OpenCoverage

pem_info.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_info.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6struct stack_st_X509_INFO *PEM_X509_INFO_read(FILE *fp, struct stack_st_X509_INFO *sk,-
7 pem_password_cb *cb, void *u)-
8{-
9 BIO *b;-
10 struct stack_st_X509_INFO *ret;-
11-
12 if ((
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
b = BIO_new(BIO_s_file())) ==
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
13 ((void *)0)
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
14 ) {-
15 ERR_put_error(9,(115),(7),__FILE__,28);-
16 return
never executed: return 0;
0;
never executed: return 0;
0
17 }-
18 BIO_ctrl(b,106,0x00,(char *)(fp));-
19 ret = PEM_X509_INFO_read_bio(b, sk, cb, u);-
20 BIO_free(b);-
21 return
never executed: return ret;
ret;
never executed: return ret;
0
22}-
23-
24-
25struct stack_st_X509_INFO *PEM_X509_INFO_read_bio(BIO *bp, struct stack_st_X509_INFO *sk,-
26 pem_password_cb *cb, void *u)-
27{-
28 X509_INFO *xi = -
29 ((void *)0)-
30 ;-
31 char *name = -
32 ((void *)0)-
33 , *header = -
34 ((void *)0)-
35 ;-
36 void *pp;-
37 unsigned char *data = -
38 ((void *)0)-
39 ;-
40 const unsigned char *p;-
41 long len, error = 0;-
42 int ok = 0;-
43 struct stack_st_X509_INFO *ret = -
44 ((void *)0)-
45 ;-
46 unsigned int i, raw, ptype;-
47 d2i_of_void *d2i = 0;-
48-
49 if (sk ==
sk == ((void *)0)Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1710
50 ((void *)0)
sk == ((void *)0)Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1710
51 ) {-
52 if ((
(ret = sk_X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ret = sk_X509_INFO_new_null()) ==
(ret = sk_X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1710
53 ((void *)0)
(ret = sk_X509...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1710
54 ) {-
55 ERR_put_error(9,(116),((1|64)),__FILE__,54);-
56 goto
never executed: goto err;
err;
never executed: goto err;
0
57 }-
58 }
executed 1710 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else
1710
59 ret = sk;
never executed: ret = sk;
0
60-
61 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1710
62 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1710
63 )-
64 goto
never executed: goto err;
err;
never executed: goto err;
0
65 for (;;) {-
66 raw = 0;-
67 ptype = 0;-
68 i = PEM_read_bio(bp, &name, &header, &data, &len);-
69 if (i == 0
i == 0Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1776 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
1710-1776
70 error = (int)( (ERR_peek_last_error()) & 0xFFFL);-
71 if (error == 108
error == 108Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-1710
72 ERR_clear_error();-
73 break;
executed 1710 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
1710
74 }-
75 goto
never executed: goto err;
err;
never executed: goto err;
0
76 }-
77 start:
code before this statement executed 1776 times by 1 test: start:
Executed by:
  • libcrypto.so.1.1
1776
78 if ((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
79 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
80 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
81 ) && __builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
82 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
83 ) && (__s1_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
84 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
85 ), __s2_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
86 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
87 ), (!((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
88 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
89 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
90 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
91 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
92 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
93 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
94 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
95 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
96 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
97 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
98 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
99 ) : (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
100 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
101 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
102 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
103 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
104 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
105 ) == 1) && (__s1_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
106 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
107 ), __s1_len < 4) ? (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
108 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
109 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
110 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
111 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
112 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
113 ) == 1) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
114 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
115 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
116 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
117 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
118 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
119 ); int __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
120 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
121 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
122 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
123 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
124 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
125 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
126 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-1687
127 ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
128 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
129 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
130 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
131 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
132 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
133 ) == 1) && (__s2_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
134 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
135 ), __s2_len < 4) ? (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
136 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
137 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
138 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
139 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
140 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
141 ) == 1) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
142 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
143 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
144 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
145 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
146 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
147 ); int __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
148 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
149 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
150 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
151 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
152 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
153 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
154 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
0-1687
155 ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1687
156 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
157 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
158 "CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
159 )))); })
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
106-1687
160 == 0)
( __extension_...)))); }) == 0)Description
TRUEevaluated 1687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
||
106-1687
161 (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
162 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
163 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
164 ) && __builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
165 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
166 ) && (__s1_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
167 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
168 ), __s2_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
169 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
170 ), (!((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
171 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
172 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
173 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
174 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
175 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
176 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
177 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
178 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
179 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
180 ,
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
181 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
182 ) : (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
183 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
184 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
185 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
186 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
187 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
188 ) == 1) && (__s1_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
189 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
190 ), __s1_len < 4) ? (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
191 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
192 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
193 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
194 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
195 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
196 ) == 1) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
197 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
198 ,
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
199 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
200 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
201 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
202 ); int __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
203 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
204 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
205 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
206 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
207 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
208 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
209 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-106
210 ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
211 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
212 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
213 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
214 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
215 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
216 ) == 1) && (__s2_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
217 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
218 ), __s2_len < 4) ? (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
219 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
220 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
221 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
222 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
223 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
224 ) == 1) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
225 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
226 ,
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
227 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
228 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
229 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
230 ); int __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
231 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
232 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
233 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
234 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
235 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
236 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CERTIFICATE" ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
237 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CERTIFICATE" ))[3] - __s2[3]);
0-106
238 ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CERTIFICATE" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
239 name
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
240 ,
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
241 "X509 CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
242 )))); })
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-106
243 == 0)
( __extension_...)))); }) == 0)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-106
244 d2i = (void *(*)(void **,const unsigned char **,long)) d2i_X509;-
245 if (xi->x509 !=
xi->x509 != ((void *)0)Description
TRUEevaluated 17 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1670 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
17-1670
246 ((void *)0)
xi->x509 != ((void *)0)Description
TRUEevaluated 17 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1670 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
17-1670
247 ) {-
248 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEevaluated 17 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-17
249 goto
never executed: goto err;
err;
never executed: goto err;
0
250 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 17 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 17 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-17
251 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 17 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-17
252 )-
253 goto
never executed: goto err;
err;
never executed: goto err;
0
254 goto
executed 17 times by 1 test: goto start;
Executed by:
  • libcrypto.so.1.1
start;
executed 17 times by 1 test: goto start;
Executed by:
  • libcrypto.so.1.1
17
255 }-
256 pp = &(xi->x509);-
257 }
executed 1670 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if ((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-1670
258 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
259 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
260 ) && __builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
261 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
262 ) && (__s1_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
263 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
264 ), __s2_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
265 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
266 ), (!((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
267 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
268 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
269 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
270 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
271 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
272 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
273 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
274 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
275 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
276 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
277 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
278 ) : (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
279 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
280 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
281 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
282 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
283 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
284 ) == 1) && (__s1_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
285 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
286 ), __s1_len < 4) ? (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
287 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
288 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
289 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
290 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
291 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
292 ) == 1) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
293 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
294 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
295 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
296 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
297 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
298 ); int __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
299 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
300 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
301 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
302 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
303 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
304 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
305 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-57
306 ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
307 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
308 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
309 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
310 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
311 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
312 ) == 1) && (__s2_len = __builtin_strlen (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
313 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
314 ), __s2_len < 4) ? (__builtin_constant_p (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
315 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
316 ) && ((size_t)(const void *)((
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
317 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
318 ) + 1) - (size_t)(const void *)(
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
319 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
320 ) == 1) ? __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
321 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
322 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
323 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
324 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
325 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
326 ); int __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
327 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
328 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
329 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
330 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
331 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
332 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "TRUSTED CERTIFICATE" ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
333 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "TRUSTED CERTIFICATE" ))[3] - __s2[3]);
0-57
334 ))[3] - __s2[3]);
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "TRUSTED CERTIFICATE" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
335 name
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
336 ,
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
337 "TRUSTED CERTIFICATE"
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
338 )))); })
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-57
339 == 0)
( __extension_...)))); }) == 0)Description
TRUEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
49-57
340 d2i = (void *(*)(void **,const unsigned char **,long)) d2i_X509_AUX;-
341 if (xi->x509 !=
xi->x509 != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
342 ((void *)0)
xi->x509 != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 57 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-57
343 ) {-
344 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
345 goto
never executed: goto err;
err;
never executed: goto err;
0
346 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
347 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
348 )-
349 goto
never executed: goto err;
err;
never executed: goto err;
0
350 goto
never executed: goto start;
start;
never executed: goto start;
0
351 }-
352 pp = &(xi->x509);-
353 }
executed 57 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else if (
57
354 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
355 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
356 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
357 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
358 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
359 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
360 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
361 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
362 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
363 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
364 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
365 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
366 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
367 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
368 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
369 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
370 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
371 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
372 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
373 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
374 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
375 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
376 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
377 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
378 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
379 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
380 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
381 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
382 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
383 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
384 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
385 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
386 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
387 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
388 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
389 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
390 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
391 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
392 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
393 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
394 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
395 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
396 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
397 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
398 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
399 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
400 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
401 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-49
402 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
403 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
404 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
405 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
406 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
407 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
408 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
409 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
410 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
411 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
412 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
413 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
414 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
415 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
416 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
417 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
418 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
419 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
420 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
421 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
422 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
423 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
424 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
425 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
426 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
427 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
428 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CRL" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
429 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CRL" ))[3] - __s2[3]);
0-49
430 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CRL" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
431 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
432 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
433 "X509 CRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
434 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
435 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-49
436 d2i = (void *(*)(void **,const unsigned char **,long)) d2i_X509_CRL;-
437 if (xi->crl !=
xi->crl != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
438 ((void *)0)
xi->crl != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
439 ) {-
440 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
441 goto
never executed: goto err;
err;
never executed: goto err;
0
442 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
443 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
444 )-
445 goto
never executed: goto err;
err;
never executed: goto err;
0
446 goto
never executed: goto start;
start;
never executed: goto start;
0
447 }-
448 pp = &(xi->crl);-
449 }
never executed: end of block
else
0
450-
451 if (-
452 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
453 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
454 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
455 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
456 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
457 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
458 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
459 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
460 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
461 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
462 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
463 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
464 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
465 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
466 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
467 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
468 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
469 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
470 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
471 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
472 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
473 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
474 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
475 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
476 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
477 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
478 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
479 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
480 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
481 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
482 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
483 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
484 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
485 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
486 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
487 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
488 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
489 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
490 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
491 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
492 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
493 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
494 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
495 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
496 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
497 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
498 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
499 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-49
500 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
501 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
502 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
503 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
504 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
505 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
506 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
507 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
508 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
509 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
510 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
511 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
512 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
513 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
514 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
515 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
516 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
517 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
518 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
519 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
520 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
521 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
522 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
523 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
524 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
525 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
526 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "RSA PRIVATE KEY" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
527 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "RSA PRIVATE KEY" ))[3] - __s2[3]);
0-49
528 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "RSA PRIVATE KEY" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
529 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
530 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
531 "RSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
532 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
533 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-49
534 d2i = (void *(*)(void **,const unsigned char **,long)) d2i_RSAPrivateKey;-
535 if (xi->x_pkey !=
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
536 ((void *)0)
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
537 ) {-
538 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
539 goto
never executed: goto err;
err;
never executed: goto err;
0
540 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
541 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
542 )-
543 goto
never executed: goto err;
err;
never executed: goto err;
0
544 goto
never executed: goto start;
start;
never executed: goto start;
0
545 }-
546-
547 xi->enc_data = -
548 ((void *)0)-
549 ;-
550 xi->enc_len = 0;-
551-
552 xi->x_pkey = X509_PKEY_new();-
553 if (xi->x_pkey ==
xi->x_pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
554 ((void *)0)
xi->x_pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
555 )-
556 goto
never executed: goto err;
err;
never executed: goto err;
0
557 ptype = 6;-
558 pp = &xi->x_pkey->dec_pkey;-
559 if ((
(int)strlen(header) > 10Description
TRUEnever evaluated
FALSEnever evaluated
int)strlen(header) > 10
(int)strlen(header) > 10Description
TRUEnever evaluated
FALSEnever evaluated
)
0
560 raw = 1;
never executed: raw = 1;
0
561 }
never executed: end of block
else
0
562-
563-
564 if (-
565 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
566 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
567 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
568 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
569 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
570 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
571 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
572 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
573 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
574 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
575 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
576 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
577 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
578 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
579 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
580 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
581 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
582 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
583 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
584 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
585 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
586 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
587 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
588 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
589 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
590 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
591 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
592 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
593 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
594 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
595 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
596 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
597 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
598 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
599 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
600 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
601 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
602 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
603 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
604 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
605 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
606 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
607 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
608 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
609 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
610 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
611 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
612 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-49
613 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
614 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
615 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
616 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
617 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
618 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
619 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
620 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
621 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
622 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
623 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
624 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
625 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
626 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
627 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
628 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
629 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
630 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
631 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
632 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
633 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
634 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
635 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
636 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
637 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
638 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
639 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "DSA PRIVATE KEY" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
640 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "DSA PRIVATE KEY" ))[3] - __s2[3]);
0-49
641 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "DSA PRIVATE KEY" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
642 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
643 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
644 "DSA PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
645 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
646 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-49
647 d2i = (void *(*)(void **,const unsigned char **,long)) d2i_DSAPrivateKey;-
648 if (xi->x_pkey !=
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
649 ((void *)0)
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
650 ) {-
651 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
652 goto
never executed: goto err;
err;
never executed: goto err;
0
653 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
654 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
655 )-
656 goto
never executed: goto err;
err;
never executed: goto err;
0
657 goto
never executed: goto start;
start;
never executed: goto start;
0
658 }-
659-
660 xi->enc_data = -
661 ((void *)0)-
662 ;-
663 xi->enc_len = 0;-
664-
665 xi->x_pkey = X509_PKEY_new();-
666 if (xi->x_pkey ==
xi->x_pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
667 ((void *)0)
xi->x_pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
668 )-
669 goto
never executed: goto err;
err;
never executed: goto err;
0
670 ptype = 116;-
671 pp = &xi->x_pkey->dec_pkey;-
672 if ((
(int)strlen(header) > 10Description
TRUEnever evaluated
FALSEnever evaluated
int)strlen(header) > 10
(int)strlen(header) > 10Description
TRUEnever evaluated
FALSEnever evaluated
)
0
673 raw = 1;
never executed: raw = 1;
0
674 }
never executed: end of block
else
0
675-
676-
677 if (-
678 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
679 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
680 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
681 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
682 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
683 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
684 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
685 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
686 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
687 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
688 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
689 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
690 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
691 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
692 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
693 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
694 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
695 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
696 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
697 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
698 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
699 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
700 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
701 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
702 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
703 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
704 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
705 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
706 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
707 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
708 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
709 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
710 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
711 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
712 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
713 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
714 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
715 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
716 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
717 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
718 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
719 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
720 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
721 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
722 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
723 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
724 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
725 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-49
726 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
727 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
728 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
729 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
730 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
731 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
732 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
733 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
734 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
735 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
736 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
737 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
738 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
739 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
740 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
741 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
742 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
743 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
744 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
745 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
746 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
747 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
748 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
749 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
750 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
751 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
752 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "EC PRIVATE KEY" ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
753 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "EC PRIVATE KEY" ))[3] - __s2[3]);
0-49
754 ))[3] - __s2[3]);
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "EC PRIVATE KEY" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
755 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
756 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
757 "EC PRIVATE KEY"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
758 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-49
759 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-49
760 d2i = (void *(*)(void **,const unsigned char **,long)) d2i_ECPrivateKey;-
761 if (xi->x_pkey !=
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
762 ((void *)0)
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
763 ) {-
764 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
765 goto
never executed: goto err;
err;
never executed: goto err;
0
766 if ((
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
xi = X509_INFO_new()) ==
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
767 ((void *)0)
(xi = X509_INF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
768 )-
769 goto
never executed: goto err;
err;
never executed: goto err;
0
770 goto
never executed: goto start;
start;
never executed: goto start;
0
771 }-
772-
773 xi->enc_data = -
774 ((void *)0)-
775 ;-
776 xi->enc_len = 0;-
777-
778 xi->x_pkey = X509_PKEY_new();-
779 if (xi->x_pkey ==
xi->x_pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
780 ((void *)0)
xi->x_pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
781 )-
782 goto
never executed: goto err;
err;
never executed: goto err;
0
783 ptype = 408;-
784 pp = &xi->x_pkey->dec_pkey;-
785 if ((
(int)strlen(header) > 10Description
TRUEnever evaluated
FALSEnever evaluated
int)strlen(header) > 10
(int)strlen(header) > 10Description
TRUEnever evaluated
FALSEnever evaluated
)
0
786 raw = 1;
never executed: raw = 1;
0
787 }
never executed: end of block
else
0
788-
789 {-
790 d2i = -
791 ((void *)0)-
792 ;-
793 pp = -
794 ((void *)0)-
795 ;-
796 }
executed 49 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
49
797-
798 if (d2i !=
d2i != ((void *)0)Description
TRUEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-1727
799 ((void *)0)
d2i != ((void *)0)Description
TRUEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
49-1727
800 ) {-
801 if (!raw
!rawDescription
TRUEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
) {
0-1727
802 EVP_CIPHER_INFO cipher;-
803-
804 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher)
!PEM_get_EVP_C...ader, &cipher)Description
TRUEnever evaluated
FALSEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-1727
805 goto
never executed: goto err;
err;
never executed: goto err;
0
806 if (!PEM_do_header(&cipher, data, &len, cb, u)
!PEM_do_header..., &len, cb, u)Description
TRUEnever evaluated
FALSEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-1727
807 goto
never executed: goto err;
err;
never executed: goto err;
0
808 p = data;-
809 if (ptype
ptypeDescription
TRUEnever evaluated
FALSEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-1727
810 if (!d2i_PrivateKey(ptype, pp, &p, len)
!d2i_PrivateKe..., pp, &p, len)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
811 ERR_put_error(9,(116),(13),__FILE__,192);-
812 goto
never executed: goto err;
err;
never executed: goto err;
0
813 }-
814 }
never executed: end of block
else if (d2i(pp, &p, len) ==
d2i(pp, &p, le...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1727
815 ((void *)0)
d2i(pp, &p, le...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1727 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1727
816 ) {-
817 ERR_put_error(9,(116),(13),__FILE__,196);-
818 goto
never executed: goto err;
err;
never executed: goto err;
0
819 }-
820 }
executed 1727 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
1727
821 if (!PEM_get_EVP_CIPHER_INFO(header, &xi->enc_cipher)
!PEM_get_EVP_C...i->enc_cipher)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
822 goto
never executed: goto err;
err;
never executed: goto err;
0
823 xi->enc_data = (char *)data;-
824 xi->enc_len = (int)len;-
825 data = -
826 ((void *)0)-
827 ;-
828 }
never executed: end of block
0
829 } else {-
830-
831 }
executed 49 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
49
832 CRYPTO_free(name, __FILE__, 209);-
833 name = -
834 ((void *)0)-
835 ;-
836 CRYPTO_free(header, __FILE__, 211);-
837 header = -
838 ((void *)0)-
839 ;-
840 CRYPTO_free(data, __FILE__, 213);-
841 data = -
842 ((void *)0)-
843 ;-
844 }
executed 1776 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1776
845-
846-
847-
848-
849-
850 if ((
(xi->x509 != ((void *)0) )Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
xi->x509 !=
(xi->x509 != ((void *)0) )Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1710
851 ((void *)0)
(xi->x509 != ((void *)0) )Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1710
852 )
(xi->x509 != ((void *)0) )Description
TRUEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
|| (
(xi->crl != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
xi->crl !=
(xi->crl != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0-1710
853 ((void *)0)
(xi->crl != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
854 )
(xi->crl != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
||
0
855 (
(xi->x_pkey != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
xi->x_pkey !=
(xi->x_pkey != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
856 ((void *)0)
(xi->x_pkey != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
857 )
(xi->x_pkey != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
xi->enc_data !=
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
858 ((void *)0)
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
859 )
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
860 if (!sk_X509_INFO_push(ret, xi)
!sk_X509_INFO_push(ret, xi)Description
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
0-1710
861 goto
never executed: goto err;
err;
never executed: goto err;
0
862 xi = -
863 ((void *)0)-
864 ;-
865 }
executed 1710 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1710
866 ok = 1;-
867 err:
code before this statement executed 1710 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
1710
868 X509_INFO_free(xi);-
869 if (!ok
!okDescription
TRUEnever evaluated
FALSEevaluated 1710 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-1710
870 for (i = 0; ((
((int)i) < sk_..._INFO_num(ret)Description
TRUEnever evaluated
FALSEnever evaluated
int)i) < sk_X509_INFO_num(ret)
((int)i) < sk_..._INFO_num(ret)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
871 xi = sk_X509_INFO_value(ret, i);-
872 X509_INFO_free(xi);-
873 }
never executed: end of block
0
874 if (ret != sk
ret != skDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
875 sk_X509_INFO_free(ret);
never executed: sk_X509_INFO_free(ret);
0
876 ret = -
877 ((void *)0)-
878 ;-
879 }
never executed: end of block
0
880-
881 CRYPTO_free(name, __FILE__, 240);-
882 CRYPTO_free(header, __FILE__, 241);-
883 CRYPTO_free(data, __FILE__, 242);-
884 return
executed 1710 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
ret;
executed 1710 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
1710
885}-
886-
887-
888int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,-
889 unsigned char *kstr, int klen,-
890 pem_password_cb *cb, void *u)-
891{-
892 int i, ret = 0;-
893 unsigned char *data = -
894 ((void *)0)-
895 ;-
896 const char *objstr = -
897 ((void *)0)-
898 ;-
899 char buf[1024];-
900 unsigned char *iv = -
901 ((void *)0)-
902 ;-
903-
904 if (enc !=
enc != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
905 ((void *)0)
enc != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
906 ) {-
907 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));-
908 if (objstr ==
objstr == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
909 ((void *)0)
objstr == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
910-
911-
912-
913-
914 -
915 || (
(strlen(objstr... > sizeof(buf)Description
TRUEnever evaluated
FALSEnever evaluated
strlen(objstr) + 23 + 2 * EVP_CIPHER_iv_length(enc) + 13)
(strlen(objstr... > sizeof(buf)Description
TRUEnever evaluated
FALSEnever evaluated
0
916 > sizeof(buf)
(strlen(objstr... > sizeof(buf)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
917 ERR_put_error(9,(117),(113),__FILE__,266);-
918 goto
never executed: goto err;
err;
never executed: goto err;
0
919 }-
920 }
never executed: end of block
0
921-
922-
923-
924-
925-
926-
927 if (xi->x_pkey !=
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
928 ((void *)0)
xi->x_pkey != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
929 ) {-
930 if ((
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
xi->enc_data !=
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
931 ((void *)0)
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
932 )
(xi->enc_data != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
&& (
(xi->enc_len > 0)Description
TRUEnever evaluated
FALSEnever evaluated
xi->enc_len > 0)
(xi->enc_len > 0)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
933 if (enc ==
enc == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
934 ((void *)0)
enc == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
935 ) {-
936 ERR_put_error(9,(117),(127),__FILE__,279);-
937 goto
never executed: goto err;
err;
never executed: goto err;
0
938 }-
939-
940-
941 iv = xi->enc_cipher.iv;-
942 data = (unsigned char *)xi->enc_data;-
943 i = xi->enc_len;-
944-
945-
946-
947-
948-
949-
950 objstr = OBJ_nid2sn(EVP_CIPHER_nid(xi->enc_cipher.cipher));-
951 if (objstr ==
objstr == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
952 ((void *)0)
objstr == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
953 ) {-
954 ERR_put_error(9,(117),(113),__FILE__,296)-
955 ;-
956 goto
never executed: goto err;
err;
never executed: goto err;
0
957 }-
958-
959-
960 buf[0] = '\0';-
961 PEM_proc_type(buf, 10);-
962 PEM_dek_info(buf, objstr, EVP_CIPHER_iv_length(enc),-
963 (char *)iv);-
964-
965-
966 i = PEM_write_bio(bp, "RSA PRIVATE KEY", buf, data, i);-
967 if (i <= 0
i <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
968 goto
never executed: goto err;
err;
never executed: goto err;
0
969 }
never executed: end of block
else {
0
970-
971-
972-
973 if (PEM_write_bio_RSAPrivateKey(bp,
PEM_write_bio_...n, cb, u) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
974 EVP_PKEY_get0_RSA(xi->x_pkey->dec_pkey),
PEM_write_bio_...n, cb, u) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
975 enc, kstr, klen, cb, u) <= 0
PEM_write_bio_...n, cb, u) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
976 goto
never executed: goto err;
err;
never executed: goto err;
0
977-
978 }
never executed: end of block
0
979 }-
980-
981-
982 if ((
(xi->x509 != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
xi->x509 !=
(xi->x509 != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
983 ((void *)0)
(xi->x509 != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
984 )
(xi->x509 != ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
&& (
(PEM_write_bio...i->x509) <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
PEM_write_bio_X509(bp, xi->x509) <= 0)
(PEM_write_bio...i->x509) <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
985 goto
never executed: goto err;
err;
never executed: goto err;
0
986-
987-
988-
989-
990-
991-
992-
993 ret = 1;-
994-
995 err:
code before this statement never executed: err:
0
996 OPENSSL_cleanse(buf, 1024);-
997 return
never executed: return ret;
ret;
never executed: return ret;
0
998}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2