OpenCoverage

ssl3_record.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2static const unsigned char ssl3_pad_1[48] = {-
3 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,-
4 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,-
5 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,-
6 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,-
7 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,-
8 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36-
9};-
10-
11static const unsigned char ssl3_pad_2[48] = {-
12 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,-
13 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,-
14 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,-
15 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,-
16 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,-
17 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c-
18};-
19-
20-
21-
22-
23void SSL3_RECORD_clear(SSL3_RECORD *r, size_t num_recs)-
24{-
25 unsigned char *comp;-
26 size_t i;-
27-
28 for (i = 0; i < num_recs
i < num_recsDescription
TRUEevaluated 784736 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
FALSEevaluated 24523 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
; i++) {
24523-784736
29 comp = r[i].comp;-
30-
31 memset(&r[i], 0, sizeof(*r));-
32 r[i].comp = comp;-
33 }
executed 784736 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
784736
34}
executed 24523 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
24523
35-
36void SSL3_RECORD_release(SSL3_RECORD *r, size_t num_recs)-
37{-
38 size_t i;-
39-
40 for (i = 0; i < num_recs
i < num_recsDescription
TRUEevaluated 265472 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
FALSEevaluated 8296 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
; i++) {
8296-265472
41 CRYPTO_free(r[i].comp, __FILE__, 55);-
42 r[i].comp = -
43 ((void *)0)-
44 ;-
45 }
executed 265472 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
265472
46}
executed 8296 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
8296
47-
48void SSL3_RECORD_set_seq_num(SSL3_RECORD *r, const unsigned char *seq_num)-
49{-
50 memcpy(r->seq_num, seq_num, 8);-
51}
executed 3418 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
3418
52-
53-
54-
55-
56-
57static int ssl3_record_app_data_waiting(SSL *s)-
58{-
59 SSL3_BUFFER *rbuf;-
60 size_t left, len;-
61 unsigned char *p;-
62-
63 rbuf = (&(&s->rlayer)->rbuf);-
64-
65 p = ((rbuf)->buf);-
66 if (p ==
p == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
67 ((void *)0)
p == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
68 )-
69 return
never executed: return 0;
0;
never executed: return 0;
0
70-
71 left = ((rbuf)->left);-
72-
73 if (left < 5
left < 5Description
TRUEnever evaluated
FALSEnever evaluated
)
0
74 return
never executed: return 0;
0;
never executed: return 0;
0
75-
76 p += ((rbuf)->offset);-
77-
78-
79-
80-
81-
82 if (*
*p != 23Description
TRUEnever evaluated
FALSEnever evaluated
p != 23
*p != 23Description
TRUEnever evaluated
FALSEnever evaluated
)
0
83 return
never executed: return 0;
0;
never executed: return 0;
0
84-
85 p += 3;-
86 ((len=(((unsigned int)((p)[0]))<< 8)| (((unsigned int)((p)[1])) )),(p)+=2);-
87-
88 if (left < 5 + len
left < 5 + lenDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
89 return
never executed: return 0;
0;
never executed: return 0;
0
90-
91 return
never executed: return 1;
1;
never executed: return 1;
0
92}-
93-
94int early_data_count_ok(SSL *s, size_t length, size_t overhead, int send)-
95{-
96 uint32_t max_early_data;-
97 SSL_SESSION *sess = s->session;-
98-
99-
100-
101-
102-
103-
104 if (!s->server
!s->serverDescription
TRUEevaluated 53 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10812 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& sess->ext.max_early_data == 0
sess->ext.max_early_data == 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
12-10812
105 if (!((s->psksession !=
s->psksession != ((void *)0)Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
!((s->psksessi...ata > 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
106 ((void *)0)
s->psksession != ((void *)0)Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
!((s->psksessi...ata > 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
107 && s->psksession->ext.max_early_data > 0
s->psksession-...early_data > 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) != 0)
!((s->psksessi...ata > 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
108 ) {-
109 ossl_statem_fatal((s), (80), (532), ((4|64)),-
110 __FILE__-
111 ,-
112 118-
113 )-
114 ;-
115 return
never executed: return 0;
0;
never executed: return 0;
0
116 }-
117 sess = s->psksession;-
118 }
executed 12 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
12
119-
120 if (!s->server
!s->serverDescription
TRUEevaluated 53 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10812 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
53-10812
121 max_early_data = sess->ext.max_early_data;
executed 53 times by 1 test: max_early_data = sess->ext.max_early_data;
Executed by:
  • libssl.so.1.1
53
122 else if (s->ext.early_data != 2
s->ext.early_data != 2Description
TRUEevaluated 10791 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
21-10791
123 max_early_data = s->recv_max_early_data;
executed 10791 times by 1 test: max_early_data = s->recv_max_early_data;
Executed by:
  • libssl.so.1.1
10791
124 else-
125 max_early_data = s->recv_max_early_data < sess->ext.max_early_data
s->recv_max_ea...max_early_dataDescription
TRUEnever evaluated
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
executed 21 times by 1 test: max_early_data = s->recv_max_early_data < sess->ext.max_early_data ? s->recv_max_early_data : sess->ext.max_early_data;
Executed by:
  • libssl.so.1.1
0-21
126 ? s->recv_max_early_data : sess->ext.max_early_data;
executed 21 times by 1 test: max_early_data = s->recv_max_early_data < sess->ext.max_early_data ? s->recv_max_early_data : sess->ext.max_early_data;
Executed by:
  • libssl.so.1.1
21
127-
128 if (max_early_data == 0
max_early_data == 0Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10862 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-10862
129 ossl_statem_fatal((s), (send ? 80 : 10), (532), (164),-
130 __FILE__-
131 ,-
132 134-
133 )-
134 ;-
135 return
executed 3 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 3 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
3
136 }-
137-
138-
139 max_early_data += overhead;-
140-
141 if (s->early_data_count + length > max_early_data
s->early_data_...max_early_dataDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10860 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-10860
142 ossl_statem_fatal((s), (send ? 80 : 10), (532), (164),-
143 __FILE__-
144 ,-
145 143-
146 )-
147 ;-
148 return
executed 2 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 2 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
2
149 }-
150 s->early_data_count += length;-
151-
152 return
executed 10860 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 10860 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
10860
153}-
154int ssl3_get_record(SSL *s)-
155{-
156 int enc_err, rret;-
157 int i;-
158 size_t more, n;-
159 SSL3_RECORD *rr, *thisrr;-
160 SSL3_BUFFER *rbuf;-
161 SSL_SESSION *sess;-
162 unsigned char *p;-
163 unsigned char md[64];-
164 unsigned int version;-
165 size_t mac_size;-
166 int imac_size;-
167 size_t num_recs = 0, max_recs, j;-
168 PACKET pkt, sslv2pkt;-
169 size_t first_rec_len;-
170-
171 rr = ((&s->rlayer)->rrec);-
172 rbuf = (&(&s->rlayer)->rbuf);-
173 max_recs = s->max_pipelines;-
174 if (max_recs == 0
max_recs == 0Description
TRUEevaluated 80271 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-80271
175 max_recs = 1;
executed 80271 times by 1 test: max_recs = 1;
Executed by:
  • libssl.so.1.1
80271
176 sess = s->session;-
177-
178 do {-
179 thisrr = &rr[num_recs];-
180-
181-
182 if ((((
(((&s->rlayer)...tate) != 0xF1)Description
TRUEevaluated 74994 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5277 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->rstate) != 0xF1)
(((&s->rlayer)...tate) != 0xF1)Description
TRUEevaluated 74994 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5277 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
5277-74994
183 (((
(((&s->rlayer)...t_length) < 5)Description
TRUEnever evaluated
FALSEevaluated 5277 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->packet_length)
(((&s->rlayer)...t_length) < 5)Description
TRUEnever evaluated
FALSEevaluated 5277 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5277
184 < 5)
(((&s->rlayer)...t_length) < 5)Description
TRUEnever evaluated
FALSEevaluated 5277 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-5277
185 size_t sslv2len;-
186 unsigned int type;-
187-
188 rret = ssl3_read_n(s, 5,-
189 ((rbuf)->len), 0,-
190 num_recs == 0 ? 1 : 0, &n);-
191 if (rret <= 0
rret <= 0Description
TRUEevaluated 23243 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51751 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
23243-51751
192 return
executed 23243 times by 1 test: return rret;
Executed by:
  • libssl.so.1.1
rret;
executed 23243 times by 1 test: return rret;
Executed by:
  • libssl.so.1.1
23243
193 ((&s->rlayer)->rstate = (0xF1));-
194-
195 p = ((&s->rlayer)->packet);-
196 if (!PACKET_buf_init(&pkt, ((&s->rlayer)->packet),
!PACKET_buf_in...acket_length))Description
TRUEnever evaluated
FALSEevaluated 51751 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-51751
197 ((&s->rlayer)->packet_length))
!PACKET_buf_in...acket_length))Description
TRUEnever evaluated
FALSEevaluated 51751 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-51751
198 ossl_statem_fatal((s), (80), (143), ((4|64)),-
199 __FILE__-
200 ,-
201 218-
202 )-
203 ;-
204 return
never executed: return -1;
-1;
never executed: return -1;
0
205 }-
206 sslv2pkt = pkt;-
207 if (!PACKET_get_net_2_len(&sslv2pkt, &sslv2len)
!PACKET_get_ne...kt, &sslv2len)Description
TRUEnever evaluated
FALSEevaluated 51751 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-51751
208 || !PACKET_get_1(&sslv2pkt, &type)
!PACKET_get_1(...lv2pkt, &type)Description
TRUEnever evaluated
FALSEevaluated 51751 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-51751
209 ossl_statem_fatal((s), (50), (143), ((4|64)),-
210 __FILE__-
211 ,-
212 225-
213 )-
214 ;-
215 return
never executed: return -1;
-1;
never executed: return -1;
0
216 }-
217-
218-
219-
220 if (s->server
s->serverDescription
TRUEevaluated 28754 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22997 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((
((&s->rlayer)-..._first_record)Description
TRUEevaluated 3452 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25302 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->is_first_record)
((&s->rlayer)-..._first_record)Description
TRUEevaluated 3452 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25302 times by 1 test
Evaluated by:
  • libssl.so.1.1
3452-28754
221 && (
(sslv2len & 0x8000) != 0Description
TRUEevaluated 190 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3262 times by 1 test
Evaluated by:
  • libssl.so.1.1
sslv2len & 0x8000) != 0
(sslv2len & 0x8000) != 0Description
TRUEevaluated 190 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3262 times by 1 test
Evaluated by:
  • libssl.so.1.1
190-3262
222 && (
(type == 1)Description
TRUEevaluated 189 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
type == 1)
(type == 1)Description
TRUEevaluated 189 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-189
223 thisrr->type = 22;-
224 thisrr->rec_version = 0x0002;-
225-
226 thisrr->length = sslv2len & 0x7fff;-
227-
228 if (thisrr->length > ((rbuf)->len)
thisrr->length...buf)->len) - 2Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 188 times by 1 test
Evaluated by:
  • libssl.so.1.1
1-188
229 - 2
thisrr->length...buf)->len) - 2Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 188 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-188
230 ossl_statem_fatal((s), (22), (143), (198),-
231 __FILE__-
232 ,-
233 251-
234 )-
235 ;-
236 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
237 }-
238-
239 if (thisrr->length < 9
thisrr->length < 9Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 187 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-187
240 ossl_statem_fatal((s), (50), (143), (160),-
241 __FILE__-
242 ,-
243 257-
244 )-
245 ;-
246 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
247 }-
248 }
executed 187 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
187
249-
250 if (s->msg_callback
s->msg_callbackDescription
TRUEnever evaluated
FALSEevaluated 51562 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-51562
251 s->msg_callback(0, 0, 0x100, p, 5, s,
never executed: s->msg_callback(0, 0, 0x100, p, 5, s, s->msg_callback_arg);
0
252 s->msg_callback_arg);
never executed: s->msg_callback(0, 0, 0x100, p, 5, s, s->msg_callback_arg);
0
253-
254-
255 if (!PACKET_get_1(&pkt, &type)
!PACKET_get_1(&pkt, &type)Description
TRUEnever evaluated
FALSEevaluated 51562 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-51562
256 || !PACKET_get_net_2(&pkt, &version)
!PACKET_get_ne...pkt, &version)Description
TRUEnever evaluated
FALSEevaluated 51562 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-51562
257 || !PACKET_get_net_2_len(&pkt, &thisrr->length)
!PACKET_get_ne...hisrr->length)Description
TRUEnever evaluated
FALSEevaluated 51562 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-51562
258 ossl_statem_fatal((s), (50), (143), ((4|64)),-
259 __FILE__-
260 ,-
261 271-
262 )-
263 ;-
264 return
never executed: return -1;
-1;
never executed: return -1;
0
265 }-
266 thisrr->type = type;-
267 thisrr->rec_version = version;-
268 if (!s->first_packet
!s->first_packetDescription
TRUEevaluated 39582 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11980 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !(!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 39582 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 23471 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16111 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 23471 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16111 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 23209 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 262 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 23209 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 262 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-39582
269 && s->hello_retry_request != SSL_HRR_PENDING
s->hello_retry...SL_HRR_PENDINGDescription
TRUEevaluated 16111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 262 times by 1 test
Evaluated by:
  • libssl.so.1.1
262-16111
270 && version != (unsigned int)s->version
version != (un...int)s->versionDescription
TRUEevaluated 60 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
60-16051
271 if ((
(s->version & ...sion & 0xFF00)Description
TRUEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 33 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->version & 0xFF00) == (version & 0xFF00)
(s->version & ...sion & 0xFF00)Description
TRUEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 33 times by 1 test
Evaluated by:
  • libssl.so.1.1
27-33
272 && !s->enc_write_ctx
!s->enc_write_ctxDescription
TRUEevaluated 24 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !s->write_hash
!s->write_hashDescription
TRUEevaluated 24 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-24
273 if (thisrr->type == 21
thisrr->type == 21Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4-20
274 ossl_statem_fatal((s), (-1), (143), (267),-
275 __FILE__-
276 ,-
277 299-
278 )-
279 ;-
280 return
executed 20 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 20 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
20
281 }-
282-
283-
284-
285 s->version = (unsigned short)version;-
286 }
executed 4 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4
287 ossl_statem_fatal((s), (70), (143), (267),-
288 __FILE__-
289 ,-
290 308-
291 )-
292 ;-
293 return
executed 40 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 40 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
40
294 }-
295-
296 if ((
(version >> 8) != 0x03Description
TRUEevaluated 94 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51408 times by 1 test
Evaluated by:
  • libssl.so.1.1
version >> 8) != 0x03
(version >> 8) != 0x03Description
TRUEevaluated 94 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51408 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
94-51408
297 if (((
((&s->rlayer)-..._first_record)Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 81 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->is_first_record)
((&s->rlayer)-..._first_record)Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 81 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
13-81
298-
299-
300 p = ((&s->rlayer)->packet);-
301 if (-
302 (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 4 )Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
303 4
__builtin_constant_p ( 4 )Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
304 )
__builtin_constant_p ( 4 )Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
305 (char *)p
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
306 )
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& strlen (
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
307 (char *)p
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
308 ) < ((size_t) (
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
309 4
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
310 ))
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons...t_p ( "GET " )Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
311 "GET "
__builtin_cons...t_p ( "GET " )Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
312 )
__builtin_cons...t_p ( "GET " )Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "GET ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
313 "GET "
strlen ( "GET ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
314 ) < ((size_t) (
strlen ( "GET ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
315 4
strlen ( "GET ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
316 ))
strlen ( "GET ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-13
317 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
318 ) && __builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
319 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
320 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
321 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
322 ), __s2_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
323 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
324 ), (!((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
325 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
326 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
327 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
328 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
329 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
330 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
331 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
332 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
333 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
334 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
335 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
336 ) : (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
337 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
338 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
339 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
340 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
341 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
342 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
343 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
344 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
345 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
346 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
347 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
348 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
349 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
350 ) == 1) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
351 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
352 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
353 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
354 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
355 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
356 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
357 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
358 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
359 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
360 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
361 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
362 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
363 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
0-11
364 ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
365 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
366 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
367 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
368 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
369 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
370 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
371 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
372 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
373 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
374 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
375 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
376 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
377 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
378 ) == 1) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
379 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
380 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
381 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
382 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
383 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
384 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
385 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
386 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
387 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
388 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
389 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
390 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "GET " ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
391 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "GET " ))[3] - __s2[3]);
0-11
392 ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "GET " ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
393 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
394 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
395 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
396 )))); }) : strncmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
397 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
398 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
399 "GET "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
400 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
401 4
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
402 )))
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-11
403 == 0
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
2-11
404 -
405 (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 5 )Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
406 5
__builtin_constant_p ( 5 )Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
407 )
__builtin_constant_p ( 5 )Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
408 (char *)p
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
409 )
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& strlen (
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
410 (char *)p
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
411 ) < ((size_t) (
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
412 5
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
413 ))
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons..._p ( "POST " )Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
414 "POST "
__builtin_cons..._p ( "POST " )Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
415 )
__builtin_cons..._p ( "POST " )Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "POST...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
416 "POST "
strlen ( "POST...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
417 ) < ((size_t) (
strlen ( "POST...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
418 5
strlen ( "POST...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
419 ))
strlen ( "POST...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
420 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
421 ) && __builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
422 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
423 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
424 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
425 ), __s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
426 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
427 ), (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
428 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
429 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
430 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
431 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
432 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
433 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
434 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
435 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
436 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
437 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
438 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
439 ) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
440 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
441 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
442 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
443 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
444 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
445 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
446 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
447 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
448 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
449 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
450 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
451 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
452 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
453 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
454 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
455 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
456 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
457 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
458 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
459 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
460 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
461 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
462 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
463 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
464 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
465 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
466 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
0-9
467 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
468 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
469 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
470 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
471 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
472 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
473 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
474 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
475 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
476 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
477 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
478 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
479 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
480 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
481 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
482 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
483 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
484 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
485 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
486 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
487 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
488 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
489 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
490 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
491 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
492 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
493 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "POST " ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
494 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "POST " ))[3] - __s2[3]);
0-9
495 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "POST " ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
496 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
497 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
498 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
499 )))); }) : strncmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
500 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
501 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
502 "POST "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
503 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
504 5
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
505 )))
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-9
506 == 0
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
2-9
507 -
508 (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 5 )Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
509 5
__builtin_constant_p ( 5 )Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
510 )
__builtin_constant_p ( 5 )Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
511 (char *)p
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
512 )
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& strlen (
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
513 (char *)p
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
514 ) < ((size_t) (
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
515 5
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
516 ))
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons..._p ( "HEAD " )Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
517 "HEAD "
__builtin_cons..._p ( "HEAD " )Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
518 )
__builtin_cons..._p ( "HEAD " )Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "HEAD...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
519 "HEAD "
strlen ( "HEAD...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
520 ) < ((size_t) (
strlen ( "HEAD...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
521 5
strlen ( "HEAD...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
522 ))
strlen ( "HEAD...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
523 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
524 ) && __builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
525 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
526 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
527 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
528 ), __s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
529 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
530 ), (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
531 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
532 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
533 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
534 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
535 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
536 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
537 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
538 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
539 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
540 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
541 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
542 ) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
543 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
544 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
545 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
546 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
547 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
548 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
549 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
550 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
551 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
552 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
553 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
554 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
555 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
556 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
557 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
558 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
559 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
560 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
561 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
562 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
563 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
564 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
565 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
566 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
567 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
568 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
569 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
0-7
570 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
571 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
572 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
573 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
574 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
575 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
576 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
577 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
578 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
579 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
580 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
581 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
582 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
583 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
584 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
585 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
586 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
587 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
588 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
589 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
590 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
591 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
592 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
593 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
594 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
595 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
596 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "HEAD " ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
597 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "HEAD " ))[3] - __s2[3]);
0-7
598 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "HEAD " ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
599 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
600 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
601 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
602 )))); }) : strncmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
603 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
604 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
605 "HEAD "
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
606 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
607 5
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
608 )))
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-7
609 == 0
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
2-7
610 -
611 (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 4 )Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
612 4
__builtin_constant_p ( 4 )Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
613 )
__builtin_constant_p ( 4 )Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
614 (char *)p
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
615 )
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& strlen (
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
616 (char *)p
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
617 ) < ((size_t) (
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
618 4
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
619 ))
strlen ( (char...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons...t_p ( "PUT " )Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
620 "PUT "
__builtin_cons...t_p ( "PUT " )Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
621 )
__builtin_cons...t_p ( "PUT " )Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "PUT ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
622 "PUT "
strlen ( "PUT ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
623 ) < ((size_t) (
strlen ( "PUT ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
624 4
strlen ( "PUT ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
625 ))
strlen ( "PUT ...size_t) ( 4 ))Description
TRUEnever evaluated
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-7
626 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
627 ) && __builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
628 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
629 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
630 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
631 ), __s2_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
632 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
633 ), (!((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
634 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
635 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
636 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
637 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
638 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
639 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
640 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
641 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
642 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
643 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
644 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
645 ) : (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
646 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
647 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
648 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
649 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
650 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
651 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
652 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
653 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
654 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
655 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
656 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
657 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
658 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
659 ) == 1) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
660 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
661 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
662 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
663 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
664 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
665 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
666 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
667 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
668 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
669 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
670 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
671 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
672 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
0-5
673 ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
674 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
675 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
676 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
677 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
678 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
679 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
680 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
681 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
682 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
683 ) && ((size_t)(const void *)((
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
684 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
685 ) + 1) - (size_t)(const void *)(
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
686 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
687 ) == 1) ? __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
688 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
689 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
690 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
691 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
692 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
693 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
694 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
695 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
696 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
697 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
698 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
699 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "PUT " ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
700 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "PUT " ))[3] - __s2[3]);
0-5
701 ))[3] - __s2[3]);
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "PUT " ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
702 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
703 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
704 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
705 )))); }) : strncmp (
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
706 (char *)p
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
707 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
708 "PUT "
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
709 ,
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
710 4
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
711 )))
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-5
712 == 0
(__extension__..." , 4 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-5
713 ossl_statem_fatal((s), (-1), (143), (156),-
714 __FILE__-
715 ,-
716 322-
717 )-
718 ;-
719 return
executed 8 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 8 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
8
720 } else if (-
721 (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 5 )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
722 5
__builtin_constant_p ( 5 )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
723 )
__builtin_constant_p ( 5 )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
724 (char *)p
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
725 )
__builtin_cons... ( (char *)p )Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& strlen (
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
726 (char *)p
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
727 ) < ((size_t) (
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
728 5
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
729 ))
strlen ( (char...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons..._p ( "CONNE" )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
730 "CONNE"
__builtin_cons..._p ( "CONNE" )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
731 )
__builtin_cons..._p ( "CONNE" )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& strlen (
strlen ( "CONN...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
732 "CONNE"
strlen ( "CONN...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
733 ) < ((size_t) (
strlen ( "CONN...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
734 5
strlen ( "CONN...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
735 ))
strlen ( "CONN...size_t) ( 5 ))Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5
736 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
737 ) && __builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
738 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
739 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
740 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
741 ), __s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
742 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
743 ), (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
744 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
745 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
746 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
747 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
748 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
749 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
750 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
751 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
752 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
753 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
754 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
755 ) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
756 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
757 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
758 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
759 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
760 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
761 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
762 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
763 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
764 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
765 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
766 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
767 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
768 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
769 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
770 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
771 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
772 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
773 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
774 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
775 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
776 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
777 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
778 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
779 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
780 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
781 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
782 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
0-3
783 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( (char *)p ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
784 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
785 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
786 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
787 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
788 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
789 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
790 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
791 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
792 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
793 ) && ((size_t)(const void *)((
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
794 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
795 ) + 1) - (size_t)(const void *)(
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
796 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
797 ) == 1) ? __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
798 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
799 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
800 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
801 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
802 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
803 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
804 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
805 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
806 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
807 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
808 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
809 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "CONNE" ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
810 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "CONNE" ))[3] - __s2[3]);
0-3
811 ))[3] - __s2[3]);
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( "CONNE" ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3
812 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
813 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
814 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
815 )))); }) : strncmp (
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
816 (char *)p
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
817 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
818 "CONNE"
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
819 ,
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
820 5
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
821 )))
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-3
822 == 0
(__extension__..." , 5 ))) == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-3
823 ossl_statem_fatal((s), (-1), (143), (155),-
824 __FILE__-
825 ,-
826 326-
827 )-
828 ;-
829 return
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
2
830 }-
831-
832-
833 ossl_statem_fatal((s), (-1), (143), (267),-
834 __FILE__-
835 ,-
836 332-
837 )-
838 ;-
839 return
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
3
840 } else {-
841 ossl_statem_fatal((s), (70), (143), (267),-
842-
843 __FILE__-
844 ,-
845-
846 337-
847 )-
848-
849 ;-
850 return
executed 81 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 81 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
81
851 }-
852 }-
853-
854 if ((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 51408 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 35357 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16051 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 35357 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16051 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 23135 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 12222 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 23135 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 12222 times by 1 test
Evaluated by:
  • libssl.so.1.1
) && s->enc_read_ctx !=
s->enc_read_ctx != ((void *)0)Description
TRUEevaluated 22537 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 598 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-51408
855 ((void *)0)
s->enc_read_ctx != ((void *)0)Description
TRUEevaluated 22537 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 598 times by 1 test
Evaluated by:
  • libssl.so.1.1
598-22537
856 ) {-
857 if (thisrr->type != 23
thisrr->type != 23Description
TRUEevaluated 1157 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21380 times by 1 test
Evaluated by:
  • libssl.so.1.1
1157-21380
858 && (thisrr->type != 20
thisrr->type != 20Description
TRUEevaluated 31 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1126 times by 1 test
Evaluated by:
  • libssl.so.1.1
31-1126
859 || !((
(s)->s3->tmp.f...sh_md_len == 0Description
TRUEevaluated 572 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 554 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->s3->tmp.finish_md_len == 0
(s)->s3->tmp.f...sh_md_len == 0Description
TRUEevaluated 572 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 554 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->s3->tmp.p...sh_md_len == 0Description
TRUEevaluated 554 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
s)->s3->tmp.peer_finish_md_len == 0
(s)->s3->tmp.p...sh_md_len == 0Description
TRUEevaluated 554 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
))
0-572
860 && (thisrr->type != 21
thisrr->type != 21Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
6-25
861 || s->statem.enc_read_state
s->statem.enc_...W_PLAIN_ALERTSDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libssl.so.1.1
1-24
862 != ENC_READ_STATE_ALLOW_PLAIN_ALERTS
s->statem.enc_...W_PLAIN_ALERTSDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
1-24
863 ossl_statem_fatal((s), (10), (143), (443),-
864 __FILE__-
865 ,-
866 350-
867 )-
868 ;-
869 return
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
7
870 }-
871 if (thisrr->rec_version != 0x0303
thisrr->rec_version != 0x0303Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22523 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
7-22523
872 ossl_statem_fatal((s), (50), (143), (267),-
873 __FILE__-
874 ,-
875 355-
876 )-
877 ;-
878 return
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
7
879 }-
880 }
executed 22523 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
22523
881-
882 if (thisrr->length >
thisrr->length...buf)->len) - 5Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51392 times by 1 test
Evaluated by:
  • libssl.so.1.1
2-51392
883 ((rbuf)->len) - 5
thisrr->length...buf)->len) - 5Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51392 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-51392
884 ossl_statem_fatal((s), (22), (143), (198),-
885 __FILE__-
886 ,-
887 363-
888 )-
889 ;-
890 return
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
2
891 }-
892 }
executed 51392 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
51392
893-
894-
895 }-
896-
897 if ((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 56856 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 39895 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16961 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 39895 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16961 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 26463 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 13432 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 26463 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 13432 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-56856
898 if (thisrr->length > (16384 + 256)
thisrr->length > (16384 + 256)Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26460 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-26460
899 ossl_statem_fatal((s), (22), (143), (150),-
900 __FILE__-
901 ,-
902 374-
903 )-
904 ;-
905 return
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
3
906 }-
907 }
executed 26460 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
26460
908 size_t len = ((256 + 64)+(16384 +1024));-
909-
910-
911-
912-
913-
914-
915 if (s->expand ==
s->expand == ((void *)0)Description
TRUEevaluated 30393 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-30393
916 ((void *)0)
s->expand == ((void *)0)Description
TRUEevaluated 30393 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-30393
917 )-
918 len -= 1024;
executed 30393 times by 1 test: len -= 1024;
Executed by:
  • libssl.so.1.1
30393
919-
920-
921 if (thisrr->length > len
thisrr->length > lenDescription
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 30390 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-30390
922 ossl_statem_fatal((s), (22), (143), (150),-
923 __FILE__-
924 ,-
925 391-
926 )-
927 ;-
928 return
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
3
929 }-
930 }
executed 30390 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
30390
931-
932-
933-
934-
935-
936-
937 if (thisrr->rec_version == 0x0002
thisrr->rec_version == 0x0002Description
TRUEevaluated 188 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 56662 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
188-56662
938 more = thisrr->length + 2-
939 - 5;-
940 }
executed 188 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
188
941 more = thisrr->length;-
942 }
executed 56662 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
56662
943 if (more > 0
more > 0Description
TRUEevaluated 55254 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1596 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1596-55254
944-
945-
946 rret = ssl3_read_n(s, more, more, 1, 0, &n);-
947 if (rret <= 0
rret <= 0Description
TRUEevaluated 5306 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 49948 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
5306-49948
948 return
executed 5306 times by 1 test: return rret;
Executed by:
  • libssl.so.1.1
rret;
executed 5306 times by 1 test: return rret;
Executed by:
  • libssl.so.1.1
5306
949 }
executed 49948 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
49948
950-
951-
952 ((&s->rlayer)->rstate = (0xF0));-
953-
954-
955-
956-
957-
958-
959 if (thisrr->rec_version == 0x0002
thisrr->rec_version == 0x0002Description
TRUEevaluated 186 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51358 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
186-51358
960 thisrr->input =-
961 &(((&s->rlayer)->packet)[2]);-
962 }
executed 186 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
186
963 thisrr->input =-
964 &(((&s->rlayer)->packet)[5]);-
965 }
executed 51358 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
51358
966 thisrr->data = thisrr->input;-
967 thisrr->orig_len = thisrr->length;-
968-
969-
970 thisrr->read = 0;-
971-
972 num_recs++;-
973-
974-
975 ((&s->rlayer)->packet_length = 0);-
976 ((&s->rlayer)->is_first_record = 0);-
977 }
executed 51544 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
while (num_recs < max_recs
num_recs < max_recsDescription
TRUEnever evaluated
FALSEevaluated 51544 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-51544
978 && thisrr->type == 23
thisrr->type == 23Description
TRUEnever evaluated
FALSEnever evaluated
0
979 && (
(s->method->ss...c_flags & 0x1)Description
TRUEnever evaluated
FALSEnever evaluated
s->method->ssl3_enc->enc_flags & 0x1)
(s->method->ss...c_flags & 0x1)Description
TRUEnever evaluated
FALSEnever evaluated
0
980 && s->enc_read_ctx !=
s->enc_read_ctx != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
981 ((void *)0)
s->enc_read_ctx != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
982 -
983 && (
(EVP_CIPHER_fl...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx))
(EVP_CIPHER_fl...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
0
984 & 0X800000)
(EVP_CIPHER_fl...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
0
985 && ssl3_record_app_data_waiting(s)
ssl3_record_ap...ata_waiting(s)Description
TRUEnever evaluated
FALSEnever evaluated
);
0
986-
987 if (num_recs == 1
num_recs == 1Description
TRUEevaluated 51544 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-51544
988 && thisrr->type == 20
thisrr->type == 20Description
TRUEevaluated 3903 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 47641 times by 1 test
Evaluated by:
  • libssl.so.1.1
3903-47641
989 && ((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 3903 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 1674 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2229 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 1674 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2229 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 1221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 453 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 1221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 453 times by 1 test
Evaluated by:
  • libssl.so.1.1
) || s->hello_retry_request != SSL_HRR_NONE
s->hello_retry...= SSL_HRR_NONEDescription
TRUEevaluated 66 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-3903
990 && ((
(s)->s3->tmp.f...sh_md_len == 0Description
TRUEevaluated 734 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 553 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->s3->tmp.finish_md_len == 0
(s)->s3->tmp.f...sh_md_len == 0Description
TRUEevaluated 734 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 553 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->s3->tmp.p...sh_md_len == 0Description
TRUEevaluated 553 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
s)->s3->tmp.peer_finish_md_len == 0
(s)->s3->tmp.p...sh_md_len == 0Description
TRUEevaluated 553 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)) {
0-734
991-
992-
993-
994 if (thisrr->length != 1
thisrr->length != 1Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1283 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| thisrr->data[0] != 0x01
thisrr->data[0] != 0x01Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1280 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-1283
995 ossl_statem_fatal((s), (47), (143), (260),-
996 __FILE__-
997 ,-
998 473-
999 )-
1000 ;-
1001 return
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
7
1002 }-
1003-
1004-
1005-
1006-
1007 thisrr->type = 22;-
1008 ((&s->rlayer)->empty_record_count++);-
1009 if (((
((&s->rlayer)-...rd_count) > 32Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1279 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->empty_record_count)
((&s->rlayer)-...rd_count) > 32Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1279 times by 1 test
Evaluated by:
  • libssl.so.1.1
1-1279
1010 > 32
((&s->rlayer)-...rd_count) > 32Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1279 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-1279
1011 ossl_statem_fatal((s), (10), (143), (262),-
1012 __FILE__-
1013 ,-
1014 485-
1015 )-
1016 ;-
1017 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
1018 }-
1019 thisrr->read = 1;-
1020 ((&s->rlayer)->numrpipes = (1));-
1021-
1022 return
executed 1279 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 1279 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1279
1023 }-
1024-
1025-
1026-
1027-
1028-
1029 if ((
(s->s3->flags & 0x0100)Description
TRUEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 45571 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->s3->flags & 0x0100)
(s->s3->flags & 0x0100)Description
TRUEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 45571 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& s->read_hash
s->read_hashDescription
TRUEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-45571
1030 unsigned char *mac;-
1031-
1032 imac_size = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
1033 if (!((imac_size >= 0
imac_size >= 0Description
TRUEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& imac_size <= 64
imac_size <= 64Description
TRUEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) != 0)
!((imac_size >...e <= 64) != 0)Description
TRUEnever evaluated
FALSEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4686
1034 ossl_statem_fatal((s), (80), (143), (6),-
1035 __FILE__-
1036 ,-
1037 504-
1038 )-
1039 ;-
1040 return
never executed: return -1;
-1;
never executed: return -1;
0
1041 }-
1042 mac_size = (size_t)imac_size;-
1043 for (j = 0; j < num_recs
j < num_recsDescription
TRUEevaluated 4686 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4647 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
4647-4686
1044 thisrr = &rr[j];-
1045-
1046 if (thisrr->length < mac_size
thisrr->length < mac_sizeDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4684 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-4684
1047 ossl_statem_fatal((s), (50), (143), (160),-
1048 __FILE__-
1049 ,-
1050 513-
1051 )-
1052 ;-
1053 return
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
2
1054 }-
1055 thisrr->length -= mac_size;-
1056 mac = thisrr->data + thisrr->length;-
1057 i = s->method->ssl3_enc->mac(s, thisrr, md, 0 );-
1058 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 4684 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| CRYPTO_memcmp(md, mac, mac_size) != 0
CRYPTO_memcmp(...mac_size) != 0Description
TRUEevaluated 37 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4647 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4684
1059 ossl_statem_fatal((s), (20), (143), (281),-
1060 __FILE__-
1061 ,-
1062 521-
1063 )-
1064 ;-
1065 return
executed 37 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 37 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
37
1066 }-
1067 }
executed 4647 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4647
1068 }
executed 4647 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4647
1069-
1070 first_rec_len = rr[0].length;-
1071-
1072 enc_err = s->method->ssl3_enc->enc(s, rr, num_recs, 0);-
1073-
1074-
1075-
1076-
1077-
1078-
1079-
1080 if (enc_err == 0
enc_err == 0Description
TRUEevaluated 43 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 50175 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
43-50175
1081 if (ossl_statem_in_error(s)
ossl_statem_in_error(s)Description
TRUEnever evaluated
FALSEevaluated 43 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-43
1082-
1083 return
never executed: return -1;
-1;
never executed: return -1;
0
1084 }-
1085 if (num_recs == 1
num_recs == 1Description
TRUEevaluated 43 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ossl_statem_skip_early_data(s)
ossl_statem_skip_early_data(s)Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-43
1086-
1087-
1088-
1089-
1090-
1091 thisrr = &rr[0];-
1092-
1093 if (!early_data_count_ok(s, thisrr->length,
!early_data_co...+ 1)) + 2), 0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
1094 ((6 * (16 + 1)) + 2), 0)
!early_data_co...+ 1)) + 2), 0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2
1095-
1096 return
never executed: return -1;
-1;
never executed: return -1;
0
1097 }-
1098-
1099 thisrr->length = 0;-
1100 thisrr->read = 1;-
1101 ((&s->rlayer)->numrpipes = (1));-
1102 RECORD_LAYER_reset_read_sequence(&s->rlayer);-
1103 return
executed 2 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 2 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
2
1104 }-
1105 ossl_statem_fatal((s), (21), (143), (129),-
1106 __FILE__-
1107 ,-
1108 563-
1109 )-
1110 ;-
1111 return
executed 41 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 41 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
41
1112 }-
1113 if ((
(sess != ((void *)0) )Description
TRUEevaluated 43189 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6986 times by 1 test
Evaluated by:
  • libssl.so.1.1
sess !=
(sess != ((void *)0) )Description
TRUEevaluated 43189 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6986 times by 1 test
Evaluated by:
  • libssl.so.1.1
6986-43189
1114 ((void *)0)
(sess != ((void *)0) )Description
TRUEevaluated 43189 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6986 times by 1 test
Evaluated by:
  • libssl.so.1.1
6986-43189
1115 )
(sess != ((void *)0) )Description
TRUEevaluated 43189 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6986 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
6986-43189
1116 (
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 28442 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 14747 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->enc_read_ctx !=
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 28442 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 14747 times by 1 test
Evaluated by:
  • libssl.so.1.1
14747-28442
1117 ((void *)0)
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 28442 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 14747 times by 1 test
Evaluated by:
  • libssl.so.1.1
14747-28442
1118 )
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 28442 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 14747 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
14747-28442
1119 (!(s->s3->flags & 0x0100)
!(s->s3->flags & 0x0100)Description
TRUEevaluated 23795 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4647 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& EVP_MD_CTX_md(s->read_hash) !=
EVP_MD_CTX_md(...!= ((void *)0)Description
TRUEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 23600 times by 1 test
Evaluated by:
  • libssl.so.1.1
195-23795
1120 ((void *)0)
EVP_MD_CTX_md(...!= ((void *)0)Description
TRUEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 23600 times by 1 test
Evaluated by:
  • libssl.so.1.1
195-23600
1121 )) {-
1122-
1123 unsigned char *mac = -
1124 ((void *)0)-
1125 ;-
1126 unsigned char mac_tmp[64];-
1127-
1128 mac_size = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
1129 if (!((mac_size <= 64) != 0)
!((mac_size <= 64) != 0)Description
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-195
1130 ossl_statem_fatal((s), (80), (143), ((4|64)),-
1131 __FILE__-
1132 ,-
1133 587-
1134 )-
1135 ;-
1136 return
never executed: return -1;
-1;
never executed: return -1;
0
1137 }-
1138-
1139 for (j = 0; j < num_recs
j < num_recsDescription
TRUEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
195
1140 thisrr = &rr[j];-
1141-
1142-
1143-
1144-
1145-
1146-
1147 if (thisrr->orig_len < mac_size
thisrr->orig_len < mac_sizeDescription
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
0-195
1148-
1149 ((
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx)) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
15-180
1150 thisrr->orig_len < mac_size + 1
thisrr->orig_l...< mac_size + 1Description
TRUEnever evaluated
FALSEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-180
1151 ossl_statem_fatal((s), (50), (143), (160),-
1152 __FILE__-
1153 ,-
1154 604-
1155 )-
1156 ;-
1157 return
never executed: return -1;
-1;
never executed: return -1;
0
1158 }-
1159-
1160 if ((
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx)) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
15-180
1161-
1162-
1163-
1164-
1165-
1166-
1167 mac = mac_tmp;-
1168 if (!ssl3_cbc_copy_mac(mac_tmp, thisrr, mac_size)
!ssl3_cbc_copy...srr, mac_size)Description
TRUEnever evaluated
FALSEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-180
1169 ossl_statem_fatal((s), (80), (143), ((4|64)),-
1170 __FILE__-
1171 ,-
1172 618-
1173 )-
1174 ;-
1175 return
never executed: return -1;
-1;
never executed: return -1;
0
1176 }-
1177 thisrr->length -= mac_size;-
1178 }
executed 180 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
180
1179-
1180-
1181-
1182-
1183-
1184 thisrr->length -= mac_size;-
1185 mac = &thisrr->data[thisrr->length];-
1186 }
executed 15 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
15
1187-
1188 i = s->method->ssl3_enc->mac(s, thisrr, md, 0 );-
1189 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| mac ==
mac == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-195
1190 ((void *)0)
mac == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-195
1191 -
1192 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0
CRYPTO_memcmp(...mac_size) != 0Description
TRUEevaluated 125 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 70 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
70-125
1193 enc_err = -1;
executed 125 times by 1 test: enc_err = -1;
Executed by:
  • libssl.so.1.1
125
1194 if (thisrr->length > (16384 +1024) + mac_size
thisrr->length...24) + mac_sizeDescription
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-195
1195 enc_err = -1;
never executed: enc_err = -1;
0
1196 }
executed 195 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
195
1197 }
executed 195 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
195
1198-
1199 if (enc_err < 0
enc_err < 0Description
TRUEevaluated 10883 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 39292 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
10883-39292
1200 if (ossl_statem_in_error(s)
ossl_statem_in_error(s)Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10870 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
13-10870
1201-
1202 return
executed 13 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 13 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
13
1203 }-
1204 if (num_recs == 1
num_recs == 1Description
TRUEevaluated 10870 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& ossl_statem_skip_early_data(s)
ossl_statem_skip_early_data(s)Description
TRUEevaluated 10573 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 297 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-10870
1205 if (!early_data_count_ok(s, first_rec_len,
!early_data_co...+ 1)) + 2), 0)Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10569 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-10569
1206 ((6 * (16 + 1)) + 2), 0)
!early_data_co...+ 1)) + 2), 0)Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10569 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4-10569
1207-
1208 return
executed 4 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 4 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
4
1209 }-
1210-
1211 thisrr = &rr[0];-
1212 thisrr->length = 0;-
1213 thisrr->read = 1;-
1214 ((&s->rlayer)->numrpipes = (1));-
1215 RECORD_LAYER_reset_read_sequence(&s->rlayer);-
1216 return
executed 10569 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 10569 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
10569
1217 }-
1218-
1219-
1220-
1221-
1222-
1223-
1224-
1225 ossl_statem_fatal((s), (20), (143), (281),-
1226 __FILE__-
1227 ,-
1228 677-
1229 )-
1230 ;-
1231 return
executed 297 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 297 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
297
1232 }-
1233-
1234 for (j = 0; j < num_recs
j < num_recsDescription
TRUEevaluated 39292 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 39283 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
39283-39292
1235 thisrr = &rr[j];-
1236-
1237-
1238 if (s->expand !=
s->expand != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 39292 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-39292
1239 ((void *)0)
s->expand != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 39292 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-39292
1240 ) {-
1241 if (thisrr->length > (16384 +1024)
thisrr->length > (16384 +1024)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1242 ossl_statem_fatal((s), (22), (143), (140),-
1243 __FILE__-
1244 ,-
1245 688-
1246 )-
1247 ;-
1248 return
never executed: return -1;
-1;
never executed: return -1;
0
1249 }-
1250 if (!ssl3_do_uncompress(s, thisrr)
!ssl3_do_uncompress(s, thisrr)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1251 ossl_statem_fatal((s), (30), (143), (107),-
1252 __FILE__-
1253 ,-
1254 693-
1255 )-
1256 ;-
1257 return
never executed: return -1;
-1;
never executed: return -1;
0
1258 }-
1259 }
never executed: end of block
0
1260-
1261 if ((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 39292 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 23612 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15680 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 23612 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15680 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 11280 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 12332 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 11280 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 12332 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-39292
1262 && s->enc_read_ctx !=
s->enc_read_ctx != ((void *)0)Description
TRUEevaluated 10779 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 501 times by 1 test
Evaluated by:
  • libssl.so.1.1
501-10779
1263 ((void *)0)
s->enc_read_ctx != ((void *)0)Description
TRUEevaluated 10779 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 501 times by 1 test
Evaluated by:
  • libssl.so.1.1
501-10779
1264 -
1265 && thisrr->type != 21
thisrr->type != 21Description
TRUEevaluated 10756 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
23-10756
1266 size_t end;-
1267-
1268 if (thisrr->length == 0
thisrr->length == 0Description
TRUEnever evaluated
FALSEevaluated 10756 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-10756
1269 || thisrr->type != 23
thisrr->type != 23Description
TRUEnever evaluated
FALSEevaluated 10756 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-10756
1270 ossl_statem_fatal((s), (10), (143), (443),-
1271 __FILE__-
1272 ,-
1273 706-
1274 )-
1275 ;-
1276 return
never executed: return -1;
-1;
never executed: return -1;
0
1277 }-
1278-
1279-
1280 for (end = thisrr->length - 1; end > 0
end > 0Description
TRUEevaluated 11105 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& thisrr->data[end] == 0
thisrr->data[end] == 0Description
TRUEevaluated 349 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10756 times by 1 test
Evaluated by:
  • libssl.so.1.1
;
0-11105
1281 end--)-
1282 continue;
executed 349 times by 1 test: continue;
Executed by:
  • libssl.so.1.1
349
1283-
1284 thisrr->length = end;-
1285 thisrr->type = thisrr->data[end];-
1286 if (thisrr->type != 23
thisrr->type != 23Description
TRUEevaluated 4720 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6036 times by 1 test
Evaluated by:
  • libssl.so.1.1
4720-6036
1287 && thisrr->type != 21
thisrr->type != 21Description
TRUEevaluated 4118 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 602 times by 1 test
Evaluated by:
  • libssl.so.1.1
602-4118
1288 && thisrr->type != 22
thisrr->type != 22Description
TRUEnever evaluated
FALSEevaluated 4118 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4118
1289 ossl_statem_fatal((s), (10), (143), (443),-
1290 __FILE__-
1291 ,-
1292 721-
1293 )-
1294 ;-
1295 return
never executed: return -1;
-1;
never executed: return -1;
0
1296 }-
1297 if (s->msg_callback
s->msg_callbackDescription
TRUEnever evaluated
FALSEevaluated 10756 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-10756
1298 s->msg_callback(0, s->version, 0x101,
never executed: s->msg_callback(0, s->version, 0x101, &thisrr->data[end], 1, s, s->msg_callback_arg);
0
1299 &thisrr->data[end], 1, s, s->msg_callback_arg);
never executed: s->msg_callback(0, s->version, 0x101, &thisrr->data[end], 1, s, s->msg_callback_arg);
0
1300 }
executed 10756 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
10756
1301-
1302-
1303-
1304-
1305-
1306 if ((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 39292 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 23612 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15680 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 23612 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15680 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 11280 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 12332 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 11280 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 12332 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-39292
1307 && (thisrr->type == 22
thisrr->type == 22Description
TRUEevaluated 4395 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6885 times by 1 test
Evaluated by:
  • libssl.so.1.1
4395-6885
1308 || thisrr->type == 21
thisrr->type == 21Description
TRUEevaluated 633 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6252 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
633-6252
1309 && thisrr->length == 0
thisrr->length == 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5026 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-5026
1310 ossl_statem_fatal((s), (10), (143), (271),-
1311 __FILE__-
1312 ,-
1313 738-
1314 )-
1315 ;-
1316 return
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 2 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
2
1317 }-
1318-
1319 if (thisrr->length > 16384
thisrr->length > 16384Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 39287 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-39287
1320 ossl_statem_fatal((s), (22), (143), (146),-
1321 __FILE__-
1322 ,-
1323 744-
1324 )-
1325 ;-
1326 return
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
3
1327 }-
1328-
1329-
1330 if (s->session !=
s->session != ((void *)0)Description
TRUEevaluated 32305 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6982 times by 1 test
Evaluated by:
  • libssl.so.1.1
6982-32305
1331 ((void *)0)
s->session != ((void *)0)Description
TRUEevaluated 32305 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6982 times by 1 test
Evaluated by:
  • libssl.so.1.1
6982-32305
1332 && (((
((s->session->...en_mode) >= 1)Description
TRUEevaluated 152 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 32153 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->session->ext.max_fragment_len_mode) >= 1)
((s->session->...en_mode) >= 1)Description
TRUEevaluated 152 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 32153 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((
((s->session->...en_mode) <= 4)Description
TRUEevaluated 152 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
s->session->ext.max_fragment_len_mode) <= 4)
((s->session->...en_mode) <= 4)Description
TRUEevaluated 152 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-32153
1333 && thisrr->length > (512U << (s->session->ext.max_fragment_len_mode - 1))
thisrr->length...len_mode - 1))Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 151 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-151
1334 ossl_statem_fatal((s), (22), (143), (146),-
1335 __FILE__-
1336 ,-
1337 752-
1338 )-
1339 ;-
1340 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
1341 }-
1342-
1343 thisrr->off = 0;-
1344 if (thisrr->length == 0
thisrr->length == 0Description
TRUEevaluated 1929 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 37357 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1929-37357
1345 ((&s->rlayer)->empty_record_count++);-
1346 if (((
((&s->rlayer)-...rd_count) > 32Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1926 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->empty_record_count)
((&s->rlayer)-...rd_count) > 32Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1926 times by 1 test
Evaluated by:
  • libssl.so.1.1
3-1926
1347 > 32
((&s->rlayer)-...rd_count) > 32Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1926 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-1926
1348 ossl_statem_fatal((s), (10), (143), (298),-
1349 __FILE__-
1350 ,-
1351 771-
1352 )-
1353 ;-
1354 return
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
3
1355 }-
1356 }
executed 1926 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
1926
1357 ((&s->rlayer)->empty_record_count = 0);-
1358 }
executed 37357 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
37357
1359 }-
1360-
1361 if (s->early_data_state == SSL_EARLY_DATA_READING
s->early_data_...Y_DATA_READINGDescription
TRUEevaluated 31 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 39252 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
31-39252
1362 thisrr = &rr[0];-
1363 if (thisrr->type == 23
thisrr->type == 23Description
TRUEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10 times by 1 test
Evaluated by:
  • libssl.so.1.1
10-21
1364 && !early_data_count_ok(s, thisrr->length, 0, 0)
!early_data_co...>length, 0, 0)Description
TRUEnever evaluated
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-21
1365-
1366 return
never executed: return -1;
-1;
never executed: return -1;
0
1367 }-
1368 }
executed 31 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
31
1369-
1370 ((&s->rlayer)->numrpipes = (num_recs));-
1371 return
executed 39283 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 39283 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
39283
1372}-
1373-
1374int ssl3_do_uncompress(SSL *ssl, SSL3_RECORD *rr)-
1375{-
1376-
1377 int i;-
1378-
1379 if (rr->comp ==
rr->comp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1380 ((void *)0)
rr->comp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1381 ) {-
1382 rr->comp = (unsigned char *)-
1383 CRYPTO_malloc(((256 + 64)+(16384 +1024)), __FILE__, 799);-
1384 }
never executed: end of block
0
1385 if (rr->comp ==
rr->comp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1386 ((void *)0)
rr->comp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1387 )-
1388 return
never executed: return 0;
0;
never executed: return 0;
0
1389-
1390-
1391 i = COMP_expand_block(ssl->expand, rr->comp,-
1392 16384, rr->data, (int)rr->length);-
1393 if (i < 0
i < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1394 return
never executed: return 0;
0;
never executed: return 0;
0
1395 else-
1396 rr->length = i;
never executed: rr->length = i;
0
1397 rr->data = rr->comp;-
1398-
1399 return
never executed: return 1;
1;
never executed: return 1;
0
1400}-
1401-
1402int ssl3_do_compress(SSL *ssl, SSL3_RECORD *wr)-
1403{-
1404-
1405 int i;-
1406-
1407-
1408 i = COMP_compress_block(ssl->compress, wr->data,-
1409 (int)(wr->length + 1024),-
1410 wr->input, (int)wr->length);-
1411 if (i < 0
i < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1412 return
never executed: return 0;
0;
never executed: return 0;
0
1413 else-
1414 wr->length = i;
never executed: wr->length = i;
0
1415-
1416 wr->input = wr->data;-
1417-
1418 return
never executed: return 1;
1;
never executed: return 1;
0
1419}-
1420int ssl3_enc(SSL *s, SSL3_RECORD *inrecs, size_t n_recs, int sending)-
1421{-
1422 SSL3_RECORD *rec;-
1423 EVP_CIPHER_CTX *ds;-
1424 size_t l, i;-
1425 size_t bs, mac_size = 0;-
1426 int imac_size;-
1427 const EVP_CIPHER *enc;-
1428-
1429 rec = inrecs;-
1430-
1431-
1432-
1433 if (n_recs != 1
n_recs != 1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1434 return
never executed: return 0;
0;
never executed: return 0;
0
1435 if (sending
sendingDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1436 ds = s->enc_write_ctx;-
1437 if (s->enc_write_ctx ==
s->enc_write_c...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1438 ((void *)0)
s->enc_write_c...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1439 )-
1440 enc =
never executed: enc = ((void *)0) ;
0
1441 ((void *)0)
never executed: enc = ((void *)0) ;
0
1442 ;
never executed: enc = ((void *)0) ;
0
1443 else-
1444 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
never executed: enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
0
1445 } else {-
1446 ds = s->enc_read_ctx;-
1447 if (s->enc_read_ctx ==
s->enc_read_ctx == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1448 ((void *)0)
s->enc_read_ctx == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1449 )-
1450 enc =
never executed: enc = ((void *)0) ;
0
1451 ((void *)0)
never executed: enc = ((void *)0) ;
0
1452 ;
never executed: enc = ((void *)0) ;
0
1453 else-
1454 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
never executed: enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
0
1455 }-
1456-
1457 if ((
(s->session == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
s->session ==
(s->session == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1458 ((void *)0)
(s->session == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1459 )
(s->session == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(ds == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
ds ==
(ds == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1460 ((void *)0)
(ds == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1461 )
(ds == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
enc ==
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1462 ((void *)0)
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1463 )
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1464 memmove(rec->data, rec->input, rec->length);-
1465 rec->input = rec->data;-
1466 }
never executed: end of block
else {
0
1467 l = rec->length;-
1468-
1469 bs = EVP_CIPHER_CTX_block_size(ds);-
1470-
1471-
1472-
1473 if ((
(bs != 1)Description
TRUEnever evaluated
FALSEnever evaluated
bs != 1)
(bs != 1)Description
TRUEnever evaluated
FALSEnever evaluated
&& sending
sendingDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1474 i = bs - (l % bs);-
1475-
1476-
1477 l += i;-
1478-
1479-
1480-
1481-
1482 memset(&rec->input[rec->length], 0, i);-
1483 rec->length += i;-
1484 rec->input[l - 1] = (unsigned char)(i - 1);-
1485 }
never executed: end of block
0
1486-
1487 if (!sending
!sendingDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1488 if (l == 0
l == 0Description
TRUEnever evaluated
FALSEnever evaluated
|| l % bs != 0
l % bs != 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1489 return
never executed: return 0;
0;
never executed: return 0;
0
1490-
1491 }
never executed: end of block
0
1492-
1493-
1494 if (EVP_Cipher(ds, rec->data, rec->input, (unsigned int)l) < 1
EVP_Cipher(ds,...ned int)l) < 1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1495 return
never executed: return -1;
-1;
never executed: return -1;
0
1496-
1497 if (EVP_MD_CTX_md(s->read_hash) !=
EVP_MD_CTX_md(...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1498 ((void *)0)
EVP_MD_CTX_md(...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1499 ) {-
1500-
1501 imac_size = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
1502 if (imac_size < 0
imac_size < 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1503 ossl_statem_fatal((s), (80), (608), ((4|64)),-
1504 __FILE__-
1505 ,-
1506 914-
1507 )-
1508 ;-
1509 return
never executed: return -1;
-1;
never executed: return -1;
0
1510 }-
1511 mac_size = (size_t)imac_size;-
1512 }
never executed: end of block
0
1513 if ((
(bs != 1)Description
TRUEnever evaluated
FALSEnever evaluated
bs != 1)
(bs != 1)Description
TRUEnever evaluated
FALSEnever evaluated
&& !sending
!sendingDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1514 return
never executed: return ssl3_cbc_remove_padding(rec, bs, mac_size);
ssl3_cbc_remove_padding(rec, bs, mac_size);
never executed: return ssl3_cbc_remove_padding(rec, bs, mac_size);
0
1515 }
never executed: end of block
0
1516 return
never executed: return 1;
1;
never executed: return 1;
0
1517}-
1518int tls1_enc(SSL *s, SSL3_RECORD *recs, size_t n_recs, int sending)-
1519{-
1520 EVP_CIPHER_CTX *ds;-
1521 size_t reclen[32];-
1522 unsigned char buf[32][13];-
1523 int i, pad = 0, ret, tmpr;-
1524 size_t bs, mac_size = 0, ctr, padnum, loop;-
1525 unsigned char padval;-
1526 int imac_size;-
1527 const EVP_CIPHER *enc;-
1528-
1529 if (n_recs == 0
n_recs == 0Description
TRUEnever evaluated
FALSEevaluated 62064 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-62064
1530 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1531 __FILE__-
1532 ,-
1533 950-
1534 )-
1535 ;-
1536 return
never executed: return 0;
0;
never executed: return 0;
0
1537 }-
1538-
1539 if (sending
sendingDescription
TRUEevaluated 30320 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 31744 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
30320-31744
1540 if (EVP_MD_CTX_md(s->write_hash)
EVP_MD_CTX_md(s->write_hash)Description
TRUEevaluated 6387 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 23933 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
6387-23933
1541 int n = EVP_MD_size(EVP_MD_CTX_md(s->write_hash));-
1542 if (!((n >= 0) != 0)
!((n >= 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 6387 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-6387
1543 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1544 __FILE__-
1545 ,-
1546 959-
1547 )-
1548 ;-
1549 return
never executed: return -1;
-1;
never executed: return -1;
0
1550 }-
1551 }
executed 6387 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
6387
1552 ds = s->enc_write_ctx;-
1553 if (s->enc_write_ctx ==
s->enc_write_c...== ((void *)0)Description
TRUEevaluated 20672 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9648 times by 1 test
Evaluated by:
  • libssl.so.1.1
9648-20672
1554 ((void *)0)
s->enc_write_c...== ((void *)0)Description
TRUEevaluated 20672 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9648 times by 1 test
Evaluated by:
  • libssl.so.1.1
9648-20672
1555 )-
1556 enc =
executed 20672 times by 1 test: enc = ((void *)0) ;
Executed by:
  • libssl.so.1.1
20672
1557 ((void *)0)
executed 20672 times by 1 test: enc = ((void *)0) ;
Executed by:
  • libssl.so.1.1
20672
1558 ;
executed 20672 times by 1 test: enc = ((void *)0) ;
Executed by:
  • libssl.so.1.1
20672
1559 else {-
1560 int ivlen;-
1561 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);-
1562-
1563 if ((
(s->method->ss...c_flags & 0x1)Description
TRUEevaluated 8097 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1551 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x1)
(s->method->ss...c_flags & 0x1)Description
TRUEevaluated 8097 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1551 times by 1 test
Evaluated by:
  • libssl.so.1.1
1551-8097
1564 && (
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3486 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(enc) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3486 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
3486-4611
1565 ivlen = EVP_CIPHER_iv_length(enc);
executed 4611 times by 1 test: ivlen = EVP_CIPHER_iv_length(enc);
Executed by:
  • libssl.so.1.1
4611
1566 else-
1567 ivlen = 0;
executed 5037 times by 1 test: ivlen = 0;
Executed by:
  • libssl.so.1.1
5037
1568 if (ivlen > 1
ivlen > 1Description
TRUEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5037 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4611-5037
1569 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
4611
1570 if (recs[ctr].data != recs[ctr].input
recs[ctr].data...ecs[ctr].inputDescription
TRUEnever evaluated
FALSEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4611
1571-
1572-
1573-
1574-
1575 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1576 __FILE__-
1577 ,-
1578 983-
1579 )-
1580 ;-
1581 return
never executed: return -1;
-1;
never executed: return -1;
0
1582 } else if (RAND_bytes(recs[ctr].input, ivlen) <= 0
RAND_bytes(rec...t, ivlen) <= 0Description
TRUEnever evaluated
FALSEevaluated 4611 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4611
1583 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1584 __FILE__-
1585 ,-
1586 987-
1587 )-
1588 ;-
1589 return
never executed: return -1;
-1;
never executed: return -1;
0
1590 }-
1591 }
executed 4611 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4611
1592 }
executed 4611 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4611
1593 }
executed 9648 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
9648
1594 } else {-
1595 if (EVP_MD_CTX_md(s->read_hash)
EVP_MD_CTX_md(s->read_hash)Description
TRUEevaluated 5233 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26511 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5233-26511
1596 int n = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
1597 if (!((n >= 0) != 0)
!((n >= 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 5233 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-5233
1598 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1599 __FILE__-
1600 ,-
1601 998-
1602 )-
1603 ;-
1604 return
never executed: return -1;
-1;
never executed: return -1;
0
1605 }-
1606 }
executed 5233 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5233
1607 ds = s->enc_read_ctx;-
1608 if (s->enc_read_ctx ==
s->enc_read_ctx == ((void *)0)Description
TRUEevaluated 23670 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 8074 times by 1 test
Evaluated by:
  • libssl.so.1.1
8074-23670
1609 ((void *)0)
s->enc_read_ctx == ((void *)0)Description
TRUEevaluated 23670 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 8074 times by 1 test
Evaluated by:
  • libssl.so.1.1
8074-23670
1610 )-
1611 enc =
executed 23670 times by 1 test: enc = ((void *)0) ;
Executed by:
  • libssl.so.1.1
23670
1612 ((void *)0)
executed 23670 times by 1 test: enc = ((void *)0) ;
Executed by:
  • libssl.so.1.1
23670
1613 ;
executed 23670 times by 1 test: enc = ((void *)0) ;
Executed by:
  • libssl.so.1.1
23670
1614 else-
1615 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
executed 8074 times by 1 test: enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
Executed by:
  • libssl.so.1.1
8074
1616 }-
1617-
1618 if ((
(s->session == ((void *)0) )Description
TRUEevaluated 7365 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 54699 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->session ==
(s->session == ((void *)0) )Description
TRUEevaluated 7365 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 54699 times by 1 test
Evaluated by:
  • libssl.so.1.1
7365-54699
1619 ((void *)0)
(s->session == ((void *)0) )Description
TRUEevaluated 7365 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 54699 times by 1 test
Evaluated by:
  • libssl.so.1.1
7365-54699
1620 )
(s->session == ((void *)0) )Description
TRUEevaluated 7365 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 54699 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(ds == ((void *)0) )Description
TRUEevaluated 36977 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
ds ==
(ds == ((void *)0) )Description
TRUEevaluated 36977 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
7365-54699
1621 ((void *)0)
(ds == ((void *)0) )Description
TRUEevaluated 36977 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
17722-36977
1622 )
(ds == ((void *)0) )Description
TRUEevaluated 36977 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
enc ==
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-36977
1623 ((void *)0)
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-17722
1624 )
(enc == ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-17722
1625 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 44342 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 44342 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
44342
1626 memmove(recs[ctr].data, recs[ctr].input, recs[ctr].length);-
1627 recs[ctr].input = recs[ctr].data;-
1628 }
executed 44342 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
44342
1629 ret = 1;-
1630 }
executed 44342 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
44342
1631 bs = EVP_CIPHER_block_size(EVP_CIPHER_CTX_cipher(ds));-
1632-
1633 if (n_recs > 1
n_recs > 1Description
TRUEnever evaluated
FALSEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-17722
1634 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ds))
!(EVP_CIPHER_f...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
0
1635 & 0X800000)
!(EVP_CIPHER_f...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1636-
1637-
1638-
1639-
1640 ossl_statem_fatal((s), (80), (401), (406),-
1641 __FILE__-
1642 ,-
1643 1026-
1644 )-
1645 ;-
1646 return
never executed: return -1;
-1;
never executed: return -1;
0
1647 }-
1648 }
never executed: end of block
0
1649 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 17722 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17705 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
17705-17722
1650 reclen[ctr] = recs[ctr].length;-
1651-
1652 if (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ds))
EVP_CIPHER_fla...s)) & 0x200000Description
TRUEevaluated 6102 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11620 times by 1 test
Evaluated by:
  • libssl.so.1.1
6102-11620
1653 & 0x200000
EVP_CIPHER_fla...s)) & 0x200000Description
TRUEevaluated 6102 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11620 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
6102-11620
1654 unsigned char *seq;-
1655-
1656 seq = sending
sendingDescription
TRUEevaluated 3261 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2841 times by 1 test
Evaluated by:
  • libssl.so.1.1
? ((&s->rlayer)->write_sequence)
2841-3261
1657 : ((&s->rlayer)->read_sequence);-
1658-
1659 if ((
(s->method->ss...c_flags & 0x8)Description
TRUEevaluated 1532 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4570 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x8)
(s->method->ss...c_flags & 0x8)Description
TRUEevaluated 1532 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4570 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1532-4570
1660-
1661 unsigned char dtlsseq[9], *p = dtlsseq;-
1662-
1663 (((p)[0]=(unsigned char)(((sending ? ((&s->rlayer)->d->w_epoch) : ((&s->rlayer)->d->r_epoch))>> 8)&0xff), (p)[1]=(unsigned char)(((sending ? ((&s->rlayer)->d->w_epoch) : ((&s->rlayer)->d->r_epoch)) )&0xff)),(p)+=2)-
1664 ;-
1665 memcpy(p, &seq[2], 6);-
1666 memcpy(buf[ctr], dtlsseq, 8);-
1667 }
executed 1532 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
1532
1668 memcpy(buf[ctr], seq, 8);-
1669 for (i = 7; i >= 0
i >= 0Description
TRUEevaluated 4570 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
; i--) {
0-4570
1670 ++seq[i];-
1671 if (seq[i] != 0
seq[i] != 0Description
TRUEevaluated 4570 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-4570
1672 break;
executed 4570 times by 1 test: break;
Executed by:
  • libssl.so.1.1
4570
1673 }
never executed: end of block
0
1674 }
executed 4570 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4570
1675-
1676 buf[ctr][8] = recs[ctr].type;-
1677 buf[ctr][9] = (unsigned char)(s->version >> 8);-
1678 buf[ctr][10] = (unsigned char)(s->version);-
1679 buf[ctr][11] = (unsigned char)(recs[ctr].length >> 8);-
1680 buf[ctr][12] = (unsigned char)(recs[ctr].length & 0xff);-
1681 pad = EVP_CIPHER_CTX_ctrl(ds, 0x16,-
1682 13, buf[ctr]);-
1683 if (pad <= 0
pad <= 0Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6089 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
13-6089
1684 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1685 __FILE__-
1686 ,-
1687 1066-
1688 )-
1689 ;-
1690 return
executed 13 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 13 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
13
1691 }-
1692-
1693 if (sending
sendingDescription
TRUEevaluated 3261 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2828 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2828-3261
1694 reclen[ctr] += pad;-
1695 recs[ctr].length += pad;-
1696 }
executed 3261 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
3261
1697-
1698 }
executed 6089 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if ((
(bs != 1)Description
TRUEevaluated 11345 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 275 times by 1 test
Evaluated by:
  • libssl.so.1.1
bs != 1)
(bs != 1)Description
TRUEevaluated 11345 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 275 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& sending
sendingDescription
TRUEevaluated 6146 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5199 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
275-11345
1699 padnum = bs - (reclen[ctr] % bs);-
1700-
1701-
1702-
1703 if (padnum > 256
padnum > 256Description
TRUEnever evaluated
FALSEevaluated 6146 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-6146
1704 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1705 __FILE__-
1706 ,-
1707 1082-
1708 )-
1709 ;-
1710 return
never executed: return -1;
-1;
never executed: return -1;
0
1711 }-
1712-
1713 padval = (unsigned char)(padnum - 1);-
1714 for (loop = reclen[ctr]; loop < reclen[ctr] + padnum
loop < reclen[ctr] + padnumDescription
TRUEevaluated 81489 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6146 times by 1 test
Evaluated by:
  • libssl.so.1.1
; loop++)
6146-81489
1715 recs[ctr].input[loop] = padval;
executed 81489 times by 1 test: recs[ctr].input[loop] = padval;
Executed by:
  • libssl.so.1.1
81489
1716 reclen[ctr] += padnum;-
1717 recs[ctr].length += padnum;-
1718 }
executed 6146 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
6146
1719-
1720 if (!sending
!sendingDescription
TRUEevaluated 8061 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9648 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
8061-9648
1721 if (reclen[ctr] == 0
reclen[ctr] == 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 8060 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| reclen[ctr] % bs != 0
reclen[ctr] % bs != 0Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 8057 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
1-8060
1722 return
executed 4 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 4 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
4
1723 }
executed 8057 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
8057
1724 }
executed 17705 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
17705
1725 if (n_recs > 1
n_recs > 1Description
TRUEnever evaluated
FALSEevaluated 17705 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-17705
1726 unsigned char *data[32];-
1727-
1728-
1729 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEnever evaluated
FALSEnever evaluated
; ctr++) {
0
1730 data[ctr] = recs[ctr].data;-
1731 }
never executed: end of block
0
1732 if (EVP_CIPHER_CTX_ctrl(ds, 0x22,
EVP_CIPHER_CTX...cs, data) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1733 (int)n_recs, data) <= 0
EVP_CIPHER_CTX...cs, data) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1734 ossl_statem_fatal((s), (80), (401), (406),-
1735 __FILE__-
1736 ,-
1737 1108-
1738 )-
1739 ;-
1740 return
never executed: return -1;
-1;
never executed: return -1;
0
1741 }-
1742-
1743 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEnever evaluated
FALSEnever evaluated
; ctr++) {
0
1744 data[ctr] = recs[ctr].input;-
1745 }
never executed: end of block
0
1746 if (EVP_CIPHER_CTX_ctrl(ds, 0x23,
EVP_CIPHER_CTX...cs, data) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1747 (int)n_recs, data) <= 0
EVP_CIPHER_CTX...cs, data) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1748 || EVP_CIPHER_CTX_ctrl(ds, 0x24,
EVP_CIPHER_CTX..., reclen) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1749 (int)n_recs, reclen) <= 0
EVP_CIPHER_CTX..., reclen) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1750 ossl_statem_fatal((s), (80), (401), (406),-
1751 __FILE__-
1752 ,-
1753 1120-
1754 )-
1755 ;-
1756 return
never executed: return -1;
-1;
never executed: return -1;
0
1757 }-
1758 }
never executed: end of block
0
1759-
1760-
1761 tmpr = EVP_Cipher(ds, recs[0].data, recs[0].input,-
1762 (unsigned int)reclen[0]);-
1763 if ((
(EVP_CIPHER_fl...)) & 0x100000)Description
TRUEevaluated 6089 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11616 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ds))
(EVP_CIPHER_fl...)) & 0x100000)Description
TRUEevaluated 6089 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11616 times by 1 test
Evaluated by:
  • libssl.so.1.1
(EVP_CIPHER_fl... : (tmpr == 0)Description
TRUEevaluated 147 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17558 times by 1 test
Evaluated by:
  • libssl.so.1.1
147-17558
1764 & 0x100000)
(EVP_CIPHER_fl...)) & 0x100000)Description
TRUEevaluated 6089 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11616 times by 1 test
Evaluated by:
  • libssl.so.1.1
(EVP_CIPHER_fl... : (tmpr == 0)Description
TRUEevaluated 147 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17558 times by 1 test
Evaluated by:
  • libssl.so.1.1
147-17558
1765 ? (tmpr < 0)
(EVP_CIPHER_fl... : (tmpr == 0)Description
TRUEevaluated 147 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17558 times by 1 test
Evaluated by:
  • libssl.so.1.1
147-17558
1766 : (tmpr == 0)
(EVP_CIPHER_fl... : (tmpr == 0)Description
TRUEevaluated 147 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 17558 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
147-17558
1767 return
executed 147 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 147 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
147
1768-
1769 if (sending == 0
sending == 0Description
TRUEevaluated 7910 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9648 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
7910-9648
1770 if ((
(EVP_CIPHER_fl...xF0007) == 0x6Description
TRUEevaluated 2596 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5314 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(enc) & 0xF0007) == 0x6
(EVP_CIPHER_fl...xF0007) == 0x6Description
TRUEevaluated 2596 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5314 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2596-5314
1771 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 2596 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2596 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
2596
1772 recs[ctr].data += 8;-
1773 recs[ctr].input += 8;-
1774 recs[ctr].length -= 8;-
1775 }
executed 2596 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2596
1776 }
executed 2596 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if ((
(EVP_CIPHER_fl...xF0007) == 0x7Description
TRUEevaluated 60 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5254 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(enc) & 0xF0007) == 0x7
(EVP_CIPHER_fl...xF0007) == 0x7Description
TRUEevaluated 60 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5254 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
60-5254
1777 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 60 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 60 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
60
1778 recs[ctr].data += 8;-
1779 recs[ctr].input += 8;-
1780 recs[ctr].length -= 8;-
1781 }
executed 60 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
60
1782 }
executed 60 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
60
1783 }
executed 7910 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
7910
1784-
1785 ret = 1;-
1786 if (!(s->s3->flags & 0x0100)
!(s->s3->flags & 0x0100)Description
TRUEevaluated 7595 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9963 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& EVP_MD_CTX_md(s->read_hash) !=
EVP_MD_CTX_md(...!= ((void *)0)Description
TRUEevaluated 748 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6847 times by 1 test
Evaluated by:
  • libssl.so.1.1
748-9963
1787 ((void *)0)
EVP_MD_CTX_md(...!= ((void *)0)Description
TRUEevaluated 748 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6847 times by 1 test
Evaluated by:
  • libssl.so.1.1
748-6847
1788 ) {-
1789 imac_size = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
1790 if (imac_size < 0
imac_size < 0Description
TRUEnever evaluated
FALSEevaluated 748 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-748
1791 ossl_statem_fatal((s), (80), (401), ((4|64)),-
1792 __FILE__-
1793 ,-
1794 1155-
1795 )-
1796 ;-
1797 return
never executed: return -1;
-1;
never executed: return -1;
0
1798 }-
1799 mac_size = (size_t)imac_size;-
1800 }
executed 748 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
748
1801 if ((
(bs != 1)Description
TRUEevaluated 11341 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6217 times by 1 test
Evaluated by:
  • libssl.so.1.1
bs != 1)
(bs != 1)Description
TRUEevaluated 11341 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6217 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !sending
!sendingDescription
TRUEevaluated 5195 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6146 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5195-11341
1802 int tmpret;-
1803 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 5195 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5163 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
5163-5195
1804 tmpret = tls1_cbc_remove_padding(s, &recs[ctr], bs, mac_size);-
1805-
1806-
1807-
1808-
1809-
1810 if (tmpret == 0
tmpret == 0Description
TRUEevaluated 32 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5163 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
32-5163
1811 return
executed 32 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 32 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
32
1812 ret = constant_time_select_int(constant_time_eq_int(tmpret, 1),-
1813 ret, -1);-
1814 }
executed 5163 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5163
1815 }
executed 5163 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5163
1816 if (pad
padDescription
TRUEevaluated 5942 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11584 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !sending
!sendingDescription
TRUEevaluated 2681 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3261 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2681-11584
1817 for (ctr = 0; ctr < n_recs
ctr < n_recsDescription
TRUEevaluated 2681 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2681 times by 1 test
Evaluated by:
  • libssl.so.1.1
; ctr++) {
2681
1818 recs[ctr].length -= pad;-
1819 }
executed 2681 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2681
1820 }
executed 2681 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2681
1821 }
executed 17526 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
17526
1822 return
executed 61868 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 61868 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
61868
1823}-
1824-
1825int n_ssl3_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)-
1826{-
1827 unsigned char *mac_sec, *seq;-
1828 const EVP_MD_CTX *hash;-
1829 unsigned char *p, rec_char;-
1830 size_t md_size;-
1831 size_t npad;-
1832 int t;-
1833-
1834 if (sending
sendingDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1835 mac_sec = &(ssl->s3->write_mac_secret[0]);-
1836 seq = ((&ssl->rlayer)->write_sequence);-
1837 hash = ssl->write_hash;-
1838 }
never executed: end of block
else {
0
1839 mac_sec = &(ssl->s3->read_mac_secret[0]);-
1840 seq = ((&ssl->rlayer)->read_sequence);-
1841 hash = ssl->read_hash;-
1842 }
never executed: end of block
0
1843-
1844 t = EVP_MD_size(EVP_MD_CTX_md(hash));-
1845 if (t < 0
t < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1846 return
never executed: return 0;
0;
never executed: return 0;
0
1847 md_size = t;-
1848 npad = (48 / md_size) * md_size;-
1849-
1850 if (!sending
!sendingDescription
TRUEnever evaluated
FALSEnever evaluated
&&
0
1851 (
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ssl->enc_read_ctx)) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
&&
0
1852 ssl3_cbc_record_digest_supported(hash)
ssl3_cbc_recor...upported(hash)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1853 unsigned char header[75];-
1854 size_t j = 0;-
1855 memcpy(header + j, mac_sec, md_size);-
1856 j += md_size;-
1857 memcpy(header + j, ssl3_pad_1, npad);-
1858 j += npad;-
1859 memcpy(header + j, seq, 8);-
1860 j += 8;-
1861 header[j++] = rec->type;-
1862 header[j++] = (unsigned char)(rec->length >> 8);-
1863 header[j++] = (unsigned char)(rec->length & 0xff);-
1864-
1865-
1866 if (ssl3_cbc_digest_record(hash,
ssl3_cbc_diges..._size, 1) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1867 md, &md_size,
ssl3_cbc_diges..._size, 1) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1868 header, rec->input,
ssl3_cbc_diges..._size, 1) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1869 rec->length + md_size, rec->orig_len,
ssl3_cbc_diges..._size, 1) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1870 mac_sec, md_size, 1) <= 0
ssl3_cbc_diges..._size, 1) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1871 return
never executed: return 0;
0;
never executed: return 0;
0
1872 }
never executed: end of block
else {
0
1873 unsigned int md_size_u;-
1874-
1875 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();-
1876-
1877 if (md_ctx ==
md_ctx == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1878 ((void *)0)
md_ctx == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1879 )-
1880 return
never executed: return 0;
0;
never executed: return 0;
0
1881-
1882 rec_char = rec->type;-
1883 p = md;-
1884 (((p)[0]=(unsigned char)(((rec->length)>> 8)&0xff), (p)[1]=(unsigned char)(((rec->length) )&0xff)),(p)+=2);-
1885 if (EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0
EVP_MD_CTX_cop...tx, hash) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1886 || EVP_DigestUpdate(md_ctx, mac_sec, md_size) <= 0
EVP_DigestUpda... md_size) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1887 || EVP_DigestUpdate(md_ctx, ssl3_pad_1, npad) <= 0
EVP_DigestUpda..._1, npad) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1888 || EVP_DigestUpdate(md_ctx, seq, 8) <= 0
EVP_DigestUpda..., seq, 8) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1889 || EVP_DigestUpdate(md_ctx, &rec_char, 1) <= 0
EVP_DigestUpda..._char, 1) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1890 || EVP_DigestUpdate(md_ctx, md, 2) <= 0
EVP_DigestUpda...x, md, 2) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1891 || EVP_DigestUpdate(md_ctx, rec->input, rec->length) <= 0
EVP_DigestUpda...->length) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1892 || EVP_DigestFinal_ex(md_ctx, md,
EVP_DigestFina...id *)0) ) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1893 ((void *)0)
EVP_DigestFina...id *)0) ) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1894 ) <= 0
EVP_DigestFina...id *)0) ) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1895 || EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0
EVP_MD_CTX_cop...tx, hash) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1896 || EVP_DigestUpdate(md_ctx, mac_sec, md_size) <= 0
EVP_DigestUpda... md_size) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1897 || EVP_DigestUpdate(md_ctx, ssl3_pad_2, npad) <= 0
EVP_DigestUpda..._2, npad) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1898 || EVP_DigestUpdate(md_ctx, md, md_size) <= 0
EVP_DigestUpda... md_size) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1899 || EVP_DigestFinal_ex(md_ctx, md, &md_size_u) <= 0
EVP_DigestFina...d_size_u) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1900 EVP_MD_CTX_free(md_ctx);-
1901 return
never executed: return 0;
0;
never executed: return 0;
0
1902 }-
1903-
1904 EVP_MD_CTX_free(md_ctx);-
1905 }
never executed: end of block
0
1906-
1907 ssl3_record_sequence_update(seq);-
1908 return
never executed: return 1;
1;
never executed: return 1;
0
1909}-
1910-
1911int tls1_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)-
1912{-
1913 unsigned char *seq;-
1914 EVP_MD_CTX *hash;-
1915 size_t md_size;-
1916 int i;-
1917 EVP_MD_CTX *hmac = -
1918 ((void *)0)-
1919 , *mac_ctx;-
1920 unsigned char header[13];-
1921 int stream_mac = (sending
sendingDescription
TRUEevaluated 6387 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5234 times by 1 test
Evaluated by:
  • libssl.so.1.1
? (ssl->mac_flags & 2)
5234-6387
1922 : (ssl->mac_flags & 1));-
1923 int t;-
1924-
1925 if (sending
sendingDescription
TRUEevaluated 6387 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5234 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5234-6387
1926 seq = ((&ssl->rlayer)->write_sequence);-
1927 hash = ssl->write_hash;-
1928 }
executed 6387 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
6387
1929 seq = ((&ssl->rlayer)->read_sequence);-
1930 hash = ssl->read_hash;-
1931 }
executed 5234 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5234
1932-
1933 t = EVP_MD_size(EVP_MD_CTX_md(hash));-
1934 if (!((t >= 0) != 0)
!((t >= 0) != 0)Description
TRUEnever evaluated
FALSEevaluated 11621 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-11621
1935 return
never executed: return 0;
0;
never executed: return 0;
0
1936 md_size = t;-
1937-
1938-
1939 if (stream_mac
stream_macDescription
TRUEnever evaluated
FALSEevaluated 11621 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-11621
1940 mac_ctx = hash;-
1941 }
never executed: end of block
else {
0
1942 hmac = EVP_MD_CTX_new();-
1943 if (hmac ==
hmac == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 11621 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11621
1944 ((void *)0)
hmac == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 11621 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11621
1945 || !EVP_MD_CTX_copy(hmac, hash)
!EVP_MD_CTX_copy(hmac, hash)Description
TRUEnever evaluated
FALSEevaluated 11621 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-11621
1946 EVP_MD_CTX_free(hmac);-
1947 return
never executed: return 0;
0;
never executed: return 0;
0
1948 }-
1949 mac_ctx = hmac;-
1950 }
executed 11621 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
11621
1951-
1952 if ((
(ssl->method->...c_flags & 0x8)Description
TRUEevaluated 1260 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10361 times by 1 test
Evaluated by:
  • libssl.so.1.1
ssl->method->ssl3_enc->enc_flags & 0x8)
(ssl->method->...c_flags & 0x8)Description
TRUEevaluated 1260 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 10361 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1260-10361
1953 unsigned char dtlsseq[8], *p = dtlsseq;-
1954-
1955 (((p)[0]=(unsigned char)(((sending ? ((&ssl->rlayer)->d->w_epoch) : ((&ssl->rlayer)->d->r_epoch))>> 8)&0xff), (p)[1]=(unsigned char)(((sending ? ((&ssl->rlayer)->d->w_epoch) : ((&ssl->rlayer)->d->r_epoch)) )&0xff)),(p)+=2)-
1956 ;-
1957 memcpy(p, &seq[2], 6);-
1958-
1959 memcpy(header, dtlsseq, 8);-
1960 }
executed 1260 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else
1260
1961 memcpy(header, seq, 8);
executed 10361 times by 1 test: memcpy(header, seq, 8);
Executed by:
  • libssl.so.1.1
10361
1962-
1963 header[8] = rec->type;-
1964 header[9] = (unsigned char)(ssl->version >> 8);-
1965 header[10] = (unsigned char)(ssl->version);-
1966 header[11] = (unsigned char)(rec->length >> 8);-
1967 header[12] = (unsigned char)(rec->length & 0xff);-
1968-
1969 if (!sending
!sendingDescription
TRUEevaluated 5234 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6387 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !(ssl->s3->flags & 0x0100)
!(ssl->s3->flags & 0x0100)Description
TRUEevaluated 242 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4992 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
242-6387
1970 (
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ssl->enc_read_ctx)) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
21-221
1971 ssl3_cbc_record_digest_supported(mac_ctx)
ssl3_cbc_recor...orted(mac_ctx)Description
TRUEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-221
1972-
1973-
1974-
1975-
1976-
1977-
1978 if (ssl3_cbc_digest_record(mac_ctx,
ssl3_cbc_diges..._size, 0) <= 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-221
1979 md, &md_size,
ssl3_cbc_diges..._size, 0) <= 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-221
1980 header, rec->input,
ssl3_cbc_diges..._size, 0) <= 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-221
1981 rec->length + md_size, rec->orig_len,
ssl3_cbc_diges..._size, 0) <= 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-221
1982 ssl->s3->read_mac_secret,
ssl3_cbc_diges..._size, 0) <= 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-221
1983 ssl->s3->read_mac_secret_size, 0) <= 0
ssl3_cbc_diges..._size, 0) <= 0Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-221
1984 EVP_MD_CTX_free(hmac);-
1985 return
never executed: return 0;
0;
never executed: return 0;
0
1986 }-
1987 }
executed 221 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
221
1988-
1989 if (EVP_DigestUpdate(mac_ctx,header,sizeof(header)) <= 0
EVP_DigestUpda...(header)) <= 0Description
TRUEnever evaluated
FALSEevaluated 11400 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11400
1990 || EVP_DigestUpdate(mac_ctx,rec->input,rec->length) <= 0
EVP_DigestUpda...->length) <= 0Description
TRUEnever evaluated
FALSEevaluated 11400 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11400
1991 || EVP_DigestSignFinal(mac_ctx, md, &md_size) <= 0
EVP_DigestSign...&md_size) <= 0Description
TRUEnever evaluated
FALSEevaluated 11400 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-11400
1992 EVP_MD_CTX_free(hmac);-
1993 return
never executed: return 0;
0;
never executed: return 0;
0
1994 }-
1995 }
executed 11400 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
11400
1996-
1997 EVP_MD_CTX_free(hmac);-
1998 if (!(ssl->method->ssl3_enc->enc_flags & 0x8)
!(ssl->method-...c_flags & 0x8)Description
TRUEevaluated 10361 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1260 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1260-10361
1999 for (i = 7; i >= 0
i >= 0Description
TRUEevaluated 10369 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
; i--) {
0-10369
2000 ++seq[i];-
2001 if (seq[i] != 0
seq[i] != 0Description
TRUEevaluated 10361 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
8-10361
2002 break;
executed 10361 times by 1 test: break;
Executed by:
  • libssl.so.1.1
10361
2003 }
executed 8 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
8
2004 }
executed 10361 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
10361
2005 return
executed 11621 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 11621 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
11621
2006}-
2007int ssl3_cbc_remove_padding(SSL3_RECORD *rec,-
2008 size_t block_size, size_t mac_size)-
2009{-
2010 size_t padding_length;-
2011 size_t good;-
2012 const size_t overhead = 1 + mac_size;-
2013-
2014-
2015-
2016-
2017 if (overhead > rec->length
overhead > rec->lengthDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
2018 return
never executed: return 0;
0;
never executed: return 0;
0
2019-
2020 padding_length = rec->data[rec->length - 1];-
2021 good = constant_time_ge_s(rec->length, padding_length + overhead);-
2022-
2023 good &= constant_time_ge_s(block_size, padding_length + 1);-
2024 rec->length -= good & (padding_length + 1);-
2025 return
never executed: return constant_time_select_int_s(good, 1, -1);
constant_time_select_int_s(good, 1, -1);
never executed: return constant_time_select_int_s(good, 1, -1);
0
2026}-
2027int tls1_cbc_remove_padding(const SSL *s,-
2028 SSL3_RECORD *rec,-
2029 size_t block_size, size_t mac_size)-
2030{-
2031 size_t good;-
2032 size_t padding_length, to_check, i;-
2033 const size_t overhead = 1 + mac_size;-
2034-
2035 if ((
(s->method->ss...c_flags & 0x1)Description
TRUEevaluated 3872 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1323 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x1)
(s->method->ss...c_flags & 0x1)Description
TRUEevaluated 3872 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1323 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1323-3872
2036-
2037-
2038-
2039-
2040 if (overhead + block_size > rec->length
overhead + blo... > rec->lengthDescription
TRUEevaluated 19 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3853 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
19-3853
2041 return
executed 19 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 19 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
19
2042-
2043 rec->data += block_size;-
2044 rec->input += block_size;-
2045 rec->length -= block_size;-
2046 rec->orig_len -= block_size;-
2047 }
executed 3853 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if (overhead > rec->length
overhead > rec->lengthDescription
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1310 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
13-3853
2048 return
executed 13 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 13 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
13
2049-
2050 padding_length = rec->data[rec->length - 1];-
2051-
2052 if (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx)) &
EVP_CIPHER_fla...x)) & 0x200000Description
TRUEnever evaluated
FALSEevaluated 5163 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5163
2053 0x200000
EVP_CIPHER_fla...x)) & 0x200000Description
TRUEnever evaluated
FALSEevaluated 5163 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-5163
2054-
2055 rec->length -= padding_length + 1;-
2056 return
never executed: return 1;
1;
never executed: return 1;
0
2057 }-
2058-
2059 good = constant_time_ge_s(rec->length, overhead + padding_length);-
2060 to_check = 256;-
2061 if (to_check > rec->length
to_check > rec->lengthDescription
TRUEevaluated 2380 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2783 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
2380-2783
2062 to_check = rec->length;
executed 2380 times by 1 test: to_check = rec->length;
Executed by:
  • libssl.so.1.1
2380
2063-
2064 for (i = 0; i < to_check
i < to_checkDescription
TRUEevaluated 781112 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5163 times by 1 test
Evaluated by:
  • libssl.so.1.1
; i++) {
5163-781112
2065 unsigned char mask = constant_time_ge_8_s(padding_length, i);-
2066 unsigned char b = rec->data[rec->length - 1 - i];-
2067-
2068-
2069-
2070-
2071 good &= ~(mask & (padding_length ^ b));-
2072 }
executed 781112 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
781112
2073-
2074-
2075-
2076-
2077-
2078 good = constant_time_eq_s(0xff, good & 0xff);-
2079 rec->length -= good & (padding_length + 1);-
2080-
2081 return
executed 5163 times by 1 test: return constant_time_select_int_s(good, 1, -1);
Executed by:
  • libssl.so.1.1
constant_time_select_int_s(good, 1, -1);
executed 5163 times by 1 test: return constant_time_select_int_s(good, 1, -1);
Executed by:
  • libssl.so.1.1
5163
2082}-
2083int ssl3_cbc_copy_mac(unsigned char *out,-
2084 const SSL3_RECORD *rec, size_t md_size)-
2085{-
2086-
2087 unsigned char rotated_mac_buf[64 + 64];-
2088 unsigned char *rotated_mac;-
2089-
2090-
2091-
2092-
2093-
2094-
2095-
2096 size_t mac_end = rec->length;-
2097 size_t mac_start = mac_end - md_size;-
2098 size_t in_mac;-
2099-
2100-
2101-
2102-
2103 size_t scan_start = 0;-
2104 size_t i, j;-
2105 size_t rotate_offset;-
2106-
2107 if (!((rec->orig_len >= md_size
rec->orig_len >= md_sizeDescription
TRUEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& md_size <= 64
md_size <= 64Description
TRUEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) != 0)
!((rec->orig_l...e <= 64) != 0)Description
TRUEnever evaluated
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-221
2108 )-
2109 return
never executed: return 0;
0;
never executed: return 0;
0
2110-
2111-
2112 rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf) & 63);-
2113-
2114-
2115-
2116 if (rec->orig_len > md_size + 255 + 1
rec->orig_len ...size + 255 + 1Description
TRUEevaluated 58 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 163 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
58-163
2117 scan_start = rec->orig_len - (md_size + 255 + 1);
executed 58 times by 1 test: scan_start = rec->orig_len - (md_size + 255 + 1);
Executed by:
  • libssl.so.1.1
58
2118-
2119 in_mac = 0;-
2120 rotate_offset = 0;-
2121 memset(rotated_mac, 0, md_size);-
2122 for (i = scan_start, j = 0; i < rec->orig_len
i < rec->orig_lenDescription
TRUEevaluated 30844 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
; i++) {
221-30844
2123 size_t mac_started = constant_time_eq_s(i, mac_start);-
2124 size_t mac_ended = constant_time_lt_s(i, mac_end);-
2125 unsigned char b = rec->data[i];-
2126-
2127 in_mac |= mac_started;-
2128 in_mac &= mac_ended;-
2129 rotate_offset |= j & mac_started;-
2130 rotated_mac[j++] |= b & in_mac;-
2131 j &= constant_time_lt_s(j, md_size);-
2132 }
executed 30844 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
30844
2133-
2134-
2135-
2136 j = 0;-
2137 for (i = 0; i < md_size
i < md_sizeDescription
TRUEevaluated 5464 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
; i++) {
221-5464
2138-
2139 ((volatile unsigned char *)rotated_mac)[rotate_offset ^ 32];-
2140 out[j++] = rotated_mac[rotate_offset++];-
2141 rotate_offset &= constant_time_lt_s(rotate_offset, md_size);-
2142 }
executed 5464 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5464
2143 return
executed 221 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 221 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
221
2144}-
2145-
2146int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)-
2147{-
2148 int i;-
2149 int enc_err;-
2150 SSL_SESSION *sess;-
2151 SSL3_RECORD *rr;-
2152 int imac_size;-
2153 size_t mac_size;-
2154 unsigned char md[64];-
2155-
2156 rr = ((&s->rlayer)->rrec);-
2157 sess = s->session;-
2158-
2159-
2160-
2161-
2162-
2163 rr->input = &(((&s->rlayer)->packet)[13]);-
2164 if (rr->length > ((256 + 64)+(16384 +1024))
rr->length > (...(16384 +1024))Description
TRUEnever evaluated
FALSEevaluated 3409 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3409
2165 ossl_statem_fatal((s), (22), (257), (150),-
2166 __FILE__-
2167 ,-
2168 1638-
2169 )-
2170 ;-
2171 return
never executed: return 0;
0;
never executed: return 0;
0
2172 }-
2173-
2174-
2175 rr->data = rr->input;-
2176 rr->orig_len = rr->length;-
2177-
2178 if ((
(s->s3->flags & 0x0100)Description
TRUEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3101 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->s3->flags & 0x0100)
(s->s3->flags & 0x0100)Description
TRUEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3101 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& s->read_hash
s->read_hashDescription
TRUEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-3101
2179 unsigned char *mac;-
2180 mac_size = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
2181 if (!((mac_size <= 64) != 0)
!((mac_size <= 64) != 0)Description
TRUEnever evaluated
FALSEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-308
2182 ossl_statem_fatal((s), (80), (257), ((4|64)),-
2183 __FILE__-
2184 ,-
2185 1651-
2186 )-
2187 ;-
2188 return
never executed: return 0;
0;
never executed: return 0;
0
2189 }-
2190 if (rr->orig_len < mac_size
rr->orig_len < mac_sizeDescription
TRUEnever evaluated
FALSEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-308
2191 ossl_statem_fatal((s), (50), (257), (160),-
2192 __FILE__-
2193 ,-
2194 1656-
2195 )-
2196 ;-
2197 return
never executed: return 0;
0;
never executed: return 0;
0
2198 }-
2199 rr->length -= mac_size;-
2200 mac = rr->data + rr->length;-
2201 i = s->method->ssl3_enc->mac(s, rr, md, 0 );-
2202 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0
CRYPTO_memcmp(...mac_size) != 0Description
TRUEnever evaluated
FALSEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-308
2203 ossl_statem_fatal((s), (20), (257), (281),-
2204 __FILE__-
2205 ,-
2206 1664-
2207 )-
2208 ;-
2209 return
never executed: return 0;
0;
never executed: return 0;
0
2210 }-
2211 }
executed 308 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
308
2212-
2213 enc_err = s->method->ssl3_enc->enc(s, rr, 1, 0);-
2214-
2215-
2216-
2217-
2218-
2219-
2220 if (enc_err == 0
enc_err == 0Description
TRUEnever evaluated
FALSEevaluated 3409 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3409
2221 if (ossl_statem_in_error(s)
ossl_statem_in_error(s)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2222-
2223 return
never executed: return 0;
0;
never executed: return 0;
0
2224 }-
2225-
2226 rr->length = 0;-
2227 ((&s->rlayer)->packet_length = 0);-
2228 return
never executed: return 0;
0;
never executed: return 0;
0
2229 }-
2230 if ((
(sess != ((void *)0) )Description
TRUEevaluated 3213 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 196 times by 1 test
Evaluated by:
  • libssl.so.1.1
sess !=
(sess != ((void *)0) )Description
TRUEevaluated 3213 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 196 times by 1 test
Evaluated by:
  • libssl.so.1.1
196-3213
2231 ((void *)0)
(sess != ((void *)0) )Description
TRUEevaluated 3213 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 196 times by 1 test
Evaluated by:
  • libssl.so.1.1
196-3213
2232 )
(sess != ((void *)0) )Description
TRUEevaluated 3213 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 196 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !(s->s3->flags & 0x0100)
!(s->s3->flags & 0x0100)Description
TRUEevaluated 2905 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 308 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
196-3213
2233 (
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 663 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2242 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->enc_read_ctx !=
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 663 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2242 times by 1 test
Evaluated by:
  • libssl.so.1.1
663-2242
2234 ((void *)0)
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 663 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2242 times by 1 test
Evaluated by:
  • libssl.so.1.1
663-2242
2235 )
(s->enc_read_c... ((void *)0) )Description
TRUEevaluated 663 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2242 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 616 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_MD_CTX_md(s->read_hash) !=
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 616 times by 1 test
Evaluated by:
  • libssl.so.1.1
47-2242
2236 ((void *)0)
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 616 times by 1 test
Evaluated by:
  • libssl.so.1.1
47-616
2237 )
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 616 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
47-616
2238-
2239 unsigned char *mac = -
2240 ((void *)0)-
2241 ;-
2242 unsigned char mac_tmp[64];-
2243-
2244-
2245 imac_size = EVP_MD_size(EVP_MD_CTX_md(s->read_hash));-
2246 if (imac_size < 0
imac_size < 0Description
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-47
2247 ossl_statem_fatal((s), (80), (257), (6),-
2248 __FILE__-
2249 ,-
2250 1707-
2251 )-
2252 ;-
2253 return
never executed: return 0;
0;
never executed: return 0;
0
2254 }-
2255 mac_size = (size_t)imac_size;-
2256 if (!((mac_size <= 64) != 0)
!((mac_size <= 64) != 0)Description
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-47
2257 ossl_statem_fatal((s), (80), (257), ((4|64)),-
2258 __FILE__-
2259 ,-
2260 1713-
2261 )-
2262 ;-
2263 return
never executed: return 0;
0;
never executed: return 0;
0
2264 }-
2265-
2266-
2267-
2268-
2269-
2270-
2271-
2272 if (rr->orig_len < mac_size
rr->orig_len < mac_sizeDescription
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
0-47
2273-
2274 ((
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx)) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
6-41
2275 rr->orig_len < mac_size + 1
rr->orig_len < mac_size + 1Description
TRUEnever evaluated
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-41
2276 ossl_statem_fatal((s), (50), (257), (160),-
2277 __FILE__-
2278 ,-
2279 1728-
2280 )-
2281 ;-
2282 return
never executed: return 0;
0;
never executed: return 0;
0
2283 }-
2284-
2285 if ((
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx)) & 0xF0007) == 0x2
(EVP_CIPHER_fl...xF0007) == 0x2Description
TRUEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
6-41
2286-
2287-
2288-
2289-
2290-
2291-
2292 mac = mac_tmp;-
2293 if (!ssl3_cbc_copy_mac(mac_tmp, rr, mac_size)
!ssl3_cbc_copy... rr, mac_size)Description
TRUEnever evaluated
FALSEevaluated 41 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41
2294 ossl_statem_fatal((s), (80), (257), ((4|64)),-
2295 __FILE__-
2296 ,-
2297 1742-
2298 )-
2299 ;-
2300 return
never executed: return 0;
0;
never executed: return 0;
0
2301 }-
2302 rr->length -= mac_size;-
2303 }
executed 41 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
41
2304-
2305-
2306-
2307-
2308-
2309 rr->length -= mac_size;-
2310 mac = &rr->data[rr->length];-
2311 }
executed 6 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
6
2312-
2313 i = s->method->ssl3_enc->mac(s, rr, md, 0 );-
2314 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| mac ==
mac == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-47
2315 ((void *)0)
mac == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-47
2316 -
2317 || CRYPTO_memcmp(md, mac, mac_size) != 0
CRYPTO_memcmp(...mac_size) != 0Description
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-47
2318 enc_err = -1;
never executed: enc_err = -1;
0
2319 if (rr->length > (16384 +1024) + mac_size
rr->length > (...24) + mac_sizeDescription
TRUEnever evaluated
FALSEevaluated 47 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-47
2320 enc_err = -1;
never executed: enc_err = -1;
0
2321 }
executed 47 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
47
2322-
2323 if (enc_err < 0
enc_err < 0Description
TRUEnever evaluated
FALSEevaluated 3409 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3409
2324-
2325 rr->length = 0;-
2326 ((&s->rlayer)->packet_length = 0);-
2327 return
never executed: return 0;
0;
never executed: return 0;
0
2328 }-
2329-
2330-
2331 if (s->expand !=
s->expand != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3409 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3409
2332 ((void *)0)
s->expand != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3409 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-3409
2333 ) {-
2334 if (rr->length > (16384 +1024)
rr->length > (16384 +1024)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2335 ossl_statem_fatal((s), (22), (257), (140),-
2336 __FILE__-
2337 ,-
2338 1775-
2339 )-
2340 ;-
2341 return
never executed: return 0;
0;
never executed: return 0;
0
2342 }-
2343 if (!ssl3_do_uncompress(s, rr)
!ssl3_do_uncompress(s, rr)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2344 ossl_statem_fatal((s), (30), (257), (107),-
2345 __FILE__-
2346 ,-
2347 1780-
2348 )-
2349 ;-
2350 return
never executed: return 0;
0;
never executed: return 0;
0
2351 }-
2352 }
never executed: end of block
0
2353-
2354 if (rr->length > 16384
rr->length > 16384Description
TRUEnever evaluated
FALSEevaluated 3409 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3409
2355 ossl_statem_fatal((s), (22), (257), (146),-
2356 __FILE__-
2357 ,-
2358 1787-
2359 )-
2360 ;-
2361 return
never executed: return 0;
0;
never executed: return 0;
0
2362 }-
2363-
2364 rr->off = 0;-
2365 ((&s->rlayer)->packet_length = 0);-
2366-
2367-
2368 dtls1_record_bitmap_update(s, bitmap);-
2369-
2370 return
executed 3409 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 3409 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
3409
2371}-
2372int dtls1_get_record(SSL *s)-
2373{-
2374 int ssl_major, ssl_minor;-
2375 int rret;-
2376 size_t more, n;-
2377 SSL3_RECORD *rr;-
2378 unsigned char *p = -
2379 ((void *)0)-
2380 ;-
2381 unsigned short version;-
2382 DTLS1_BITMAP *bitmap;-
2383 unsigned int is_next_epoch;-
2384-
2385 rr = ((&s->rlayer)->rrec);-
2386-
2387 again:
code before this statement executed 4613 times by 1 test: again:
Executed by:
  • libssl.so.1.1
4613
2388-
2389-
2390-
2391-
2392 if (!dtls1_process_buffered_records(s)
!dtls1_process...red_records(s)Description
TRUEnever evaluated
FALSEevaluated 4705 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4705
2393-
2394 return
never executed: return -1;
-1;
never executed: return -1;
0
2395 }-
2396-
2397-
2398 if (dtls1_retrieve_buffered_record((s), &(((&s->rlayer)->d->processed_rcds)))
dtls1_retrieve...cessed_rcds)))Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4698 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
7-4698
2399 return
executed 7 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 7 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
7
2400-
2401-
2402-
2403-
2404 if ((((
(((&s->rlayer)...tate) != 0xF1)Description
TRUEevaluated 4630 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 68 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->rstate) != 0xF1)
(((&s->rlayer)...tate) != 0xF1)Description
TRUEevaluated 4630 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 68 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
68-4630
2405 (((
(((&s->rlayer)..._length) < 13)Description
TRUEevaluated 68 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&s->rlayer)->packet_length) < 13)
(((&s->rlayer)..._length) < 13)Description
TRUEevaluated 68 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-68
2406 rret = ssl3_read_n(s, 13,-
2407 ((&s->rlayer.rbuf)->len), 0, 1, &n);-
2408-
2409 if (rret <= 0
rret <= 0Description
TRUEevaluated 1204 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3494 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1204-3494
2410-
2411 return
executed 1204 times by 1 test: return rret;
Executed by:
  • libssl.so.1.1
rret;
executed 1204 times by 1 test: return rret;
Executed by:
  • libssl.so.1.1
1204
2412 }-
2413-
2414-
2415 if (((
((&s->rlayer)-..._length) != 13Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3490 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer)->packet_length) !=
((&s->rlayer)-..._length) != 13Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3490 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-3490
2416 13
((&s->rlayer)-..._length) != 13Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3490 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4-3490
2417 ((&s->rlayer)->packet_length = 0);-
2418 goto
executed 4 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
again;
executed 4 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
4
2419 }-
2420-
2421 ((&s->rlayer)->rstate = (0xF1));-
2422-
2423 p = ((&s->rlayer)->packet);-
2424-
2425 if (s->msg_callback
s->msg_callbackDescription
TRUEnever evaluated
FALSEevaluated 3490 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-3490
2426 s->msg_callback(0, 0, 0x100, p, 13,
never executed: s->msg_callback(0, 0, 0x100, p, 13, s, s->msg_callback_arg);
0
2427 s, s->msg_callback_arg);
never executed: s->msg_callback(0, 0, 0x100, p, 13, s, s->msg_callback_arg);
0
2428-
2429-
2430 rr->type = *(p++);-
2431 ssl_major = *(p++);-
2432 ssl_minor = *(p++);-
2433 version = (ssl_major << 8) | ssl_minor;-
2434-
2435-
2436 ((rr->epoch=(((unsigned int)((p)[0]))<< 8)| (((unsigned int)((p)[1])) )),(p)+=2);-
2437-
2438 memcpy(&(((&s->rlayer)->read_sequence)[2]), p, 6);-
2439 p += 6;-
2440-
2441 ((rr->length=(((unsigned int)((p)[0]))<< 8)| (((unsigned int)((p)[1])) )),(p)+=2);-
2442 rr->read = 0;-
2443-
2444-
2445-
2446-
2447-
2448 if (!s->first_packet
!s->first_packetDescription
TRUEevaluated 3091 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 399 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& rr->type != 21
rr->type != 21Description
TRUEevaluated 2870 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 221 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
221-3091
2449 if (version != s->version
version != s->versionDescription
TRUEevaluated 61 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2809 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
61-2809
2450-
2451 rr->length = 0;-
2452 rr->read = 1;-
2453 ((&s->rlayer)->packet_length = 0);-
2454 goto
executed 61 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
again;
executed 61 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
61
2455 }-
2456 }
executed 2809 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2809
2457-
2458 if ((
(version & 0xf...sion & 0xff00)Description
TRUEnever evaluated
FALSEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
version & 0xff00) != (s->version & 0xff00)
(version & 0xf...sion & 0xff00)Description
TRUEnever evaluated
FALSEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3429
2459-
2460 rr->length = 0;-
2461 rr->read = 1;-
2462 ((&s->rlayer)->packet_length = 0);-
2463 goto
never executed: goto again;
again;
never executed: goto again;
0
2464 }-
2465-
2466 if (rr->length > ((256 + 64)+(16384 +1024))
rr->length > (...(16384 +1024))Description
TRUEnever evaluated
FALSEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3429
2467-
2468 rr->length = 0;-
2469 rr->read = 1;-
2470 ((&s->rlayer)->packet_length = 0);-
2471 goto
never executed: goto again;
again;
never executed: goto again;
0
2472 }-
2473-
2474-
2475 if (s->session !=
s->session != ((void *)0)Description
TRUEevaluated 3233 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 196 times by 1 test
Evaluated by:
  • libssl.so.1.1
196-3233
2476 ((void *)0)
s->session != ((void *)0)Description
TRUEevaluated 3233 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 196 times by 1 test
Evaluated by:
  • libssl.so.1.1
196-3233
2477 && (((
((s->session->...en_mode) >= 1)Description
TRUEnever evaluated
FALSEevaluated 3233 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->session->ext.max_fragment_len_mode) >= 1)
((s->session->...en_mode) >= 1)Description
TRUEnever evaluated
FALSEevaluated 3233 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((
((s->session->...en_mode) <= 4)Description
TRUEnever evaluated
FALSEnever evaluated
s->session->ext.max_fragment_len_mode) <= 4)
((s->session->...en_mode) <= 4)Description
TRUEnever evaluated
FALSEnever evaluated
)
0-3233
2478 && rr->length > (512U << (s->session->ext.max_fragment_len_mode - 1))
rr->length > (...len_mode - 1))Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2479-
2480 rr->length = 0;-
2481 rr->read = 1;-
2482 ((&s->rlayer)->packet_length = 0);-
2483 goto
never executed: goto again;
again;
never executed: goto again;
0
2484 }-
2485-
2486-
2487 }
executed 3429 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
3429
2488-
2489-
2490-
2491 if (rr->length >
rr->length > (...t_length) - 13Description
TRUEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-3429
2492 ((&s->rlayer)->packet_length) - 13
rr->length > (...t_length) - 13Description
TRUEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-3429
2493-
2494 more = rr->length;-
2495 rret = ssl3_read_n(s, more, more, 1, 1, &n);-
2496-
2497 if (rret <= 0
rret <= 0Description
TRUEnever evaluated
FALSEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| n != more
n != moreDescription
TRUEnever evaluated
FALSEevaluated 3429 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3429
2498 if (ossl_statem_in_error(s)
ossl_statem_in_error(s)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2499-
2500 return
never executed: return -1;
-1;
never executed: return -1;
0
2501 }-
2502 rr->length = 0;-
2503 rr->read = 1;-
2504 ((&s->rlayer)->packet_length = 0);-
2505 goto
never executed: goto again;
again;
never executed: goto again;
0
2506 }-
2507-
2508-
2509-
2510-
2511-
2512 }
executed 3429 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
3429
2513-
2514 ((&s->rlayer)->rstate = (0xF0));-
2515-
2516-
2517 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);-
2518 if (bitmap ==
bitmap == ((void *)0)Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3418 times by 1 test
Evaluated by:
  • libssl.so.1.1
11-3418
2519 ((void *)0)
bitmap == ((void *)0)Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3418 times by 1 test
Evaluated by:
  • libssl.so.1.1
11-3418
2520 ) {-
2521 rr->length = 0;-
2522 ((&s->rlayer)->packet_length = 0);-
2523 goto
executed 11 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
again;
executed 11 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
11
2524 }-
2525 if (!dtls1_record_replay_check(s, bitmap)
!dtls1_record_...eck(s, bitmap)Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3411 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
7-3411
2526 rr->length = 0;-
2527 rr->read = 1;-
2528 ((&s->rlayer)->packet_length = 0);-
2529 goto
executed 7 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
again;
executed 7 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
7
2530 }-
2531-
2532-
2533-
2534-
2535-
2536 if (rr->length == 0
rr->length == 0Description
TRUEnever evaluated
FALSEevaluated 3411 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3411
2537 rr->read = 1;-
2538 goto
never executed: goto again;
again;
never executed: goto again;
0
2539 }-
2540-
2541-
2542-
2543-
2544-
2545-
2546 if (is_next_epoch
is_next_epochDescription
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3402 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
9-3402
2547 if ((SSL_in_init(s)
SSL_in_init(s)Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
|| ossl_statem_get_in_handshake(s)
ossl_statem_ge...n_handshake(s)Description
TRUEnever evaluated
FALSEnever evaluated
)) {
0-9
2548 if (dtls1_buffer_record (s,
dtls1_buffer_r...->seq_num) < 0Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
2549 &(((&s->rlayer)->d->unprocessed_rcds)),
dtls1_buffer_r...->seq_num) < 0Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-9
2550 rr->seq_num) < 0
dtls1_buffer_r...->seq_num) < 0Description
TRUEnever evaluated
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-9
2551-
2552 return
never executed: return -1;
-1;
never executed: return -1;
0
2553 }-
2554 }
executed 9 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
9
2555 rr->length = 0;-
2556 rr->read = 1;-
2557 ((&s->rlayer)->packet_length = 0);-
2558 goto
executed 9 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
again;
executed 9 times by 1 test: goto again;
Executed by:
  • libssl.so.1.1
9
2559 }-
2560-
2561 if (!dtls1_process_record(s, bitmap)
!dtls1_process...ord(s, bitmap)Description
TRUEnever evaluated
FALSEevaluated 3402 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3402
2562 if (ossl_statem_in_error(s)
ossl_statem_in_error(s)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
2563-
2564 return
never executed: return -1;
-1;
never executed: return -1;
0
2565 }-
2566 rr->length = 0;-
2567 rr->read = 1;-
2568 ((&s->rlayer)->packet_length = 0);-
2569 goto
never executed: goto again;
again;
never executed: goto again;
0
2570 }-
2571-
2572 return
executed 3402 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 3402 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
3402
2573-
2574}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2