OpenCoverage

v3_utl.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5static char *strip_spaces(char *name);-
6static int sk_strcmp(const char *const *a, const char *const *b);-
7static struct stack_st_OPENSSL_STRING *get_email(X509_NAME *name,-
8 GENERAL_NAMES *gens);-
9static void str_free(OPENSSL_STRING str);-
10static int append_ia5(struct stack_st_OPENSSL_STRING **sk, const ASN1_IA5STRING *email);-
11-
12static int ipv4_from_asc(unsigned char *v4, const char *in);-
13static int ipv6_from_asc(unsigned char *v6, const char *in);-
14static int ipv6_cb(const char *elem, int len, void *usr);-
15static int ipv6_hex(unsigned char *out, const char *in, int inlen);-
16-
17-
18-
19int X509V3_add_value(const char *name, const char *value,-
20 struct stack_st_CONF_VALUE **extlist)-
21{-
22 CONF_VALUE *vtmp = -
23 ((void *)0)-
24 ;-
25 char *tname = -
26 ((void *)0)-
27 , *tvalue = -
28 ((void *)0)-
29 ;-
30 int sk_allocated = (*extlist == -
31 ((void *)0)-
32 );-
33-
34 if (name
nameDescription
TRUEevaluated 13931 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2367 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(tname = CRYPT...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 13931 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
tname = CRYPTO_strdup(name, __FILE__, 44)) ==
(tname = CRYPT...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 13931 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-13931
35 ((void *)0)
(tname = CRYPT...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 13931 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-13931
36 )-
37 goto
never executed: goto err;
err;
never executed: goto err;
0
38 if (value
valueDescription
TRUEevaluated 12992 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3306 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(tvalue = CRYP...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12992 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
tvalue = CRYPTO_strdup(value, __FILE__, 46)) ==
(tvalue = CRYP...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12992 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12992
39 ((void *)0)
(tvalue = CRYP...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12992 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12992
40 )-
41 goto
never executed: goto err;
err;
never executed: goto err;
0
42 if ((
(vtmp = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16298 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
vtmp = CRYPTO_malloc(sizeof(*vtmp), __FILE__, 48)) ==
(vtmp = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16298 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16298
43 ((void *)0)
(vtmp = CRYPTO...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16298 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16298
44 )-
45 goto
never executed: goto err;
err;
never executed: goto err;
0
46 if (sk_allocated
sk_allocatedDescription
TRUEevaluated 8129 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 8169 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (*
(*extlist = sk...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8129 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
extlist = sk_CONF_VALUE_new_null()) ==
(*extlist = sk...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8129 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8169
47 ((void *)0)
(*extlist = sk...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8129 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8129
48 )-
49 goto
never executed: goto err;
err;
never executed: goto err;
0
50 vtmp->section = -
51 ((void *)0)-
52 ;-
53 vtmp->name = tname;-
54 vtmp->value = tvalue;-
55 if (!sk_CONF_VALUE_push(*extlist, vtmp)
!sk_CONF_VALUE...extlist, vtmp)Description
TRUEnever evaluated
FALSEevaluated 16298 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-16298
56 goto
never executed: goto err;
err;
never executed: goto err;
0
57 return
executed 16298 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 16298 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
16298
58 err:-
59 ERR_put_error(34,(105),((1|64)),__FILE__,59);-
60 if (sk_allocated
sk_allocatedDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
61 sk_CONF_VALUE_free(*extlist);-
62 *extlist = -
63 ((void *)0)-
64 ;-
65 }
never executed: end of block
0
66 CRYPTO_free(vtmp, __FILE__, 64);-
67 CRYPTO_free(tname, __FILE__, 65);-
68 CRYPTO_free(tvalue, __FILE__, 66);-
69 return
never executed: return 0;
0;
never executed: return 0;
0
70}-
71-
72int X509V3_add_value_uchar(const char *name, const unsigned char *value,-
73 struct stack_st_CONF_VALUE **extlist)-
74{-
75 return
executed 3611 times by 1 test: return X509V3_add_value(name, (const char *)value, extlist);
Executed by:
  • libcrypto.so.1.1
X509V3_add_value(name, (const char *)value, extlist);
executed 3611 times by 1 test: return X509V3_add_value(name, (const char *)value, extlist);
Executed by:
  • libcrypto.so.1.1
3611
76}-
77-
78-
79-
80void X509V3_conf_free(CONF_VALUE *conf)-
81{-
82 if (!conf
!confDescription
TRUEnever evaluated
FALSEevaluated 16298 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-16298
83 return;
never executed: return;
0
84 CRYPTO_free(conf->name, __FILE__, 82);-
85 CRYPTO_free(conf->value, __FILE__, 83);-
86 CRYPTO_free(conf->section, __FILE__, 84);-
87 CRYPTO_free(conf, __FILE__, 85);-
88}
executed 16298 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
16298
89-
90int X509V3_add_value_bool(const char *name, int asn1_bool,-
91 struct stack_st_CONF_VALUE **extlist)-
92{-
93 if (asn1_bool
asn1_boolDescription
TRUEevaluated 267 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 498 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
267-498
94 return
executed 267 times by 1 test: return X509V3_add_value(name, "TRUE", extlist);
Executed by:
  • libcrypto.so.1.1
X509V3_add_value(name, "TRUE", extlist);
executed 267 times by 1 test: return X509V3_add_value(name, "TRUE", extlist);
Executed by:
  • libcrypto.so.1.1
267
95 return
executed 498 times by 1 test: return X509V3_add_value(name, "FALSE", extlist);
Executed by:
  • libcrypto.so.1.1
X509V3_add_value(name, "FALSE", extlist);
executed 498 times by 1 test: return X509V3_add_value(name, "FALSE", extlist);
Executed by:
  • libcrypto.so.1.1
498
96}-
97-
98int X509V3_add_value_bool_nf(const char *name, int asn1_bool,-
99 struct stack_st_CONF_VALUE **extlist)-
100{-
101 if (asn1_bool
asn1_boolDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
102 return
never executed: return X509V3_add_value(name, "TRUE", extlist);
X509V3_add_value(name, "TRUE", extlist);
never executed: return X509V3_add_value(name, "TRUE", extlist);
0
103 return
never executed: return 1;
1;
never executed: return 1;
0
104}-
105-
106static char *bignum_to_string(const BIGNUM *bn)-
107{-
108 char *tmp, *ret;-
109 size_t len;-
110-
111-
112-
113-
114-
115-
116 if (BN_num_bits(bn) < 128
BN_num_bits(bn) < 128Description
TRUEevaluated 9477 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1502 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1502-9477
117 return
executed 9477 times by 1 test: return BN_bn2dec(bn);
Executed by:
  • libcrypto.so.1.1
BN_bn2dec(bn);
executed 9477 times by 1 test: return BN_bn2dec(bn);
Executed by:
  • libcrypto.so.1.1
9477
118-
119 tmp = BN_bn2hex(bn);-
120 if (tmp ==
tmp == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1502 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1502
121 ((void *)0)
tmp == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1502 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1502
122 )-
123 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
124 ((void *)0)
never executed: return ((void *)0) ;
0
125 ;
never executed: return ((void *)0) ;
0
126-
127 len = strlen(tmp) + 3;-
128 ret = CRYPTO_malloc(len, __FILE__, 122);-
129 if (ret ==
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1502 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1502
130 ((void *)0)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1502 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1502
131 ) {-
132 ERR_put_error(34,(167),((1|64)),__FILE__,124);-
133 CRYPTO_free(tmp, __FILE__, 125);-
134 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
135 ((void *)0)
never executed: return ((void *)0) ;
0
136 ;
never executed: return ((void *)0) ;
0
137 }-
138-
139-
140 if (tmp[0] == '-'
tmp[0] == '-'Description
TRUEevaluated 634 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 868 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
634-868
141 OPENSSL_strlcpy(ret, "-0x", len);-
142 OPENSSL_strlcat(ret, tmp + 1, len);-
143 }
executed 634 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
634
144 OPENSSL_strlcpy(ret, "0x", len);-
145 OPENSSL_strlcat(ret, tmp, len);-
146 }
executed 868 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
868
147 CRYPTO_free(tmp, __FILE__, 137);-
148 return
executed 1502 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 1502 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
1502
149}-
150-
151char *i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD *method, const ASN1_ENUMERATED *a)-
152{-
153 BIGNUM *bntmp = -
154 ((void *)0)-
155 ;-
156 char *strtmp = -
157 ((void *)0)-
158 ;-
159-
160 if (!a
!aDescription
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-1872
161 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
162 ((void *)0)
never executed: return ((void *)0) ;
0
163 ;
never executed: return ((void *)0) ;
0
164 if ((
(bntmp = ASN1_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
bntmp = ASN1_ENUMERATED_to_BN(a,
(bntmp = ASN1_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1872
165 ((void *)0)
(bntmp = ASN1_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1872
166 )) ==
(bntmp = ASN1_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1872
167 ((void *)0)
(bntmp = ASN1_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1872
168 -
169 || (
(strtmp = bign...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strtmp = bignum_to_string(bntmp)) ==
(strtmp = bign...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1872
170 ((void *)0)
(strtmp = bign...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1872 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1872
171 )-
172 ERR_put_error(34,(121),((1|64)),__FILE__,150);
never executed: ERR_put_error(34,(121),((1|64)),__FILE__,150);
0
173 BN_free(bntmp);-
174 return
executed 1872 times by 1 test: return strtmp;
Executed by:
  • libcrypto.so.1.1
strtmp;
executed 1872 times by 1 test: return strtmp;
Executed by:
  • libcrypto.so.1.1
1872
175}-
176-
177char *i2s_ASN1_INTEGER(X509V3_EXT_METHOD *method, const ASN1_INTEGER *a)-
178{-
179 BIGNUM *bntmp = -
180 ((void *)0)-
181 ;-
182 char *strtmp = -
183 ((void *)0)-
184 ;-
185-
186 if (!a
!aDescription
TRUEnever evaluated
FALSEevaluated 9145 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-9145
187 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
188 ((void *)0)
never executed: return ((void *)0) ;
0
189 ;
never executed: return ((void *)0) ;
0
190 if ((
(bntmp = ASN1_...== ((void *)0)Description
TRUEevaluated 38 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
bntmp = ASN1_INTEGER_to_BN(a,
(bntmp = ASN1_...== ((void *)0)Description
TRUEevaluated 38 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
38-9107
191 ((void *)0)
(bntmp = ASN1_...== ((void *)0)Description
TRUEevaluated 38 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
38-9107
192 )) ==
(bntmp = ASN1_...== ((void *)0)Description
TRUEevaluated 38 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
38-9107
193 ((void *)0)
(bntmp = ASN1_...== ((void *)0)Description
TRUEevaluated 38 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
38-9107
194 -
195 || (
(strtmp = bign...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strtmp = bignum_to_string(bntmp)) ==
(strtmp = bign...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-9107
196 ((void *)0)
(strtmp = bign...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 9107 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-9107
197 )-
198 ERR_put_error(34,(120),((1|64)),__FILE__,164);
executed 38 times by 1 test: ERR_put_error(34,(120),((1|64)),__FILE__,164);
Executed by:
  • libcrypto.so.1.1
38
199 BN_free(bntmp);-
200 return
executed 9145 times by 1 test: return strtmp;
Executed by:
  • libcrypto.so.1.1
strtmp;
executed 9145 times by 1 test: return strtmp;
Executed by:
  • libcrypto.so.1.1
9145
201}-
202-
203ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *method, const char *value)-
204{-
205 BIGNUM *bn = -
206 ((void *)0)-
207 ;-
208 ASN1_INTEGER *aint;-
209 int isneg, ishex;-
210 int ret;-
211 if (value ==
value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
212 ((void *)0)
value == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
213 ) {-
214 ERR_put_error(34,(108),(109),__FILE__,176);-
215 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
216 ((void *)0)
never executed: return ((void *)0) ;
0
217 ;
never executed: return ((void *)0) ;
0
218 }-
219 bn = BN_new();-
220 if (bn ==
bn == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
221 ((void *)0)
bn == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
222 ) {-
223 ERR_put_error(34,(108),((1|64)),__FILE__,181);-
224 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
225 ((void *)0)
never executed: return ((void *)0) ;
0
226 ;
never executed: return ((void *)0) ;
0
227 }-
228 if (value[0] == '-'
value[0] == '-'Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-8
229 value++;-
230 isneg = 1;-
231 }
never executed: end of block
else
0
232 isneg = 0;
executed 8 times by 1 test: isneg = 0;
Executed by:
  • libcrypto.so.1.1
8
233-
234 if (value[0] == '0'
value[0] == '0'Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& ((
(value[1] == 'x')Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
value[1] == 'x')
(value[1] == 'x')Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| (
(value[1] == 'X')Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
value[1] == 'X')
(value[1] == 'X')Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) {
0-6
235 value += 2;-
236 ishex = 1;-
237 }
never executed: end of block
else
0
238 ishex = 0;
executed 8 times by 1 test: ishex = 0;
Executed by:
  • libcrypto.so.1.1
8
239-
240 if (ishex
ishexDescription
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-8
241 ret = BN_hex2bn(&bn, value);
never executed: ret = BN_hex2bn(&bn, value);
0
242 else-
243 ret = BN_dec2bn(&bn, value);
executed 8 times by 1 test: ret = BN_dec2bn(&bn, value);
Executed by:
  • libcrypto.so.1.1
8
244-
245 if (!ret
!retDescription
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| value[ret]
value[ret]Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-8
246 BN_free(bn);-
247 ERR_put_error(34,(108),(100),__FILE__,203);-
248 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
249 ((void *)0)
never executed: return ((void *)0) ;
0
250 ;
never executed: return ((void *)0) ;
0
251 }-
252-
253 if (isneg
isnegDescription
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& BN_is_zero(bn)
BN_is_zero(bn)Description
TRUEnever evaluated
FALSEnever evaluated
)
0-8
254 isneg = 0;
never executed: isneg = 0;
0
255-
256 aint = BN_to_ASN1_INTEGER(bn, -
257 ((void *)0)-
258 );-
259 BN_free(bn);-
260 if (!aint
!aintDescription
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-8
261 ERR_put_error(34,(108),(101),__FILE__,214)-
262 ;-
263 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
264 ((void *)0)
never executed: return ((void *)0) ;
0
265 ;
never executed: return ((void *)0) ;
0
266 }-
267 if (isneg
isnegDescription
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-8
268 aint->type |= 0x100;
never executed: aint->type |= 0x100;
0
269 return
executed 8 times by 1 test: return aint;
Executed by:
  • libcrypto.so.1.1
aint;
executed 8 times by 1 test: return aint;
Executed by:
  • libcrypto.so.1.1
8
270}-
271-
272int X509V3_add_value_int(const char *name, const ASN1_INTEGER *aint,-
273 struct stack_st_CONF_VALUE **extlist)-
274{-
275 char *strtmp;-
276 int ret;-
277-
278 if (!aint
!aintDescription
TRUEevaluated 1572 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 439 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
439-1572
279 return
executed 1572 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 1572 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1572
280 if ((
(strtmp = i2s_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 439 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strtmp = i2s_ASN1_INTEGER(
(strtmp = i2s_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 439 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-439
281 ((void *)0)
(strtmp = i2s_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 439 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-439
282 , aint)) ==
(strtmp = i2s_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 439 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-439
283 ((void *)0)
(strtmp = i2s_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 439 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-439
284 )-
285 return
never executed: return 0;
0;
never executed: return 0;
0
286 ret = X509V3_add_value(name, strtmp, extlist);-
287 CRYPTO_free(strtmp, __FILE__, 233);-
288 return
executed 439 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 439 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
439
289}-
290-
291int X509V3_get_value_bool(const CONF_VALUE *value, int *asn1_bool)-
292{-
293 const char *btmp;-
294-
295 if ((
(btmp = value-...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
btmp = value->value) ==
(btmp = value-...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
296 ((void *)0)
(btmp = value-...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
297 )-
298 goto
never executed: goto err;
err;
never executed: goto err;
0
299 if (-
300 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
301 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
302 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
303 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
304 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
305 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
306 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
307 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
308 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
309 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
310 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
311 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
312 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
313 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
314 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
315 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
316 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
317 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
318 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
319 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
320 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
321 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
322 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
323 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
324 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
325 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
326 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
327 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
328 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
329 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
330 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
331 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
332 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
333 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
334 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
335 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
336 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
337 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
338 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
339 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
340 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
341 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
342 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
343 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
344 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
345 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
346 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
347 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-32
348 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
349 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
350 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
351 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
352 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
353 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
354 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
355 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
356 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
357 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
358 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
359 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
360 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
361 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
362 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
363 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
364 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
365 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
366 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
367 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
368 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
369 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
370 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
371 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
372 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
373 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
374 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "TRUE" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
375 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "TRUE" ))[3] - __s2[3]);
0-32
376 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "TRUE" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
377 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
378 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
379 "TRUE"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
380 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
381 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
382 || -
383 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
384 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
385 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
386 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
387 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
388 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
389 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
390 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
391 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
392 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
393 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
394 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
395 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
396 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
397 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
398 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
399 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
400 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
401 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
402 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
403 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
404 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
405 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
406 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
407 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
408 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
409 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
410 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
411 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
412 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
413 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
414 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
415 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
416 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
417 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
418 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
419 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
420 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
421 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
422 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
423 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
424 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
425 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
426 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
427 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
428 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
429 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
430 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-20
431 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
432 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
433 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
434 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
435 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
436 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
437 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
438 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
439 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
440 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
441 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
442 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
443 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
444 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
445 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
446 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
447 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
448 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
449 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
450 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
451 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
452 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
453 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
454 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
455 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
456 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
457 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "true" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
458 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "true" ))[3] - __s2[3]);
0-20
459 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "true" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
460 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
461 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
462 "true"
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
463 )))); })
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
464 == 0
__extension__ ... )))); }) == 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-20
465 || -
466 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
467 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
468 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
469 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
470 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
471 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
472 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
473 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
474 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
475 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
476 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
477 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
478 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
479 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
480 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
481 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
482 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
483 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
484 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
485 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
486 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
487 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
488 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
489 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
490 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
491 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
492 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
493 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
494 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
495 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
496 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
497 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
498 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
499 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
500 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
501 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
502 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
503 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
504 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
505 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
506 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
507 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
508 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
509 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
510 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
511 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
512 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
513 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-12
514 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
515 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
516 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
517 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
518 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
519 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
520 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
521 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
522 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
523 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
524 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
525 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
526 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
527 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
528 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
529 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
530 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
531 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
532 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
533 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
534 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
535 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
536 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
537 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
538 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
539 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
540 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "Y" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
541 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "Y" ))[3] - __s2[3]);
0-12
542 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "Y" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
543 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
544 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
545 "Y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
546 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
547 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
548 || -
549 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
550 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
551 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
552 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
553 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
554 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
555 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
556 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
557 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
558 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
559 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
560 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
561 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
562 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
563 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
564 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
565 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
566 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
567 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
568 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
569 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
570 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
571 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
572 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
573 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
574 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
575 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
576 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
577 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
578 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
579 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
580 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
581 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
582 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
583 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
584 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
585 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
586 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
587 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
588 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
589 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
590 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
591 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
592 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
593 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
594 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
595 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
596 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-12
597 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
598 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
599 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
600 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
601 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
602 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
603 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
604 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
605 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
606 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
607 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
608 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
609 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
610 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
611 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
612 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
613 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
614 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
615 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
616 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
617 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
618 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
619 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
620 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
621 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
622 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
623 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "y" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
624 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "y" ))[3] - __s2[3]);
0-12
625 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "y" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
626 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
627 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
628 "y"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
629 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
630 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
631 || -
632 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
633 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
634 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
635 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
636 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
637 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
638 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
639 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
640 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
641 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
642 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
643 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
644 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
645 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
646 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
647 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
648 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
649 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
650 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
651 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
652 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
653 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
654 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
655 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
656 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
657 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
658 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
659 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
660 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
661 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
662 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
663 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
664 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
665 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
666 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
667 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
668 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
669 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
670 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
671 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
672 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
673 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
674 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
675 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
676 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
677 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
678 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
679 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-12
680 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
681 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
682 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
683 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
684 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
685 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
686 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
687 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
688 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
689 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
690 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
691 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
692 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
693 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
694 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
695 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
696 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
697 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
698 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
699 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
700 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
701 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
702 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
703 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
704 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
705 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
706 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "YES" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
707 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "YES" ))[3] - __s2[3]);
0-12
708 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "YES" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
709 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
710 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
711 "YES"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
712 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
713 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
714 || -
715 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
716 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
717 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
718 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
719 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
720 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
721 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
722 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
723 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
724 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
725 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
726 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
727 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
728 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
729 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
730 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
731 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
732 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
733 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
734 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
735 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
736 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
737 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
738 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
739 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
740 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
741 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
742 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
743 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
744 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
745 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
746 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
747 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
748 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
749 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
750 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
751 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
752 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
753 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
754 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
755 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
756 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
757 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
758 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
759 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
760 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
761 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
762 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-12
763 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
764 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
765 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
766 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
767 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
768 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
769 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
770 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
771 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
772 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
773 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
774 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
775 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
776 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
777 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
778 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
779 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
780 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
781 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
782 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
783 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
784 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
785 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
786 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
787 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
788 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
789 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "yes" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
790 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "yes" ))[3] - __s2[3]);
0-12
791 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "yes" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
792 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
793 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
794 "yes"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
795 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
796 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-12
797 *asn1_bool = 0xff;-
798 return
executed 20 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 20 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
20
799 }-
800 if (-
801 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
802 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
803 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
804 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
805 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
806 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
807 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
808 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
809 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
810 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
811 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
812 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
813 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
814 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
815 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
816 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
817 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
818 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
819 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
820 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
821 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
822 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
823 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
824 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
825 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
826 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
827 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
828 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
829 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
830 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
831 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
832 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
833 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
834 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
835 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
836 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
837 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
838 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
839 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
840 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
841 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
842 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
843 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
844 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
845 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
846 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
847 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
848 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-6
849 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
850 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
851 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
852 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
853 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
854 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
855 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
856 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
857 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
858 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
859 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
860 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
861 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
862 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
863 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
864 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
865 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
866 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
867 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
868 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
869 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
870 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
871 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
872 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
873 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
874 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
875 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "FALSE" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
876 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "FALSE" ))[3] - __s2[3]);
0-6
877 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "FALSE" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
878 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
879 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
880 "FALSE"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
881 )))); })
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
882 == 0
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6
883 || -
884 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
885 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
886 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
887 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
888 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
889 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
890 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
891 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
892 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
893 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
894 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
895 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
896 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
897 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
898 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
899 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
900 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
901 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
902 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
903 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
904 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
905 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
906 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
907 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
908 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
909 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
910 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
911 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
912 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
913 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
914 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
915 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
916 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
917 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
918 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
919 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
920 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
921 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
922 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
923 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
924 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
925 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
926 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
927 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
928 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
929 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
930 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
931 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0-6
932 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
933 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
934 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
935 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
936 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
937 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
938 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
939 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
940 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
941 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
942 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
943 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
944 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
945 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
946 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
947 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
948 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
949 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
950 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
951 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
952 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
953 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
954 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
955 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
956 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
957 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
958 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "false" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
959 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "false" ))[3] - __s2[3]);
0-6
960 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "false" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
961 btmp
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
962 ,
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
963 "false"
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
964 )))); })
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
965 == 0
__extension__ ... )))); }) == 0Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-6
966 || -
967 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
968 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
969 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
970 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
971 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
972 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
973 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
974 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
975 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
976 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
977 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
978 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
979 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
980 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
981 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
982 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
983 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
984 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
985 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
986 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
987 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
988 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
989 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
990 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
991 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
992 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
993 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
994 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
995 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
996 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
997 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
998 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
999 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1000 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1001 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1002 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1003 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1004 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1005 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1006 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1007 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1008 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1009 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1010 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1011 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1012 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1013 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1014 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1015 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1016 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1017 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1018 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1019 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1020 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1021 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1022 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1023 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1024 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1025 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1026 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1027 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1028 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1029 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1030 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1031 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1032 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1033 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1034 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1035 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1036 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1037 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1038 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1039 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1040 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1041 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "N" ))[3] - __s2[3]);
0
1042 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "N" ))[3] - __s2[3]);
0
1043 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1044 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1045 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1046 "N"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1047 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1048 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1049 || -
1050 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1051 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1052 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1053 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1054 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1055 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1056 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1057 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1058 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1059 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1060 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1061 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1062 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1063 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1064 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1065 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1066 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1067 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1068 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1069 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1070 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1071 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1072 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1073 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1074 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1075 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1076 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1077 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1078 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1079 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1080 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1081 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1082 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1083 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1084 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1085 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1086 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1087 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1088 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1089 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1090 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1091 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1092 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1093 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1094 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1095 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1096 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1097 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1098 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1099 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1100 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1101 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1102 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1103 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1104 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1105 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1106 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1107 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1108 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1109 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1110 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1111 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1112 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1113 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1114 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1115 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1116 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1117 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1118 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1119 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1120 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1121 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1122 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1123 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1124 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "n" ))[3] - __s2[3]);
0
1125 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "n" ))[3] - __s2[3]);
0
1126 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1127 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1128 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1129 "n"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1130 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1131 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1132 || -
1133 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1134 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1135 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1136 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1137 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1138 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1139 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1140 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1141 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1142 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1143 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1144 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1145 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1146 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1147 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1148 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1149 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1150 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1151 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1152 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1153 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1154 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1155 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1156 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1157 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1158 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1159 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1160 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1161 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1162 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1163 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1164 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1165 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1166 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1167 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1168 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1169 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1170 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1171 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1172 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1173 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1174 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1175 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1176 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1177 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1178 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1179 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1180 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1181 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1182 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1183 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1184 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1185 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1186 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1187 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1188 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1189 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1190 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1191 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1192 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1193 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1194 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1195 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1196 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1197 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1198 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1199 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1200 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1201 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1202 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1203 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1204 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1205 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1206 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1207 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "NO" ))[3] - __s2[3]);
0
1208 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "NO" ))[3] - __s2[3]);
0
1209 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1210 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1211 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1212 "NO"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1213 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1214 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1215 || -
1216 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1217 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1218 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1219 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1220 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1221 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1222 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1223 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1224 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1225 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1226 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1227 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1228 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1229 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1230 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1231 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1232 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1233 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1234 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1235 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1236 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1237 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1238 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1239 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1240 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1241 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1242 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1243 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1244 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1245 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1246 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1247 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1248 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1249 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1250 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1251 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1252 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1253 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1254 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1255 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1256 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1257 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1258 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1259 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1260 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1261 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1262 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1263 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( btmp ))[3] - __s2[3]);
0
1264 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1265 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1266 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1267 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1268 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1269 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1270 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1271 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1272 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1273 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1274 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1275 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1276 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1277 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1278 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1279 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1280 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1281 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1282 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1283 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1284 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1285 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1286 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1287 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1288 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1289 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1290 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "no" ))[3] - __s2[3]);
0
1291 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "no" ))[3] - __s2[3]);
0
1292 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1293 btmp
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1294 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1295 "no"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1296 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1297 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1298 *asn1_bool = 0;-
1299 return
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
12
1300 }-
1301 err:
code before this statement never executed: err:
0
1302 ERR_put_error(34,(110),(104),__FILE__,263)-
1303 ;-
1304 ERR_add_error_data(6, "section:", (value)->section, ",name:", (value)->name, ",value:", (value)->value);-
1305 return
never executed: return 0;
0;
never executed: return 0;
0
1306}-
1307-
1308int X509V3_get_value_int(const CONF_VALUE *value, ASN1_INTEGER **aint)-
1309{-
1310 ASN1_INTEGER *itmp;-
1311-
1312 if ((
(itmp = s2i_AS...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
itmp = s2i_ASN1_INTEGER(
(itmp = s2i_AS...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1313 ((void *)0)
(itmp = s2i_AS...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1314 , value->value)) ==
(itmp = s2i_AS...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1315 ((void *)0)
(itmp = s2i_AS...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1316 ) {-
1317 ERR_add_error_data(6, "section:", (value)->section, ",name:", (value)->name, ",value:", (value)->value);-
1318 return
never executed: return 0;
0;
never executed: return 0;
0
1319 }-
1320 *aint = itmp;-
1321 return
executed 8 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 8 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
8
1322}-
1323struct stack_st_CONF_VALUE *X509V3_parse_list(const char *line)-
1324{-
1325 char *p, *q, c;-
1326 char *ntmp, *vtmp;-
1327 struct stack_st_CONF_VALUE *values = -
1328 ((void *)0)-
1329 ;-
1330 char *linebuf;-
1331 int state;-
1332-
1333 linebuf = CRYPTO_strdup(line, __FILE__, 295);-
1334 if (linebuf ==
linebuf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 91 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-91
1335 ((void *)0)
linebuf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 91 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-91
1336 ) {-
1337 ERR_put_error(34,(109),((1|64)),__FILE__,297);-
1338 goto
never executed: goto err;
err;
never executed: goto err;
0
1339 }-
1340 state = 1;-
1341 ntmp = -
1342 ((void *)0)-
1343 ;-
1344-
1345 for (p = linebuf, q = linebuf; (
(c = *p)Description
TRUEevaluated 1457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 91 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
c = *p)
(c = *p)Description
TRUEevaluated 1457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 91 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(c != '\r')Description
TRUEevaluated 1457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
c != '\r')
(c != '\r')Description
TRUEevaluated 1457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& (
(c != '\n')Description
TRUEevaluated 1457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
c != '\n')
(c != '\n')Description
TRUEevaluated 1457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
;
0-1457
1346 p++) {-
1347-
1348 switch (state) {-
1349 case
executed 991 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
1:
executed 991 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
991
1350 if (c == ':'
c == ':'Description
TRUEevaluated 82 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 909 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
82-909
1351 state = 2;-
1352 *p = 0;-
1353 ntmp = strip_spaces(q);-
1354 if (!ntmp
!ntmpDescription
TRUEnever evaluated
FALSEevaluated 82 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-82
1355 ERR_put_error(34,(109),(108),__FILE__,314)-
1356 ;-
1357 goto
never executed: goto err;
err;
never executed: goto err;
0
1358 }-
1359 q = p + 1;-
1360 }
executed 82 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (c == ','
c == ','Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 887 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
22-887
1361 *p = 0;-
1362 ntmp = strip_spaces(q);-
1363 q = p + 1;-
1364 if (!ntmp
!ntmpDescription
TRUEnever evaluated
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-22
1365 ERR_put_error(34,(109),(108),__FILE__,324)-
1366 ;-
1367 goto
never executed: goto err;
err;
never executed: goto err;
0
1368 }-
1369 X509V3_add_value(ntmp, -
1370 ((void *)0)-
1371 , &values);-
1372 }
executed 22 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
22
1373 break;
executed 991 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
991
1374-
1375 case
executed 466 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
2:
executed 466 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
466
1376 if (c == ','
c == ','Description
TRUEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 438 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
28-438
1377 state = 1;-
1378 *p = 0;-
1379 vtmp = strip_spaces(q);-
1380 if (!vtmp
!vtmpDescription
TRUEnever evaluated
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-28
1381 ERR_put_error(34,(109),(109),__FILE__,338)-
1382 ;-
1383 goto
never executed: goto err;
err;
never executed: goto err;
0
1384 }-
1385 X509V3_add_value(ntmp, vtmp, &values);-
1386 ntmp = -
1387 ((void *)0)-
1388 ;-
1389 q = p + 1;-
1390 }
executed 28 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
28
1391-
1392 }
executed 466 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
466
1393 }
executed 1457 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1457
1394-
1395 if (state == 2
state == 2Description
TRUEevaluated 54 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 37 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
37-54
1396 vtmp = strip_spaces(q);-
1397 if (!vtmp
!vtmpDescription
TRUEnever evaluated
FALSEevaluated 54 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-54
1398 ERR_put_error(34,(109),(109),__FILE__,353)-
1399 ;-
1400 goto
never executed: goto err;
err;
never executed: goto err;
0
1401 }-
1402 X509V3_add_value(ntmp, vtmp, &values);-
1403 }
executed 54 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
54
1404 ntmp = strip_spaces(q);-
1405 if (!ntmp
!ntmpDescription
TRUEnever evaluated
FALSEevaluated 37 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-37
1406 ERR_put_error(34,(109),(108),__FILE__,360);-
1407 goto
never executed: goto err;
err;
never executed: goto err;
0
1408 }-
1409 X509V3_add_value(ntmp, -
1410 ((void *)0)-
1411 , &values);-
1412 }
executed 37 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
37
1413 CRYPTO_free(linebuf, __FILE__, 365);-
1414 return
executed 91 times by 1 test: return values;
Executed by:
  • libcrypto.so.1.1
values;
executed 91 times by 1 test: return values;
Executed by:
  • libcrypto.so.1.1
91
1415-
1416 err:-
1417 CRYPTO_free(linebuf, __FILE__, 369);-
1418 sk_CONF_VALUE_pop_free(values, X509V3_conf_free);-
1419 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1420 ((void *)0)
never executed: return ((void *)0) ;
0
1421 ;
never executed: return ((void *)0) ;
0
1422-
1423}-
1424-
1425-
1426static char *strip_spaces(char *name)-
1427{-
1428 char *p, *q;-
1429-
1430 p = name;-
1431 while (*
*pDescription
TRUEevaluated 237 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
p
*pDescription
TRUEevaluated 237 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& (
(ossl_ctype_check((*p), 0x8))Description
TRUEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 223 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ossl_ctype_check((*p), 0x8))
(ossl_ctype_check((*p), 0x8))Description
TRUEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 223 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-237
1432 p++;
executed 14 times by 1 test: p++;
Executed by:
  • libcrypto.so.1.1
14
1433 if (!*p
!*pDescription
TRUEnever evaluated
FALSEevaluated 223 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-223
1434 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1435 ((void *)0)
never executed: return ((void *)0) ;
0
1436 ;
never executed: return ((void *)0) ;
0
1437 q = p + strlen(p) - 1;-
1438 while ((
(q != p)Description
TRUEevaluated 217 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
q != p)
(q != p)Description
TRUEevaluated 217 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(ossl_ctype_check((*q), 0x8))Description
TRUEnever evaluated
FALSEevaluated 217 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ossl_ctype_check((*q), 0x8))
(ossl_ctype_check((*q), 0x8))Description
TRUEnever evaluated
FALSEevaluated 217 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-217
1439 q--;
never executed: q--;
0
1440 if (p != q
p != qDescription
TRUEevaluated 217 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
6-217
1441 q[1] = 0;
executed 217 times by 1 test: q[1] = 0;
Executed by:
  • libcrypto.so.1.1
217
1442 if (!*p
!*pDescription
TRUEnever evaluated
FALSEevaluated 223 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-223
1443 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1444 ((void *)0)
never executed: return ((void *)0) ;
0
1445 ;
never executed: return ((void *)0) ;
0
1446 return
executed 223 times by 1 test: return p;
Executed by:
  • libcrypto.so.1.1
p;
executed 223 times by 1 test: return p;
Executed by:
  • libcrypto.so.1.1
223
1447}-
1448-
1449-
1450-
1451-
1452-
1453-
1454int name_cmp(const char *name, const char *cmp)-
1455{-
1456 int len, ret;-
1457 char c;-
1458 len = strlen(cmp);-
1459 if ((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ret =
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1460 (__extension__ (__builtin_constant_p (
__builtin_constant_p ( len )Description
TRUEnever evaluated
FALSEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-14
1461 len
__builtin_constant_p ( len )Description
TRUEnever evaluated
FALSEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-14
1462 )
__builtin_constant_p ( len )Description
TRUEnever evaluated
FALSEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& ((__builtin_constant_p (
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-14
1463 name
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1464 )
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( name ...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1465 name
strlen ( name ...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1466 ) < ((size_t) (
strlen ( name ...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1467 len
strlen ( name ...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1468 ))
strlen ( name ...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_constant_p ( cmp )Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1469 cmp
__builtin_constant_p ( cmp )Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1470 )
__builtin_constant_p ( cmp )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( cmp )...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1471 cmp
strlen ( cmp )...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1472 ) < ((size_t) (
strlen ( cmp )...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1473 len
strlen ( cmp )...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1474 ))
strlen ( cmp )...ze_t) ( len ))Description
TRUEnever evaluated
FALSEnever evaluated
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1475 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1476 ) && __builtin_constant_p (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1477 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1478 ) && (__s1_len = __builtin_strlen (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1479 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1480 ), __s2_len = __builtin_strlen (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1481 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1482 ), (!((size_t)(const void *)((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1483 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1484 ) + 1) - (size_t)(const void *)(
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1485 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1486 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1487 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1488 ) + 1) - (size_t)(const void *)(
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1489 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1490 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1491 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1492 ,
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1493 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1494 ) : (__builtin_constant_p (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1495 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1496 ) && ((size_t)(const void *)((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1497 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1498 ) + 1) - (size_t)(const void *)(
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1499 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1500 ) == 1) && (__s1_len = __builtin_strlen (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1501 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1502 ), __s1_len < 4) ? (__builtin_constant_p (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1503 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1504 ) && ((size_t)(const void *)((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1505 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1506 ) + 1) - (size_t)(const void *)(
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1507 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1508 ) == 1) ? __builtin_strcmp (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1509 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1510 ,
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1511 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1512 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1513 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1514 ); int __result = (((const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1515 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1516 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1517 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1518 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1519 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1520 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1521 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-8
1522 ))[3] - __s2[3]);
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1523 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1524 ) && ((size_t)(const void *)((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1525 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1526 ) + 1) - (size_t)(const void *)(
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1527 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1528 ) == 1) && (__s2_len = __builtin_strlen (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1529 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1530 ), __s2_len < 4) ? (__builtin_constant_p (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1531 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1532 ) && ((size_t)(const void *)((
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1533 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1534 ) + 1) - (size_t)(const void *)(
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1535 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1536 ) == 1) ? __builtin_strcmp (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1537 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1538 ,
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1539 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1540 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1541 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1542 ); int __result = (((const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1543 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1544 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1545 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1546 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1547 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1548 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cmp ))[3] - __s2[3]);
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1549 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( cmp ))[3] - __s2[3]);
0-8
1550 ))[3] - __s2[3]);
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( cmp ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8
1551 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1552 ,
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1553 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1554 )))); }) : strncmp (
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1555 name
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1556 ,
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1557 cmp
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1558 ,
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1559 len
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1560 )))
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-8
1561 )
(ret = (__exte...mp , len ))) )Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
6-8
1562 return
executed 8 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 8 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
8
1563 c = name[len];-
1564 if (!c
!cDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
|| (
(c == '.')Description
TRUEnever evaluated
FALSEnever evaluated
c == '.')
(c == '.')Description
TRUEnever evaluated
FALSEnever evaluated
)
0-6
1565 return
executed 6 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 6 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
6
1566 return
never executed: return 1;
1;
never executed: return 1;
0
1567}-
1568-
1569static int sk_strcmp(const char *const *a, const char *const *b)-
1570{-
1571 return
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1572 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1573 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1574 ) && __builtin_constant_p (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1575 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1576 ) && (__s1_len = __builtin_strlen (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1577 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1578 ), __s2_len = __builtin_strlen (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1579 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1580 ), (!((size_t)(const void *)((
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1581 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1582 ) + 1) - (size_t)(const void *)(
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1583 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1584 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1585 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1586 ) + 1) - (size_t)(const void *)(
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1587 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1588 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1589 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1590 ,
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1591 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1592 ) : (__builtin_constant_p (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1593 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1594 ) && ((size_t)(const void *)((
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1595 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1596 ) + 1) - (size_t)(const void *)(
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1597 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1598 ) == 1) && (__s1_len = __builtin_strlen (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1599 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1600 ), __s1_len < 4) ? (__builtin_constant_p (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1601 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1602 ) && ((size_t)(const void *)((
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1603 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1604 ) + 1) - (size_t)(const void *)(
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1605 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1606 ) == 1) ? __builtin_strcmp (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1607 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1608 ,
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1609 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1610 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1611 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1612 ); int __result = (((const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1613 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1614 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1615 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1616 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1617 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1618 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( *a ))[3] - __s2[3]);
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1619 *a
never executed: __result = (((const unsigned char *) (const char *) ( *a ))[3] - __s2[3]);
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1620 ))[3] - __s2[3]);
never executed: __result = (((const unsigned char *) (const char *) ( *a ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1621 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1622 ) && ((size_t)(const void *)((
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1623 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1624 ) + 1) - (size_t)(const void *)(
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1625 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1626 ) == 1) && (__s2_len = __builtin_strlen (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1627 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1628 ), __s2_len < 4) ? (__builtin_constant_p (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1629 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1630 ) && ((size_t)(const void *)((
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1631 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1632 ) + 1) - (size_t)(const void *)(
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1633 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1634 ) == 1) ? __builtin_strcmp (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1635 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1636 ,
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1637 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1638 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1639 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1640 ); int __result = (((const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1641 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1642 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1643 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1644 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1645 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1646 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]);
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1647 *b
never executed: __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]);
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1648 ))[3] - __s2[3]);
never executed: __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1649 *a
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1650 ,
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1651 *b
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1652 )))); })
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1653 ;
never executed: return __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p ( *a ) && __builtin_constant_p ( *b ) && (__s1_len = __builtin_strlen ( *a ), __s2_len = __builtin_strlen ( *b ), (!((size_t)(const void *)(( *a ) + 1) - (size_t)(const void *)( *a )...ult == 0) { __result = (((const unsigned char *) (const char *) ( *b ))[2] - __s2[2]); if (__s2_len > 2 && __result == 0) __result = (((const unsigned char *) (const char *) ( *b ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp ( *a , *b )))); }) ;
0
1654}-
1655-
1656struct stack_st_OPENSSL_STRING *X509_get1_email(X509 *x)-
1657{-
1658 GENERAL_NAMES *gens;-
1659 struct stack_st_OPENSSL_STRING *ret;-
1660-
1661 gens = X509_get_ext_d2i(x, 85, -
1662 ((void *)0)-
1663 , -
1664 ((void *)0)-
1665 );-
1666 ret = get_email(X509_get_subject_name(x), gens);-
1667 sk_GENERAL_NAME_pop_free(gens, GENERAL_NAME_free);-
1668 return
never executed: return ret;
ret;
never executed: return ret;
0
1669}-
1670-
1671struct stack_st_OPENSSL_STRING *X509_get1_ocsp(X509 *x)-
1672{-
1673 AUTHORITY_INFO_ACCESS *info;-
1674 struct stack_st_OPENSSL_STRING *ret = -
1675 ((void *)0)-
1676 ;-
1677 int i;-
1678-
1679 info = X509_get_ext_d2i(x, 177, -
1680 ((void *)0)-
1681 , -
1682 ((void *)0)-
1683 );-
1684 if (!info
!infoDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1685 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1686 ((void *)0)
never executed: return ((void *)0) ;
0
1687 ;
never executed: return ((void *)0) ;
0
1688 for (i = 0; i < sk_ACCESS_DESCRIPTION_num(info)
i < sk_ACCESS_...TION_num(info)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
1689 ACCESS_DESCRIPTION *ad = sk_ACCESS_DESCRIPTION_value(info, i);-
1690 if (OBJ_obj2nid(ad->method) == 178
OBJ_obj2nid(ad->method) == 178Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1691 if (ad->location->type == 6
ad->location->type == 6Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1692 if (!append_ia5
!append_ia5 (&...rceIdentifier)Description
TRUEnever evaluated
FALSEnever evaluated
0
1693 (&ret, ad->location->d.uniformResourceIdentifier)
!append_ia5 (&...rceIdentifier)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1694 break;
never executed: break;
0
1695 }
never executed: end of block
0
1696 }
never executed: end of block
0
1697 }
never executed: end of block
0
1698 AUTHORITY_INFO_ACCESS_free(info);-
1699 return
never executed: return ret;
ret;
never executed: return ret;
0
1700}-
1701-
1702struct stack_st_OPENSSL_STRING *X509_REQ_get1_email(X509_REQ *x)-
1703{-
1704 GENERAL_NAMES *gens;-
1705 struct stack_st_X509_EXTENSION *exts;-
1706 struct stack_st_OPENSSL_STRING *ret;-
1707-
1708 exts = X509_REQ_get_extensions(x);-
1709 gens = X509V3_get_d2i(exts, 85, -
1710 ((void *)0)-
1711 , -
1712 ((void *)0)-
1713 );-
1714 ret = get_email(X509_REQ_get_subject_name(x), gens);-
1715 sk_GENERAL_NAME_pop_free(gens, GENERAL_NAME_free);-
1716 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);-
1717 return
never executed: return ret;
ret;
never executed: return ret;
0
1718}-
1719-
1720static struct stack_st_OPENSSL_STRING *get_email(X509_NAME *name,-
1721 GENERAL_NAMES *gens)-
1722{-
1723 struct stack_st_OPENSSL_STRING *ret = -
1724 ((void *)0)-
1725 ;-
1726 X509_NAME_ENTRY *ne;-
1727 const ASN1_IA5STRING *email;-
1728 GENERAL_NAME *gen;-
1729 int i = -1;-
1730-
1731-
1732-
1733 while ((
(i = X509_NAME..., 48, i)) >= 0Description
TRUEnever evaluated
FALSEnever evaluated
i = X509_NAME_get_index_by_NID(name,
(i = X509_NAME..., 48, i)) >= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1734 48, i)) >= 0
(i = X509_NAME..., 48, i)) >= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1735 ne = X509_NAME_get_entry(name, i);-
1736 email = X509_NAME_ENTRY_get_data(ne);-
1737 if (!append_ia5(&ret, email)
!append_ia5(&ret, email)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1738 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1739 ((void *)0)
never executed: return ((void *)0) ;
0
1740 ;
never executed: return ((void *)0) ;
0
1741 }
never executed: end of block
0
1742 for (i = 0; i < sk_GENERAL_NAME_num(gens)
i < sk_GENERAL_NAME_num(gens)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
1743 gen = sk_GENERAL_NAME_value(gens, i);-
1744 if (gen->type != 1
gen->type != 1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1745 continue;
never executed: continue;
0
1746 if (!append_ia5(&ret, gen->d.ia5)
!append_ia5(&ret, gen->d.ia5)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1747 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1748 ((void *)0)
never executed: return ((void *)0) ;
0
1749 ;
never executed: return ((void *)0) ;
0
1750 }
never executed: end of block
0
1751 return
never executed: return ret;
ret;
never executed: return ret;
0
1752}-
1753-
1754static void str_free(OPENSSL_STRING str)-
1755{-
1756 CRYPTO_free(str, __FILE__, 496);-
1757}
never executed: end of block
0
1758-
1759static int append_ia5(struct stack_st_OPENSSL_STRING **sk, const ASN1_IA5STRING *email)-
1760{-
1761 char *emtmp;-
1762-
1763 if (email->type != 22
email->type != 22Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1764 return
never executed: return 1;
1;
never executed: return 1;
0
1765 if (!email->data
!email->dataDescription
TRUEnever evaluated
FALSEnever evaluated
|| !email->length
!email->lengthDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1766 return
never executed: return 1;
1;
never executed: return 1;
0
1767 if (*
*sk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
sk ==
*sk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1768 ((void *)0)
*sk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1769 )-
1770 *
never executed: *sk = sk_OPENSSL_STRING_new(sk_strcmp);
sk = sk_OPENSSL_STRING_new(sk_strcmp);
never executed: *sk = sk_OPENSSL_STRING_new(sk_strcmp);
0
1771 if (*
*sk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
sk ==
*sk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1772 ((void *)0)
*sk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1773 )-
1774 return
never executed: return 0;
0;
never executed: return 0;
0
1775-
1776 if (sk_OPENSSL_STRING_find(*sk, (char *)email->data) != -1
sk_OPENSSL_STR...l->data) != -1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1777 return
never executed: return 1;
1;
never executed: return 1;
0
1778 emtmp = CRYPTO_strdup((char *)email->data, __FILE__, 514);-
1779 if (emtmp ==
emtmp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1780 ((void *)0)
emtmp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1781 || !sk_OPENSSL_STRING_push(*sk, emtmp)
!sk_OPENSSL_ST...sh(*sk, emtmp)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1782 CRYPTO_free(emtmp, __FILE__, 516);-
1783 X509_email_free(*sk);-
1784 *sk = -
1785 ((void *)0)-
1786 ;-
1787 return
never executed: return 0;
0;
never executed: return 0;
0
1788 }-
1789 return
never executed: return 1;
1;
never executed: return 1;
0
1790}-
1791-
1792void X509_email_free(struct stack_st_OPENSSL_STRING *sk)-
1793{-
1794 sk_OPENSSL_STRING_pop_free(sk, str_free);-
1795}
never executed: end of block
0
1796-
1797typedef int (*equal_fn) (const unsigned char *pattern, size_t pattern_len,-
1798 const unsigned char *subject, size_t subject_len,-
1799 unsigned int flags);-
1800-
1801-
1802static void skip_prefix(const unsigned char **p, size_t *plen,-
1803 size_t subject_len,-
1804 unsigned int flags)-
1805{-
1806 const unsigned char *pattern = *p;-
1807 size_t pattern_len = *plen;-
1808-
1809-
1810-
1811-
1812-
1813-
1814-
1815 if ((
(flags & 0x8000) == 0Description
TRUEevaluated 38762 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4066 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
flags & 0x8000) == 0
(flags & 0x8000) == 0Description
TRUEevaluated 38762 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4066 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
4066-38762
1816 return;
executed 38762 times by 1 test: return;
Executed by:
  • libcrypto.so.1.1
38762
1817-
1818 while (pattern_len > subject_len
pattern_len > subject_lenDescription
TRUEevaluated 29856 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4066 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& *
*patternDescription
TRUEevaluated 29856 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
pattern
*patternDescription
TRUEevaluated 29856 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-29856
1819 if ((
(flags & 0x10)Description
TRUEnever evaluated
FALSEevaluated 29856 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
flags & 0x10)
(flags & 0x10)Description
TRUEnever evaluated
FALSEevaluated 29856 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
0-29856
1820 *
*pattern == '.'Description
TRUEnever evaluated
FALSEnever evaluated
pattern == '.'
*pattern == '.'Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1821 break;
never executed: break;
0
1822 ++pattern;-
1823 --pattern_len;-
1824 }
executed 29856 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
29856
1825-
1826-
1827 if (pattern_len == subject_len
pattern_len == subject_lenDescription
TRUEevaluated 3206 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 860 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
860-3206
1828 *p = pattern;-
1829 *plen = pattern_len;-
1830 }
executed 3206 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3206
1831}
executed 4066 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
4066
1832-
1833-
1834static int equal_nocase(const unsigned char *pattern, size_t pattern_len,-
1835 const unsigned char *subject, size_t subject_len,-
1836 unsigned int flags)-
1837{-
1838 skip_prefix(&pattern, &pattern_len, subject_len, flags);-
1839 if (pattern_len != subject_len
pattern_len != subject_lenDescription
TRUEevaluated 34058 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7935 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
7935-34058
1840 return
executed 34058 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 34058 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
34058
1841 while (pattern_len
pattern_lenDescription
TRUEevaluated 17693 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1328 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
1328-17693
1842 unsigned char l = *pattern;-
1843 unsigned char r = *subject;-
1844-
1845 if (l == 0
l == 0Description
TRUEnever evaluated
FALSEevaluated 17693 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-17693
1846 return
never executed: return 0;
0;
never executed: return 0;
0
1847 if (l != r
l != rDescription
TRUEevaluated 7247 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10446 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
7247-10446
1848 if ('A' <= l
'A' <= lDescription
TRUEevaluated 4830 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2417 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& l <= 'Z'
l <= 'Z'Description
TRUEevaluated 360 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4470 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
360-4830
1849 l = (l - 'A') + 'a';
executed 360 times by 1 test: l = (l - 'A') + 'a';
Executed by:
  • libcrypto.so.1.1
360
1850 if ('A' <= r
'A' <= rDescription
TRUEevaluated 2144 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5103 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& r <= 'Z'
r <= 'Z'Description
TRUEevaluated 320 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1824 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
320-5103
1851 r = (r - 'A') + 'a';
executed 320 times by 1 test: r = (r - 'A') + 'a';
Executed by:
  • libcrypto.so.1.1
320
1852 if (l != r
l != rDescription
TRUEevaluated 6607 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 640 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
640-6607
1853 return
executed 6607 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 6607 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
6607
1854 }
executed 640 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
640
1855 ++pattern;-
1856 ++subject;-
1857 --pattern_len;-
1858 }
executed 11086 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
11086
1859 return
executed 1328 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 1328 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1328
1860}-
1861-
1862-
1863static int equal_case(const unsigned char *pattern, size_t pattern_len,-
1864 const unsigned char *subject, size_t subject_len,-
1865 unsigned int flags)-
1866{-
1867 skip_prefix(&pattern, &pattern_len, subject_len, flags);-
1868 if (pattern_len != subject_len
pattern_len != subject_lenDescription
TRUEnever evaluated
FALSEevaluated 835 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-835
1869 return
never executed: return 0;
0;
never executed: return 0;
0
1870 return
executed 835 times by 1 test: return !memcmp(pattern, subject, pattern_len);
Executed by:
  • libcrypto.so.1.1
!memcmp(pattern, subject, pattern_len);
executed 835 times by 1 test: return !memcmp(pattern, subject, pattern_len);
Executed by:
  • libcrypto.so.1.1
835
1871}-
1872-
1873-
1874-
1875-
1876-
1877static int equal_email(const unsigned char *a, size_t a_len,-
1878 const unsigned char *b, size_t b_len,-
1879 unsigned int unused_flags)-
1880{-
1881 size_t i = a_len;-
1882 if (a_len != b_len
a_len != b_lenDescription
TRUEevaluated 19106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1647 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1647-19106
1883 return
executed 19106 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 19106 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
19106
1884-
1885-
1886-
1887-
1888-
1889 while (i > 0
i > 0Description
TRUEevaluated 8349 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 685 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
685-8349
1890 --i;-
1891 if (a[i] == '@'
a[i] == '@'Description
TRUEevaluated 637 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7712 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| b[i] == '@'
b[i] == '@'Description
TRUEevaluated 325 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7387 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
325-7712
1892 if (!equal_nocase(a + i, a_len - i, b + i, a_len - i, 0)
!equal_nocase(... a_len - i, 0)Description
TRUEevaluated 812 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 150 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
150-812
1893 return
executed 812 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 812 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
812
1894 break;
executed 150 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
150
1895 }-
1896 }
executed 7387 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
7387
1897 if (i == 0
i == 0Description
TRUEevaluated 700 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 135 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
135-700
1898 i = a_len;
executed 700 times by 1 test: i = a_len;
Executed by:
  • libcrypto.so.1.1
700
1899 return
executed 835 times by 1 test: return equal_case(a, i, b, i, 0);
Executed by:
  • libcrypto.so.1.1
equal_case(a, i, b, i, 0);
executed 835 times by 1 test: return equal_case(a, i, b, i, 0);
Executed by:
  • libcrypto.so.1.1
835
1900}-
1901-
1902-
1903-
1904-
1905-
1906static int wildcard_match(const unsigned char *prefix, size_t prefix_len,-
1907 const unsigned char *suffix, size_t suffix_len,-
1908 const unsigned char *subject, size_t subject_len,-
1909 unsigned int flags)-
1910{-
1911 const unsigned char *wildcard_start;-
1912 const unsigned char *wildcard_end;-
1913 const unsigned char *p;-
1914 int allow_multi = 0;-
1915 int allow_idna = 0;-
1916-
1917 if (subject_len < prefix_len + suffix_len
subject_len < ...n + suffix_lenDescription
TRUEevaluated 935 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 445 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
445-935
1918 return
executed 935 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 935 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
935
1919 if (!equal_nocase(prefix, prefix_len, subject, prefix_len, flags)
!equal_nocase(...ix_len, flags)Description
TRUEnever evaluated
FALSEevaluated 445 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-445
1920 return
never executed: return 0;
0;
never executed: return 0;
0
1921 wildcard_start = subject + prefix_len;-
1922 wildcard_end = subject + (subject_len - suffix_len);-
1923 if (!equal_nocase(wildcard_end, suffix_len, suffix, suffix_len, flags)
!equal_nocase(...ix_len, flags)Description
TRUEevaluated 325 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 120 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
120-325
1924 return
executed 325 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 325 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
325
1925-
1926-
1927-
1928-
1929 if (prefix_len == 0
prefix_len == 0Description
TRUEevaluated 120 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& *
*suffix == '.'Description
TRUEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
suffix == '.'
*suffix == '.'Description
TRUEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-120
1930 if (wildcard_start == wildcard_end
wildcard_start == wildcard_endDescription
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-100
1931 return
never executed: return 0;
0;
never executed: return 0;
0
1932 allow_idna = 1;-
1933 if (flags & 0x8
flags & 0x8Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-100
1934 allow_multi = 1;
never executed: allow_multi = 1;
0
1935 }
executed 100 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
100
1936-
1937 if (!allow_idna
!allow_idnaDescription
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
20-100
1938 subject_len >= 4
subject_len >= 4Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& strncasecmp((char *)subject, "xn--", 4) == 0
strncasecmp((c...xn--", 4) == 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-20
1939 return
never executed: return 0;
0;
never executed: return 0;
0
1940-
1941 if (wildcard_end == wildcard_start + 1
wildcard_end =...card_start + 1Description
TRUEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& *
*wildcard_start == '*'Description
TRUEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
wildcard_start == '*'
*wildcard_start == '*'Description
TRUEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
10-80
1942 return
executed 30 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 30 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
30
1943-
1944-
1945-
1946-
1947-
1948 for (p = wildcard_start; p != wildcard_end
p != wildcard_endDescription
TRUEevaluated 310 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; ++p)
45-310
1949 if (!(('0' <= *p
'0' <= *pDescription
TRUEevaluated 245 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 65 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& *
*p <= '9'Description
TRUEnever evaluated
FALSEevaluated 245 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
p <= '9'
*p <= '9'Description
TRUEnever evaluated
FALSEevaluated 245 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) ||
0-245
1950 ('A' <= *p
'A' <= *pDescription
TRUEevaluated 240 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 70 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& *
*p <= 'Z'Description
TRUEnever evaluated
FALSEevaluated 240 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
p <= 'Z'
*p <= 'Z'Description
TRUEnever evaluated
FALSEevaluated 240 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) ||
0-240
1951 ('a' <= *p
'a' <= *pDescription
TRUEevaluated 240 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 70 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& *
*p <= 'z'Description
TRUEevaluated 240 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
p <= 'z'
*p <= 'z'Description
TRUEevaluated 240 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) ||
0-240
1952 *
*p == '-'Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
p == '-'
*p == '-'Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| (allow_multi
allow_multiDescription
TRUEnever evaluated
FALSEevaluated 45 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& *
*p == '.'Description
TRUEnever evaluated
FALSEnever evaluated
p == '.'
*p == '.'Description
TRUEnever evaluated
FALSEnever evaluated
)))
0-45
1953 return
executed 45 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 45 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
45
1954 return
executed 45 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 45 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
45
1955}-
1956-
1957-
1958-
1959-
1960-
1961-
1962static const unsigned char *valid_star(const unsigned char *p, size_t len,-
1963 unsigned int flags)-
1964{-
1965 const unsigned char *star = 0;-
1966 size_t i;-
1967 int state = (1 << 0);-
1968 int dots = 0;-
1969 for (i = 0; i < len
i < lenDescription
TRUEevaluated 155130 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 8592 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; ++i) {
8592-155130
1970-
1971-
1972-
1973-
1974 if (p[i] == '*'
p[i] == '*'Description
TRUEevaluated 4830 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 150300 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
4830-150300
1975 int atstart = (state & (1 << 0));-
1976 int atend = (i == len - 1
i == len - 1Description
TRUEevaluated 690 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4140 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| p[i + 1] == '.'
p[i + 1] == '.'Description
TRUEevaluated 2530 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1610 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
);
690-4140
1977-
1978-
1979-
1980-
1981-
1982 if (star !=
star != ((void *)0)Description
TRUEevaluated 460 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4370 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
460-4370
1983 ((void *)0)
star != ((void *)0)Description
TRUEevaluated 460 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4370 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
460-4370
1984 || (
(state & (1 << 3)) != 0Description
TRUEnever evaluated
FALSEevaluated 4370 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
state & (1 << 3)) != 0
(state & (1 << 3)) != 0Description
TRUEnever evaluated
FALSEevaluated 4370 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| dots
dotsDescription
TRUEevaluated 460 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3910 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-4370
1985 return
executed 920 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
executed 920 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
920
1986 ((void *)0)
executed 920 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
920
1987 ;
executed 920 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
920
1988-
1989 if ((
(flags & 0x4)Description
TRUEnever evaluated
FALSEevaluated 3910 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
flags & 0x4)
(flags & 0x4)Description
TRUEnever evaluated
FALSEevaluated 3910 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3910
1990 && (!atstart
!atstartDescription
TRUEnever evaluated
FALSEnever evaluated
|| !atend
!atendDescription
TRUEnever evaluated
FALSEnever evaluated
))
0
1991 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1992 ((void *)0)
never executed: return ((void *)0) ;
0
1993 ;
never executed: return ((void *)0) ;
0
1994-
1995 if (!atstart
!atstartDescription
TRUEevaluated 230 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3680 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& !atend
!atendDescription
TRUEnever evaluated
FALSEevaluated 230 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-3680
1996 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1997 ((void *)0)
never executed: return ((void *)0) ;
0
1998 ;
never executed: return ((void *)0) ;
0
1999 star = &p[i];-
2000 state &= ~(1 << 0);-
2001 }
executed 3910 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (('a' <= p[i]
'a' <= p[i]Description
TRUEevaluated 121853 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28447 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& p[i] <= 'z'
p[i] <= 'z'Description
TRUEevaluated 121853 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-121853
2002 || ('A' <= p[i]
'A' <= p[i]Description
TRUEevaluated 230 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28217 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& p[i] <= 'Z'
p[i] <= 'Z'Description
TRUEevaluated 230 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-28217
2003 || ('0' <= p[i]
'0' <= p[i]Description
TRUEevaluated 2760 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 25457 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& p[i] <= '9'
p[i] <= '9'Description
TRUEnever evaluated
FALSEevaluated 2760 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) {
0-25457
2004 if ((
(state & (1 << 0)) != 0Description
TRUEevaluated 25539 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 96544 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
state & (1 << 0)) != 0
(state & (1 << 0)) != 0Description
TRUEevaluated 25539 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 96544 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
25539-96544
2005 && len - i >= 4
len - i >= 4Description
TRUEevaluated 17637 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7902 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& strncasecmp((char *)&p[i], "xn--", 4) == 0
strncasecmp((c...xn--", 4) == 0Description
TRUEevaluated 1380 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 16257 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1380-17637
2006 state |= (1 << 3);
executed 1380 times by 1 test: state |= (1 << 3);
Executed by:
  • libcrypto.so.1.1
1380
2007 state &= ~((1 << 2) | (1 << 0));-
2008 }
executed 122083 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (p[i] == '.'
p[i] == '.'Description
TRUEevaluated 15998 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 12219 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
12219-122083
2009 if ((
(state & ((1 <...1 << 0))) != 0Description
TRUEevaluated 1610 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14388 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
state & ((1 << 2) | (1 << 0))) != 0
(state & ((1 <...1 << 0))) != 0Description
TRUEevaluated 1610 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14388 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1610-14388
2010 return
executed 1610 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
executed 1610 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
1610
2011 ((void *)0)
executed 1610 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
1610
2012 ;
executed 1610 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
1610
2013 state = (1 << 0);-
2014 ++dots;-
2015 }
executed 14388 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (p[i] == '-'
p[i] == '-'Description
TRUEevaluated 4830 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7389 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
4830-14388
2016-
2017 if ((
(state & (1 << 0)) != 0Description
TRUEevaluated 230 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
state & (1 << 0)) != 0
(state & (1 << 0)) != 0Description
TRUEevaluated 230 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4600 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
230-4600
2018 return
executed 230 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
executed 230 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
230
2019 ((void *)0)
executed 230 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
230
2020 ;
executed 230 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
230
2021 state |= (1 << 2);-
2022 }
executed 4600 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else
4600
2023 return
executed 7389 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
executed 7389 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
7389
2024 ((void *)0)
executed 7389 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
7389
2025 ;
executed 7389 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
7389
2026 }-
2027-
2028-
2029-
2030-
2031-
2032 if ((
(state & ((1 <...1 << 2))) != 0Description
TRUEevaluated 690 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7902 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
state & ((1 << 0) | (1 << 2))) != 0
(state & ((1 <...1 << 2))) != 0Description
TRUEevaluated 690 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7902 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| dots < 2
dots < 2Description
TRUEevaluated 2336 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5566 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
690-7902
2033 return
executed 3026 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
executed 3026 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
3026
2034 ((void *)0)
executed 3026 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
3026
2035 ;
executed 3026 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
3026
2036 return
executed 5566 times by 1 test: return star;
Executed by:
  • libcrypto.so.1.1
star;
executed 5566 times by 1 test: return star;
Executed by:
  • libcrypto.so.1.1
5566
2037}-
2038-
2039-
2040static int equal_wildcard(const unsigned char *pattern, size_t pattern_len,-
2041 const unsigned char *subject, size_t subject_len,-
2042 unsigned int flags)-
2043{-
2044 const unsigned char *star = -
2045 ((void *)0)-
2046 ;-
2047-
2048-
2049-
2050-
2051-
2052 if (!(subject_len > 1
subject_len > 1Description
TRUEevaluated 18739 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2035 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& subject[0] == '.'
subject[0] == '.'Description
TRUEevaluated 2033 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 16706 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
))
2033-18739
2053 star = valid_star(pattern, pattern_len, flags);
executed 18741 times by 1 test: star = valid_star(pattern, pattern_len, flags);
Executed by:
  • libcrypto.so.1.1
18741
2054 if (star ==
star == ((void *)0)Description
TRUEevaluated 19394 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1380 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1380-19394
2055 ((void *)0)
star == ((void *)0)Description
TRUEevaluated 19394 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1380 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1380-19394
2056 )-
2057 return
executed 19394 times by 1 test: return equal_nocase(pattern, pattern_len, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
equal_nocase(pattern, pattern_len,
executed 19394 times by 1 test: return equal_nocase(pattern, pattern_len, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
19394
2058 subject, subject_len, flags);
executed 19394 times by 1 test: return equal_nocase(pattern, pattern_len, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
19394
2059 return
executed 1380 times by 1 test: return wildcard_match(pattern, star - pattern, star + 1, (pattern + pattern_len) - star - 1, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
wildcard_match(pattern, star - pattern,
executed 1380 times by 1 test: return wildcard_match(pattern, star - pattern, star + 1, (pattern + pattern_len) - star - 1, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
1380
2060 star + 1, (pattern + pattern_len) - star - 1,
executed 1380 times by 1 test: return wildcard_match(pattern, star - pattern, star + 1, (pattern + pattern_len) - star - 1, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
1380
2061 subject, subject_len, flags);
executed 1380 times by 1 test: return wildcard_match(pattern, star - pattern, star + 1, (pattern + pattern_len) - star - 1, subject, subject_len, flags);
Executed by:
  • libcrypto.so.1.1
1380
2062}-
2063-
2064-
2065-
2066-
2067-
2068-
2069-
2070static int do_check_string(const ASN1_STRING *a, int cmp_type, equal_fn equal,-
2071 unsigned int flags, const char *b, size_t blen,-
2072 char **peername)-
2073{-
2074 int rv = 0;-
2075-
2076 if (!a->data
!a->dataDescription
TRUEnever evaluated
FALSEevaluated 62274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !a->length
!a->lengthDescription
TRUEnever evaluated
FALSEevaluated 62274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-62274
2077 return
never executed: return 0;
0;
never executed: return 0;
0
2078 if (cmp_type > 0
cmp_type > 0Description
TRUEevaluated 7839 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 54435 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
7839-54435
2079 if (cmp_type != a->type
cmp_type != a->typeDescription
TRUEnever evaluated
FALSEevaluated 7839 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-7839
2080 return
never executed: return 0;
0;
never executed: return 0;
0
2081 if (cmp_type == 22
cmp_type == 22Description
TRUEevaluated 7839 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-7839
2082 rv = equal(a->data, a->length, (unsigned char *)b, blen, flags);
executed 7839 times by 1 test: rv = equal(a->data, a->length, (unsigned char *)b, blen, flags);
Executed by:
  • libcrypto.so.1.1
7839
2083 else if (a->length == (int)blen
a->length == (int)blenDescription
TRUEnever evaluated
FALSEnever evaluated
&& !memcmp(a->data, b, blen)
!memcmp(a->data, b, blen)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2084 rv = 1;
never executed: rv = 1;
0
2085 if (rv > 0
rv > 0Description
TRUEevaluated 219 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7620 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& peername
peernameDescription
TRUEevaluated 33 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 186 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
33-7620
2086 *
executed 33 times by 1 test: *peername = CRYPTO_strndup((char *)a->data, a->length, __FILE__, 798);
Executed by:
  • libcrypto.so.1.1
peername = CRYPTO_strndup((char *)a->data, a->length, __FILE__, 798);
executed 33 times by 1 test: *peername = CRYPTO_strndup((char *)a->data, a->length, __FILE__, 798);
Executed by:
  • libcrypto.so.1.1
33
2087 }
executed 7839 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
7839
2088 int astrlen;-
2089 unsigned char *astr;-
2090 astrlen = ASN1_STRING_to_UTF8(&astr, a);-
2091 if (astrlen < 0
astrlen < 0Description
TRUEnever evaluated
FALSEevaluated 54435 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-54435
2092-
2093-
2094-
2095-
2096 return
never executed: return -1;
-1;
never executed: return -1;
0
2097 }-
2098 rv = equal(astr, astrlen, (unsigned char *)b, blen, flags);-
2099 if (rv > 0
rv > 0Description
TRUEevaluated 744 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 53691 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& peername
peernameDescription
TRUEnever evaluated
FALSEevaluated 744 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-53691
2100 *
never executed: *peername = CRYPTO_strndup((char *)astr, astrlen, __FILE__, 812);
peername = CRYPTO_strndup((char *)astr, astrlen, __FILE__, 812);
never executed: *peername = CRYPTO_strndup((char *)astr, astrlen, __FILE__, 812);
0
2101 CRYPTO_free(astr, __FILE__, 813);-
2102 }
executed 54435 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
54435
2103 return
executed 62274 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
rv;
executed 62274 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
62274
2104}-
2105-
2106static int do_x509_check(X509 *x, const char *chk, size_t chklen,-
2107 unsigned int flags, int check_type, char **peername)-
2108{-
2109 GENERAL_NAMES *gens = -
2110 ((void *)0)-
2111 ;-
2112 X509_NAME *name = -
2113 ((void *)0)-
2114 ;-
2115 int i;-
2116 int cnid = 0;-
2117 int alt_type;-
2118 int san_present = 0;-
2119 int rv = 0;-
2120 equal_fn equal;-
2121-
2122-
2123 flags &= ~0x8000;-
2124 if (check_type == 1
check_type == 1Description
TRUEevaluated 26010 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 52056 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
26010-52056
2125 cnid = 48;-
2126 alt_type = 22;-
2127 equal = equal_email;-
2128 }
executed 26010 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (check_type == 2
check_type == 2Description
TRUEevaluated 52056 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-52056
2129 cnid = 13;-
2130-
2131 if (chklen > 1
chklen > 1Description
TRUEevaluated 46956 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& chk[0] == '.'
chk[0] == '.'Description
TRUEevaluated 5100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 41856 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
5100-46956
2132 flags |= 0x8000;
executed 5100 times by 1 test: flags |= 0x8000;
Executed by:
  • libcrypto.so.1.1
5100
2133 alt_type = 22;-
2134 if (flags & 0x2
flags & 0x2Description
TRUEevaluated 26010 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26046 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
26010-26046
2135 equal = equal_nocase;
executed 26010 times by 1 test: equal = equal_nocase;
Executed by:
  • libcrypto.so.1.1
26010
2136 else-
2137 equal = equal_wildcard;
executed 26046 times by 1 test: equal = equal_wildcard;
Executed by:
  • libcrypto.so.1.1
26046
2138 } else {-
2139 alt_type = 4;-
2140 equal = equal_case;-
2141 }
never executed: end of block
0
2142-
2143 if (chklen == 0
chklen == 0Description
TRUEnever evaluated
FALSEevaluated 78066 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-78066
2144 chklen = strlen(chk);
never executed: chklen = strlen(chk);
0
2145-
2146 gens = X509_get_ext_d2i(x, 85, -
2147 ((void *)0)-
2148 , -
2149 ((void *)0)-
2150 );-
2151 if (gens
gensDescription
TRUEevaluated 15642 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 62424 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
15642-62424
2152 for (i = 0; i < sk_GENERAL_NAME_num(gens)
i < sk_GENERAL_NAME_num(gens)Description
TRUEevaluated 15642 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15423 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
15423-15642
2153 GENERAL_NAME *gen;-
2154 ASN1_STRING *cstr;-
2155 gen = sk_GENERAL_NAME_value(gens, i);-
2156 if (gen->type != check_type
gen->type != check_typeDescription
TRUEevaluated 7803 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7839 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
7803-7839
2157 continue;
executed 7803 times by 1 test: continue;
Executed by:
  • libcrypto.so.1.1
7803
2158 san_present = 1;-
2159 if (check_type == 1
check_type == 1Description
TRUEevaluated 2601 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
2601-5238
2160 cstr = gen->d.rfc822Name;
executed 2601 times by 1 test: cstr = gen->d.rfc822Name;
Executed by:
  • libcrypto.so.1.1
2601
2161 else if (check_type == 2
check_type == 2Description
TRUEevaluated 5238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-5238
2162 cstr = gen->d.dNSName;
executed 5238 times by 1 test: cstr = gen->d.dNSName;
Executed by:
  • libcrypto.so.1.1
5238
2163 else-
2164 cstr = gen->d.iPAddress;
never executed: cstr = gen->d.iPAddress;
0
2165-
2166 if ((
(rv = do_check...eername)) != 0Description
TRUEevaluated 219 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7620 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
rv = do_check_string(cstr, alt_type, equal, flags,
(rv = do_check...eername)) != 0Description
TRUEevaluated 219 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7620 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
219-7620
2167 chk, chklen, peername)) != 0
(rv = do_check...eername)) != 0Description
TRUEevaluated 219 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7620 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
219-7620
2168 break;
executed 219 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
219
2169 }
executed 7620 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
7620
2170 GENERAL_NAMES_free(gens);-
2171 if (rv != 0
rv != 0Description
TRUEevaluated 219 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15423 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
219-15423
2172 return
executed 219 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
rv;
executed 219 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
219
2173 if (san_present
san_presentDescription
TRUEevaluated 7620 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7803 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& !(flags & 0x1)
!(flags & 0x1)Description
TRUEevaluated 7620 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-7803
2174 return
executed 7620 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 7620 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
7620
2175 }
executed 7803 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
7803
2176-
2177-
2178 if (cnid == 0
cnid == 0Description
TRUEnever evaluated
FALSEevaluated 70227 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| (
(flags & 0x20)Description
TRUEnever evaluated
FALSEevaluated 70227 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
flags & 0x20)
(flags & 0x20)Description
TRUEnever evaluated
FALSEevaluated 70227 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-70227
2179 return
never executed: return 0;
0;
never executed: return 0;
0
2180-
2181 i = -1;-
2182 name = X509_get_subject_name(x);-
2183 while ((
(i = X509_NAME...cnid, i)) >= 0Description
TRUEevaluated 54435 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 69483 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
i = X509_NAME_get_index_by_NID(name, cnid, i)) >= 0
(i = X509_NAME...cnid, i)) >= 0Description
TRUEevaluated 54435 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 69483 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
54435-69483
2184 const X509_NAME_ENTRY *ne = X509_NAME_get_entry(name, i);-
2185 const ASN1_STRING *str = X509_NAME_ENTRY_get_data(ne);-
2186-
2187-
2188 if ((
(rv = do_check...eername)) != 0Description
TRUEevaluated 744 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 53691 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
rv = do_check_string(str, -1, equal, flags,
(rv = do_check...eername)) != 0Description
TRUEevaluated 744 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 53691 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
744-53691
2189 chk, chklen, peername)) != 0
(rv = do_check...eername)) != 0Description
TRUEevaluated 744 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 53691 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
744-53691
2190 return
executed 744 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
rv;
executed 744 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
744
2191 }
executed 53691 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
53691
2192 return
executed 69483 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 69483 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
69483
2193}-
2194-
2195int X509_check_host(X509 *x, const char *chk, size_t chklen,-
2196 unsigned int flags, char **peername)-
2197{-
2198 if (chk ==
chk == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 52056 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-52056
2199 ((void *)0)
chk == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 52056 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-52056
2200 )-
2201 return
never executed: return -2;
-2;
never executed: return -2;
0
2202-
2203-
2204-
2205-
2206-
2207 if (chklen == 0
chklen == 0Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 52020 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
36-52020
2208 chklen = strlen(chk);
executed 36 times by 1 test: chklen = strlen(chk);
Executed by:
  • libcrypto.so.1.1
36
2209 else if (memchr(chk, '\0', chklen > 1 ? chklen - 1 : chklen)
memchr(chk, '\... - 1 : chklen)Description
TRUEnever evaluated
FALSEevaluated 52020 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-52020
2210 return
never executed: return -2;
-2;
never executed: return -2;
0
2211 if (chklen > 1
chklen > 1Description
TRUEevaluated 46956 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& chk[chklen - 1] == '\0'
chk[chklen - 1] == '\0'Description
TRUEnever evaluated
FALSEevaluated 46956 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-46956
2212 --
never executed: --chklen;
chklen;
never executed: --chklen;
0
2213 return
executed 52056 times by 1 test: return do_x509_check(x, chk, chklen, flags, 2, peername);
Executed by:
  • libcrypto.so.1.1
do_x509_check(x, chk, chklen, flags, 2, peername);
executed 52056 times by 1 test: return do_x509_check(x, chk, chklen, flags, 2, peername);
Executed by:
  • libcrypto.so.1.1
52056
2214}-
2215-
2216int X509_check_email(X509 *x, const char *chk, size_t chklen,-
2217 unsigned int flags)-
2218{-
2219 if (chk ==
chk == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 26010 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-26010
2220 ((void *)0)
chk == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 26010 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-26010
2221 )-
2222 return
never executed: return -2;
-2;
never executed: return -2;
0
2223-
2224-
2225-
2226-
2227-
2228 if (chklen == 0
chklen == 0Description
TRUEnever evaluated
FALSEevaluated 26010 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-26010
2229 chklen = strlen((char *)chk);
never executed: chklen = strlen((char *)chk);
0
2230 else if (memchr(chk, '\0', chklen > 1 ? chklen - 1 : chklen)
memchr(chk, '\... - 1 : chklen)Description
TRUEnever evaluated
FALSEevaluated 26010 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-26010
2231 return
never executed: return -2;
-2;
never executed: return -2;
0
2232 if (chklen > 1
chklen > 1Description
TRUEevaluated 23460 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2550 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& chk[chklen - 1] == '\0'
chk[chklen - 1] == '\0'Description
TRUEnever evaluated
FALSEevaluated 23460 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-23460
2233 --
never executed: --chklen;
chklen;
never executed: --chklen;
0
2234 return
executed 26010 times by 1 test: return do_x509_check(x, chk, chklen, flags, 1, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
do_x509_check(x, chk, chklen, flags, 1,
executed 26010 times by 1 test: return do_x509_check(x, chk, chklen, flags, 1, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
26010
2235 ((void *)0)
executed 26010 times by 1 test: return do_x509_check(x, chk, chklen, flags, 1, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
26010
2236 );
executed 26010 times by 1 test: return do_x509_check(x, chk, chklen, flags, 1, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
26010
2237}-
2238-
2239int X509_check_ip(X509 *x, const unsigned char *chk, size_t chklen,-
2240 unsigned int flags)-
2241{-
2242 if (chk ==
chk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2243 ((void *)0)
chk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2244 )-
2245 return
never executed: return -2;
-2;
never executed: return -2;
0
2246 return
never executed: return do_x509_check(x, (char *)chk, chklen, flags, 7, ((void *)0) );
do_x509_check(x, (char *)chk, chklen, flags, 7,
never executed: return do_x509_check(x, (char *)chk, chklen, flags, 7, ((void *)0) );
0
2247 ((void *)0)
never executed: return do_x509_check(x, (char *)chk, chklen, flags, 7, ((void *)0) );
0
2248 );
never executed: return do_x509_check(x, (char *)chk, chklen, flags, 7, ((void *)0) );
0
2249}-
2250-
2251int X509_check_ip_asc(X509 *x, const char *ipasc, unsigned int flags)-
2252{-
2253 unsigned char ipout[16];-
2254 size_t iplen;-
2255-
2256 if (ipasc ==
ipasc == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2257 ((void *)0)
ipasc == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2258 )-
2259 return
never executed: return -2;
-2;
never executed: return -2;
0
2260 iplen = (size_t)a2i_ipadd(ipout, ipasc);-
2261 if (iplen == 0
iplen == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2262 return
never executed: return -2;
-2;
never executed: return -2;
0
2263 return
never executed: return do_x509_check(x, (char *)ipout, iplen, flags, 7, ((void *)0) );
do_x509_check(x, (char *)ipout, iplen, flags, 7,
never executed: return do_x509_check(x, (char *)ipout, iplen, flags, 7, ((void *)0) );
0
2264 ((void *)0)
never executed: return do_x509_check(x, (char *)ipout, iplen, flags, 7, ((void *)0) );
0
2265 );
never executed: return do_x509_check(x, (char *)ipout, iplen, flags, 7, ((void *)0) );
0
2266}-
2267-
2268-
2269-
2270-
2271-
2272-
2273ASN1_OCTET_STRING *a2i_IPADDRESS(const char *ipasc)-
2274{-
2275 unsigned char ipout[16];-
2276 ASN1_OCTET_STRING *ret;-
2277 int iplen;-
2278-
2279-
2280-
2281 iplen = a2i_ipadd(ipout, ipasc);-
2282-
2283 if (!iplen
!iplenDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2284 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
2285 ((void *)0)
never executed: return ((void *)0) ;
0
2286 ;
never executed: return ((void *)0) ;
0
2287-
2288 ret = ASN1_OCTET_STRING_new();-
2289 if (ret ==
ret == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2290 ((void *)0)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2291 )-
2292 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
2293 ((void *)0)
never executed: return ((void *)0) ;
0
2294 ;
never executed: return ((void *)0) ;
0
2295 if (!ASN1_OCTET_STRING_set(ret, ipout, iplen)
!ASN1_OCTET_ST... ipout, iplen)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2296 ASN1_OCTET_STRING_free(ret);-
2297 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
2298 ((void *)0)
never executed: return ((void *)0) ;
0
2299 ;
never executed: return ((void *)0) ;
0
2300 }-
2301 return
never executed: return ret;
ret;
never executed: return ret;
0
2302}-
2303-
2304ASN1_OCTET_STRING *a2i_IPADDRESS_NC(const char *ipasc)-
2305{-
2306 ASN1_OCTET_STRING *ret = -
2307 ((void *)0)-
2308 ;-
2309 unsigned char ipout[32];-
2310 char *iptmp = -
2311 ((void *)0)-
2312 , *p;-
2313 int iplen1, iplen2;-
2314 p = -
2315 (__extension__ (__builtin_constant_p (
__builtin_constant_p ( '/' )Description
TRUEnever evaluated
FALSEnever evaluated
0
2316 '/'
__builtin_constant_p ( '/' )Description
TRUEnever evaluated
FALSEnever evaluated
0
2317 )
__builtin_constant_p ( '/' )Description
TRUEnever evaluated
FALSEnever evaluated
&& !__builtin_constant_p (
!__builtin_con...nt_p ( ipasc )Description
TRUEnever evaluated
FALSEnever evaluated
0
2318 ipasc
!__builtin_con...nt_p ( ipasc )Description
TRUEnever evaluated
FALSEnever evaluated
0
2319 )
!__builtin_con...nt_p ( ipasc )Description
TRUEnever evaluated
FALSEnever evaluated
&& (
( '/' ) == '\0'Description
TRUEnever evaluated
FALSEnever evaluated
0
2320 '/'
( '/' ) == '\0'Description
TRUEnever evaluated
FALSEnever evaluated
0
2321 ) == '\0'
( '/' ) == '\0'Description
TRUEnever evaluated
FALSEnever evaluated
? (char *) __rawmemchr (
0
2322 ipasc-
2323 , -
2324 '/'-
2325 ) : __builtin_strchr (-
2326 ipasc-
2327 , -
2328 '/'-
2329 )))-
2330 ;-
2331 if (!p
!pDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2332 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
2333 ((void *)0)
never executed: return ((void *)0) ;
0
2334 ;
never executed: return ((void *)0) ;
0
2335 iptmp = CRYPTO_strdup(ipasc, __FILE__, 995);-
2336 if (!iptmp
!iptmpDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2337 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
2338 ((void *)0)
never executed: return ((void *)0) ;
0
2339 ;
never executed: return ((void *)0) ;
0
2340 p = iptmp + (p - ipasc);-
2341 *p++ = 0;-
2342-
2343 iplen1 = a2i_ipadd(ipout, iptmp);-
2344-
2345 if (!iplen1
!iplen1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2346 goto
never executed: goto err;
err;
never executed: goto err;
0
2347-
2348 iplen2 = a2i_ipadd(ipout + iplen1, p);-
2349-
2350 CRYPTO_free(iptmp, __FILE__, 1008);-
2351 iptmp = -
2352 ((void *)0)-
2353 ;-
2354-
2355 if (!iplen2
!iplen2Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(iplen1 != iplen2)Description
TRUEnever evaluated
FALSEnever evaluated
iplen1 != iplen2)
(iplen1 != iplen2)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2356 goto
never executed: goto err;
err;
never executed: goto err;
0
2357-
2358 ret = ASN1_OCTET_STRING_new();-
2359 if (ret ==
ret == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2360 ((void *)0)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2361 )-
2362 goto
never executed: goto err;
err;
never executed: goto err;
0
2363 if (!ASN1_OCTET_STRING_set(ret, ipout, iplen1 + iplen2)
!ASN1_OCTET_ST...len1 + iplen2)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2364 goto
never executed: goto err;
err;
never executed: goto err;
0
2365-
2366 return
never executed: return ret;
ret;
never executed: return ret;
0
2367-
2368 err:-
2369 CRYPTO_free(iptmp, __FILE__, 1023);-
2370 ASN1_OCTET_STRING_free(ret);-
2371 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
2372 ((void *)0)
never executed: return ((void *)0) ;
0
2373 ;
never executed: return ((void *)0) ;
0
2374}-
2375-
2376int a2i_ipadd(unsigned char *ipout, const char *ipasc)-
2377{-
2378-
2379-
2380 if (-
2381 (
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
__extension__ (__builtin_constant_p (
__builtin_constant_p ( ':' )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2382 ':'
__builtin_constant_p ( ':' )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2383 )
__builtin_constant_p ( ':' )Description
TRUEnever evaluated
FALSEnever evaluated
&& !__builtin_constant_p (
!__builtin_con...nt_p ( ipasc )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2384 ipasc
!__builtin_con...nt_p ( ipasc )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2385 )
!__builtin_con...nt_p ( ipasc )Description
TRUEnever evaluated
FALSEnever evaluated
&& (
( ':' ) == '\0'Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2386 ':'
( ':' ) == '\0'Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2387 ) == '\0'
( ':' ) == '\0'Description
TRUEnever evaluated
FALSEnever evaluated
? (char *) __rawmemchr (
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2388 ipasc
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2389 ,
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2390 ':'
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2391 ) : __builtin_strchr (
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2392 ipasc
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2393 ,
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2394 ':'
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2395 )))
(__extension__...pasc , ':' )))Description
TRUEnever evaluated
FALSEnever evaluated
0
2396 ) {-
2397 if (!ipv6_from_asc(ipout, ipasc)
!ipv6_from_asc(ipout, ipasc)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2398 return
never executed: return 0;
0;
never executed: return 0;
0
2399 return
never executed: return 16;
16;
never executed: return 16;
0
2400 } else {-
2401 if (!ipv4_from_asc(ipout, ipasc)
!ipv4_from_asc(ipout, ipasc)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2402 return
never executed: return 0;
0;
never executed: return 0;
0
2403 return
never executed: return 4;
4;
never executed: return 4;
0
2404 }-
2405}-
2406-
2407static int ipv4_from_asc(unsigned char *v4, const char *in)-
2408{-
2409 int a0, a1, a2, a3;-
2410 if (sscanf(in, "%d.%d.%d.%d", &a0, &a1, &a2, &a3) != 4
sscanf(in, "%d...&a2, &a3) != 4Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2411 return
never executed: return 0;
0;
never executed: return 0;
0
2412 if ((
(a0 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
a0 < 0)
(a0 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(a0 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
a0 > 255)
(a0 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(a1 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
a1 < 0)
(a1 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(a1 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
a1 > 255)
(a1 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
0
2413 || (
(a2 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
a2 < 0)
(a2 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(a2 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
a2 > 255)
(a2 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(a3 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
a3 < 0)
(a3 < 0)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(a3 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
a3 > 255)
(a3 > 255)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2414 return
never executed: return 0;
0;
never executed: return 0;
0
2415 v4[0] = a0;-
2416 v4[1] = a1;-
2417 v4[2] = a2;-
2418 v4[3] = a3;-
2419 return
never executed: return 1;
1;
never executed: return 1;
0
2420}-
2421-
2422typedef struct {-
2423-
2424 unsigned char tmp[16];-
2425-
2426 int total;-
2427-
2428 int zero_pos;-
2429-
2430 int zero_cnt;-
2431} IPV6_STAT;-
2432-
2433static int ipv6_from_asc(unsigned char *v6, const char *in)-
2434{-
2435 IPV6_STAT v6stat;-
2436 v6stat.total = 0;-
2437 v6stat.zero_pos = -1;-
2438 v6stat.zero_cnt = 0;-
2439-
2440-
2441-
2442-
2443-
2444 if (!CONF_parse_list(in, ':', 0, ipv6_cb, &v6stat)
!CONF_parse_li...6_cb, &v6stat)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2445 return
never executed: return 0;
0;
never executed: return 0;
0
2446-
2447-
2448-
2449 if (v6stat.zero_pos == -1
v6stat.zero_pos == -1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2450-
2451 if (v6stat.total != 16
v6stat.total != 16Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2452 return
never executed: return 0;
0;
never executed: return 0;
0
2453 }
never executed: end of block
else {
0
2454-
2455 if (v6stat.total == 16
v6stat.total == 16Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2456 return
never executed: return 0;
0;
never executed: return 0;
0
2457-
2458 if (v6stat.zero_cnt > 3
v6stat.zero_cnt > 3Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2459 return
never executed: return 0;
0;
never executed: return 0;
0
2460-
2461 else if (v6stat.zero_cnt == 3
v6stat.zero_cnt == 3Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2462 if (v6stat.total > 0
v6stat.total > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2463 return
never executed: return 0;
0;
never executed: return 0;
0
2464 }
never executed: end of block
0
2465-
2466 else if (v6stat.zero_cnt == 2
v6stat.zero_cnt == 2Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2467 if ((
(v6stat.zero_pos != 0)Description
TRUEnever evaluated
FALSEnever evaluated
v6stat.zero_pos != 0)
(v6stat.zero_pos != 0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2468 && (
(v6stat.zero_p... v6stat.total)Description
TRUEnever evaluated
FALSEnever evaluated
v6stat.zero_pos != v6stat.total)
(v6stat.zero_p... v6stat.total)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2469 return
never executed: return 0;
0;
never executed: return 0;
0
2470 }
never executed: end of block
else
0
2471-
2472 {-
2473 if ((
(v6stat.zero_pos == 0)Description
TRUEnever evaluated
FALSEnever evaluated
v6stat.zero_pos == 0)
(v6stat.zero_pos == 0)Description
TRUEnever evaluated
FALSEnever evaluated
0
2474 || (
(v6stat.zero_p... v6stat.total)Description
TRUEnever evaluated
FALSEnever evaluated
v6stat.zero_pos == v6stat.total)
(v6stat.zero_p... v6stat.total)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2475 return
never executed: return 0;
0;
never executed: return 0;
0
2476 }
never executed: end of block
0
2477 }-
2478-
2479-
2480-
2481 if (v6stat.zero_pos >= 0
v6stat.zero_pos >= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2482-
2483 memcpy(v6, v6stat.tmp, v6stat.zero_pos);-
2484-
2485 memset(v6 + v6stat.zero_pos, 0, 16 - v6stat.total);-
2486-
2487 if (v6stat.total != v6stat.zero_pos
v6stat.total !...6stat.zero_posDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2488 memcpy(v6 + v6stat.zero_pos + 16 - v6stat.total,
never executed: memcpy(v6 + v6stat.zero_pos + 16 - v6stat.total, v6stat.tmp + v6stat.zero_pos, v6stat.total - v6stat.zero_pos);
0
2489 v6stat.tmp + v6stat.zero_pos,
never executed: memcpy(v6 + v6stat.zero_pos + 16 - v6stat.total, v6stat.tmp + v6stat.zero_pos, v6stat.total - v6stat.zero_pos);
0
2490 v6stat.total - v6stat.zero_pos);
never executed: memcpy(v6 + v6stat.zero_pos + 16 - v6stat.total, v6stat.tmp + v6stat.zero_pos, v6stat.total - v6stat.zero_pos);
0
2491 }
never executed: end of block
else
0
2492 memcpy(v6, v6stat.tmp, 16);
never executed: memcpy(v6, v6stat.tmp, 16);
0
2493-
2494 return
never executed: return 1;
1;
never executed: return 1;
0
2495}-
2496-
2497static int ipv6_cb(const char *elem, int len, void *usr)-
2498{-
2499 IPV6_STAT *s = usr;-
2500-
2501 if (s->total == 16
s->total == 16Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2502 return
never executed: return 0;
0;
never executed: return 0;
0
2503 if (len == 0
len == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2504-
2505 if (s->zero_pos == -1
s->zero_pos == -1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2506 s->zero_pos = s->total;
never executed: s->zero_pos = s->total;
0
2507-
2508 else if (s->zero_pos != s->total
s->zero_pos != s->totalDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2509 return
never executed: return 0;
0;
never executed: return 0;
0
2510 s->zero_cnt++;-
2511 }
never executed: end of block
else {
0
2512-
2513 if (len > 4
len > 4Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2514-
2515 if (s->total > 12
s->total > 12Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2516 return
never executed: return 0;
0;
never executed: return 0;
0
2517-
2518 if (elem[len]
elem[len]Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2519 return
never executed: return 0;
0;
never executed: return 0;
0
2520 if (!ipv4_from_asc(s->tmp + s->total, elem)
!ipv4_from_asc...->total, elem)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2521 return
never executed: return 0;
0;
never executed: return 0;
0
2522 s->total += 4;-
2523 }
never executed: end of block
else {
0
2524 if (!ipv6_hex(s->tmp + s->total, elem, len)
!ipv6_hex(s->t...al, elem, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2525 return
never executed: return 0;
0;
never executed: return 0;
0
2526 s->total += 2;-
2527 }
never executed: end of block
0
2528 }-
2529 return
never executed: return 1;
1;
never executed: return 1;
0
2530}-
2531-
2532-
2533-
2534-
2535-
2536static int ipv6_hex(unsigned char *out, const char *in, int inlen)-
2537{-
2538 unsigned char c;-
2539 unsigned int num = 0;-
2540 int x;-
2541-
2542 if (inlen > 4
inlen > 4Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2543 return
never executed: return 0;
0;
never executed: return 0;
0
2544 while (inlen--
inlen--Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2545 c = *in++;-
2546 num <<= 4;-
2547 x = OPENSSL_hexchar2int(c);-
2548 if (x < 0
x < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2549 return
never executed: return 0;
0;
never executed: return 0;
0
2550 num |= (char)x;-
2551 }
never executed: end of block
0
2552 out[0] = num >> 8;-
2553 out[1] = num & 0xff;-
2554 return
never executed: return 1;
1;
never executed: return 1;
0
2555}-
2556-
2557int X509V3_NAME_from_section(X509_NAME *nm, struct stack_st_CONF_VALUE *dn_sk,-
2558 unsigned long chtype)-
2559{-
2560 CONF_VALUE *v;-
2561 int i, mval, spec_char, plus_char;-
2562 char *p, *type;-
2563 if (!nm
!nmDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2564 return
never executed: return 0;
0;
never executed: return 0;
0
2565-
2566 for (i = 0; i < sk_CONF_VALUE_num(dn_sk)
i < sk_CONF_VALUE_num(dn_sk)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
2567 v = sk_CONF_VALUE_value(dn_sk, i);-
2568 type = v->name;-
2569-
2570-
2571-
2572 for (p = type; *
*pDescription
TRUEnever evaluated
FALSEnever evaluated
p
*pDescription
TRUEnever evaluated
FALSEnever evaluated
; p++) {
0
2573-
2574 spec_char = ((*
(*p == ':')Description
TRUEnever evaluated
FALSEnever evaluated
p == ':')
(*p == ':')Description
TRUEnever evaluated
FALSEnever evaluated
|| (*
(*p == ',')Description
TRUEnever evaluated
FALSEnever evaluated
p == ',')
(*p == ',')Description
TRUEnever evaluated
FALSEnever evaluated
|| (*
(*p == '.')Description
TRUEnever evaluated
FALSEnever evaluated
p == '.')
(*p == '.')Description
TRUEnever evaluated
FALSEnever evaluated
);
0
2575-
2576-
2577-
2578-
2579 if (spec_char
spec_charDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
2580 p++;-
2581 if (*
*pDescription
TRUEnever evaluated
FALSEnever evaluated
p
*pDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2582 type = p;
never executed: type = p;
0
2583 break;
never executed: break;
0
2584 }-
2585 }
never executed: end of block
0
2586-
2587 plus_char = (*type == '+');-
2588-
2589-
2590-
2591 if (plus_char
plus_charDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
2592 mval = -1;-
2593 type++;-
2594 }
never executed: end of block
else
0
2595 mval = 0;
never executed: mval = 0;
0
2596 if (!X509_NAME_add_entry_by_txt(nm, type, chtype,
!X509_NAME_add... -1, -1, mval)Description
TRUEnever evaluated
FALSEnever evaluated
0
2597 (unsigned char *)v->value, -1, -1,
!X509_NAME_add... -1, -1, mval)Description
TRUEnever evaluated
FALSEnever evaluated
0
2598 mval)
!X509_NAME_add... -1, -1, mval)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
2599 return
never executed: return 0;
0;
never executed: return 0;
0
2600-
2601 }
never executed: end of block
0
2602 return
never executed: return 1;
1;
never executed: return 1;
0
2603}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2