OpenCoverage

v3_conf.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2static int v3_check_critical(const char **value);-
3static int v3_check_generic(const char **value);-
4static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid,-
5 int crit, const char *value);-
6static X509_EXTENSION *v3_generic_extension(const char *ext, const char *value,-
7 int crit, int type,-
8 X509V3_CTX *ctx);-
9static char *conf_lhash_get_string(void *db, const char *section, const char *value);-
10static struct stack_st_CONF_VALUE *conf_lhash_get_section(void *db, const char *section);-
11static X509_EXTENSION *do_ext_i2d(const X509V3_EXT_METHOD *method,-
12 int ext_nid, int crit, void *ext_struc);-
13static unsigned char *generic_asn1(const char *value, X509V3_CTX *ctx,-
14 long *ext_len);-
15-
16-
17-
18X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, const char *name,-
19 const char *value)-
20{-
21 int crit;-
22 int ext_type;-
23 X509_EXTENSION *ret;-
24 crit = v3_check_critical(&value);-
25 if ((
(ext_type = v3...neric(&value))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ext_type = v3_check_generic(&value))
(ext_type = v3...neric(&value))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-118
26 return
never executed: return v3_generic_extension(name, value, crit, ext_type, ctx);
v3_generic_extension(name, value, crit, ext_type, ctx);
never executed: return v3_generic_extension(name, value, crit, ext_type, ctx);
0
27 ret = do_ext_nconf(conf, ctx, OBJ_sn2nid(name), crit, value);-
28 if (!ret
!retDescription
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-118
29 ERR_put_error(34,(152),(128),__FILE__,47);-
30 ERR_add_error_data(4, "name=", name, ", value=", value);-
31 }
never executed: end of block
0
32 return
executed 118 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 118 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
118
33}-
34-
35-
36-
37X509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid,-
38 const char *value)-
39{-
40 int crit;-
41 int ext_type;-
42 crit = v3_check_critical(&value);-
43 if ((
(ext_type = v3...neric(&value))Description
TRUEnever evaluated
FALSEnever evaluated
ext_type = v3_check_generic(&value))
(ext_type = v3...neric(&value))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
44 return
never executed: return v3_generic_extension(OBJ_nid2sn(ext_nid), value, crit, ext_type, ctx);
v3_generic_extension(OBJ_nid2sn(ext_nid),
never executed: return v3_generic_extension(OBJ_nid2sn(ext_nid), value, crit, ext_type, ctx);
0
45 value, crit, ext_type, ctx);
never executed: return v3_generic_extension(OBJ_nid2sn(ext_nid), value, crit, ext_type, ctx);
0
46 return
never executed: return do_ext_nconf(conf, ctx, ext_nid, crit, value);
do_ext_nconf(conf, ctx, ext_nid, crit, value);
never executed: return do_ext_nconf(conf, ctx, ext_nid, crit, value);
0
47}-
48-
49-
50-
51static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid,-
52 int crit, const char *value)-
53{-
54 const X509V3_EXT_METHOD *method;-
55 X509_EXTENSION *ext;-
56 struct stack_st_CONF_VALUE *nval;-
57 void *ext_struc;-
58-
59 if (ext_nid == 0
ext_nid == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-118
60 ERR_put_error(34,(151),(130),__FILE__,78);-
61 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
62 ((void *)0)
never executed: return ((void *)0) ;
0
63 ;
never executed: return ((void *)0) ;
0
64 }-
65 if ((
(method = X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
method = X509V3_EXT_get_nid(ext_nid)) ==
(method = X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
66 ((void *)0)
(method = X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
67 ) {-
68 ERR_put_error(34,(151),(129),__FILE__,82);-
69 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
70 ((void *)0)
never executed: return ((void *)0) ;
0
71 ;
never executed: return ((void *)0) ;
0
72 }-
73-
74 if (method->v2i
method->v2iDescription
TRUEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 38 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
38-80
75 if (*
*value == '@'Description
TRUEnever evaluated
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
value == '@'
*value == '@'Description
TRUEnever evaluated
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-80
76 nval = NCONF_get_section(conf, value + 1);
never executed: nval = NCONF_get_section(conf, value + 1);
0
77 else-
78 nval = X509V3_parse_list(value);
executed 80 times by 1 test: nval = X509V3_parse_list(value);
Executed by:
  • libcrypto.so.1.1
80
79 if (nval ==
nval == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-80
80 ((void *)0)
nval == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-80
81 || sk_CONF_VALUE_num(nval) <= 0
sk_CONF_VALUE_num(nval) <= 0Description
TRUEnever evaluated
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-80
82 ERR_put_error(34,(151),(105),__FILE__,93)-
83 ;-
84 ERR_add_error_data(4, "name=", OBJ_nid2sn(ext_nid), ",section=",-
85 value);-
86 if (*
*value != '@'Description
TRUEnever evaluated
FALSEnever evaluated
value != '@'
*value != '@'Description
TRUEnever evaluated
FALSEnever evaluated
)
0
87 sk_CONF_VALUE_pop_free(nval, X509V3_conf_free);
never executed: sk_CONF_VALUE_pop_free(nval, X509V3_conf_free);
0
88 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
89 ((void *)0)
never executed: return ((void *)0) ;
0
90 ;
never executed: return ((void *)0) ;
0
91 }-
92 ext_struc = method->v2i(method, ctx, nval);-
93 if (*
*value != '@'Description
TRUEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
value != '@'
*value != '@'Description
TRUEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-80
94 sk_CONF_VALUE_pop_free(nval, X509V3_conf_free);
executed 80 times by 1 test: sk_CONF_VALUE_pop_free(nval, X509V3_conf_free);
Executed by:
  • libcrypto.so.1.1
80
95 if (!ext_struc
!ext_strucDescription
TRUEnever evaluated
FALSEevaluated 80 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-80
96 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
97 ((void *)0)
never executed: return ((void *)0) ;
0
98 ;
never executed: return ((void *)0) ;
0
99 }
executed 80 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (method->s2i
method->s2iDescription
TRUEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
4-80
100 if ((
(ext_struc = m...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ext_struc = method->s2i(method, ctx, value)) ==
(ext_struc = m...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
101 ((void *)0)
(ext_struc = m...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
102 )-
103 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
104 ((void *)0)
never executed: return ((void *)0) ;
0
105 ;
never executed: return ((void *)0) ;
0
106 }
executed 34 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (method->r2i
method->r2iDescription
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-34
107 if (!ctx->db
!ctx->dbDescription
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !ctx->db_meth
!ctx->db_methDescription
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-4
108 ERR_put_error(34,(151),(136),__FILE__,110);-
109 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
110 ((void *)0)
never executed: return ((void *)0) ;
0
111 ;
never executed: return ((void *)0) ;
0
112 }-
113 if ((
(ext_struc = m...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ext_struc = method->r2i(method, ctx, value)) ==
(ext_struc = m...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
114 ((void *)0)
(ext_struc = m...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
115 )-
116 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
117 ((void *)0)
never executed: return ((void *)0) ;
0
118 ;
never executed: return ((void *)0) ;
0
119 }
executed 4 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
4
120 ERR_put_error(34,(151),(103),__FILE__,117)-
121 ;-
122 ERR_add_error_data(2, "name=", OBJ_nid2sn(ext_nid));-
123 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
124 ((void *)0)
never executed: return ((void *)0) ;
0
125 ;
never executed: return ((void *)0) ;
0
126 }-
127-
128 ext = do_ext_i2d(method, ext_nid, crit, ext_struc);-
129 if (method->it
method->itDescription
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-118
130 ASN1_item_free(ext_struc, (method->it));
executed 118 times by 1 test: ASN1_item_free(ext_struc, (method->it));
Executed by:
  • libcrypto.so.1.1
118
131 else-
132 method->ext_free(ext_struc);
never executed: method->ext_free(ext_struc);
0
133 return
executed 118 times by 1 test: return ext;
Executed by:
  • libcrypto.so.1.1
ext;
executed 118 times by 1 test: return ext;
Executed by:
  • libcrypto.so.1.1
118
134-
135}-
136-
137static X509_EXTENSION *do_ext_i2d(const X509V3_EXT_METHOD *method,-
138 int ext_nid, int crit, void *ext_struc)-
139{-
140 unsigned char *ext_der = -
141 ((void *)0)-
142 ;-
143 int ext_len;-
144 ASN1_OCTET_STRING *ext_oct = -
145 ((void *)0)-
146 ;-
147 X509_EXTENSION *ext;-
148-
149 if (method->it
method->itDescription
TRUEevaluated 221 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-221
150 ext_der = -
151 ((void *)0)-
152 ;-
153 ext_len =-
154 ASN1_item_i2d(ext_struc, &ext_der, (method->it));-
155 if (ext_len < 0
ext_len < 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-221
156 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
157 }
executed 221 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
221
158 unsigned char *p;-
159-
160 ext_len = method->i2d(ext_struc, -
161 ((void *)0)-
162 );-
163 if ((
(ext_der = CRY...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
ext_der = CRYPTO_malloc(ext_len, __FILE__, 149)) ==
(ext_der = CRY...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
164 ((void *)0)
(ext_der = CRY...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
165 )-
166 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
167 p = ext_der;-
168 method->i2d(ext_struc, &p);-
169 }
never executed: end of block
0
170 if ((
(ext_oct = ASN...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ext_oct = ASN1_OCTET_STRING_new()) ==
(ext_oct = ASN...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-221
171 ((void *)0)
(ext_oct = ASN...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-221
172 )-
173 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
174 ext_oct->data = ext_der;-
175 ext_der = -
176 ((void *)0)-
177 ;-
178 ext_oct->length = ext_len;-
179-
180 ext = X509_EXTENSION_create_by_NID(-
181 ((void *)0)-
182 , ext_nid, crit, ext_oct);-
183 if (!ext
!extDescription
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-221
184 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
185 ASN1_OCTET_STRING_free(ext_oct);-
186-
187 return
executed 221 times by 1 test: return ext;
Executed by:
  • libcrypto.so.1.1
ext;
executed 221 times by 1 test: return ext;
Executed by:
  • libcrypto.so.1.1
221
188-
189 merr:-
190 ERR_put_error(34,(135),((1|64)),__FILE__,168);-
191 CRYPTO_free(ext_der, __FILE__, 169);-
192 ASN1_OCTET_STRING_free(ext_oct);-
193 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
194 ((void *)0)
never executed: return ((void *)0) ;
0
195 ;
never executed: return ((void *)0) ;
0
196-
197}-
198-
199-
200-
201X509_EXTENSION *X509V3_EXT_i2d(int ext_nid, int crit, void *ext_struc)-
202{-
203 const X509V3_EXT_METHOD *method;-
204-
205 if ((
(method = X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 103 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
method = X509V3_EXT_get_nid(ext_nid)) ==
(method = X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 103 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-103
206 ((void *)0)
(method = X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 103 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-103
207 ) {-
208 ERR_put_error(34,(136),(129),__FILE__,182);-
209 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
210 ((void *)0)
never executed: return ((void *)0) ;
0
211 ;
never executed: return ((void *)0) ;
0
212 }-
213 return
executed 103 times by 1 test: return do_ext_i2d(method, ext_nid, crit, ext_struc);
Executed by:
  • libcrypto.so.1.1
do_ext_i2d(method, ext_nid, crit, ext_struc);
executed 103 times by 1 test: return do_ext_i2d(method, ext_nid, crit, ext_struc);
Executed by:
  • libcrypto.so.1.1
103
214}-
215-
216-
217static int v3_check_critical(const char **value)-
218{-
219 const char *p = *value;-
220 if ((
(strlen(p) < 9)Description
TRUEevaluated 44 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen(p) < 9)
(strlen(p) < 9)Description
TRUEevaluated 44 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
||
44-74
221 (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 9 )Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
222 9
__builtin_constant_p ( 9 )Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
223 )
__builtin_constant_p ( 9 )Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
224 p
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
225 )
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& strlen (
strlen ( p ) <...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
226 p
strlen ( p ) <...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
227 ) < ((size_t) (
strlen ( p ) <...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
228 9
strlen ( p ) <...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
229 ))
strlen ( p ) <...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons... "critical," )Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
230 "critical,"
__builtin_cons... "critical," )Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
231 )
__builtin_cons... "critical," )Description
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "crit...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
232 "critical,"
strlen ( "crit...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
233 ) < ((size_t) (
strlen ( "crit...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
234 9
strlen ( "crit...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
235 ))
strlen ( "crit...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-74
236 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
237 ) && __builtin_constant_p (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
238 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
239 ) && (__s1_len = __builtin_strlen (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
240 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
241 ), __s2_len = __builtin_strlen (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
242 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
243 ), (!((size_t)(const void *)((
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
244 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
245 ) + 1) - (size_t)(const void *)(
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
246 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
247 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
248 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
249 ) + 1) - (size_t)(const void *)(
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
250 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
251 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
252 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
253 ,
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
254 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
255 ) : (__builtin_constant_p (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
256 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
257 ) && ((size_t)(const void *)((
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
258 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
259 ) + 1) - (size_t)(const void *)(
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
260 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
261 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
262 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
263 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
264 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
265 ) && ((size_t)(const void *)((
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
266 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
267 ) + 1) - (size_t)(const void *)(
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
268 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
269 ) == 1) ? __builtin_strcmp (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
270 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
271 ,
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
272 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
273 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
274 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
275 ); int __result = (((const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
276 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
277 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
278 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
279 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
280 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
281 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
282 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
0-50
283 ))[3] - __s2[3]);
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
284 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
285 ) && ((size_t)(const void *)((
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
286 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
287 ) + 1) - (size_t)(const void *)(
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
288 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
289 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
290 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
291 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
292 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
293 ) && ((size_t)(const void *)((
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
294 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
295 ) + 1) - (size_t)(const void *)(
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
296 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
297 ) == 1) ? __builtin_strcmp (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
298 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
299 ,
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
300 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
301 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
302 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
303 ); int __result = (((const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
304 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
305 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
306 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
307 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
308 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
309 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "critical," ))[3] - __s2[3]);
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
310 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "critical," ))[3] - __s2[3]);
0-50
311 ))[3] - __s2[3]);
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "critical," ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-50
312 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
313 ,
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
314 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
315 )))); }) : strncmp (
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
316 p
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
317 ,
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
318 "critical,"
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
319 ,
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
320 9
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
321 )))
(__extension__...ical," , 9 )))Description
TRUEevaluated 50 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-50
322 )-
323 return
executed 94 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 94 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
94
324 p += 9;-
325 while ((
(ossl_ctype_check((*p), 0x8))Description
TRUEnever evaluated
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ossl_ctype_check((*p), 0x8))
(ossl_ctype_check((*p), 0x8))Description
TRUEnever evaluated
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-24
326 p++;
never executed: p++;
0
327 *value = p;-
328 return
executed 24 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 24 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
24
329}-
330-
331-
332static int v3_check_generic(const char **value)-
333{-
334 int gen_type = 0;-
335 const char *p = *value;-
336 if ((
(strlen(p) >= 4)Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
strlen(p) >= 4)
(strlen(p) >= 4)Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&&
0-118
337 (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 4 )Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
338 4
__builtin_constant_p ( 4 )Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
339 )
__builtin_constant_p ( 4 )Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
340 p
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
341 )
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& strlen (
strlen ( p ) <...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
342 p
strlen ( p ) <...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
343 ) < ((size_t) (
strlen ( p ) <...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
344 4
strlen ( p ) <...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
345 ))
strlen ( p ) <...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons...t_p ( "DER:" )Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
346 "DER:"
__builtin_cons...t_p ( "DER:" )Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
347 )
__builtin_cons...t_p ( "DER:" )Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "DER:...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
348 "DER:"
strlen ( "DER:...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
349 ) < ((size_t) (
strlen ( "DER:...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
350 4
strlen ( "DER:...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
351 ))
strlen ( "DER:...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
352 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
353 ) && __builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
354 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
355 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
356 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
357 ), __s2_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
358 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
359 ), (!((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
360 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
361 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
362 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
363 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
364 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
365 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
366 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
367 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
368 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
369 ,
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
370 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
371 ) : (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
372 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
373 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
374 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
375 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
376 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
377 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
378 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
379 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
380 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
381 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
382 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
383 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
384 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
385 ) == 1) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
386 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
387 ,
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
388 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
389 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
390 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
391 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
392 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
393 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
394 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
395 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
396 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
397 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
398 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
0-118
399 ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
400 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
401 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
402 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
403 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
404 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
405 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
406 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
407 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
408 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
409 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
410 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
411 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
412 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
413 ) == 1) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
414 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
415 ,
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
416 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
417 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
418 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
419 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
420 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
421 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
422 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
423 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
424 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
425 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "DER:" ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
426 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "DER:" ))[3] - __s2[3]);
0-118
427 ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "DER:" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
428 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
429 ,
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
430 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
431 )))); }) : strncmp (
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
432 p
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
433 ,
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
434 "DER:"
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
435 ,
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
436 4
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
437 )))
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
438 == 0
(__extension__..." , 4 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-118
439 p += 4;-
440 gen_type = 1;-
441 }
never executed: end of block
else if ((
(strlen(p) >= 5)Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen(p) >= 5)
(strlen(p) >= 5)Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&&
0-86
442 (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 5 )Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
443 5
__builtin_constant_p ( 5 )Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
444 )
__builtin_constant_p ( 5 )Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
445 p
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
446 )
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& strlen (
strlen ( p ) <...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
447 p
strlen ( p ) <...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
448 ) < ((size_t) (
strlen ( p ) <...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
449 5
strlen ( p ) <...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
450 ))
strlen ( p ) <...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons..._p ( "ASN1:" )Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
451 "ASN1:"
__builtin_cons..._p ( "ASN1:" )Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
452 )
__builtin_cons..._p ( "ASN1:" )Description
TRUEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "ASN1...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
453 "ASN1:"
strlen ( "ASN1...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
454 ) < ((size_t) (
strlen ( "ASN1...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
455 5
strlen ( "ASN1...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
456 ))
strlen ( "ASN1...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
457 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
458 ) && __builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
459 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
460 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
461 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
462 ), __s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
463 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
464 ), (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
465 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
466 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
467 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
468 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
469 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
470 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
471 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
472 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
473 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
474 ,
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
475 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
476 ) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
477 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
478 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
479 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
480 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
481 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
482 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
483 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
484 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
485 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
486 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
487 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
488 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
489 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
490 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
491 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
492 ,
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
493 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
494 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
495 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
496 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
497 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
498 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
499 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
500 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
501 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
502 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
503 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
0-86
504 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
505 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
506 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
507 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
508 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
509 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
510 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
511 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
512 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
513 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
514 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
515 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
516 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
517 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
518 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
519 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
520 ,
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
521 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
522 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
523 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
524 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
525 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
526 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
527 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
528 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
529 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
530 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "ASN1:" ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
531 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ASN1:" ))[3] - __s2[3]);
0-86
532 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "ASN1:" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
533 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
534 ,
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
535 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
536 )))); }) : strncmp (
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
537 p
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
538 ,
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
539 "ASN1:"
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
540 ,
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
541 5
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
542 )))
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-86
543 == 0
(__extension__..." , 5 ))) == 0Description
TRUEnever evaluated
FALSEevaluated 86 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-86
544 p += 5;-
545 gen_type = 2;-
546 }
never executed: end of block
else
0
547 return
executed 118 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 118 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
118
548-
549 while ((
(ossl_ctype_check((*p), 0x8))Description
TRUEnever evaluated
FALSEnever evaluated
ossl_ctype_check((*p), 0x8))
(ossl_ctype_check((*p), 0x8))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
550 p++;
never executed: p++;
0
551 *value = p;-
552 return
never executed: return gen_type;
gen_type;
never executed: return gen_type;
0
553}-
554-
555-
556static X509_EXTENSION *v3_generic_extension(const char *ext, const char *value,-
557 int crit, int gen_type,-
558 X509V3_CTX *ctx)-
559{-
560 unsigned char *ext_der = -
561 ((void *)0)-
562 ;-
563 long ext_len = 0;-
564 ASN1_OBJECT *obj = -
565 ((void *)0)-
566 ;-
567 ASN1_OCTET_STRING *oct = -
568 ((void *)0)-
569 ;-
570 X509_EXTENSION *extension = -
571 ((void *)0)-
572 ;-
573-
574 if ((
(obj = OBJ_txt...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
obj = OBJ_txt2obj(ext, 0)) ==
(obj = OBJ_txt...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
575 ((void *)0)
(obj = OBJ_txt...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
576 ) {-
577 ERR_put_error(34,(116),(115),__FILE__,234)-
578 ;-
579 ERR_add_error_data(2, "name=", ext);-
580 goto
never executed: goto err;
err;
never executed: goto err;
0
581 }-
582-
583 if (gen_type == 1
gen_type == 1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
584 ext_der = OPENSSL_hexstr2buf(value, &ext_len);
never executed: ext_der = OPENSSL_hexstr2buf(value, &ext_len);
0
585 else if (gen_type == 2
gen_type == 2Description
TRUEnever evaluated
FALSEnever evaluated
)
0
586 ext_der = generic_asn1(value, ctx, &ext_len);
never executed: ext_der = generic_asn1(value, ctx, &ext_len);
0
587-
588 if (ext_der ==
ext_der == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
589 ((void *)0)
ext_der == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
590 ) {-
591 ERR_put_error(34,(116),(116),__FILE__,246)-
592 ;-
593 ERR_add_error_data(2, "value=", value);-
594 goto
never executed: goto err;
err;
never executed: goto err;
0
595 }-
596-
597 if ((
(oct = ASN1_OC...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
oct = ASN1_OCTET_STRING_new()) ==
(oct = ASN1_OC...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
598 ((void *)0)
(oct = ASN1_OC...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
599 ) {-
600 ERR_put_error(34,(116),((1|64)),__FILE__,252);-
601 goto
never executed: goto err;
err;
never executed: goto err;
0
602 }-
603-
604 oct->data = ext_der;-
605 oct->length = ext_len;-
606 ext_der = -
607 ((void *)0)-
608 ;-
609-
610 extension = X509_EXTENSION_create_by_OBJ(-
611 ((void *)0)-
612 , obj, crit, oct);-
613-
614 err:
code before this statement never executed: err:
0
615 ASN1_OBJECT_free(obj);-
616 ASN1_OCTET_STRING_free(oct);-
617 CRYPTO_free(ext_der, __FILE__, 265);-
618 return
never executed: return extension;
extension;
never executed: return extension;
0
619-
620}-
621-
622static unsigned char *generic_asn1(const char *value, X509V3_CTX *ctx,-
623 long *ext_len)-
624{-
625 ASN1_TYPE *typ;-
626 unsigned char *ext_der = -
627 ((void *)0)-
628 ;-
629 typ = ASN1_generate_v3(value, ctx);-
630 if (typ ==
typ == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
631 ((void *)0)
typ == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
632 )-
633 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
634 ((void *)0)
never executed: return ((void *)0) ;
0
635 ;
never executed: return ((void *)0) ;
0
636 *ext_len = i2d_ASN1_TYPE(typ, &ext_der);-
637 ASN1_TYPE_free(typ);-
638 return
never executed: return ext_der;
ext_der;
never executed: return ext_der;
0
639}-
640-
641static void delete_ext(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *dext)-
642{-
643 int idx;-
644 ASN1_OBJECT *obj;-
645 obj = X509_EXTENSION_get_object(dext);-
646 while ((
(idx = X509v3_...obj, -1)) >= 0Description
TRUEnever evaluated
FALSEnever evaluated
idx = X509v3_get_ext_by_OBJ(sk, obj, -1)) >= 0
(idx = X509v3_...obj, -1)) >= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
647 X509_EXTENSION *tmpext = X509v3_get_ext(sk, idx);-
648 X509v3_delete_ext(sk, idx);-
649 X509_EXTENSION_free(tmpext);-
650 }
never executed: end of block
0
651}
never executed: end of block
0
652-
653-
654-
655-
656-
657-
658int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, const char *section,-
659 struct stack_st_X509_EXTENSION **sk)-
660{-
661 X509_EXTENSION *ext;-
662 struct stack_st_CONF_VALUE *nval;-
663 CONF_VALUE *val;-
664 int i;-
665-
666 if ((
(nval = NCONF_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
nval = NCONF_get_section(conf, section)) ==
(nval = NCONF_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
667 ((void *)0)
(nval = NCONF_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
668 )-
669 return
never executed: return 0;
0;
never executed: return 0;
0
670 for (i = 0; i < sk_CONF_VALUE_num(nval)
i < sk_CONF_VALUE_num(nval)Description
TRUEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
34-118
671 val = sk_CONF_VALUE_value(nval, i);-
672 if ((
(ext = X509V3_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ext = X509V3_EXT_nconf(conf, ctx, val->name, val->value)) ==
(ext = X509V3_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
673 ((void *)0)
(ext = X509V3_...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-118
674 )-
675 return
never executed: return 0;
0;
never executed: return 0;
0
676 if (ctx->flags == 0x2
ctx->flags == 0x2Description
TRUEnever evaluated
FALSEevaluated 118 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-118
677 delete_ext(*sk, ext);
never executed: delete_ext(*sk, ext);
0
678 if (sk !=
sk != ((void *)0)Description
TRUEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 83 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
35-83
679 ((void *)0)
sk != ((void *)0)Description
TRUEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 83 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
35-83
680 ) {-
681 if (X509v3_add_ext(sk, ext, -1) ==
X509v3_add_ext...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-35
682 ((void *)0)
X509v3_add_ext...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-35
683 ) {-
684 X509_EXTENSION_free(ext);-
685 return
never executed: return 0;
0;
never executed: return 0;
0
686 }-
687 }
executed 35 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
35
688 X509_EXTENSION_free(ext);-
689 }
executed 118 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
118
690 return
executed 34 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 34 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
34
691}-
692-
693-
694-
695-
696-
697int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section,-
698 X509 *cert)-
699{-
700 struct stack_st_X509_EXTENSION **sk = -
701 ((void *)0)-
702 ;-
703 if (cert
certDescription
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
8-25
704 sk = &cert->cert_info.extensions;
executed 8 times by 1 test: sk = &cert->cert_info.extensions;
Executed by:
  • libcrypto.so.1.1
8
705 return
executed 33 times by 1 test: return X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);
Executed by:
  • libcrypto.so.1.1
X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);
executed 33 times by 1 test: return X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);
Executed by:
  • libcrypto.so.1.1
33
706}-
707-
708-
709-
710int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section,-
711 X509_CRL *crl)-
712{-
713 struct stack_st_X509_EXTENSION **sk = -
714 ((void *)0)-
715 ;-
716 if (crl
crlDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
717 sk = &crl->crl.extensions;
never executed: sk = &crl->crl.extensions;
0
718 return
never executed: return X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);
X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);
never executed: return X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);
0
719}-
720-
721-
722-
723int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section,-
724 X509_REQ *req)-
725{-
726 struct stack_st_X509_EXTENSION *extlist = -
727 ((void *)0)-
728 , **sk = -
729 ((void *)0)-
730 ;-
731 int i;-
732 if (req
reqDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-1
733 sk = &extlist;
executed 1 time by 1 test: sk = &extlist;
Executed by:
  • libcrypto.so.1.1
1
734 i = X509V3_EXT_add_nconf_sk(conf, ctx, section, sk);-
735 if (!i
!iDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !sk
!skDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-1
736 return
never executed: return i;
i;
never executed: return i;
0
737 i = X509_REQ_add_extensions(req, extlist);-
738 sk_X509_EXTENSION_pop_free(extlist, X509_EXTENSION_free);-
739 return
executed 1 time by 1 test: return i;
Executed by:
  • libcrypto.so.1.1
i;
executed 1 time by 1 test: return i;
Executed by:
  • libcrypto.so.1.1
1
740}-
741-
742-
743-
744char *X509V3_get_string(X509V3_CTX *ctx, const char *name, const char *section)-
745{-
746 if (!ctx->db
!ctx->dbDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->db_meth
!ctx->db_methDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->db_meth->get_string
!ctx->db_meth->get_stringDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
747 ERR_put_error(34,(143),(148),__FILE__,373);-
748 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
749 ((void *)0)
never executed: return ((void *)0) ;
0
750 ;
never executed: return ((void *)0) ;
0
751 }-
752 if (ctx->db_meth->get_string
ctx->db_meth->get_stringDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
753 return
never executed: return ctx->db_meth->get_string(ctx->db, name, section);
ctx->db_meth->get_string(ctx->db, name, section);
never executed: return ctx->db_meth->get_string(ctx->db, name, section);
0
754 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
755 ((void *)0)
never executed: return ((void *)0) ;
0
756 ;
never executed: return ((void *)0) ;
0
757}-
758-
759struct stack_st_CONF_VALUE *X509V3_get_section(X509V3_CTX *ctx, const char *section)-
760{-
761 if (!ctx->db
!ctx->dbDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !ctx->db_meth
!ctx->db_methDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| !ctx->db_meth->get_section
!ctx->db_meth->get_sectionDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-2
762 ERR_put_error(34,(142),(148),__FILE__,385)-
763 ;-
764 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
765 ((void *)0)
never executed: return ((void *)0) ;
0
766 ;
never executed: return ((void *)0) ;
0
767 }-
768 if (ctx->db_meth->get_section
ctx->db_meth->get_sectionDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
)
0-2
769 return
executed 2 times by 1 test: return ctx->db_meth->get_section(ctx->db, section);
Executed by:
  • libcrypto.so.1.1
ctx->db_meth->get_section(ctx->db, section);
executed 2 times by 1 test: return ctx->db_meth->get_section(ctx->db, section);
Executed by:
  • libcrypto.so.1.1
2
770 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
771 ((void *)0)
never executed: return ((void *)0) ;
0
772 ;
never executed: return ((void *)0) ;
0
773}-
774-
775void X509V3_string_free(X509V3_CTX *ctx, char *str)-
776{-
777 if (!str
!strDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
778 return;
never executed: return;
0
779 if (ctx->db_meth->free_string
ctx->db_meth->free_stringDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
780 ctx->db_meth->free_string(ctx->db, str);
never executed: ctx->db_meth->free_string(ctx->db, str);
0
781}
never executed: end of block
0
782-
783void X509V3_section_free(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *section)-
784{-
785 if (!section
!sectionDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-2
786 return;
never executed: return;
0
787 if (ctx->db_meth->free_section
ctx->db_meth->free_sectionDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-2
788 ctx->db_meth->free_section(ctx->db, section);
never executed: ctx->db_meth->free_section(ctx->db, section);
0
789}
executed 2 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
2
790-
791static char *nconf_get_string(void *db, const char *section, const char *value)-
792{-
793 return
never executed: return NCONF_get_string(db, section, value);
NCONF_get_string(db, section, value);
never executed: return NCONF_get_string(db, section, value);
0
794}-
795-
796static struct stack_st_CONF_VALUE *nconf_get_section(void *db, const char *section)-
797{-
798 return
executed 2 times by 1 test: return NCONF_get_section(db, section);
Executed by:
  • libcrypto.so.1.1
NCONF_get_section(db, section);
executed 2 times by 1 test: return NCONF_get_section(db, section);
Executed by:
  • libcrypto.so.1.1
2
799}-
800-
801static X509V3_CONF_METHOD nconf_method = {-
802 nconf_get_string,-
803 nconf_get_section,-
804 -
805 ((void *)0)-
806 ,-
807 -
808 ((void *)0)-
809-
810};-
811-
812void X509V3_set_nconf(X509V3_CTX *ctx, CONF *conf)-
813{-
814 ctx->db_meth = &nconf_method;-
815 ctx->db = conf;-
816}
executed 44 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
44
817-
818void X509V3_set_ctx(X509V3_CTX *ctx, X509 *issuer, X509 *subj, X509_REQ *req,-
819 X509_CRL *crl, int flags)-
820{-
821 ctx->issuer_cert = issuer;-
822 ctx->subject_cert = subj;-
823 ctx->crl = crl;-
824 ctx->subject_req = req;-
825 ctx->flags = flags;-
826}
executed 44 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
44
827-
828-
829-
830X509_EXTENSION *X509V3_EXT_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
831 const char *name, const char *value)-
832{-
833 CONF ctmp;-
834 CONF_set_nconf(&ctmp, conf);-
835 return
never executed: return X509V3_EXT_nconf(&ctmp, ctx, name, value);
X509V3_EXT_nconf(&ctmp, ctx, name, value);
never executed: return X509V3_EXT_nconf(&ctmp, ctx, name, value);
0
836}-
837-
838-
839-
840X509_EXTENSION *X509V3_EXT_conf_nid(struct lhash_st_CONF_VALUE *conf,-
841 X509V3_CTX *ctx, int ext_nid, const char *value)-
842{-
843 CONF ctmp;-
844 CONF_set_nconf(&ctmp, conf);-
845 return
never executed: return X509V3_EXT_nconf_nid(&ctmp, ctx, ext_nid, value);
X509V3_EXT_nconf_nid(&ctmp, ctx, ext_nid, value);
never executed: return X509V3_EXT_nconf_nid(&ctmp, ctx, ext_nid, value);
0
846}-
847-
848static char *conf_lhash_get_string(void *db, const char *section, const char *value)-
849{-
850 return
never executed: return CONF_get_string(db, section, value);
CONF_get_string(db, section, value);
never executed: return CONF_get_string(db, section, value);
0
851}-
852-
853static struct stack_st_CONF_VALUE *conf_lhash_get_section(void *db, const char *section)-
854{-
855 return
never executed: return CONF_get_section(db, section);
CONF_get_section(db, section);
never executed: return CONF_get_section(db, section);
0
856}-
857-
858static X509V3_CONF_METHOD conf_lhash_method = {-
859 conf_lhash_get_string,-
860 conf_lhash_get_section,-
861 -
862 ((void *)0)-
863 ,-
864 -
865 ((void *)0)-
866-
867};-
868-
869void X509V3_set_conf_lhash(X509V3_CTX *ctx, struct lhash_st_CONF_VALUE *lhash)-
870{-
871 ctx->db_meth = &conf_lhash_method;-
872 ctx->db = lhash;-
873}
never executed: end of block
0
874-
875int X509V3_EXT_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
876 const char *section, X509 *cert)-
877{-
878 CONF ctmp;-
879 CONF_set_nconf(&ctmp, conf);-
880 return
never executed: return X509V3_EXT_add_nconf(&ctmp, ctx, section, cert);
X509V3_EXT_add_nconf(&ctmp, ctx, section, cert);
never executed: return X509V3_EXT_add_nconf(&ctmp, ctx, section, cert);
0
881}-
882-
883-
884-
885int X509V3_EXT_CRL_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
886 const char *section, X509_CRL *crl)-
887{-
888 CONF ctmp;-
889 CONF_set_nconf(&ctmp, conf);-
890 return
never executed: return X509V3_EXT_CRL_add_nconf(&ctmp, ctx, section, crl);
X509V3_EXT_CRL_add_nconf(&ctmp, ctx, section, crl);
never executed: return X509V3_EXT_CRL_add_nconf(&ctmp, ctx, section, crl);
0
891}-
892-
893-
894-
895int X509V3_EXT_REQ_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
896 const char *section, X509_REQ *req)-
897{-
898 CONF ctmp;-
899 CONF_set_nconf(&ctmp, conf);-
900 return
never executed: return X509V3_EXT_REQ_add_nconf(&ctmp, ctx, section, req);
X509V3_EXT_REQ_add_nconf(&ctmp, ctx, section, req);
never executed: return X509V3_EXT_REQ_add_nconf(&ctmp, ctx, section, req);
0
901}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2