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-74
1216 goto
never executed: goto err;
err;
never executed: goto err;
0
1217 mhdr = new_hdr;-
1218 new_hdr = -
1219 ((void *)0)-
1220 ;-
1221 ntmp = -
1222 ((void *)0)-
1223 ;-
1224 q = p + 1;-
1225 state = 3;-
1226 }
executed 74 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (c == '('
c == '('Description
TRUEnever evaluated
FALSEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-1687
1227 save_state = state;-
1228 state = 6;-
1229 }
never executed: end of block
0
1230 break;
executed 1761 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
1761
1231-
1232 case
never executed: case 6:
6:
never executed: case 6:
0
1233 if (c == ')'
c == ')'Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1234 state = save_state;-
1235 }
never executed: end of block
0
1236 break;
never executed: break;
0
1237-
1238 case
executed 1048 times by 1 test: case 3:
Executed by:
  • libcrypto.so.1.1
3:
executed 1048 times by 1 test: case 3:
Executed by:
  • libcrypto.so.1.1
1048
1239 if (c == '='
c == '='Description
TRUEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 934 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
114-934
1240 state = 4;-
1241 *p = 0;-
1242 ntmp = strip_ends(q);-
1243 q = p + 1;-
1244 }
executed 114 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
114
1245 break;
executed 1048 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
1048
1246-
1247 case
executed 500 times by 1 test: case 4:
Executed by:
  • libcrypto.so.1.1
4:
executed 500 times by 1 test: case 4:
Executed by:
  • libcrypto.so.1.1
500
1248 if (c == ';'
c == ';'Description
TRUEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 460 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
40-460
1249 state = 3;-
1250 *p = 0;-
1251 mime_hdr_addparam(mhdr, ntmp, strip_ends(q));-
1252 ntmp = -
1253 ((void *)0)-
1254 ;-
1255 q = p + 1;-
1256 }
executed 40 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (c == '"'
c == '"'Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 374 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
40-374
1257 ;-
1258 state = 5;-
1259 }
executed 86 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (c == '('
c == '('Description
TRUEnever evaluated
FALSEevaluated 374 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-374
1260 save_state = state;-
1261 state = 6;-
1262 }
never executed: end of block
0
1263 break;
executed 500 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
500
1264-
1265 case
executed 1113 times by 1 test: case 5:
Executed by:
  • libcrypto.so.1.1
5:
executed 1113 times by 1 test: case 5:
Executed by:
  • libcrypto.so.1.1
1113
1266 if (c == '"'
c == '"'Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1027 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
86-1027
1267 ;-
1268 state = 4;-
1269 }
executed 86 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
86
1270 break;
executed 1113 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
1113
1271 }-
1272 }
executed 6961 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
6961
1273-
1274 if (state == 2
state == 2Description
TRUEevaluated 69 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 115 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
69-115
1275 new_hdr = mime_hdr_new(ntmp, strip_ends(q));-
1276 if (new_hdr ==
new_hdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 69 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-69
1277 ((void *)0)
new_hdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 69 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-69
1278 )-
1279 goto
never executed: goto err;
err;
never executed: goto err;
0
1280 if (!sk_MIME_HEADER_push(headers, new_hdr)
!sk_MIME_HEADE...ders, new_hdr)Description
TRUEnever evaluated
FALSEevaluated 69 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-69
1281 goto
never executed: goto err;
err;
never executed: goto err;
0
1282 mhdr = new_hdr;-
1283 new_hdr = -
1284 ((void *)0)-
1285 ;-
1286 }
executed 69 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (state == 4
state == 4Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
41-74
1287 mime_hdr_addparam(mhdr, ntmp, strip_ends(q));
executed 74 times by 1 test: mime_hdr_addparam(mhdr, ntmp, strip_ends(q));
Executed by:
  • libcrypto.so.1.1
74
1288 if (p == linebuf
p == linebufDescription
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
41-143
1289 break;
executed 41 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
41
1290 }
executed 143 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
143
1291-
1292 return
executed 41 times by 1 test: return headers;
Executed by:
  • libcrypto.so.1.1
headers;
executed 41 times by 1 test: return headers;
Executed by:
  • libcrypto.so.1.1
41
1293-
1294err:-
1295 mime_hdr_free(new_hdr);-
1296 sk_MIME_HEADER_pop_free(headers, mime_hdr_free);-
1297 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1298 ((void *)0)
never executed: return ((void *)0) ;
0
1299 ;
never executed: return ((void *)0) ;
0
1300}-
1301-
1302static char *strip_ends(char *name)-
1303{-
1304 return
executed 514 times by 1 test: return strip_end(strip_start(name));
Executed by:
  • libcrypto.so.1.1
strip_end(strip_start(name));
executed 514 times by 1 test: return strip_end(strip_start(name));
Executed by:
  • libcrypto.so.1.1
514
1305}-
1306-
1307-
1308static char *strip_start(char *name)-
1309{-
1310 char *p, c;-
1311-
1312 for (p = name; (
(c = *p)Description
TRUEevaluated 771 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
c = *p)
(c = *p)Description
TRUEevaluated 771 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
; p++) {
0-771
1313 if (c == '"'
c == '"'Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 685 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
86-685
1314-
1315 if (p[1]
p[1]Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-86
1316 return
executed 86 times by 1 test: return p + 1;
Executed by:
  • libcrypto.so.1.1
p + 1;
executed 86 times by 1 test: return p + 1;
Executed by:
  • libcrypto.so.1.1
86
1317-
1318 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1319 ((void *)0)
never executed: return ((void *)0) ;
0
1320 ;
never executed: return ((void *)0) ;
0
1321 }-
1322 if (!(ossl_ctype_check((c), 0x8))
!(ossl_ctype_check((c), 0x8))Description
TRUEevaluated 428 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 257 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
257-428
1323 return
executed 428 times by 1 test: return p;
Executed by:
  • libcrypto.so.1.1
p;
executed 428 times by 1 test: return p;
Executed by:
  • libcrypto.so.1.1
428
1324 }
executed 257 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
257
1325 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1326 ((void *)0)
never executed: return ((void *)0) ;
0
1327 ;
never executed: return ((void *)0) ;
0
1328}-
1329-
1330-
1331static char *strip_end(char *name)-
1332{-
1333 char *p, c;-
1334 if (!name
!nameDescription
TRUEnever evaluated
FALSEevaluated 514 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-514
1335 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1336 ((void *)0)
never executed: return ((void *)0) ;
0
1337 ;
never executed: return ((void *)0) ;
0
1338-
1339 for (p = name + strlen(name) - 1; p >= name
p >= nameDescription
TRUEevaluated 676 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
; p--) {
0-676
1340 c = *p;-
1341 if (c == '"'
c == '"'Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 590 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
86-590
1342 if (p - 1 == name
p - 1 == nameDescription
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-86
1343 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1344 ((void *)0)
never executed: return ((void *)0) ;
0
1345 ;
never executed: return ((void *)0) ;
0
1346 *p = 0;-
1347 return
executed 86 times by 1 test: return name;
Executed by:
  • libcrypto.so.1.1
name;
executed 86 times by 1 test: return name;
Executed by:
  • libcrypto.so.1.1
86
1348 }-
1349 if ((
(ossl_ctype_check((c), 0x8))Description
TRUEevaluated 162 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 428 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ossl_ctype_check((c), 0x8))
(ossl_ctype_check((c), 0x8))Description
TRUEevaluated 162 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 428 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
162-428
1350 *
executed 162 times by 1 test: *p = 0;
Executed by:
  • libcrypto.so.1.1
p = 0;
executed 162 times by 1 test: *p = 0;
Executed by:
  • libcrypto.so.1.1
162
1351 else-
1352 return
executed 428 times by 1 test: return name;
Executed by:
  • libcrypto.so.1.1
name;
executed 428 times by 1 test: return name;
Executed by:
  • libcrypto.so.1.1
428
1353 }-
1354 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1355 ((void *)0)
never executed: return ((void *)0) ;
0
1356 ;
never executed: return ((void *)0) ;
0
1357}-
1358-
1359static MIME_HEADER *mime_hdr_new(const char *name, const char *value)-
1360{-
1361 MIME_HEADER *mhdr = -
1362 ((void *)0)-
1363 ;-
1364 char *tmpname = -
1365 ((void *)0)-
1366 , *tmpval = -
1367 ((void *)0)-
1368 , *p;-
1369-
1370 if (name
nameDescription
TRUEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-143
1371 if ((
(tmpname = CRY...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
tmpname = CRYPTO_strdup(name, __FILE__, 797)) ==
(tmpname = CRY...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1372 ((void *)0)
(tmpname = CRY...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1373 )-
1374 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1375 ((void *)0)
never executed: return ((void *)0) ;
0
1376 ;
never executed: return ((void *)0) ;
0
1377 for (p = tmpname; *
*pDescription
TRUEevaluated 2396 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
p
*pDescription
TRUEevaluated 2396 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; p++)
143-2396
1378 *
executed 2396 times by 1 test: *p = ossl_tolower(*p);
Executed by:
  • libcrypto.so.1.1
p = ossl_tolower(*p);
executed 2396 times by 1 test: *p = ossl_tolower(*p);
Executed by:
  • libcrypto.so.1.1
2396
1379 }
executed 143 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
143
1380 if (value
valueDescription
TRUEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-143
1381 if ((
(tmpval = CRYP...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
tmpval = CRYPTO_strdup(value, __FILE__, 803)) ==
(tmpval = CRYP...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1382 ((void *)0)
(tmpval = CRYP...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1383 )-
1384 goto
never executed: goto err;
err;
never executed: goto err;
0
1385 for (p = tmpval; *
*pDescription
TRUEevaluated 1544 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
p
*pDescription
TRUEevaluated 1544 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; p++)
143-1544
1386 *
executed 1544 times by 1 test: *p = ossl_tolower(*p);
Executed by:
  • libcrypto.so.1.1
p = ossl_tolower(*p);
executed 1544 times by 1 test: *p = ossl_tolower(*p);
Executed by:
  • libcrypto.so.1.1
1544
1387 }
executed 143 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
143
1388 mhdr = CRYPTO_malloc(sizeof(*mhdr), __FILE__, 808);-
1389 if (mhdr ==
mhdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1390 ((void *)0)
mhdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1391 )-
1392 goto
never executed: goto err;
err;
never executed: goto err;
0
1393 mhdr->name = tmpname;-
1394 mhdr->value = tmpval;-
1395 if ((
(mhdr->params ...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
mhdr->params = sk_MIME_PARAM_new(mime_param_cmp)) ==
(mhdr->params ...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1396 ((void *)0)
(mhdr->params ...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1397 )-
1398 goto
never executed: goto err;
err;
never executed: goto err;
0
1399 return
executed 143 times by 1 test: return mhdr;
Executed by:
  • libcrypto.so.1.1
mhdr;
executed 143 times by 1 test: return mhdr;
Executed by:
  • libcrypto.so.1.1
143
1400-
1401 err:-
1402 CRYPTO_free(tmpname, __FILE__, 818);-
1403 CRYPTO_free(tmpval, __FILE__, 819);-
1404 CRYPTO_free(mhdr, __FILE__, 820);-
1405 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1406 ((void *)0)
never executed: return ((void *)0) ;
0
1407 ;
never executed: return ((void *)0) ;
0
1408}-
1409-
1410static int mime_hdr_addparam(MIME_HEADER *mhdr, const char *name, const char *value)-
1411{-
1412 char *tmpname = -
1413 ((void *)0)-
1414 , *tmpval = -
1415 ((void *)0)-
1416 , *p;-
1417 MIME_PARAM *mparam = -
1418 ((void *)0)-
1419 ;-
1420-
1421 if (name
nameDescription
TRUEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-114
1422 tmpname = CRYPTO_strdup(name, __FILE__, 830);-
1423 if (!tmpname
!tmpnameDescription
TRUEnever evaluated
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-114
1424 goto
never executed: goto err;
err;
never executed: goto err;
0
1425 for (p = tmpname; *
*pDescription
TRUEevaluated 820 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
p
*pDescription
TRUEevaluated 820 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; p++)
114-820
1426 *
executed 820 times by 1 test: *p = ossl_tolower(*p);
Executed by:
  • libcrypto.so.1.1
p = ossl_tolower(*p);
executed 820 times by 1 test: *p = ossl_tolower(*p);
Executed by:
  • libcrypto.so.1.1
820
1427 }
executed 114 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
114
1428 if (value
valueDescription
TRUEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-114
1429 tmpval = CRYPTO_strdup(value, __FILE__, 837);-
1430 if (!tmpval
!tmpvalDescription
TRUEnever evaluated
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-114
1431 goto
never executed: goto err;
err;
never executed: goto err;
0
1432 }
executed 114 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
114
1433-
1434 mparam = CRYPTO_malloc(sizeof(*mparam), __FILE__, 842);-
1435 if (mparam ==
mparam == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-114
1436 ((void *)0)
mparam == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-114
1437 )-
1438 goto
never executed: goto err;
err;
never executed: goto err;
0
1439 mparam->param_name = tmpname;-
1440 mparam->param_value = tmpval;-
1441 if (!sk_MIME_PARAM_push(mhdr->params, mparam)
!sk_MIME_PARAM...arams, mparam)Description
TRUEnever evaluated
FALSEevaluated 114 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-114
1442 goto
never executed: goto err;
err;
never executed: goto err;
0
1443 return
executed 114 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 114 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
114
1444 err:-
1445 CRYPTO_free(tmpname, __FILE__, 851);-
1446 CRYPTO_free(tmpval, __FILE__, 852);-
1447 CRYPTO_free(mparam, __FILE__, 853);-
1448 return
never executed: return 0;
0;
never executed: return 0;
0
1449}-
1450-
1451static int mime_hdr_cmp(const MIME_HEADER *const *a,-
1452 const MIME_HEADER *const *b)-
1453{-
1454 if (!(*a)->name
!(*a)->nameDescription
TRUEnever evaluated
FALSEevaluated 251 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !(*b)->name
!(*b)->nameDescription
TRUEnever evaluated
FALSEevaluated 251 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-251
1455 return
never executed: return ! !(*a)->name - ! !(*b)->name;
! !(*a)->name - ! !(*b)->name;
never executed: return ! !(*a)->name - ! !(*b)->name;
0
1456-
1457 return
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1458 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1459 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1460 ) && __builtin_constant_p (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1461 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1462 ) && (__s1_len = __builtin_strlen (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1463 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1464 ), __s2_len = __builtin_strlen (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1465 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1466 ), (!((size_t)(const void *)((
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1467 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1468 ) + 1) - (size_t)(const void *)(
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1469 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1470 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1471 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1472 ) + 1) - (size_t)(const void *)(
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1473 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1474 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1475 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1476 ,
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1477 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1478 ) : (__builtin_constant_p (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1479 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1480 ) && ((size_t)(const void *)((
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1481 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1482 ) + 1) - (size_t)(const void *)(
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1483 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1484 ) == 1) && (__s1_len = __builtin_strlen (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1485 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1486 ), __s1_len < 4) ? (__builtin_constant_p (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1487 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1488 ) && ((size_t)(const void *)((
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1489 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1490 ) + 1) - (size_t)(const void *)(
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1491 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1492 ) == 1) ? __builtin_strcmp (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1493 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1494 ,
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1495 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1496 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1497 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1498 ); int __result = (((const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1499 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1500 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1501 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1502 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1503 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1504 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (*a)->name ))[3] - __s2[3]);
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1505 (*a)->name
never executed: __result = (((const unsigned char *) (const char *) ( (*a)->name ))[3] - __s2[3]);
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1506 ))[3] - __s2[3]);
never executed: __result = (((const unsigned char *) (const char *) ( (*a)->name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1507 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1508 ) && ((size_t)(const void *)((
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1509 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1510 ) + 1) - (size_t)(const void *)(
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1511 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1512 ) == 1) && (__s2_len = __builtin_strlen (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1513 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1514 ), __s2_len < 4) ? (__builtin_constant_p (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1515 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1516 ) && ((size_t)(const void *)((
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1517 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1518 ) + 1) - (size_t)(const void *)(
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1519 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1520 ) == 1) ? __builtin_strcmp (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1521 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1522 ,
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1523 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1524 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1525 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1526 ); int __result = (((const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1527 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1528 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1529 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1530 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1531 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1532 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]);
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1533 (*b)->name
never executed: __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]);
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1534 ))[3] - __s2[3]);
never executed: __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-251
1535 (*a)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1536 ,
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1537 (*b)->name
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1538 )))); })
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1539 ;
executed 251 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->name ) && __builtin_constant_p ( (*b)->name ) && (__s1_len = __builtin_strlen ( (*a)->name ), __s2_len = __builtin_strlen ( (*b)->name ), (!((size_t)(const void *)(( (*a)->na...unsigned char *) (const char *) ( (*b)->name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->name , (*b)->name )))); }) ;
Executed by:
  • libcrypto.so.1.1
251
1540}-
1541-
1542static int mime_param_cmp(const MIME_PARAM *const *a,-
1543 const MIME_PARAM *const *b)-
1544{-
1545 if (!(*a)->param_name
!(*a)->param_nameDescription
TRUEnever evaluated
FALSEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !(*b)->param_name
!(*b)->param_nameDescription
TRUEnever evaluated
FALSEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-30
1546 return
never executed: return ! !(*a)->param_name - ! !(*b)->param_name;
! !(*a)->param_name - ! !(*b)->param_name;
never executed: return ! !(*a)->param_name - ! !(*b)->param_name;
0
1547 return
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1548 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1549 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1550 ) && __builtin_constant_p (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1551 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1552 ) && (__s1_len = __builtin_strlen (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1553 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1554 ), __s2_len = __builtin_strlen (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1555 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1556 ), (!((size_t)(const void *)((
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1557 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1558 ) + 1) - (size_t)(const void *)(
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1559 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1560 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1561 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1562 ) + 1) - (size_t)(const void *)(
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1563 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1564 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1565 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1566 ,
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1567 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1568 ) : (__builtin_constant_p (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1569 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1570 ) && ((size_t)(const void *)((
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1571 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1572 ) + 1) - (size_t)(const void *)(
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1573 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1574 ) == 1) && (__s1_len = __builtin_strlen (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1575 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1576 ), __s1_len < 4) ? (__builtin_constant_p (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1577 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1578 ) && ((size_t)(const void *)((
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1579 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1580 ) + 1) - (size_t)(const void *)(
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1581 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1582 ) == 1) ? __builtin_strcmp (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1583 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1584 ,
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1585 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1586 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1587 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1588 ); int __result = (((const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1589 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1590 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1591 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1592 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1593 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1594 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (*a)->param_name ))[3] - __s2[3]);
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1595 (*a)->param_name
never executed: __result = (((const unsigned char *) (const char *) ( (*a)->param_name ))[3] - __s2[3]);
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1596 ))[3] - __s2[3]);
never executed: __result = (((const unsigned char *) (const char *) ( (*a)->param_name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1597 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1598 ) && ((size_t)(const void *)((
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1599 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1600 ) + 1) - (size_t)(const void *)(
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1601 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1602 ) == 1) && (__s2_len = __builtin_strlen (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1603 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1604 ), __s2_len < 4) ? (__builtin_constant_p (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1605 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1606 ) && ((size_t)(const void *)((
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1607 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1608 ) + 1) - (size_t)(const void *)(
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1609 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1610 ) == 1) ? __builtin_strcmp (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1611 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1612 ,
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1613 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1614 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1615 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1616 ); int __result = (((const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1617 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1618 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1619 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1620 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1621 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1622 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]);
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1623 (*b)->param_name
never executed: __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]);
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1624 ))[3] - __s2[3]);
never executed: __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
0-30
1625 (*a)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1626 ,
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1627 (*b)->param_name
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1628 )))); })
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1629 ;
executed 30 times by 1 test: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( (*a)->param_name ) && __builtin_constant_p ( (*b)->param_name ) && (__s1_len = __builtin_strlen ( (*a)->param_name ), __s2_len = __builtin_strlen ( (*b)->param_name ), (!((size_t)(...char *) ( (*b)->param_name ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( (*b)->param_name ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( (*a)->param_name , (*b)->param_name )))); }) ;
Executed by:
  • libcrypto.so.1.1
30
1630}-
1631-
1632-
1633-
1634static MIME_HEADER *mime_hdr_find(struct stack_st_MIME_HEADER *hdrs, const char *name)-
1635{-
1636 MIME_HEADER htmp;-
1637 int idx;-
1638-
1639 htmp.name = (char *)name;-
1640 htmp.value = -
1641 ((void *)0)-
1642 ;-
1643 htmp.params = -
1644 ((void *)0)-
1645 ;-
1646-
1647 idx = sk_MIME_HEADER_find(hdrs, &htmp);-
1648 return
executed 41 times by 1 test: return sk_MIME_HEADER_value(hdrs, idx);
Executed by:
  • libcrypto.so.1.1
sk_MIME_HEADER_value(hdrs, idx);
executed 41 times by 1 test: return sk_MIME_HEADER_value(hdrs, idx);
Executed by:
  • libcrypto.so.1.1
41
1649}-
1650-
1651static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, const char *name)-
1652{-
1653 MIME_PARAM param;-
1654 int idx;-
1655-
1656 param.param_name = (char *)name;-
1657 param.param_value = -
1658 ((void *)0)-
1659 ;-
1660 idx = sk_MIME_PARAM_find(hdr->params, &param);-
1661 return
executed 6 times by 1 test: return sk_MIME_PARAM_value(hdr->params, idx);
Executed by:
  • libcrypto.so.1.1
sk_MIME_PARAM_value(hdr->params, idx);
executed 6 times by 1 test: return sk_MIME_PARAM_value(hdr->params, idx);
Executed by:
  • libcrypto.so.1.1
6
1662}-
1663-
1664static void mime_hdr_free(MIME_HEADER *hdr)-
1665{-
1666 if (hdr ==
hdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1667 ((void *)0)
hdr == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-143
1668 )-
1669 return;
never executed: return;
0
1670 CRYPTO_free(hdr->name, __FILE__, 904);-
1671 CRYPTO_free(hdr->value, __FILE__, 905);-
1672 if (hdr->params
hdr->paramsDescription
TRUEevaluated 143 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-143
1673 sk_MIME_PARAM_pop_free(hdr->params, mime_param_free);
executed 143 times by 1 test: sk_MIME_PARAM_pop_free(hdr->params, mime_param_free);
Executed by:
  • libcrypto.so.1.1
143
1674 CRYPTO_free(hdr, __FILE__, 908);-
1675}
executed 143 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
143
1676-
1677static void mime_param_free(MIME_PARAM *param)-
1678{-
1679 CRYPTO_free(param->param_name, __FILE__, 913);-
1680 CRYPTO_free(param->param_value, __FILE__, 914);-
1681 CRYPTO_free(param, __FILE__, 915);-
1682}
executed 114 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
114
1683-
1684-
1685-
1686-
1687-
1688-
1689-
1690static int mime_bound_check(char *line, int linelen, const char *bound, int blen)-
1691{-
1692 if (linelen == -1
linelen == -1Description
TRUEnever evaluated
FALSEevaluated 642 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-642
1693 linelen = strlen(line);
never executed: linelen = strlen(line);
0
1694 if (blen == -1
blen == -1Description
TRUEnever evaluated
FALSEevaluated 642 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-642
1695 blen = strlen(bound);
never executed: blen = strlen(bound);
0
1696-
1697 if (blen + 2 > linelen
blen + 2 > linelenDescription
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
36-606
1698 return
executed 36 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 36 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
36
1699-
1700 if ((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1701 (__extension__ (__builtin_constant_p (
__builtin_constant_p ( 2 )Description
TRUEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1702 2
__builtin_constant_p ( 2 )Description
TRUEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1703 )
__builtin_constant_p ( 2 )Description
TRUEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_constant_p ( line )Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1704 line
__builtin_constant_p ( line )Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1705 )
__builtin_constant_p ( line )Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& strlen (
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1706 line
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1707 ) < ((size_t) (
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1708 2
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1709 ))
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_constant_p ( "--" )Description
TRUEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1710 "--"
__builtin_constant_p ( "--" )Description
TRUEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1711 )
__builtin_constant_p ( "--" )Description
TRUEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1712 "--"
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1713 ) < ((size_t) (
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1714 2
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1715 ))
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-606
1716 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1717 ) && __builtin_constant_p (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1718 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1719 ) && (__s1_len = __builtin_strlen (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1720 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1721 ), __s2_len = __builtin_strlen (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1722 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1723 ), (!((size_t)(const void *)((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1724 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1725 ) + 1) - (size_t)(const void *)(
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1726 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1727 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1728 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1729 ) + 1) - (size_t)(const void *)(
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1730 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1731 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1732 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1733 ,
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1734 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1735 ) : (__builtin_constant_p (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1736 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1737 ) && ((size_t)(const void *)((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1738 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1739 ) + 1) - (size_t)(const void *)(
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1740 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1741 ) == 1) && (__s1_len = __builtin_strlen (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1742 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1743 ), __s1_len < 4) ? (__builtin_constant_p (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1744 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1745 ) && ((size_t)(const void *)((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1746 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1747 ) + 1) - (size_t)(const void *)(
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1748 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1749 ) == 1) ? __builtin_strcmp (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1750 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1751 ,
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1752 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1753 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1754 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1755 ); int __result = (((const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1756 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1757 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1758 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1759 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1760 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1761 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( line ))[3] - __s2[3]);
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1762 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( line ))[3] - __s2[3]);
0-588
1763 ))[3] - __s2[3]);
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( line ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1764 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1765 ) && ((size_t)(const void *)((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1766 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1767 ) + 1) - (size_t)(const void *)(
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1768 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1769 ) == 1) && (__s2_len = __builtin_strlen (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1770 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1771 ), __s2_len < 4) ? (__builtin_constant_p (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1772 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1773 ) && ((size_t)(const void *)((
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1774 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1775 ) + 1) - (size_t)(const void *)(
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1776 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1777 ) == 1) ? __builtin_strcmp (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1778 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1779 ,
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1780 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1781 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1782 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1783 ); int __result = (((const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1784 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1785 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1786 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1787 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1788 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1789 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "--" ))[3] - __s2[3]);
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1790 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "--" ))[3] - __s2[3]);
0-588
1791 ))[3] - __s2[3]);
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "--" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-588
1792 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1793 ,
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1794 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1795 )))); }) : strncmp (
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1796 line
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1797 ,
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1798 "--"
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1799 ,
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1800 2
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1801 )))
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1802 == 0)
( (__extension... , 2 ))) == 0)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 588 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-588
1803 && -
1804 (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__extension__ (__builtin_constant_p (
__builtin_constant_p ( blen )Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1805 blen
__builtin_constant_p ( blen )Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1806 )
__builtin_constant_p ( blen )Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& ((__builtin_constant_p (
__builtin_cons...p ( line + 2 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1807 line + 2
__builtin_cons...p ( line + 2 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1808 )
__builtin_cons...p ( line + 2 )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( line ...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1809 line + 2
strlen ( line ...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1810 ) < ((size_t) (
strlen ( line ...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1811 blen
strlen ( line ...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1812 ))
strlen ( line ...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_constant_p ( bound )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1813 bound
__builtin_constant_p ( bound )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1814 )
__builtin_constant_p ( bound )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( bound...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1815 bound
strlen ( bound...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1816 ) < ((size_t) (
strlen ( bound...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1817 blen
strlen ( bound...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1818 ))
strlen ( bound...e_t) ( blen ))Description
TRUEnever evaluated
FALSEnever evaluated
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1819 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1820 ) && __builtin_constant_p (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1821 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1822 ) && (__s1_len = __builtin_strlen (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1823 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1824 ), __s2_len = __builtin_strlen (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1825 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1826 ), (!((size_t)(const void *)((
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1827 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1828 ) + 1) - (size_t)(const void *)(
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1829 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1830 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1831 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1832 ) + 1) - (size_t)(const void *)(
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1833 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1834 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1835 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1836 ,
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1837 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1838 ) : (__builtin_constant_p (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1839 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1840 ) && ((size_t)(const void *)((
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1841 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1842 ) + 1) - (size_t)(const void *)(
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1843 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1844 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1845 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1846 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1847 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1848 ) && ((size_t)(const void *)((
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1849 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1850 ) + 1) - (size_t)(const void *)(
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1851 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1852 ) == 1) ? __builtin_strcmp (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1853 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1854 ,
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1855 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1856 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1857 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1858 ); int __result = (((const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1859 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1860 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1861 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1862 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1863 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1864 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( line + 2 ))[3] - __s2[3]);
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1865 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( line + 2 ))[3] - __s2[3]);
0-18
1866 ))[3] - __s2[3]);
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( line + 2 ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1867 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1868 ) && ((size_t)(const void *)((
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1869 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1870 ) + 1) - (size_t)(const void *)(
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1871 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1872 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1873 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1874 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1875 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1876 ) && ((size_t)(const void *)((
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1877 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1878 ) + 1) - (size_t)(const void *)(
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1879 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1880 ) == 1) ? __builtin_strcmp (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1881 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1882 ,
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1883 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1884 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1885 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1886 ); int __result = (((const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1887 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1888 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1889 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1890 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1891 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1892 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( bound ))[3] - __s2[3]);
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1893 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( bound ))[3] - __s2[3]);
0-18
1894 ))[3] - __s2[3]);
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( bound ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1895 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1896 ,
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1897 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1898 )))); }) : strncmp (
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1899 line + 2
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1900 ,
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1901 bound
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1902 ,
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1903 blen
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1904 )))
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-18
1905 == 0
(__extension__... blen ))) == 0Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-18
1906 if (-
1907 (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 2 )Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1908 2
__builtin_constant_p ( 2 )Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1909 )
__builtin_constant_p ( 2 )Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons...e + blen + 2 )Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1910 line + blen + 2
__builtin_cons...e + blen + 2 )Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1911 )
__builtin_cons...e + blen + 2 )Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& strlen (
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1912 line + blen + 2
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1913 ) < ((size_t) (
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1914 2
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1915 ))
strlen ( line ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_constant_p ( "--" )Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1916 "--"
__builtin_constant_p ( "--" )Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1917 )
__builtin_constant_p ( "--" )Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1918 "--"
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1919 ) < ((size_t) (
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1920 2
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1921 ))
strlen ( "--" ...size_t) ( 2 ))Description
TRUEnever evaluated
FALSEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18
1922 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1923 ) && __builtin_constant_p (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1924 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1925 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1926 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1927 ), __s2_len = __builtin_strlen (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1928 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1929 ), (!((size_t)(const void *)((
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1930 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1931 ) + 1) - (size_t)(const void *)(
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1932 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1933 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1934 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1935 ) + 1) - (size_t)(const void *)(
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1936 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1937 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1938 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1939 ,
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1940 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1941 ) : (__builtin_constant_p (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1942 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1943 ) && ((size_t)(const void *)((
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1944 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1945 ) + 1) - (size_t)(const void *)(
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1946 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1947 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1948 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1949 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1950 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1951 ) && ((size_t)(const void *)((
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1952 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1953 ) + 1) - (size_t)(const void *)(
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1954 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1955 ) == 1) ? __builtin_strcmp (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1956 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1957 ,
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1958 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1959 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1960 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1961 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1962 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1963 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1964 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1965 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1966 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1967 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( line + blen + 2 ))[3] - __s2[3]);
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1968 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( line + blen + 2 ))[3] - __s2[3]);
0-12
1969 ))[3] - __s2[3]);
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( line + blen + 2 ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1970 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1971 ) && ((size_t)(const void *)((
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1972 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1973 ) + 1) - (size_t)(const void *)(
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1974 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1975 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1976 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1977 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1978 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1979 ) && ((size_t)(const void *)((
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1980 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1981 ) + 1) - (size_t)(const void *)(
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1982 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1983 ) == 1) ? __builtin_strcmp (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1984 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1985 ,
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1986 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1987 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1988 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1989 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1990 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1991 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1992 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1993 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1994 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1995 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "--" ))[3] - __s2[3]);
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1996 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "--" ))[3] - __s2[3]);
0-12
1997 ))[3] - __s2[3]);
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "--" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
1998 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
1999 ,
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2000 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2001 )))); }) : strncmp (
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2002 line + blen + 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2003 ,
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2004 "--"
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2005 ,
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2006 2
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2007 )))
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-12
2008 == 0
(__extension__..." , 2 ))) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
6-12
2009 return
executed 6 times by 1 test: return 2;
Executed by:
  • libcrypto.so.1.1
2;
executed 6 times by 1 test: return 2;
Executed by:
  • libcrypto.so.1.1
6
2010 else-
2011 return
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
12
2012 }-
2013 return
executed 588 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 588 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
588
2014}-
2015-
2016static int strip_eol(char *linebuf, int *plen, int flags)-
2017{-
2018 int len = *plen;-
2019 char *p, c;-
2020 int is_eol = 0;-
2021-
2022 for (p = linebuf + len - 1; len > 0
len > 0Description
TRUEevaluated 1290 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; len--, p--) {
12-1290
2023 c = *p;-
2024 if (c == '\n'
c == '\n'Description
TRUEevaluated 612 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 678 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
612-678
2025 is_eol = 1;-
2026 }
executed 612 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (is_eol
is_eolDescription
TRUEevaluated 600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 78 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& flags & 0x80000
flags & 0x80000Description
TRUEnever evaluated
FALSEevaluated 600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& c == 32
c == 32Description
TRUEnever evaluated
FALSEnever evaluated
) {
0-612
2027-
2028 continue;
never executed: continue;
0
2029 } else if (c != '\r'
c != '\r'Description
TRUEevaluated 678 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-678
2030 break;
executed 678 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
678
2031 }-
2032 }
executed 612 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
612
2033 *plen = len;-
2034 return
executed 690 times by 1 test: return is_eol;
Executed by:
  • libcrypto.so.1.1
is_eol;
executed 690 times by 1 test: return is_eol;
Executed by:
  • libcrypto.so.1.1
690
2035}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2