OpenCoverage

rec_layer_s3.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)-
4{-
5 rl->s = s;-
6 ((&s->rlayer)->is_first_record = 1);-
7 SSL3_RECORD_clear(rl->rrec, 32);-
8}
executed 8254 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
8254
9-
10void RECORD_LAYER_clear(RECORD_LAYER *rl)-
11{-
12 rl->rstate = 0xF0;-
13-
14-
15-
16-
17-
18-
19-
20 rl->packet = -
21 ((void *)0)-
22 ;-
23 rl->packet_length = 0;-
24 rl->wnum = 0;-
25 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));-
26 rl->handshake_fragment_len = 0;-
27 rl->wpend_tot = 0;-
28 rl->wpend_type = 0;-
29 rl->wpend_ret = 0;-
30 rl->wpend_buf = -
31 ((void *)0)-
32 ;-
33-
34 SSL3_BUFFER_clear(&rl->rbuf);-
35 ssl3_release_write_buffer(rl->s);-
36 rl->numrpipes = 0;-
37 SSL3_RECORD_clear(rl->rrec, 32);-
38-
39 RECORD_LAYER_reset_read_sequence(rl);-
40 RECORD_LAYER_reset_write_sequence(rl);-
41-
42 if (rl->d
rl->dDescription
TRUEevaluated 745 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 15524 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
)
745-15524
43 DTLS_RECORD_LAYER_clear(rl);
executed 745 times by 1 test: DTLS_RECORD_LAYER_clear(rl);
Executed by:
  • libssl.so.1.1
745
44}
executed 16269 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
16269
45-
46void RECORD_LAYER_release(RECORD_LAYER *rl)-
47{-
48 if (((
((&rl->rbuf)->... ((void *)0) )Description
TRUEevaluated 7966 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 330 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
&rl->rbuf)->buf !=
((&rl->rbuf)->... ((void *)0) )Description
TRUEevaluated 7966 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 330 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
330-7966
49 ((void *)0)
((&rl->rbuf)->... ((void *)0) )Description
TRUEevaluated 7966 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 330 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
330-7966
50 )
((&rl->rbuf)->... ((void *)0) )Description
TRUEevaluated 7966 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 330 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
)
330-7966
51 ssl3_release_read_buffer(rl->s);
executed 7966 times by 1 test: ssl3_release_read_buffer(rl->s);
Executed by:
  • libssl.so.1.1
7966
52 if (rl->numwpipes > 0
rl->numwpipes > 0Description
TRUEevaluated 7969 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 327 times by 2 tests
Evaluated by:
  • libssl.so.1.1
  • tls13encryptiontest
)
327-7969
53 ssl3_release_write_buffer(rl->s);
executed 7969 times by 1 test: ssl3_release_write_buffer(rl->s);
Executed by:
  • libssl.so.1.1
7969
54 SSL3_RECORD_release(rl->rrec, 32);-
55}
executed 8296 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
8296
56-
57-
58int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)-
59{-
60 return
executed 643 times by 1 test: return ((&rl->rbuf)->left) != 0;
Executed by:
  • libssl.so.1.1
((&rl->rbuf)->left) != 0;
executed 643 times by 1 test: return ((&rl->rbuf)->left) != 0;
Executed by:
  • libssl.so.1.1
643
61}-
62-
63-
64int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)-
65{-
66 size_t curr_rec = 0, num_recs = ((rl)->numrpipes);-
67 const SSL3_RECORD *rr = rl->rrec;-
68-
69 while (curr_rec < num_recs
curr_rec < num_recsDescription
TRUEevaluated 3339 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3526 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((
((&rr[curr_rec])->read)Description
TRUEevaluated 3333 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
&rr[curr_rec])->read)
((&rr[curr_rec])->read)Description
TRUEevaluated 3333 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
6-3526
70 curr_rec++;
executed 3333 times by 1 test: curr_rec++;
Executed by:
  • libssl.so.1.1
3333
71-
72 return
executed 3532 times by 1 test: return curr_rec < num_recs;
Executed by:
  • libssl.so.1.1
curr_rec < num_recs;
executed 3532 times by 1 test: return curr_rec < num_recs;
Executed by:
  • libssl.so.1.1
3532
73}-
74-
75int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)-
76{-
77 return
executed 47502 times by 1 test: return (rl->numwpipes > 0) && ((&rl->wbuf[rl->numwpipes - 1])->left) != 0;
Executed by:
  • libssl.so.1.1
(
(rl->numwpipes > 0)Description
TRUEevaluated 47481 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
rl->numwpipes > 0)
(rl->numwpipes > 0)Description
TRUEevaluated 47481 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
executed 47502 times by 1 test: return (rl->numwpipes > 0) && ((&rl->wbuf[rl->numwpipes - 1])->left) != 0;
Executed by:
  • libssl.so.1.1
21-47502
78 && ((
((&rl->wbuf[rl...])->left) != 0Description
TRUEnever evaluated
FALSEevaluated 47481 times by 1 test
Evaluated by:
  • libssl.so.1.1
&rl->wbuf[rl->numwpipes - 1])->left) != 0
((&rl->wbuf[rl...])->left) != 0Description
TRUEnever evaluated
FALSEevaluated 47481 times by 1 test
Evaluated by:
  • libssl.so.1.1
;
executed 47502 times by 1 test: return (rl->numwpipes > 0) && ((&rl->wbuf[rl->numwpipes - 1])->left) != 0;
Executed by:
  • libssl.so.1.1
0-47502
79}-
80-
81void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)-
82{-
83 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));-
84}
executed 31588 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
31588
85-
86void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)-
87{-
88 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));-
89}
executed 21344 times by 2 tests: end of block
Executed by:
  • libssl.so.1.1
  • tls13encryptiontest
21344
90-
91size_t ssl3_pending(const SSL *s)-
92{-
93 size_t i, num = 0;-
94-
95 if (s->rlayer.rstate == 0xF1
s->rlayer.rstate == 0xF1Description
TRUEnever evaluated
FALSEevaluated 1570 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-1570
96 return
never executed: return 0;
0;
never executed: return 0;
0
97-
98 for (i = 0; i < ((&s->rlayer)->numrpipes)
i < ((&s->rlayer)->numrpipes)Description
TRUEevaluated 491 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1277 times by 1 test
Evaluated by:
  • libssl.so.1.1
; i++) {
491-1277
99 if (((
((&s->rlayer.r...)->type) != 23Description
TRUEevaluated 293 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 198 times by 1 test
Evaluated by:
  • libssl.so.1.1
&s->rlayer.rrec[i])->type)
((&s->rlayer.r...)->type) != 23Description
TRUEevaluated 293 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 198 times by 1 test
Evaluated by:
  • libssl.so.1.1
198-293
100 != 23
((&s->rlayer.r...)->type) != 23Description
TRUEevaluated 293 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 198 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
198-293
101 return
executed 293 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 293 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
293
102 num += ((&s->rlayer.rrec[i])->length);-
103 }
executed 198 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
198
104-
105 return
executed 1277 times by 1 test: return num;
Executed by:
  • libssl.so.1.1
num;
executed 1277 times by 1 test: return num;
Executed by:
  • libssl.so.1.1
1277
106}-
107-
108void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)-
109{-
110 ctx->default_read_buf_len = len;-
111}
never executed: end of block
0
112-
113void SSL_set_default_read_buffer_len(SSL *s, size_t len)-
114{-
115 (((&(&s->rlayer)->rbuf))->default_len = (len));-
116}
never executed: end of block
0
117-
118const char *SSL_rstate_string_long(const SSL *s)-
119{-
120 switch (s->rlayer.rstate) {-
121 case
never executed: case 0xF0:
0xF0:
never executed: case 0xF0:
0
122 return
never executed: return "read header";
"read header";
never executed: return "read header";
0
123 case
never executed: case 0xF1:
0xF1:
never executed: case 0xF1:
0
124 return
never executed: return "read body";
"read body";
never executed: return "read body";
0
125 case
never executed: case 0xF2:
0xF2:
never executed: case 0xF2:
0
126 return
never executed: return "read done";
"read done";
never executed: return "read done";
0
127 default
never executed: default:
:
never executed: default:
0
128 return
never executed: return "unknown";
"unknown";
never executed: return "unknown";
0
129 }-
130}-
131-
132const char *SSL_rstate_string(const SSL *s)-
133{-
134 switch (s->rlayer.rstate) {-
135 case
never executed: case 0xF0:
0xF0:
never executed: case 0xF0:
0
136 return
never executed: return "RH";
"RH";
never executed: return "RH";
0
137 case
never executed: case 0xF1:
0xF1:
never executed: case 0xF1:
0
138 return
never executed: return "RB";
"RB";
never executed: return "RB";
0
139 case
never executed: case 0xF2:
0xF2:
never executed: case 0xF2:
0
140 return
never executed: return "RD";
"RD";
never executed: return "RD";
0
141 default
never executed: default:
:
never executed: default:
0
142 return
never executed: return "unknown";
"unknown";
never executed: return "unknown";
0
143 }-
144}-
145-
146-
147-
148-
149int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,-
150 size_t *readbytes)-
151{-
152 size_t len, left, align = 0;-
153 unsigned char *pkt;-
154 SSL3_BUFFER *rb;-
155-
156 if (n == 0
n == 0Description
TRUEnever evaluated
FALSEevaluated 138375 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-138375
157 return
never executed: return 0;
0;
never executed: return 0;
0
158-
159 rb = &s->rlayer.rbuf;-
160 if (rb->buf ==
rb->buf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 138375 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-138375
161 ((void *)0)
rb->buf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 138375 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-138375
162 )-
163 if (!ssl3_setup_read_buffer(s)
!ssl3_setup_read_buffer(s)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
164-
165 return
never executed: return -1;
-1;
never executed: return -1;
0
166 }-
167-
168 left = rb->left;-
169-
170 align = (size_t)rb->buf + 5;-
171 align = 8 - 1 - ((align - 1) % 8);-
172-
173-
174 if (!extend
!extendDescription
TRUEevaluated 79692 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 58683 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
58683-79692
175-
176 if (left == 0
left == 0Description
TRUEevaluated 75549 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4143 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
4143-75549
177 rb->offset = align;
executed 75549 times by 1 test: rb->offset = align;
Executed by:
  • libssl.so.1.1
75549
178 else if (align != 0
align != 0Description
TRUEevaluated 4143 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& left >= 5
left >= 5Description
TRUEevaluated 1960 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2183 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-4143
179-
180-
181-
182-
183 pkt = rb->buf + rb->offset;-
184 if (pkt[0] == 23
pkt[0] == 23Description
TRUEevaluated 175 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1785 times by 1 test
Evaluated by:
  • libssl.so.1.1
175-1785
185 && (
(pkt[3] << 8 | pkt[4]) >= 128Description
TRUEevaluated 42 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 133 times by 1 test
Evaluated by:
  • libssl.so.1.1
pkt[3] << 8 | pkt[4]) >= 128
(pkt[3] << 8 | pkt[4]) >= 128Description
TRUEevaluated 42 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 133 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
42-133
186-
187-
188-
189-
190-
191-
192-
193 memmove(rb->buf + align, pkt, left);-
194 rb->offset = align;-
195 }
executed 42 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
42
196 }
executed 1960 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
1960
197 s->rlayer.packet = rb->buf + rb->offset;-
198 s->rlayer.packet_length = 0;-
199-
200 }
executed 79692 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
79692
201-
202 len = s->rlayer.packet_length;-
203 pkt = rb->buf + align;-
204-
205-
206-
207-
208 if (s->rlayer.packet != pkt
s->rlayer.packet != pktDescription
TRUEevaluated 1921 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 136454 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& clearold == 1
clearold == 1Description
TRUEevaluated 1921 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-136454
209 memmove(pkt, s->rlayer.packet, len + left);-
210 s->rlayer.packet = pkt;-
211 rb->offset = len + align;-
212 }
executed 1921 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
1921
213-
214-
215-
216-
217-
218-
219 if ((
(s->method->ss...c_flags & 0x8)Description
TRUEevaluated 8127 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 130248 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x8)
(s->method->ss...c_flags & 0x8)Description
TRUEevaluated 8127 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 130248 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
8127-130248
220 if (left == 0
left == 0Description
TRUEevaluated 2955 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5172 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& extend
extendDescription
TRUEnever evaluated
FALSEevaluated 2955 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-5172
221 return
never executed: return 0;
0;
never executed: return 0;
0
222 if (left > 0
left > 0Description
TRUEevaluated 5172 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2955 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& n > left
n > leftDescription
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5168 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
4-5172
223 n = left;
executed 4 times by 1 test: n = left;
Executed by:
  • libssl.so.1.1
4
224 }
executed 8127 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
8127
225-
226-
227 if (left >= n
left >= nDescription
TRUEevaluated 5757 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 132618 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5757-132618
228 s->rlayer.packet_length += n;-
229 rb->left = left - n;-
230 rb->offset += n;-
231 *readbytes = n;-
232 return
executed 5757 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 5757 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
5757
233 }-
234-
235-
236-
237 if (n > rb->len - rb->offset
n > rb->len - rb->offsetDescription
TRUEnever evaluated
FALSEevaluated 132618 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-132618
238-
239 ossl_statem_fatal((s), (80), (149), ((4|64)),-
240 __FILE__-
241 ,-
242 267-
243 )-
244 ;-
245 return
never executed: return -1;
-1;
never executed: return -1;
0
246 }-
247-
248-
249 if (!s->rlayer.read_ahead
!s->rlayer.read_aheadDescription
TRUEevaluated 132364 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 254 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 129409 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2955 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
254-132364
250-
251 max = n;
executed 129409 times by 1 test: max = n;
Executed by:
  • libssl.so.1.1
129409
252 else {-
253 if (max < n
max < nDescription
TRUEnever evaluated
FALSEevaluated 3209 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-3209
254 max = n;
never executed: max = n;
0
255 if (max > rb->len - rb->offset
max > rb->len - rb->offsetDescription
TRUEevaluated 3208 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
)
1-3208
256 max = rb->len - rb->offset;
executed 3208 times by 1 test: max = rb->len - rb->offset;
Executed by:
  • libssl.so.1.1
3208
257 }
executed 3209 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
3209
258-
259 while (left < n
left < nDescription
TRUEevaluated 138866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 102865 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
102865-138866
260 size_t bioread = 0;-
261 int ret;-
262-
263-
264-
265-
266-
267-
268-
269 -
270 (*__errno_location ())-
271 =0;-
272 if (s->rbio !=
s->rbio != ((void *)0)Description
TRUEevaluated 138866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-138866
273 ((void *)0)
s->rbio != ((void *)0)Description
TRUEevaluated 138866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-138866
274 ) {-
275 s->rwstate = 3;-
276-
277 ret = BIO_read(s->rbio, pkt + len + left, max - left);-
278 if (ret >= 0
ret >= 0Description
TRUEevaluated 118038 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20828 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
20828-118038
279 bioread = ret;
executed 118038 times by 1 test: bioread = ret;
Executed by:
  • libssl.so.1.1
118038
280 }
executed 138866 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
138866
281 ossl_statem_fatal((s), (80), (149), (211),-
282 __FILE__-
283 ,-
284 301-
285 )-
286 ;-
287 ret = -1;-
288 }
never executed: end of block
0
289-
290 if (ret <= 0
ret <= 0Description
TRUEevaluated 29753 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 109113 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
29753-109113
291 rb->left = left;-
292 if (s->mode & 0x00000010U
s->mode & 0x00000010UDescription
TRUEnever evaluated
FALSEevaluated 29753 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEnever evaluated
FALSEnever evaluated
)
0-29753
293 if (len + left == 0
len + left == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
294 ssl3_release_read_buffer(s);
never executed: ssl3_release_read_buffer(s);
0
295 return
executed 29753 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 29753 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
29753
296 }-
297 left += bioread;-
298-
299-
300-
301-
302-
303 if ((
(s->method->ss...c_flags & 0x8)Description
TRUEevaluated 1751 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 107362 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x8)
(s->method->ss...c_flags & 0x8)Description
TRUEevaluated 1751 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 107362 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1751-107362
304 if (n > left
n > leftDescription
TRUEnever evaluated
FALSEevaluated 1751 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-1751
305 n = left;
never executed: n = left;
0
306 }
executed 1751 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
1751
307 }
executed 109113 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
109113
308-
309-
310 rb->offset += n;-
311 rb->left = left - n;-
312 s->rlayer.packet_length += n;-
313 s->rwstate = 1;-
314 *readbytes = n;-
315 return
executed 102865 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 102865 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
102865
316}-
317-
318-
319-
320-
321-
322int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,-
323 size_t *written)-
324{-
325 const unsigned char *buf = buf_;-
326 size_t tot;-
327 size_t n, max_send_fragment, split_send_fragment, maxpipes;-
328-
329 size_t nw;-
330-
331 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];-
332 int i;-
333 size_t tmpwrit;-
334-
335 s->rwstate = 1;-
336 tot = s->rlayer.wnum;-
337 if ((
(len < s->rlayer.wnum)Description
TRUEnever evaluated
FALSEevaluated 29362 times by 1 test
Evaluated by:
  • libssl.so.1.1
len < s->rlayer.wnum)
(len < s->rlayer.wnum)Description
TRUEnever evaluated
FALSEevaluated 29362 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-29362
338 || ((
(wb->left != 0)Description
TRUEevaluated 499 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 28863 times by 1 test
Evaluated by:
  • libssl.so.1.1
wb->left != 0)
(wb->left != 0)Description
TRUEevaluated 499 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 28863 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(len < (s->rla...er.wpend_tot))Description
TRUEnever evaluated
FALSEevaluated 499 times by 1 test
Evaluated by:
  • libssl.so.1.1
len < (s->rlayer.wnum + s->rlayer.wpend_tot))
(len < (s->rla...er.wpend_tot))Description
TRUEnever evaluated
FALSEevaluated 499 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-28863
339 ossl_statem_fatal((s), (80), (158), (271),-
340 __FILE__-
341 ,-
342 364-
343 )-
344 ;-
345 return
never executed: return -1;
-1;
never executed: return -1;
0
346 }-
347-
348 if (s->early_data_state == SSL_EARLY_DATA_WRITING
s->early_data_...Y_DATA_WRITINGDescription
TRUEevaluated 53 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 29309 times by 1 test
Evaluated by:
  • libssl.so.1.1
53-29309
349 && !early_data_count_ok(s, len, 0, 1)
!early_data_co...(s, len, 0, 1)Description
TRUEnever evaluated
FALSEevaluated 53 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-53
350-
351 return
never executed: return -1;
-1;
never executed: return -1;
0
352 }-
353-
354 s->rlayer.wnum = 0;-
355-
356-
357-
358-
359-
360-
361 if (SSL_in_init(s)
SSL_in_init(s)Description
TRUEevaluated 26538 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2824 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !ossl_statem_get_in_handshake(s)
!ossl_statem_g...n_handshake(s)Description
TRUEevaluated 2504 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24034 times by 1 test
Evaluated by:
  • libssl.so.1.1
2504-26538
362 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING
s->early_data_...UNAUTH_WRITINGDescription
TRUEevaluated 2501 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-2501
363 i = s->handshake_func(s);-
364-
365 if (i < 0
i < 0Description
TRUEevaluated 2172 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 329 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
329-2172
366 return
executed 2172 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
i;
executed 2172 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
2172
367 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 329 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-329
368 return
never executed: return -1;
-1;
never executed: return -1;
0
369 }-
370 }
executed 329 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
329
371-
372-
373-
374-
375-
376 if (wb->left != 0
wb->left != 0Description
TRUEevaluated 445 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26745 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
445-26745
377-
378 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,-
379 &tmpwrit);-
380 if (i <= 0
i <= 0Description
TRUEevaluated 353 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 92 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
92-353
381-
382 s->rlayer.wnum = tot;-
383 return
executed 353 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
i;
executed 353 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
353
384 }-
385 tot += tmpwrit;-
386 }
executed 92 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
92
387-
388-
389-
390-
391-
392-
393-
394 if (type == 23
type == 23Description
TRUEevaluated 2803 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24034 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
2803-24034
395 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s))
len >= 4 * (ma...d_fragment(s))Description
TRUEevaluated 234 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2569 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
234-2569
396 s->compress ==
s->compress == ((void *)0)Description
TRUEevaluated 234 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-234
397 ((void *)0)
s->compress == ((void *)0)Description
TRUEevaluated 234 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-234
398 && s->msg_callback ==
s->msg_callback == ((void *)0)Description
TRUEevaluated 234 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-234
399 ((void *)0)
s->msg_callback == ((void *)0)Description
TRUEevaluated 234 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-234
400 &&-
401 !(s->s3->flags & 0x0400)
!(s->s3->flags & 0x0400)Description
TRUEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 128 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s->method->ss...c_flags & 0x1)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x1)
(s->method->ss...c_flags & 0x1)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
0-128
402 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
EVP_CIPHER_fla...x)) & 0x400000Description
TRUEnever evaluated
FALSEnever evaluated
0
403 0x400000
EVP_CIPHER_fla...x)) & 0x400000Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
404 unsigned char aad[13];-
405 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;-
406 size_t packlen;-
407 int packleni;-
408-
409-
410 if ((
(max_send_frag... & 0xfff) == 0Description
TRUEnever evaluated
FALSEnever evaluated
max_send_fragment & 0xfff) == 0
(max_send_frag... & 0xfff) == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
411 max_send_fragment -= 512;
never executed: max_send_fragment -= 512;
0
412-
413 if (tot == 0
tot == 0Description
TRUEnever evaluated
FALSEnever evaluated
|| wb->buf ==
wb->buf == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
414 ((void *)0)
wb->buf == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
415 ) {-
416 ssl3_release_write_buffer(s);-
417-
418 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,-
419 0x1c,-
420 (int)max_send_fragment, -
421 ((void *)0)-
422 );-
423-
424 if (len >= 8 * max_send_fragment
len >= 8 * max_send_fragmentDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
425 packlen *= 8;
never executed: packlen *= 8;
0
426 else-
427 packlen *= 4;
never executed: packlen *= 4;
0
428-
429 if (!ssl3_setup_write_buffer(s, 1, packlen)
!ssl3_setup_wr...s, 1, packlen)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
430-
431 return
never executed: return -1;
-1;
never executed: return -1;
0
432 }-
433 }
never executed: end of block
else if (tot == len
tot == lenDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
434-
435 ssl3_release_write_buffer(s);-
436 *written = tot;-
437 return
never executed: return 1;
1;
never executed: return 1;
0
438 }-
439-
440 n = (len - tot);-
441 for (;;) {-
442 if (n < 4 * max_send_fragment
n < 4 * max_send_fragmentDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
443-
444 ssl3_release_write_buffer(s);-
445 break;
never executed: break;
0
446 }-
447-
448 if (s->s3->alert_dispatch
s->s3->alert_dispatchDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
449 i = s->method->ssl_dispatch_alert(s);-
450 if (i <= 0
i <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
451-
452 s->rlayer.wnum = tot;-
453 return
never executed: return i;
i;
never executed: return i;
0
454 }-
455 }
never executed: end of block
0
456-
457 if (n >= 8 * max_send_fragment
n >= 8 * max_send_fragmentDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
458 nw = max_send_fragment * (mb_param.interleave = 8);
never executed: nw = max_send_fragment * (mb_param.interleave = 8);
0
459 else-
460 nw = max_send_fragment * (mb_param.interleave = 4);
never executed: nw = max_send_fragment * (mb_param.interleave = 4);
0
461-
462 memcpy(aad, s->rlayer.write_sequence, 8);-
463 aad[8] = type;-
464 aad[9] = (unsigned char)(s->version >> 8);-
465 aad[10] = (unsigned char)(s->version);-
466 aad[11] = 0;-
467 aad[12] = 0;-
468 mb_param.out = -
469 ((void *)0)-
470 ;-
471 mb_param.inp = aad;-
472 mb_param.len = nw;-
473-
474 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,-
475 0x19,-
476 sizeof(mb_param), &mb_param);-
477 packlen = (size_t)packleni;-
478 if (packleni <= 0
packleni <= 0Description
TRUEnever evaluated
FALSEnever evaluated
|| packlen > wb->len
packlen > wb->lenDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
479-
480 ssl3_release_write_buffer(s);-
481 break;
never executed: break;
0
482 }-
483-
484 mb_param.out = wb->buf;-
485 mb_param.inp = &buf[tot];-
486 mb_param.len = nw;-
487-
488 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
EVP_CIPHER_CTX...mb_param) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
489 0x1a,
EVP_CIPHER_CTX...mb_param) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
490 sizeof(mb_param), &mb_param) <= 0
EVP_CIPHER_CTX...mb_param) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
491 return
never executed: return -1;
-1;
never executed: return -1;
0
492-
493 s->rlayer.write_sequence[7] += mb_param.interleave;-
494 if (s->rlayer.write_sequence[7] < mb_param.interleave
s->rlayer.writ...ram.interleaveDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
495 int j = 6;-
496 while (j >= 0
j >= 0Description
TRUEnever evaluated
FALSEnever evaluated
&& (++
(++s->rlayer.w...nce[j--]) == 0Description
TRUEnever evaluated
FALSEnever evaluated
s->rlayer.write_sequence[j--]) == 0
(++s->rlayer.w...nce[j--]) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) ;
never executed: ;
0
497 }
never executed: end of block
0
498-
499 wb->offset = 0;-
500 wb->left = packlen;-
501-
502 s->rlayer.wpend_tot = nw;-
503 s->rlayer.wpend_buf = &buf[tot];-
504 s->rlayer.wpend_type = type;-
505 s->rlayer.wpend_ret = nw;-
506-
507 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);-
508 if (i <= 0
i <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
509-
510 if (i < 0
i < 0Description
TRUEnever evaluated
FALSEnever evaluated
&& (!s->wbio
!s->wbioDescription
TRUEnever evaluated
FALSEnever evaluated
|| !BIO_test_flags(s->wbio, 0x08)
!BIO_test_flags(s->wbio, 0x08)Description
TRUEnever evaluated
FALSEnever evaluated
)) {
0
511-
512 ssl3_release_write_buffer(s);-
513 }
never executed: end of block
0
514 s->rlayer.wnum = tot;-
515 return
never executed: return i;
i;
never executed: return i;
0
516 }-
517 if (tmpwrit == n
tmpwrit == nDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
518-
519 ssl3_release_write_buffer(s);-
520 *written = tot + tmpwrit;-
521 return
never executed: return 1;
1;
never executed: return 1;
0
522 }-
523 n -= tmpwrit;-
524 tot += tmpwrit;-
525 }
never executed: end of block
0
526 }
never executed: end of block
else
0
527-
528 if (tot == len
tot == lenDescription
TRUEevaluated 218 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
218-26619
529 if (s->mode & 0x00000010U
s->mode & 0x00000010UDescription
TRUEnever evaluated
FALSEevaluated 218 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEnever evaluated
FALSEnever evaluated
)
0-218
530 ssl3_release_write_buffer(s);
never executed: ssl3_release_write_buffer(s);
0
531-
532 *written = tot;-
533 return
executed 218 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 218 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
218
534 }-
535-
536 n = (len - tot);-
537-
538 max_send_fragment = ssl_get_max_send_fragment(s);-
539 split_send_fragment = ssl_get_split_send_fragment(s);-
540-
541-
542-
543-
544-
545-
546 maxpipes = s->max_pipelines;-
547 if (maxpipes > 32
maxpipes > 32Description
TRUEnever evaluated
FALSEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-26619
548-
549-
550-
551-
552 ossl_statem_fatal((s), (80), (158), ((4|64)),-
553 __FILE__-
554 ,-
555 563-
556 )-
557 ;-
558 return
never executed: return -1;
-1;
never executed: return -1;
0
559 }-
560 if (maxpipes == 0
maxpipes == 0Description
TRUEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-26619
561 || s->enc_write_ctx ==
s->enc_write_c...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
562 ((void *)0)
s->enc_write_c...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
563 -
564 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
!(EVP_CIPHER_f...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
0
565 & 0X800000)
!(EVP_CIPHER_f...)) & 0X800000)Description
TRUEnever evaluated
FALSEnever evaluated
0
566 || !(s->method->ssl3_enc->enc_flags & 0x1)
!(s->method->s...c_flags & 0x1)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
567 maxpipes = 1;
executed 26619 times by 1 test: maxpipes = 1;
Executed by:
  • libssl.so.1.1
26619
568 if (max_send_fragment == 0
max_send_fragment == 0Description
TRUEnever evaluated
FALSEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| split_send_fragment == 0
split_send_fragment == 0Description
TRUEnever evaluated
FALSEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-26619
569 || split_send_fragment > max_send_fragment
split_send_fra..._send_fragmentDescription
TRUEnever evaluated
FALSEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-26619
570-
571-
572-
573-
574 ossl_statem_fatal((s), (80), (158), ((4|64)),-
575 __FILE__-
576 ,-
577 579-
578 )-
579 ;-
580 return
never executed: return -1;
-1;
never executed: return -1;
0
581 }-
582-
583 for (;;) {-
584 size_t pipelens[32], tmppipelen, remain;-
585 size_t numpipes, j;-
586-
587 if (n == 0
n == 0Description
TRUEnever evaluated
FALSEevaluated 34563 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-34563
588 numpipes = 1;
never executed: numpipes = 1;
0
589 else-
590 numpipes = ((n - 1) / split_send_fragment) + 1;
executed 34563 times by 1 test: numpipes = ((n - 1) / split_send_fragment) + 1;
Executed by:
  • libssl.so.1.1
34563
591 if (numpipes > maxpipes
numpipes > maxpipesDescription
TRUEevaluated 7944 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26619 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
7944-26619
592 numpipes = maxpipes;
executed 7944 times by 1 test: numpipes = maxpipes;
Executed by:
  • libssl.so.1.1
7944
593-
594 if (n / numpipes >= max_send_fragment
n / numpipes >..._send_fragmentDescription
TRUEevaluated 8084 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26479 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
8084-26479
595-
596-
597-
598-
599 for (j = 0; j < numpipes
j < numpipesDescription
TRUEevaluated 8084 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 8084 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
8084
600 pipelens[j] = max_send_fragment;-
601 }
executed 8084 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
8084
602 }
executed 8084 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
8084
603-
604 tmppipelen = n / numpipes;-
605 remain = n % numpipes;-
606 for (j = 0; j < numpipes
j < numpipesDescription
TRUEevaluated 26479 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 26479 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
26479
607 pipelens[j] = tmppipelen;-
608 if (j < remain
j < remainDescription
TRUEnever evaluated
FALSEevaluated 26479 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-26479
609 pipelens[j]++;
never executed: pipelens[j]++;
0
610 }
executed 26479 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
26479
611 }
executed 26479 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
26479
612-
613 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,-
614 &tmpwrit);-
615 if (i <= 0
i <= 0Description
TRUEevaluated 92 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 34471 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
92-34471
616-
617-
618 s->rlayer.wnum = tot;-
619 return
executed 92 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
i;
executed 92 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
92
620 }-
621-
622 if (tmpwrit == n
tmpwrit == nDescription
TRUEevaluated 26527 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7944 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
7944-26527
623 (type == 23
type == 23Description
TRUEevaluated 6950 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 994 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
994-6950
624 (
(s->mode & 0x00000001U)Description
TRUEnever evaluated
FALSEevaluated 6950 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->mode & 0x00000001U)
(s->mode & 0x00000001U)Description
TRUEnever evaluated
FALSEevaluated 6950 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-6950
625-
626-
627-
628-
629 s->s3->empty_fragment_done = 0;-
630-
631 if ((
(i == (int)n)Description
TRUEevaluated 4329 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22198 times by 1 test
Evaluated by:
  • libssl.so.1.1
i == (int)n)
(i == (int)n)Description
TRUEevaluated 4329 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22198 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& s->mode & 0x00000010U
s->mode & 0x00000010UDescription
TRUEnever evaluated
FALSEevaluated 4329 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
0-22198
632 !(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
633 ssl3_release_write_buffer(s);
never executed: ssl3_release_write_buffer(s);
0
634-
635 *written = tot + tmpwrit;-
636 return
executed 26527 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 26527 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
26527
637 }-
638-
639 n -= tmpwrit;-
640 tot += tmpwrit;-
641 }
executed 7944 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
7944
642}
never executed: end of block
0
643-
644int do_ssl3_write(SSL *s, int type, const unsigned char *buf,-
645 size_t *pipelens, size_t numpipes,-
646 int create_empty_fragment, size_t *written)-
647{-
648 WPACKET pkt[32];-
649 SSL3_RECORD wr[32];-
650 WPACKET *thispkt;-
651 SSL3_RECORD *thiswr;-
652 unsigned char *recordstart;-
653 int i, mac_size, clear = 0;-
654 size_t prefix_len = 0;-
655 int eivlen = 0;-
656 size_t align = 0;-
657 SSL3_BUFFER *wb;-
658 SSL_SESSION *sess;-
659 size_t totlen = 0, len, wpinited = 0;-
660 size_t j;-
661-
662 for (j = 0; j < numpipes
j < numpipesDescription
TRUEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++)
41051
663 totlen += pipelens[j];
executed 41051 times by 1 test: totlen += pipelens[j];
Executed by:
  • libssl.so.1.1
41051
664-
665-
666-
667-
668 if (RECORD_LAYER_write_pending(&s->rlayer)
RECORD_LAYER_w...ng(&s->rlayer)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
669-
670 return
never executed: return ssl3_write_pending(s, type, buf, totlen, written);
ssl3_write_pending(s, type, buf, totlen, written);
never executed: return ssl3_write_pending(s, type, buf, totlen, written);
0
671 }-
672-
673-
674 if (s->s3->alert_dispatch
s->s3->alert_dispatchDescription
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
675 i = s->method->ssl_dispatch_alert(s);-
676 if (i <= 0
i <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
677-
678 return
never executed: return i;
i;
never executed: return i;
0
679 }-
680-
681 }
never executed: end of block
0
682-
683 if (s->rlayer.numwpipes < numpipes
s->rlayer.numwpipes < numpipesDescription
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 41039 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
12-41039
684 if (!ssl3_setup_write_buffer(s, numpipes, 0)
!ssl3_setup_wr..., numpipes, 0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-12
685-
686 return
never executed: return -1;
-1;
never executed: return -1;
0
687 }-
688 }
executed 12 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
12
689-
690 if (totlen == 0
totlen == 0Description
TRUEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !create_empty_fragment
!create_empty_fragmentDescription
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-40701
691 return
never executed: return 0;
0;
never executed: return 0;
0
692-
693 sess = s->session;-
694-
695 if ((
(sess == ((void *)0) )Description
TRUEevaluated 965 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40086 times by 1 test
Evaluated by:
  • libssl.so.1.1
sess ==
(sess == ((void *)0) )Description
TRUEevaluated 965 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40086 times by 1 test
Evaluated by:
  • libssl.so.1.1
965-40086
696 ((void *)0)
(sess == ((void *)0) )Description
TRUEevaluated 965 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40086 times by 1 test
Evaluated by:
  • libssl.so.1.1
965-40086
697 )
(sess == ((void *)0) )Description
TRUEevaluated 965 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40086 times by 1 test
Evaluated by:
  • libssl.so.1.1
||
965-40086
698 (
(s->enc_write_... ((void *)0) )Description
TRUEevaluated 19866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20220 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->enc_write_ctx ==
(s->enc_write_... ((void *)0) )Description
TRUEevaluated 19866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20220 times by 1 test
Evaluated by:
  • libssl.so.1.1
19866-20220
699 ((void *)0)
(s->enc_write_... ((void *)0) )Description
TRUEevaluated 19866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20220 times by 1 test
Evaluated by:
  • libssl.so.1.1
19866-20220
700 )
(s->enc_write_... ((void *)0) )Description
TRUEevaluated 19866 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20220 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 14738 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5482 times by 1 test
Evaluated by:
  • libssl.so.1.1
EVP_MD_CTX_md(s->write_hash) ==
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 14738 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5482 times by 1 test
Evaluated by:
  • libssl.so.1.1
5482-20220
701 ((void *)0)
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 14738 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5482 times by 1 test
Evaluated by:
  • libssl.so.1.1
5482-14738
702 )
(EVP_MD_CTX_md... ((void *)0) )Description
TRUEevaluated 14738 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5482 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5482-14738
703 clear = s->enc_write_ctx
s->enc_write_ctxDescription
TRUEevaluated 14738 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20831 times by 1 test
Evaluated by:
  • libssl.so.1.1
? 0 : 1;
14738-20831
704 mac_size = 0;-
705 }
executed 35569 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
35569
706-
707 mac_size = EVP_MD_size(EVP_MD_CTX_md(s->write_hash));-
708 if (mac_size < 0
mac_size < 0Description
TRUEnever evaluated
FALSEevaluated 5482 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-5482
709 ossl_statem_fatal((s), (80), (104), ((4|64)),-
710 __FILE__-
711 ,-
712 704-
713 )-
714 ;-
715 goto
never executed: goto err;
err;
never executed: goto err;
0
716 }-
717 }
executed 5482 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5482
718-
719-
720-
721-
722 if (!clear
!clearDescription
TRUEevaluated 20220 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20831 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !create_empty_fragment
!create_empty_fragmentDescription
TRUEevaluated 19870 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !s->s3->empty_fragment_done
!s->s3->empty_fragment_doneDescription
TRUEevaluated 12465 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7405 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
350-20831
723-
724-
725-
726-
727-
728 if (s->s3->need_empty_fragments
s->s3->need_empty_fragmentsDescription
TRUEevaluated 1111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 11354 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& type == 23
type == 23Description
TRUEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 761 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
350-11354
729-
730-
731-
732-
733-
734-
735 size_t tmppipelen = 0;-
736 int ret;-
737-
738 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);-
739 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-350
740-
741 goto
never executed: goto err;
err;
never executed: goto err;
0
742 }-
743-
744 if (prefix_len >
prefix_len > (5 + (16 + 64))Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
745 (5 + (16 + 64))
prefix_len > (5 + (16 + 64))Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-350
746-
747 ossl_statem_fatal((s), (80), (104), ((4|64)),-
748 __FILE__-
749 ,-
750 738-
751 )-
752 ;-
753 goto
never executed: goto err;
err;
never executed: goto err;
0
754 }-
755 }
executed 350 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
350
756-
757 s->s3->empty_fragment_done = 1;-
758 }
executed 12465 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
12465
759-
760 if (create_empty_fragment
create_empty_fragmentDescription
TRUEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
350-40701
761 wb = &s->rlayer.wbuf[0];-
762-
763-
764-
765-
766-
767-
768 align = (size_t)((wb)->buf) + 2 * 5;-
769 align = 8 - 1 - ((align - 1) % 8);-
770-
771 ((wb)->offset = (align));-
772 if (!WPACKET_init_static_len(&pkt[0], ((wb)->buf),
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
773 ((wb)->len), 0)
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
774 || !WPACKET_allocate_bytes(&pkt[0], align,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
775 ((void *)0)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
776 )
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-350
777 ossl_statem_fatal((s), (80), (104), ((4|64)),-
778 __FILE__-
779 ,-
780 762-
781 )-
782 ;-
783 goto
never executed: goto err;
err;
never executed: goto err;
0
784 }-
785 wpinited = 1;-
786 }
executed 350 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if (prefix_len
prefix_lenDescription
TRUEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
350-40351
787 wb = &s->rlayer.wbuf[0];-
788 if (!WPACKET_init_static_len(&pkt[0],
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
789 ((wb)->buf),
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
790 ((wb)->len), 0)
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
791 || !WPACKET_allocate_bytes(&pkt[0], ((wb)->offset)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
792 + prefix_len,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
793 ((void *)0)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-350
794 )
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-350
795 ossl_statem_fatal((s), (80), (104), ((4|64)),-
796 __FILE__-
797 ,-
798 774-
799 )-
800 ;-
801 goto
never executed: goto err;
err;
never executed: goto err;
0
802 }-
803 wpinited = 1;-
804 }
executed 350 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
350
805 for (j = 0; j < numpipes
j < numpipesDescription
TRUEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
40351
806 thispkt = &pkt[j];-
807-
808 wb = &s->rlayer.wbuf[j];-
809-
810 align = (size_t)((wb)->buf) + 5;-
811 align = 8 - 1 - ((align - 1) % 8);-
812-
813 ((wb)->offset = (align));-
814 if (!WPACKET_init_static_len(thispkt, ((wb)->buf),
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-40351
815 ((wb)->len), 0)
!WPACKET_init_...(wb)->len), 0)Description
TRUEnever evaluated
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-40351
816 || !WPACKET_allocate_bytes(thispkt, align,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-40351
817 ((void *)0)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-40351
818 )
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 40351 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-40351
819 ossl_statem_fatal((s), (80), (104), ((4|64)),-
820 __FILE__-
821 ,-
822 792-
823 )-
824 ;-
825 goto
never executed: goto err;
err;
never executed: goto err;
0
826 }-
827 wpinited++;-
828 }
executed 40351 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
40351
829 }
executed 40351 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
40351
830-
831-
832 if (s->enc_write_ctx
s->enc_write_ctxDescription
TRUEevaluated 20220 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20831 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s->method->ss...c_flags & 0x1)Description
TRUEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 13898 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x1)
(s->method->ss...c_flags & 0x1)Description
TRUEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 13898 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEnever evaluated
FALSEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEnever evaluated
FALSEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
) || (
(s)->early_dat...ATA_CONNECTINGDescription
TRUEnever evaluated
FALSEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_CONNECTING
(s)->early_dat...ATA_CONNECTINGDescription
TRUEnever evaluated
FALSEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEevaluated 6322 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_WRITING
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEnever evaluated
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->hello_retry_request == SSL_HRR_PENDING
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEnever evaluated
FALSEevaluated 6276 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-20831
833 int mode = (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) & 0xF0007);-
834 if (mode == 0x2
mode == 0x2Description
TRUEevaluated 3898 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2378 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2378-3898
835-
836 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);-
837 if (eivlen <= 1
eivlen <= 1Description
TRUEnever evaluated
FALSEevaluated 3898 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-3898
838 eivlen = 0;
never executed: eivlen = 0;
0
839 }
executed 3898 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if (mode == 0x6
mode == 0x6Description
TRUEevaluated 2198 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 180 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
180-3898
840-
841 eivlen = 8;-
842 }
executed 2198 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if (mode == 0x7
mode == 0x7Description
TRUEevaluated 115 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 65 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
65-2198
843 eivlen = 8;-
844 }
executed 115 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
115
845 }
executed 6276 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
6276
846-
847 totlen = 0;-
848-
849 memset(wr, 0, sizeof(wr));-
850 for (j = 0; j < numpipes
j < numpipesDescription
TRUEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
41051
851 unsigned int version = (
(s->version == 0x0304)Description
TRUEevaluated 20311 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20740 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->version == 0x0304)
(s->version == 0x0304)Description
TRUEevaluated 20311 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20740 times by 1 test
Evaluated by:
  • libssl.so.1.1
? 0x0303
20311-20740
852 : s->version;-
853 unsigned char *compressdata = -
854 ((void *)0)-
855 ;-
856 size_t maxcomplen;-
857 unsigned int rectype;-
858-
859 thispkt = &pkt[j];-
860 thiswr = &wr[j];-
861-
862-
863-
864-
865-
866 if (((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 21674 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 19377 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 21674 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 19377 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 15022 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6652 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 15022 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6652 times by 1 test
Evaluated by:
  • libssl.so.1.1
) || (
(s)->early_dat...ATA_CONNECTINGDescription
TRUEevaluated 101 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_CONNECTING
(s)->early_dat...ATA_CONNECTINGDescription
TRUEevaluated 101 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_WRITING
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEevaluated 1436 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24446 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->hello_retry_request == SSL_HRR_PENDING
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEevaluated 1436 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24446 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-41051
867 && s->enc_write_ctx !=
s->enc_write_c...!= ((void *)0)Description
TRUEevaluated 12393 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4212 times by 1 test
Evaluated by:
  • libssl.so.1.1
4212-12393
868 ((void *)0)
s->enc_write_c...!= ((void *)0)Description
TRUEevaluated 12393 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4212 times by 1 test
Evaluated by:
  • libssl.so.1.1
4212-12393
869 -
870 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
s->statem.enc_...E_PLAIN_ALERTSDescription
TRUEevaluated 12347 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
46-12347
871 || type != 21
type != 21Description
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
))
0-46
872 rectype = 23;
executed 12393 times by 1 test: rectype = 23;
Executed by:
  • libssl.so.1.1
12393
873 else-
874 rectype = type;
executed 28658 times by 1 test: rectype = type;
Executed by:
  • libssl.so.1.1
28658
875 ((thiswr)->type = (rectype));-
876-
877-
878-
879-
880-
881 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
SSL_get_state(..._CW_CLNT_HELLODescription
TRUEevaluated 4853 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 36198 times by 1 test
Evaluated by:
  • libssl.so.1.1
4853-36198
882 && !s->renegotiate
!s->renegotiateDescription
TRUEevaluated 4832 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21 times by 1 test
Evaluated by:
  • libssl.so.1.1
21-4832
883 && ((
(SSL_version(s) >> 8) == 0x03Description
TRUEevaluated 4832 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
((SSL_version(... : 0) > 0x0301Description
TRUEevaluated 4671 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 161 times by 1 test
Evaluated by:
  • libssl.so.1.1
SSL_version(s) >> 8) == 0x03
(SSL_version(s) >> 8) == 0x03Description
TRUEevaluated 4832 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
? SSL_version(s) : 0) > 0x0301
((SSL_version(... : 0) > 0x0301Description
TRUEevaluated 4671 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 161 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-4832
884 && s->hello_retry_request == SSL_HRR_NONE
s->hello_retry...= SSL_HRR_NONEDescription
TRUEevaluated 3986 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 685 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
685-3986
885 version = 0x0301;
executed 3986 times by 1 test: version = 0x0301;
Executed by:
  • libssl.so.1.1
3986
886 ((thiswr)->rec_version = (version));-
887-
888 maxcomplen = pipelens[j];-
889 if (s->compress !=
s->compress != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
890 ((void *)0)
s->compress != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
891 )-
892 maxcomplen += 1024;
never executed: maxcomplen += 1024;
0
893-
894-
895 if (!WPACKET_put_bytes__((thispkt), (rectype), 1)
!WPACKET_put_b... (rectype), 1)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
896 || !WPACKET_put_bytes__((thispkt), (version), 2)
!WPACKET_put_b... (version), 2)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
897 || !WPACKET_start_sub_packet_len__((thispkt), 2)
!WPACKET_start...((thispkt), 2)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
898 || (eivlen > 0
eivlen > 0Description
TRUEevaluated 6211 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 34840 times by 1 test
Evaluated by:
  • libssl.so.1.1
6211-34840
899 && !WPACKET_allocate_bytes(thispkt, eivlen,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 6211 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-6211
900 ((void *)0)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 6211 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-6211
901 )
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 6211 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-6211
902 || (maxcomplen > 0
maxcomplen > 0Description
TRUEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
350-40701
903 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
!WPACKET_reser...&compressdata)Description
TRUEnever evaluated
FALSEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-40701
904 &compressdata)
!WPACKET_reser...&compressdata)Description
TRUEnever evaluated
FALSEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-40701
905 ossl_statem_fatal((s), (80), (104), ((4|64)),-
906 __FILE__-
907 ,-
908 866-
909 )-
910 ;-
911 goto
never executed: goto err;
err;
never executed: goto err;
0
912 }-
913-
914-
915 ((thiswr)->data = (compressdata));-
916 ((thiswr)->length = (pipelens[j]));-
917 ((thiswr)->input = ((unsigned char *)&buf[totlen]));-
918 totlen += pipelens[j];-
919-
920-
921-
922-
923-
924-
925-
926 if (s->compress !=
s->compress != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
927 ((void *)0)
s->compress != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
928 ) {-
929 if (!ssl3_do_compress(s, thiswr)
!ssl3_do_compress(s, thiswr)Description
TRUEnever evaluated
FALSEnever evaluated
0
930 || !WPACKET_allocate_bytes(thispkt, thiswr->length,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
931 ((void *)0)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
932 )
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
933 ossl_statem_fatal((s), (80), (104), (141),-
934 __FILE__-
935 ,-
936 886-
937 )-
938 ;-
939 goto
never executed: goto err;
err;
never executed: goto err;
0
940 }-
941 }
never executed: end of block
else {
0
942 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)
!WPACKET_memcp...hiswr->length)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
943 ossl_statem_fatal((s), (80), (104), ((4|64)),-
944 __FILE__-
945 ,-
946 892-
947 )-
948 ;-
949 goto
never executed: goto err;
err;
never executed: goto err;
0
950 }-
951 ((&wr[j])->input = (&wr[j])->data);-
952 }
executed 41051 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
41051
953-
954 if (((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 21674 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 19377 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 21674 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 19377 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 15022 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6652 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 15022 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6652 times by 1 test
Evaluated by:
  • libssl.so.1.1
) || (
(s)->early_dat...ATA_CONNECTINGDescription
TRUEevaluated 101 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_CONNECTING
(s)->early_dat...ATA_CONNECTINGDescription
TRUEevaluated 101 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25928 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_WRITING
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEevaluated 25882 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| (
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEevaluated 1436 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24446 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->hello_retry_request == SSL_HRR_PENDING
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEevaluated 1436 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24446 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-41051
955 && s->enc_write_ctx !=
s->enc_write_c...!= ((void *)0)Description
TRUEevaluated 12393 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4212 times by 1 test
Evaluated by:
  • libssl.so.1.1
4212-12393
956 ((void *)0)
s->enc_write_c...!= ((void *)0)Description
TRUEevaluated 12393 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 4212 times by 1 test
Evaluated by:
  • libssl.so.1.1
4212-12393
957 -
958 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
s->statem.enc_...E_PLAIN_ALERTSDescription
TRUEevaluated 12347 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
46-12347
959 || type != 21
type != 21Description
TRUEevaluated 46 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)) {
0-46
960 size_t rlen, max_send_fragment;-
961-
962 if (!WPACKET_put_bytes__((thispkt), (type), 1)
!WPACKET_put_b...t), (type), 1)Description
TRUEnever evaluated
FALSEevaluated 12393 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-12393
963 ossl_statem_fatal((s), (80), (104), ((4|64)),-
964 __FILE__-
965 ,-
966 906-
967 )-
968 ;-
969 goto
never executed: goto err;
err;
never executed: goto err;
0
970 }-
971 ((thiswr)->length += (1));-
972-
973-
974 max_send_fragment = ssl_get_max_send_fragment(s);-
975 rlen = ((thiswr)->length);-
976 if (rlen < max_send_fragment
rlen < max_send_fragmentDescription
TRUEevaluated 6748 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5645 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5645-6748
977 size_t padding = 0;-
978 size_t max_padding = max_send_fragment - rlen;-
979 if (s->record_padding_cb !=
s->record_padd...!= ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6748 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-6748
980 ((void *)0)
s->record_padd...!= ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6748 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-6748
981 ) {-
982 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);-
983 }
never executed: end of block
else if (s->block_padding > 0
s->block_padding > 0Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6737 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-6737
984 size_t mask = s->block_padding - 1;-
985 size_t remainder;-
986-
987-
988 if ((
(s->block_padding & mask) == 0Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->block_padding & mask) == 0
(s->block_padding & mask) == 0Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
3-8
989 remainder = rlen & mask;
executed 8 times by 1 test: remainder = rlen & mask;
Executed by:
  • libssl.so.1.1
8
990 else-
991 remainder = rlen % s->block_padding;
executed 3 times by 1 test: remainder = rlen % s->block_padding;
Executed by:
  • libssl.so.1.1
3
992-
993 if (remainder == 0
remainder == 0Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-11
994 padding = 0;
never executed: padding = 0;
0
995 else-
996 padding = s->block_padding - remainder;
executed 11 times by 1 test: padding = s->block_padding - remainder;
Executed by:
  • libssl.so.1.1
11
997 }-
998 if (padding > 0
padding > 0Description
TRUEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6737 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
11-6737
999-
1000 if (padding > max_padding
padding > max_paddingDescription
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-11
1001 padding = max_padding;
never executed: padding = max_padding;
0
1002 if (!WPACKET_memset(thispkt, 0, padding)
!WPACKET_memse...t, 0, padding)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-11
1003 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1004 __FILE__-
1005 ,-
1006 940-
1007 )-
1008 ;-
1009 goto
never executed: goto err;
err;
never executed: goto err;
0
1010 }-
1011 ((thiswr)->length += (padding));-
1012 }
executed 11 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
11
1013 }
executed 6748 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
6748
1014 }
executed 12393 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
12393
1015-
1016-
1017-
1018-
1019-
1020-
1021-
1022 if (!(s->s3->flags & 0x0400)
!(s->s3->flags & 0x0400)Description
TRUEevaluated 36026 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5025 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& mac_size != 0
mac_size != 0Description
TRUEevaluated 457 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 35569 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
457-36026
1023 unsigned char *mac;-
1024-
1025 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
!WPACKET_alloc...ac_size, &mac)Description
TRUEnever evaluated
FALSEevaluated 457 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-457
1026 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)
!s->method->ss...hiswr, mac, 1)Description
TRUEnever evaluated
FALSEevaluated 457 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-457
1027 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1028 __FILE__-
1029 ,-
1030 960-
1031 )-
1032 ;-
1033 goto
never executed: goto err;
err;
never executed: goto err;
0
1034 }-
1035 }
executed 457 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
457
1036-
1037-
1038-
1039-
1040-
1041-
1042 if (!WPACKET_reserve_bytes(thispkt, 16,
!WPACKET_reser... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1043
!WPACKET_reser... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1044 ((void *)0)
!WPACKET_reser... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1045 )
!WPACKET_reser... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1046-
1047-
1048-
1049-
1050 || !WPACKET_get_length(thispkt, &len)
!WPACKET_get_l...thispkt, &len)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
1051 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1052 __FILE__-
1053 ,-
1054 978-
1055 )-
1056 ;-
1057 goto
never executed: goto err;
err;
never executed: goto err;
0
1058 }-
1059-
1060-
1061 recordstart = WPACKET_get_curr(thispkt) - len;-
1062-
1063 ((thiswr)->data = (recordstart));-
1064 ((thiswr)->input = (thiswr)->data);-
1065 ((thiswr)->length = (len));-
1066 }
executed 41051 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
41051
1067-
1068 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
s->statem.enc_...E_PLAIN_ALERTSDescription
TRUEevaluated 55 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40996 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
55-40996
1069-
1070-
1071-
1072-
1073 if (tls13_enc(s, wr, numpipes, 1) < 1
tls13_enc(s, w...mpipes, 1) < 1Description
TRUEnever evaluated
FALSEevaluated 55 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-55
1074 if (!ossl_statem_in_error(s)
!ossl_statem_in_error(s)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1075 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1076 __FILE__-
1077 ,-
1078 998-
1079 )-
1080 ;-
1081 }
never executed: end of block
0
1082 goto
never executed: goto err;
err;
never executed: goto err;
0
1083 }-
1084 }
executed 55 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
55
1085 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1
s->method->ssl...mpipes, 1) < 1Description
TRUEnever evaluated
FALSEevaluated 40996 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-40996
1086 if (!ossl_statem_in_error(s)
!ossl_statem_in_error(s)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1087 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1088 __FILE__-
1089 ,-
1090 1006-
1091 )-
1092 ;-
1093 }
never executed: end of block
0
1094 goto
never executed: goto err;
err;
never executed: goto err;
0
1095 }-
1096 }
executed 40996 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
40996
1097-
1098 for (j = 0; j < numpipes
j < numpipesDescription
TRUEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
; j++) {
40701-41051
1099 size_t origlen;-
1100-
1101 thispkt = &pkt[j];-
1102 thiswr = &wr[j];-
1103-
1104-
1105 if (!WPACKET_get_length(thispkt, &origlen)
!WPACKET_get_l...pkt, &origlen)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1106-
1107 || origlen > thiswr->length
origlen > thiswr->lengthDescription
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1108 || (thiswr->length > origlen
thiswr->length > origlenDescription
TRUEevaluated 20171 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20880 times by 1 test
Evaluated by:
  • libssl.so.1.1
20171-20880
1109 && !WPACKET_allocate_bytes(thispkt,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 20171 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20171
1110 thiswr->length - origlen,
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 20171 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20171
1111 ((void *)0)
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 20171 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20171
1112 )
!WPACKET_alloc... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 20171 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
0-20171
1113 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1114 __FILE__-
1115 ,-
1116 1026-
1117 )-
1118 ;-
1119 goto
never executed: goto err;
err;
never executed: goto err;
0
1120 }-
1121 if ((
(s->s3->flags & 0x0400)Description
TRUEevaluated 5025 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 36026 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->s3->flags & 0x0400)
(s->s3->flags & 0x0400)Description
TRUEevaluated 5025 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 36026 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& mac_size != 0
mac_size != 0Description
TRUEevaluated 5025 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-36026
1122 unsigned char *mac;-
1123-
1124 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
!WPACKET_alloc...ac_size, &mac)Description
TRUEnever evaluated
FALSEevaluated 5025 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-5025
1125 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)
!s->method->ss...hiswr, mac, 1)Description
TRUEnever evaluated
FALSEevaluated 5025 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-5025
1126 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1127 __FILE__-
1128 ,-
1129 1035-
1130 )-
1131 ;-
1132 goto
never executed: goto err;
err;
never executed: goto err;
0
1133 }-
1134 ((thiswr)->length += (mac_size));-
1135 }
executed 5025 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5025
1136-
1137 if (!WPACKET_get_length(thispkt, &len)
!WPACKET_get_l...thispkt, &len)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-41051
1138 || !WPACKET_close(thispkt)
!WPACKET_close(thispkt)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
1139 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1140 __FILE__-
1141 ,-
1142 1044-
1143 )-
1144 ;-
1145 goto
never executed: goto err;
err;
never executed: goto err;
0
1146 }-
1147-
1148 if (s->msg_callback
s->msg_callbackDescription
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
1149 recordstart = WPACKET_get_curr(thispkt) - len-
1150 - 5;-
1151 s->msg_callback(1, 0, 0x100, recordstart,-
1152 5, s,-
1153 s->msg_callback_arg);-
1154-
1155 if (((!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEnever evaluated
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEnever evaluated
FALSEnever evaluated
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEnever evaluated
FALSEnever evaluated
&& (
(s)->method->v...ion != 0x10000Description
TRUEnever evaluated
FALSEnever evaluated
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEnever evaluated
FALSEnever evaluated
) || (
(s)->early_dat...ATA_CONNECTINGDescription
TRUEnever evaluated
FALSEnever evaluated
s)->early_data_state == SSL_EARLY_DATA_CONNECTING
(s)->early_dat...ATA_CONNECTINGDescription
TRUEnever evaluated
FALSEnever evaluated
|| (
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEnever evaluated
s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
(s)->early_dat..._CONNECT_RETRYDescription
TRUEnever evaluated
FALSEnever evaluated
|| (
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEnever evaluated
FALSEnever evaluated
s)->early_data_state == SSL_EARLY_DATA_WRITING
(s)->early_dat...Y_DATA_WRITINGDescription
TRUEnever evaluated
FALSEnever evaluated
|| (
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEnever evaluated
s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
(s)->early_dat...TA_WRITE_RETRYDescription
TRUEnever evaluated
FALSEnever evaluated
|| (
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEnever evaluated
FALSEnever evaluated
s)->hello_retry_request == SSL_HRR_PENDING
(s)->hello_ret...SL_HRR_PENDINGDescription
TRUEnever evaluated
FALSEnever evaluated
) && s->enc_write_ctx !=
s->enc_write_c...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1156 ((void *)0)
s->enc_write_c...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1157 ) {-
1158 unsigned char ctype = type;-
1159-
1160 s->msg_callback(1, s->version, 0x101,-
1161 &ctype, 1, s, s->msg_callback_arg);-
1162 }
never executed: end of block
0
1163 }
never executed: end of block
0
1164-
1165 if (!WPACKET_finish(thispkt)
!WPACKET_finish(thispkt)Description
TRUEnever evaluated
FALSEevaluated 41051 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-41051
1166 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1167 __FILE__-
1168 ,-
1169 1065-
1170 )-
1171 ;-
1172 goto
never executed: goto err;
err;
never executed: goto err;
0
1173 }-
1174-
1175-
1176-
1177-
1178-
1179 ((thiswr)->type = (type));-
1180-
1181 ((thiswr)->length += (5));-
1182-
1183 if (create_empty_fragment
create_empty_fragmentDescription
TRUEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 40701 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
350-40701
1184-
1185-
1186-
1187-
1188 if (j > 0
j > 0Description
TRUEnever evaluated
FALSEevaluated 350 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-350
1189-
1190 ossl_statem_fatal((s), (80), (104), ((4|64)),-
1191 __FILE__-
1192 ,-
1193 1085-
1194 )-
1195 ;-
1196 goto
never executed: goto err;
err;
never executed: goto err;
0
1197 }-
1198 *written = ((thiswr)->length);-
1199 return
executed 350 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 350 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
350
1200 }-
1201-
1202-
1203 ((&s->rlayer.wbuf[j])->left = (prefix_len + ((thiswr)->length)))-
1204 ;-
1205 }
executed 40701 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
40701
1206-
1207-
1208-
1209-
1210-
1211 s->rlayer.wpend_tot = totlen;-
1212 s->rlayer.wpend_buf = buf;-
1213 s->rlayer.wpend_type = type;-
1214 s->rlayer.wpend_ret = totlen;-
1215-
1216-
1217 return
executed 40701 times by 1 test: return ssl3_write_pending(s, type, buf, totlen, written);
Executed by:
  • libssl.so.1.1
ssl3_write_pending(s, type, buf, totlen, written);
executed 40701 times by 1 test: return ssl3_write_pending(s, type, buf, totlen, written);
Executed by:
  • libssl.so.1.1
40701
1218 err:-
1219 for (j = 0; j < wpinited
j < wpinitedDescription
TRUEnever evaluated
FALSEnever evaluated
; j++)
0
1220 WPACKET_cleanup(&pkt[j]);
never executed: WPACKET_cleanup(&pkt[j]);
0
1221 return
never executed: return -1;
-1;
never executed: return -1;
0
1222}-
1223-
1224-
1225-
1226-
1227-
1228int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,-
1229 size_t *written)-
1230{-
1231 int i;-
1232 SSL3_BUFFER *wb = s->rlayer.wbuf;-
1233 size_t currbuf = 0;-
1234 size_t tmpwrit = 0;-
1235-
1236 if ((
(s->rlayer.wpend_tot > len)Description
TRUEnever evaluated
FALSEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->rlayer.wpend_tot > len)
(s->rlayer.wpend_tot > len)Description
TRUEnever evaluated
FALSEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-45492
1237 || (!(s->mode & 0x00000002U)
!(s->mode & 0x00000002U)Description
TRUEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-45492
1238 && (
(s->rlayer.wpend_buf != buf)Description
TRUEnever evaluated
FALSEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->rlayer.wpend_buf != buf)
(s->rlayer.wpend_buf != buf)Description
TRUEnever evaluated
FALSEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-45492
1239 || (
(s->rlayer.wpend_type != type)Description
TRUEnever evaluated
FALSEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->rlayer.wpend_type != type)
(s->rlayer.wpend_type != type)Description
TRUEnever evaluated
FALSEevaluated 45492 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-45492
1240 ossl_statem_fatal((s), (80), (159), (127),-
1241 __FILE__-
1242 ,-
1243 1131-
1244 )-
1245 ;-
1246 return
never executed: return -1;
-1;
never executed: return -1;
0
1247 }-
1248-
1249 for (;;) {-
1250-
1251 if (((
((&wb[currbuf])->left) == 0Description
TRUEnever evaluated
FALSEevaluated 45902 times by 1 test
Evaluated by:
  • libssl.so.1.1
&wb[currbuf])->left) == 0
((&wb[currbuf])->left) == 0Description
TRUEnever evaluated
FALSEevaluated 45902 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-45902
1252 && currbuf < s->rlayer.numwpipes - 1
currbuf < s->r....numwpipes - 1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1253 currbuf++;-
1254 continue;
never executed: continue;
0
1255 }-
1256 -
1257 (*__errno_location ())-
1258 =0;-
1259 if (s->wbio !=
s->wbio != ((void *)0)Description
TRUEevaluated 45902 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-45902
1260 ((void *)0)
s->wbio != ((void *)0)Description
TRUEevaluated 45902 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-45902
1261 ) {-
1262 s->rwstate = 2;-
1263-
1264 i = BIO_write(s->wbio, (char *)-
1265 &(((&wb[currbuf])->buf)-
1266 [((&wb[currbuf])->offset)]),-
1267 (unsigned int)((&wb[currbuf])->left));-
1268 if (i >= 0
i >= 0Description
TRUEevaluated 45373 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 529 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
529-45373
1269 tmpwrit = i;
executed 45373 times by 1 test: tmpwrit = i;
Executed by:
  • libssl.so.1.1
45373
1270 }
executed 45902 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
45902
1271 ossl_statem_fatal((s), (80), (159), (128),-
1272 __FILE__-
1273 ,-
1274 1154-
1275 )-
1276 ;-
1277 i = -1;-
1278 }
never executed: end of block
0
1279 if (i > 0
i > 0Description
TRUEevaluated 45369 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 533 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& tmpwrit == ((&wb[currbuf])->left)
tmpwrit == ((&...rrbuf])->left)Description
TRUEevaluated 44959 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 410 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
410-45369
1280 ((&wb[currbuf])->left = (0));-
1281 ((&wb[currbuf])->offset += (tmpwrit));-
1282 if (currbuf + 1 < s->rlayer.numwpipes
currbuf + 1 < ...ayer.numwpipesDescription
TRUEnever evaluated
FALSEevaluated 44959 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-44959
1283 continue;
never executed: continue;
0
1284 s->rwstate = 1;-
1285 *written = s->rlayer.wpend_ret;-
1286 return
executed 44959 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 44959 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
44959
1287 } else if (i <= 0
i <= 0Description
TRUEevaluated 533 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 410 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
410-533
1288 if ((
(s->method->ss...c_flags & 0x8)Description
TRUEnever evaluated
FALSEevaluated 533 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->method->ssl3_enc->enc_flags & 0x8)
(s->method->ss...c_flags & 0x8)Description
TRUEnever evaluated
FALSEevaluated 533 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-533
1289-
1290-
1291-
1292-
1293 ((&wb[currbuf])->left = (0));-
1294 }
never executed: end of block
0
1295 return
executed 533 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
i;
executed 533 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
533
1296 }-
1297 ((&wb[currbuf])->offset += (tmpwrit));-
1298 ((&wb[currbuf])->left -= (tmpwrit));-
1299 }
executed 410 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
410
1300}
never executed: end of block
0
1301int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,-
1302 size_t len, int peek, size_t *readbytes)-
1303{-
1304 int i, j, ret;-
1305 size_t n, curr_rec, num_recs, totalbytes;-
1306 SSL3_RECORD *rr;-
1307 SSL3_BUFFER *rbuf;-
1308 void (*cb) (const SSL *ssl, int type2, int val) = -
1309 ((void *)0)-
1310 ;-
1311 int is_tls13 = (!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 90401 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 59012 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 31389 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 59012 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 31389 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 31157 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 27855 times by 1 test
Evaluated by:
  • libssl.so.1.1
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 31157 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 27855 times by 1 test
Evaluated by:
  • libssl.so.1.1
);
0-90401
1312-
1313 rbuf = &s->rlayer.rbuf;-
1314-
1315 if (!((rbuf)->buf !=
!((rbuf)->buf != ((void *)0) )Description
TRUEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 90295 times by 1 test
Evaluated by:
  • libssl.so.1.1
106-90295
1316 ((void *)0)
!((rbuf)->buf != ((void *)0) )Description
TRUEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 90295 times by 1 test
Evaluated by:
  • libssl.so.1.1
106-90295
1317 )
!((rbuf)->buf != ((void *)0) )Description
TRUEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 90295 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
106-90295
1318-
1319 if (!ssl3_setup_read_buffer(s)
!ssl3_setup_read_buffer(s)Description
TRUEnever evaluated
FALSEevaluated 106 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-106
1320-
1321 return
never executed: return -1;
-1;
never executed: return -1;
0
1322 }-
1323 }
executed 106 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
106
1324-
1325 if ((type
typeDescription
TRUEevaluated 88722 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1679 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(type != 23)Description
TRUEevaluated 67689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21033 times by 1 test
Evaluated by:
  • libssl.so.1.1
type != 23)
(type != 23)Description
TRUEevaluated 67689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 21033 times by 1 test
Evaluated by:
  • libssl.so.1.1
1679-88722
1326 && (
(type != 22)Description
TRUEnever evaluated
FALSEevaluated 67689 times by 1 test
Evaluated by:
  • libssl.so.1.1
type != 22)
(type != 22)Description
TRUEnever evaluated
FALSEevaluated 67689 times by 1 test
Evaluated by:
  • libssl.so.1.1
) || (peek
peekDescription
TRUEnever evaluated
FALSEevaluated 90401 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-90401
1327 && (
(type != 23)Description
TRUEnever evaluated
FALSEnever evaluated
type !=
(type != 23)Description
TRUEnever evaluated
FALSEnever evaluated
0
1328 23)
(type != 23)Description
TRUEnever evaluated
FALSEnever evaluated
)) {
0
1329 ossl_statem_fatal((s), (80), (148), ((4|64)),-
1330 __FILE__-
1331 ,-
1332 1234-
1333 )-
1334 ;-
1335 return
never executed: return -1;
-1;
never executed: return -1;
0
1336 }-
1337-
1338 if ((
(type == 22)Description
TRUEevaluated 67689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22712 times by 1 test
Evaluated by:
  • libssl.so.1.1
type == 22)
(type == 22)Description
TRUEevaluated 67689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22712 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s->rlayer.han...gment_len > 0)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 66655 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->rlayer.handshake_fragment_len > 0)
(s->rlayer.han...gment_len > 0)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 66655 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
1034-67689
1339-
1340 {-
1341 unsigned char *src = s->rlayer.handshake_fragment;-
1342 unsigned char *dst = buf;-
1343 unsigned int k;-
1344-
1345-
1346 n = 0;-
1347 while ((
(len > 0)Description
TRUEevaluated 4136 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
len > 0)
(len > 0)Description
TRUEevaluated 4136 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(s->rlayer.han...gment_len > 0)Description
TRUEevaluated 4136 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
s->rlayer.handshake_fragment_len > 0)
(s->rlayer.han...gment_len > 0)Description
TRUEevaluated 4136 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-4136
1348 *dst++ = *src++;-
1349 len--;-
1350 s->rlayer.handshake_fragment_len--;-
1351 n++;-
1352 }
executed 4136 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4136
1353-
1354 for (k = 0; k < s->rlayer.handshake_fragment_len
k < s->rlayer....e_fragment_lenDescription
TRUEnever evaluated
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
; k++)
0-1034
1355 s->rlayer.handshake_fragment[k] = *src++;
never executed: s->rlayer.handshake_fragment[k] = *src++;
0
1356-
1357 if (recvd_type !=
recvd_type != ((void *)0)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-1034
1358 ((void *)0)
recvd_type != ((void *)0)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-1034
1359 )-
1360 *
executed 1034 times by 1 test: *recvd_type = 22;
Executed by:
  • libssl.so.1.1
recvd_type = 22;
executed 1034 times by 1 test: *recvd_type = 22;
Executed by:
  • libssl.so.1.1
1034
1361-
1362 *readbytes = n;-
1363 return
executed 1034 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 1034 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1034
1364 }-
1365-
1366-
1367-
1368-
1369-
1370 if (!ossl_statem_get_in_handshake(s)
!ossl_statem_g...n_handshake(s)Description
TRUEevaluated 22712 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 66655 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& SSL_in_init(s)
SSL_in_init(s)Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 20601 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2111-66655
1371-
1372 i = s->handshake_func(s);-
1373-
1374 if (i < 0
i < 0Description
TRUEevaluated 1998 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 113 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
113-1998
1375 return
executed 1998 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
i;
executed 1998 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
1998
1376 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 113 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-113
1377 return
never executed: return -1;
-1;
never executed: return -1;
0
1378 }
executed 113 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
113
1379 start:
code before this statement executed 87369 times by 1 test: start:
Executed by:
  • libssl.so.1.1
87369
1380 s->rwstate = 1;-
1381 rr = s->rlayer.rrec;-
1382 num_recs = ((&s->rlayer)->numrpipes);-
1383-
1384 do {-
1385-
1386 if (num_recs == 0
num_recs == 0Description
TRUEevaluated 80271 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 55708 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
55708-80271
1387 ret = ssl3_get_record(s);-
1388 if (ret <= 0
ret <= 0Description
TRUEevaluated 29138 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 51133 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
29138-51133
1389-
1390 return
executed 29138 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 29138 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
29138
1391 }-
1392 num_recs = ((&s->rlayer)->numrpipes);-
1393 if (num_recs == 0
num_recs == 0Description
TRUEnever evaluated
FALSEevaluated 51133 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-51133
1394-
1395 ossl_statem_fatal((s), (80), (148), ((4|64)),-
1396 __FILE__-
1397 ,-
1398 1302-
1399 )-
1400 ;-
1401 return
never executed: return -1;
-1;
never executed: return -1;
0
1402 }-
1403 }
executed 51133 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
51133
1404-
1405 for (curr_rec = 0;-
1406 curr_rec < num_recs
curr_rec < num_recsDescription
TRUEevaluated 106841 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 45240 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((
((&rr[curr_rec])->read)Description
TRUEevaluated 45240 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 61601 times by 1 test
Evaluated by:
  • libssl.so.1.1
&rr[curr_rec])->read)
((&rr[curr_rec])->read)Description
TRUEevaluated 45240 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 61601 times by 1 test
Evaluated by:
  • libssl.so.1.1
;
45240-106841
1407 curr_rec++) ;
executed 45240 times by 1 test: ;
Executed by:
  • libssl.so.1.1
45240
1408 if (curr_rec == num_recs
curr_rec == num_recsDescription
TRUEevaluated 45240 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 61601 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
45240-61601
1409 ((&s->rlayer)->numrpipes = (0));-
1410 num_recs = 0;-
1411 curr_rec = 0;-
1412 }
executed 45240 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
45240
1413 }
executed 106841 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
while (num_recs == 0
num_recs == 0Description
TRUEevaluated 45240 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 61601 times by 1 test
Evaluated by:
  • libssl.so.1.1
);
45240-106841
1414 rr = &rr[curr_rec];-
1415-
1416-
1417-
1418-
1419-
1420 if (((
((rr)->type) != 21Description
TRUEevaluated 59252 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2349 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) != 21
((rr)->type) != 21Description
TRUEevaluated 59252 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2349 times by 1 test
Evaluated by:
  • libssl.so.1.1
2349-59252
1421 && ((
((rr)->length) != 0Description
TRUEevaluated 57330 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1922 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->length) != 0
((rr)->length) != 0Description
TRUEevaluated 57330 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1922 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
1922-57330
1422 s->rlayer.alert_count = 0;
executed 57330 times by 1 test: s->rlayer.alert_count = 0;
Executed by:
  • libssl.so.1.1
57330
1423-
1424-
1425-
1426 if (s->s3->change_cipher_spec
s->s3->change_cipher_specDescription
TRUEevaluated 3777 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 57824 times by 1 test
Evaluated by:
  • libssl.so.1.1
3777-57824
1427-
1428 && (((
(((rr)->type) != 22)Description
TRUEnever evaluated
FALSEevaluated 3777 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) != 22)
(((rr)->type) != 22)Description
TRUEnever evaluated
FALSEevaluated 3777 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3777
1429 ossl_statem_fatal((s), (10), (148), (145),-
1430 __FILE__-
1431 ,-
1432 1332-
1433 )-
1434 ;-
1435 return
never executed: return -1;
-1;
never executed: return -1;
0
1436 }-
1437-
1438-
1439-
1440-
1441-
1442 if (s->shutdown & 2
s->shutdown & 2Description
TRUEnever evaluated
FALSEevaluated 61601 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-61601
1443 ((rr)->length = (0));-
1444 s->rwstate = 1;-
1445 return
never executed: return 0;
0;
never executed: return 0;
0
1446 }-
1447-
1448 if (type == ((rr)->type)
type == ((rr)->type)Description
TRUEevaluated 55368 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6233 times by 1 test
Evaluated by:
  • libssl.so.1.1
6233-55368
1449 || (((
((rr)->type) == 20Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3617 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) == 20
((rr)->type) == 20Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3617 times by 1 test
Evaluated by:
  • libssl.so.1.1
2616-3617
1450 && type == 22
type == 22Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& recvd_type !=
recvd_type != ((void *)0)Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-2616
1451 ((void *)0)
recvd_type != ((void *)0)Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-2616
1452 -
1453 && !is_tls13
!is_tls13Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)) {
0-2616
1454 if (SSL_in_init(s)
SSL_in_init(s)Description
TRUEevaluated 48261 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9723 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& (
(type == 23)Description
TRUEnever evaluated
FALSEevaluated 48261 times by 1 test
Evaluated by:
  • libssl.so.1.1
type == 23)
(type == 23)Description
TRUEnever evaluated
FALSEevaluated 48261 times by 1 test
Evaluated by:
  • libssl.so.1.1
&&
0-48261
1455 (
(s->enc_read_c... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
s->enc_read_ctx ==
(s->enc_read_c... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1456 ((void *)0)
(s->enc_read_c... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
1457 )
(s->enc_read_c... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1458 ossl_statem_fatal((s), (10), (148), (100),-
1459 __FILE__-
1460 ,-
1461 1362-
1462 )-
1463 ;-
1464 return
never executed: return -1;
-1;
never executed: return -1;
0
1465 }-
1466-
1467 if (type == 22
type == 22Description
TRUEevaluated 48261 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9723 times by 1 test
Evaluated by:
  • libssl.so.1.1
9723-48261
1468 && ((
((rr)->type) == 20Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 45645 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) == 20
((rr)->type) == 20Description
TRUEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 45645 times by 1 test
Evaluated by:
  • libssl.so.1.1
2616-45645
1469 && s->rlayer.handshake_fragment_len > 0
s->rlayer.hand...agment_len > 0Description
TRUEnever evaluated
FALSEevaluated 2616 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2616
1470 ossl_statem_fatal((s), (10), (148), (133),-
1471 __FILE__-
1472 ,-
1473 1370-
1474 )-
1475 ;-
1476 return
never executed: return -1;
-1;
never executed: return -1;
0
1477 }-
1478-
1479 if (recvd_type !=
recvd_type != ((void *)0)Description
TRUEevaluated 24175 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 33809 times by 1 test
Evaluated by:
  • libssl.so.1.1
24175-33809
1480 ((void *)0)
recvd_type != ((void *)0)Description
TRUEevaluated 24175 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 33809 times by 1 test
Evaluated by:
  • libssl.so.1.1
24175-33809
1481 )-
1482 *
executed 24175 times by 1 test: *recvd_type = ((rr)->type);
Executed by:
  • libssl.so.1.1
recvd_type = ((rr)->type);
executed 24175 times by 1 test: *recvd_type = ((rr)->type);
Executed by:
  • libssl.so.1.1
24175
1483-
1484 if (len == 0
len == 0Description
TRUEnever evaluated
FALSEevaluated 57984 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-57984
1485-
1486-
1487-
1488-
1489-
1490 if (((
((rr)->length) == 0Description
TRUEnever evaluated
FALSEnever evaluated
rr)->length) == 0
((rr)->length) == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1491 ((
never executed: ((rr)->read = 1);
rr)->read = 1);
never executed: ((rr)->read = 1);
0
1492 return
never executed: return 0;
0;
never executed: return 0;
0
1493 }-
1494-
1495 totalbytes = 0;-
1496 do {-
1497 if (len - totalbytes > ((rr)->length)
len - totalbyt...((rr)->length)Description
TRUEevaluated 18055 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 39929 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
18055-39929
1498 n = ((rr)->length);
executed 18055 times by 1 test: n = ((rr)->length);
Executed by:
  • libssl.so.1.1
18055
1499 else-
1500 n = len - totalbytes;
executed 39929 times by 1 test: n = len - totalbytes;
Executed by:
  • libssl.so.1.1
39929
1501-
1502 memcpy(buf, &(rr->data[rr->off]), n);-
1503 buf += n;-
1504 if (peek
peekDescription
TRUEnever evaluated
FALSEevaluated 57984 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-57984
1505-
1506 if (((
((rr)->length) == 0Description
TRUEnever evaluated
FALSEnever evaluated
rr)->length) == 0
((rr)->length) == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1507 ((
never executed: ((rr)->read = 1);
rr)->read = 1);
never executed: ((rr)->read = 1);
0
1508 }
never executed: end of block
else {
0
1509 ((rr)->length -= (n));-
1510 ((rr)->off += (n));-
1511 if (((
((rr)->length) == 0Description
TRUEevaluated 35689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22295 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->length) == 0
((rr)->length) == 0Description
TRUEevaluated 35689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22295 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
22295-35689
1512 s->rlayer.rstate = 0xF0;-
1513 ((rr)->off = (0));-
1514 ((rr)->read = 1);-
1515 }
executed 35689 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
35689
1516 }
executed 57984 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
57984
1517 if (((
((rr)->length) == 0Description
TRUEevaluated 35689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22295 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->length) == 0
((rr)->length) == 0Description
TRUEevaluated 35689 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22295 times by 1 test
Evaluated by:
  • libssl.so.1.1
22295-35689
1518 || (peek
peekDescription
TRUEnever evaluated
FALSEevaluated 22295 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& n == ((rr)->length)
n == ((rr)->length)Description
TRUEnever evaluated
FALSEnever evaluated
)) {
0-22295
1519 curr_rec++;-
1520 rr++;-
1521 }
executed 35689 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
35689
1522 totalbytes += n;-
1523 }
executed 57984 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
while (type == 23
type == 23Description
TRUEevaluated 9723 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 48261 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& curr_rec < num_recs
curr_rec < num_recsDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9722 times by 1 test
Evaluated by:
  • libssl.so.1.1
1-57984
1524 && totalbytes < len
totalbytes < lenDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
);
0-1
1525 if (totalbytes == 0
totalbytes == 0Description
TRUEevaluated 1913 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 56071 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1913-56071
1526-
1527 goto
executed 1913 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
start;
executed 1913 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
1913
1528 }-
1529 if (!peek
!peekDescription
TRUEevaluated 56071 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& curr_rec == num_recs
curr_rec == num_recsDescription
TRUEevaluated 33776 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 22295 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-56071
1530 && (
(s->mode & 0x00000010U)Description
TRUEnever evaluated
FALSEevaluated 33776 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->mode & 0x00000010U)
(s->mode & 0x00000010U)Description
TRUEnever evaluated
FALSEevaluated 33776 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-33776
1531 && ((
((rbuf)->left) == 0Description
TRUEnever evaluated
FALSEnever evaluated
rbuf)->left) == 0
((rbuf)->left) == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1532 ssl3_release_read_buffer(s);
never executed: ssl3_release_read_buffer(s);
0
1533 *readbytes = totalbytes;-
1534 return
executed 56071 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 56071 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
56071
1535 }-
1536 if (rr->rec_version == 0x0002
rr->rec_version == 0x0002Description
TRUEnever evaluated
FALSEevaluated 3617 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-3617
1537-
1538-
1539-
1540-
1541-
1542-
1543 ossl_statem_fatal((s), (80), (148), ((4|64)),-
1544 __FILE__-
1545 ,-
1546 1447-
1547 )-
1548 ;-
1549 return
never executed: return -1;
-1;
never executed: return -1;
0
1550 }-
1551-
1552 if (s->method->version == 0x10000
s->method->version == 0x10000Description
TRUEevaluated 491 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3126 times by 1 test
Evaluated by:
  • libssl.so.1.1
491-3126
1553 && (s->server
s->serverDescription
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 484 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| rr->type != 21
rr->type != 21Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 482 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
2-484
1554-
1555-
1556-
1557-
1558-
1559-
1560 s->version = rr->rec_version;-
1561 ossl_statem_fatal((s), (10), (148), (244),-
1562 __FILE__-
1563 ,-
1564 1461-
1565 )-
1566 ;-
1567 return
executed 9 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 9 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
9
1568 }-
1569-
1570-
1571-
1572-
1573-
1574-
1575 if (((
((rr)->type) == 21Description
TRUEevaluated 2348 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1260 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) == 21
((rr)->type) == 21Description
TRUEevaluated 2348 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1260 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1260-2348
1576 unsigned int alert_level, alert_descr;-
1577 unsigned char *alert_bytes = ((rr)->data)-
1578 + ((rr)->off);-
1579 PACKET alert;-
1580-
1581 if (!PACKET_buf_init(&alert, alert_bytes, ((rr)->length))
!PACKET_buf_in...(rr)->length))Description
TRUEnever evaluated
FALSEevaluated 2348 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2348
1582 || !PACKET_get_1(&alert, &alert_level)
!PACKET_get_1(... &alert_level)Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2344 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-2344
1583 || !PACKET_get_1(&alert, &alert_descr)
!PACKET_get_1(... &alert_descr)Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2340 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-2340
1584 || PACKET_remaining(&alert) != 0
PACKET_remaining(&alert) != 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2338 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-2338
1585 ossl_statem_fatal((s), (10), (148), (205),-
1586 __FILE__-
1587 ,-
1588 1481-
1589 )-
1590 ;-
1591 return
executed 10 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 10 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
10
1592 }-
1593-
1594 if (s->msg_callback
s->msg_callbackDescription
TRUEnever evaluated
FALSEevaluated 2338 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-2338
1595 s->msg_callback(0, s->version, 21, alert_bytes, 2, s,
never executed: s->msg_callback(0, s->version, 21, alert_bytes, 2, s, s->msg_callback_arg);
0
1596 s->msg_callback_arg);
never executed: s->msg_callback(0, s->version, 21, alert_bytes, 2, s, s->msg_callback_arg);
0
1597-
1598 if (s->info_callback !=
s->info_callba...!= ((void *)0)Description
TRUEevaluated 1853 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 485 times by 1 test
Evaluated by:
  • libssl.so.1.1
485-1853
1599 ((void *)0)
s->info_callba...!= ((void *)0)Description
TRUEevaluated 1853 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 485 times by 1 test
Evaluated by:
  • libssl.so.1.1
485-1853
1600 )-
1601 cb = s->info_callback;
executed 1853 times by 1 test: cb = s->info_callback;
Executed by:
  • libssl.so.1.1
1853
1602 else if (s->ctx->info_callback !=
s->ctx->info_c...!= ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 485 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-485
1603 ((void *)0)
s->ctx->info_c...!= ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 485 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-485
1604 )-
1605 cb = s->ctx->info_callback;
never executed: cb = s->ctx->info_callback;
0
1606-
1607 if (cb !=
cb != ((void *)0)Description
TRUEevaluated 1853 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 485 times by 1 test
Evaluated by:
  • libssl.so.1.1
485-1853
1608 ((void *)0)
cb != ((void *)0)Description
TRUEevaluated 1853 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 485 times by 1 test
Evaluated by:
  • libssl.so.1.1
485-1853
1609 ) {-
1610 j = (alert_level << 8) | alert_descr;-
1611 cb(s, (0x4000|0x04), j);-
1612 }
executed 1853 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
1853
1613-
1614 if (alert_level == 1
alert_level == 1Description
TRUEevaluated 2058 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 280 times by 1 test
Evaluated by:
  • libssl.so.1.1
280-2058
1615 || (is_tls13
is_tls13Description
TRUEevaluated 30 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 250 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& alert_descr == 90
alert_descr == 90Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 29 times by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
1-250
1616 s->s3->warn_alert = alert_descr;-
1617 ((rr)->read = 1);-
1618-
1619 s->rlayer.alert_count++;-
1620 if (s->rlayer.alert_count == 5
s->rlayer.alert_count == 5Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2058 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-2058
1621 ossl_statem_fatal((s), (10), (148), (409),-
1622 __FILE__-
1623 ,-
1624 1507-
1625 )-
1626 ;-
1627 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
1628 }-
1629 }
executed 2058 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2058
1630-
1631-
1632-
1633-
1634-
1635 if (is_tls13
is_tls13Description
TRUEevaluated 632 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1705 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& alert_descr == 90
alert_descr == 90Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 628 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4-1705
1636 goto
executed 4 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
start;
executed 4 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
4
1637 } else if (alert_descr == 0
alert_descr == 0Description
TRUEevaluated 1795 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 538 times by 1 test
Evaluated by:
  • libssl.so.1.1
538-1795
1638 && (is_tls13
is_tls13Description
TRUEevaluated 599 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1196 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| alert_level == 1
alert_level == 1Description
TRUEevaluated 1195 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
)) {
1-1196
1639 s->shutdown |= 2;-
1640 return
executed 1794 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 1794 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
1794
1641 } else if (alert_level == 2
alert_level == 2Description
TRUEevaluated 277 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 262 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| is_tls13
is_tls13Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 261 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-277
1642 char tmp[16];-
1643-
1644 s->rwstate = 1;-
1645 s->s3->fatal_alert = alert_descr;-
1646 ossl_statem_fatal((s), (-1), (148), (1000 + alert_descr),-
1647 __FILE__-
1648 ,-
1649 1528-
1650 )-
1651 ;-
1652 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);-
1653 ERR_add_error_data(2, "SSL alert number ", tmp);-
1654 s->shutdown |= 2;-
1655 ((rr)->read = 1);-
1656 SSL_CTX_remove_session(s->session_ctx, s->session);-
1657 return
executed 278 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 278 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
278
1658 } else if (alert_descr == 100
alert_descr == 100Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 257 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4-257
1659 ossl_statem_fatal((s), (40), (148), (339),-
1660 __FILE__-
1661 ,-
1662 1545-
1663 )-
1664 ;-
1665 return
executed 4 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 4 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
4
1666 } else if (alert_level == 1
alert_level == 1Description
TRUEevaluated 256 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-256
1667-
1668 goto
executed 256 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
start;
executed 256 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
256
1669 }-
1670-
1671 ossl_statem_fatal((s), (47), (148), (246),-
1672 __FILE__-
1673 ,-
1674 1553-
1675 )-
1676 ;-
1677 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
1678 }-
1679-
1680 if ((
(s->shutdown & 1) != 0Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1255 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->shutdown & 1) != 0
(s->shutdown & 1) != 0Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1255 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
5-1255
1681 if (((
((rr)->type) == 22Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) == 22
((rr)->type) == 22Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-4
1682 BIO *rbio;-
1683 if (!(!(s->method->ssl3_enc->enc_flags & 0x8)
!(s->method->s...c_flags & 0x8)Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->version >= 0x0304Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
s)->method->version >= 0x0304
(s)->method->version >= 0x0304Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
&& (
(s)->method->v...ion != 0x10000Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
s)->method->version != 0x10000
(s)->method->v...ion != 0x10000Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)) {
0-4
1684 ((rr)->length = (0));-
1685 ((rr)->read = 1);-
1686-
1687 if ((
(s->mode & 0x00000004U) != 0Description
TRUEnever evaluated
FALSEnever evaluated
s->mode & 0x00000004U) != 0
(s->mode & 0x00000004U) != 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1688 goto
never executed: goto start;
start;
never executed: goto start;
0
1689-
1690 s->rwstate = 3;-
1691 rbio = SSL_get_rbio(s);-
1692 BIO_clear_flags(rbio, ((0x01|0x02|0x04)|0x08));-
1693 BIO_set_flags(rbio, (0x01|0x08));-
1694 return
never executed: return -1;
-1;
never executed: return -1;
0
1695 }-
1696 }
executed 4 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
4
1697-
1698-
1699-
1700-
1701-
1702-
1703-
1704 ((rr)->length = (0));-
1705 ((rr)->read = 1);-
1706 ossl_statem_fatal((s), (-1), (148), (291),-
1707 __FILE__-
1708 ,-
1709 1592-
1710 )-
1711 ;-
1712 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
1713 }-
1714 }-
1715-
1716-
1717-
1718-
1719-
1720-
1721-
1722 if (((
((rr)->type) == 22Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 225 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) == 22
((rr)->type) == 22Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 225 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
225-1034
1723 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);-
1724 unsigned char *dest = s->rlayer.handshake_fragment;-
1725 size_t *dest_len = &s->rlayer.handshake_fragment_len;-
1726-
1727 n = dest_maxlen - *dest_len;-
1728 if (((
((rr)->length) < nDescription
TRUEnever evaluated
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->length) < n
((rr)->length) < nDescription
TRUEnever evaluated
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-1034
1729 n = ((rr)->length);
never executed: n = ((rr)->length);
0
1730-
1731-
1732 memcpy(dest + *dest_len,-
1733 ((rr)->data) + ((rr)->off), n);-
1734 ((rr)->off += (n));-
1735 ((rr)->length -= (n));-
1736 *dest_len += n;-
1737 if (((
((rr)->length) == 0Description
TRUEevaluated 15 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1019 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->length) == 0
((rr)->length) == 0Description
TRUEevaluated 15 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1019 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
15-1019
1738 ((
executed 15 times by 1 test: ((rr)->read = 1);
Executed by:
  • libssl.so.1.1
rr)->read = 1);
executed 15 times by 1 test: ((rr)->read = 1);
Executed by:
  • libssl.so.1.1
15
1739-
1740 if (*
*dest_len < dest_maxlenDescription
TRUEnever evaluated
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
dest_len < dest_maxlen
*dest_len < dest_maxlenDescription
TRUEnever evaluated
FALSEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-1034
1741 goto
never executed: goto start;
start;
never executed: goto start;
0
1742 }
executed 1034 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
1034
1743-
1744 if (((
((rr)->type) == 20Description
TRUEnever evaluated
FALSEevaluated 1259 times by 1 test
Evaluated by:
  • libssl.so.1.1
rr)->type) == 20
((rr)->type) == 20Description
TRUEnever evaluated
FALSEevaluated 1259 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-1259
1745 ossl_statem_fatal((s), (10), (148), (133),-
1746 __FILE__-
1747 ,-
1748 1627-
1749 )-
1750 ;-
1751 return
never executed: return -1;
-1;
never executed: return -1;
0
1752 }-
1753-
1754-
1755-
1756-
1757-
1758 if ((
(s->rlayer.han...ment_len >= 4)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 225 times by 1 test
Evaluated by:
  • libssl.so.1.1
s->rlayer.handshake_fragment_len >= 4)
(s->rlayer.han...ment_len >= 4)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 225 times by 1 test
Evaluated by:
  • libssl.so.1.1
225-1034
1759 && !ossl_statem_get_in_handshake(s)
!ossl_statem_g...n_handshake(s)Description
TRUEevaluated 1034 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-1034
1760 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);-
1761-
1762-
1763 ossl_statem_set_in_init(s, 1);-
1764-
1765 i = s->handshake_func(s);-
1766-
1767 if (i < 0
i < 0Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1014 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
20-1014
1768 return
executed 20 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
i;
executed 20 times by 1 test: return i;
Executed by:
  • libssl.so.1.1
20
1769 if (i == 0
i == 0Description
TRUEnever evaluated
FALSEevaluated 1014 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-1014
1770 return
never executed: return -1;
-1;
never executed: return -1;
0
1771 }-
1772-
1773-
1774-
1775-
1776-
1777-
1778 if (ined
inedDescription
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1007 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
7-1007
1779 return
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 7 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
7
1780-
1781 if (!(s->mode & 0x00000004U)
!(s->mode & 0x00000004U)Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 982 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
25-982
1782 if (((
((rbuf)->left) == 0Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
rbuf)->left) == 0
((rbuf)->left) == 0Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-25
1783-
1784 BIO *bio;-
1785-
1786-
1787-
1788-
1789-
1790-
1791 s->rwstate = 3;-
1792 bio = SSL_get_rbio(s);-
1793 BIO_clear_flags(bio, ((0x01|0x02|0x04)|0x08));-
1794 BIO_set_flags(bio, (0x01|0x08));-
1795 return
executed 25 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 25 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
25
1796 }-
1797 }
never executed: end of block
0
1798 goto
executed 982 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
start;
executed 982 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
982
1799 }-
1800-
1801 switch (((rr)->type)) {-
1802 default
executed 6 times by 1 test: default:
Executed by:
  • libssl.so.1.1
:
executed 6 times by 1 test: default:
Executed by:
  • libssl.so.1.1
6
1803-
1804-
1805-
1806-
1807-
1808-
1809-
1810 ossl_statem_fatal((s), (10), (148), (245),-
1811 __FILE__-
1812 ,-
1813 1688-
1814 )-
1815 ;-
1816 return
executed 6 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 6 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
6
1817 case
never executed: case 20:
20:
never executed: case 20:
0
1818 case
never executed: case 21:
21:
never executed: case 21:
0
1819 case
never executed: case 22:
22:
never executed: case 22:
0
1820-
1821-
1822-
1823-
1824-
1825 ossl_statem_fatal((s), (10), (148), ((4|64)),-
1826 __FILE__-
1827 ,-
1828 1699-
1829 )-
1830 ;-
1831 return
never executed: return -1;
-1;
never executed: return -1;
0
1832 case
executed 219 times by 1 test: case 23:
Executed by:
  • libssl.so.1.1
23:
executed 219 times by 1 test: case 23:
Executed by:
  • libssl.so.1.1
219
1833-
1834-
1835-
1836-
1837-
1838-
1839-
1840 if (ossl_statem_app_data_allowed(s)
ossl_statem_ap...ata_allowed(s)Description
TRUEnever evaluated
FALSEevaluated 219 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-219
1841 s->s3->in_read_app_data = 2;-
1842 return
never executed: return -1;
-1;
never executed: return -1;
0
1843 } else if (ossl_statem_skip_early_data(s)
ossl_statem_skip_early_data(s)Description
TRUEevaluated 216 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-216
1844 if (!early_data_count_ok(s, rr->length,
!early_data_co...+ 1)) + 2), 0)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 215 times by 1 test
Evaluated by:
  • libssl.so.1.1
1-215
1845 ((6 * (16 + 1)) + 2), 0)
!early_data_co...+ 1)) + 2), 0)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 215 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-215
1846-
1847 return
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 1 time by 1 test: return -1;
Executed by:
  • libssl.so.1.1
1
1848 }-
1849 ((rr)->read = 1);-
1850 goto
executed 215 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
start;
executed 215 times by 1 test: goto start;
Executed by:
  • libssl.so.1.1
215
1851 } else {-
1852 ossl_statem_fatal((s), (10), (148), (245),-
1853 __FILE__-
1854 ,-
1855 1731-
1856 )-
1857 ;-
1858 return
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
-1;
executed 3 times by 1 test: return -1;
Executed by:
  • libssl.so.1.1
3
1859 }-
1860 }-
1861}-
1862-
1863void ssl3_record_sequence_update(unsigned char *seq)-
1864{-
1865 int i;-
1866-
1867 for (i = 7; i >= 0
i >= 0Description
TRUEevaluated 4346 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
; i--) {
0-4346
1868 ++seq[i];-
1869 if (seq[i] != 0
seq[i] != 0Description
TRUEevaluated 4346 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-4346
1870 break;
executed 4346 times by 1 test: break;
Executed by:
  • libssl.so.1.1
4346
1871 }
never executed: end of block
0
1872}
executed 4346 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
4346
1873-
1874-
1875-
1876-
1877-
1878int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)-
1879{-
1880 return
executed 44645 times by 1 test: return ((&rl->rrec[0])->rec_version == 0x0002);
Executed by:
  • libssl.so.1.1
((&rl->rrec[0])->rec_version == 0x0002);
executed 44645 times by 1 test: return ((&rl->rrec[0])->rec_version == 0x0002);
Executed by:
  • libssl.so.1.1
44645
1881}-
1882-
1883-
1884-
1885-
1886size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)-
1887{-
1888 return
executed 2746 times by 1 test: return ((&rl->rrec[0])->length);
Executed by:
  • libssl.so.1.1
((&rl->rrec[0])->length);
executed 2746 times by 1 test: return ((&rl->rrec[0])->length);
Executed by:
  • libssl.so.1.1
2746
1889}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2