OpenCoverage

ssl_rsa.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6-
7-
8static int ssl_set_cert(CERT *c, X509 *x509);-
9static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey);-
10-
11-
12-
13-
14-
15-
16int SSL_use_certificate(SSL *ssl, X509 *x)-
17{-
18 int rv;-
19 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
20 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
21 ) {-
22 ERR_put_error(20,(198),((3|64)),__FILE__,31);-
23 return
never executed: return 0;
0;
never executed: return 0;
0
24 }-
25 rv = ssl_security_cert(ssl, -
26 ((void *)0)-
27 , x, 0, 1);-
28 if (rv != 1
rv != 1Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2
29 ERR_put_error(20,(198),(rv),__FILE__,36);-
30 return
never executed: return 0;
0;
never executed: return 0;
0
31 }-
32-
33 return
executed 2 times by 1 test: return ssl_set_cert(ssl->cert, x);
Executed by:
  • libssl.so.1.1
ssl_set_cert(ssl->cert, x);
executed 2 times by 1 test: return ssl_set_cert(ssl->cert, x);
Executed by:
  • libssl.so.1.1
2
34}-
35-
36int SSL_use_certificate_file(SSL *ssl, const char *file, int type)-
37{-
38 int j;-
39 BIO *in;-
40 int ret = 0;-
41 X509 *x = -
42 ((void *)0)-
43 ;-
44-
45 in = BIO_new(BIO_s_file());-
46 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
47 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
48 ) {-
49 ERR_put_error(20,(200),(7),__FILE__,52);-
50 goto
never executed: goto end;
end;
never executed: goto end;
0
51 }-
52-
53 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2
54 ERR_put_error(20,(200),(2),__FILE__,57);-
55 goto
never executed: goto end;
end;
never executed: goto end;
0
56 }-
57 if (type == 2
type == 2Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2
58 j = 13;-
59 x = d2i_X509_bio(in, -
60 ((void *)0)-
61 );-
62 }
never executed: end of block
else if (type == 1
type == 1Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-2
63 j = 9;-
64 x = PEM_read_bio_X509(in, -
65 ((void *)0)-
66 , ssl->default_passwd_callback,-
67 ssl->default_passwd_callback_userdata);-
68 }
executed 2 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
2
69 ERR_put_error(20,(200),(124),__FILE__,68);-
70 goto
never executed: goto end;
end;
never executed: goto end;
0
71 }-
72-
73 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
74 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
75 ) {-
76 ERR_put_error(20,(200),(j),__FILE__,73);-
77 goto
never executed: goto end;
end;
never executed: goto end;
0
78 }-
79-
80 ret = SSL_use_certificate(ssl, x);-
81 end:
code before this statement executed 2 times by 1 test: end:
Executed by:
  • libssl.so.1.1
2
82 X509_free(x);-
83 BIO_free(in);-
84 return
executed 2 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 2 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
2
85}-
86-
87int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len)-
88{-
89 X509 *x;-
90 int ret;-
91-
92 x = d2i_X509(-
93 ((void *)0)-
94 , &d, (long)len);-
95 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
96 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
97 ) {-
98 ERR_put_error(20,(199),(13),__FILE__,91);-
99 return
never executed: return 0;
0;
never executed: return 0;
0
100 }-
101-
102 ret = SSL_use_certificate(ssl, x);-
103 X509_free(x);-
104 return
never executed: return ret;
ret;
never executed: return ret;
0
105}-
106-
107-
108int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa)-
109{-
110 EVP_PKEY *pkey;-
111 int ret;-
112-
113 if (rsa ==
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
114 ((void *)0)
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
115 ) {-
116 ERR_put_error(20,(204),((3|64)),__FILE__,107);-
117 return
never executed: return 0;
0;
never executed: return 0;
0
118 }-
119 if ((
(pkey = EVP_PK...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
pkey = EVP_PKEY_new()) ==
(pkey = EVP_PK...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
120 ((void *)0)
(pkey = EVP_PK...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
121 ) {-
122 ERR_put_error(20,(204),(6),__FILE__,111);-
123 return
never executed: return 0;
0;
never executed: return 0;
0
124 }-
125-
126 RSA_up_ref(rsa);-
127 if (EVP_PKEY_assign((pkey),6, (char *)(rsa)) <= 0
EVP_PKEY_assig... *)(rsa)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
128 RSA_free(rsa);-
129 EVP_PKEY_free(pkey);-
130 return
never executed: return 0;
0;
never executed: return 0;
0
131 }-
132-
133 ret = ssl_set_pkey(ssl->cert, pkey);-
134 EVP_PKEY_free(pkey);-
135 return
never executed: return ret;
ret;
never executed: return ret;
0
136}-
137-
138-
139static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey)-
140{-
141 size_t i;-
142-
143 if (ssl_cert_lookup_by_pkey(pkey, &i) ==
ssl_cert_looku...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8031 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8031
144 ((void *)0)
ssl_cert_looku...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8031 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8031
145 ) {-
146 ERR_put_error(20,(193),(247),__FILE__,133);-
147 return
never executed: return 0;
0;
never executed: return 0;
0
148 }-
149-
150 if (c->pkeys[i].x509 !=
c->pkeys[i].x5...!= ((void *)0)Description
TRUEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5754 times by 1 test
Evaluated by:
  • libssl.so.1.1
2277-5754
151 ((void *)0)
c->pkeys[i].x5...!= ((void *)0)Description
TRUEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 5754 times by 1 test
Evaluated by:
  • libssl.so.1.1
2277-5754
152 ) {-
153 EVP_PKEY *pktmp;-
154 pktmp = X509_get0_pubkey(c->pkeys[i].x509);-
155 if (pktmp ==
pktmp == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2277
156 ((void *)0)
pktmp == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2277
157 ) {-
158 ERR_put_error(20,(193),((1|64)),__FILE__,141);-
159 return
never executed: return 0;
0;
never executed: return 0;
0
160 }-
161-
162-
163-
164-
165 EVP_PKEY_copy_parameters(pktmp, pkey);-
166 ERR_clear_error();-
167-
168-
169-
170-
171-
172-
173 if (EVP_PKEY_id(pkey) == 6
EVP_PKEY_id(pkey) == 6Description
TRUEevaluated 1790 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 487 times by 1 test
Evaluated by:
  • libssl.so.1.1
487-1790
174 && RSA_flags(EVP_PKEY_get0_RSA(pkey)) & 0x0001
RSA_flags(EVP_...key)) & 0x0001Description
TRUEnever evaluated
FALSEevaluated 1790 times by 1 test
Evaluated by:
  • libssl.so.1.1
) ;
never executed: ;
0-1790
175 else-
176-
177 if (!X509_check_private_key(c->pkeys[i].x509, pkey)
!X509_check_pr...i].x509, pkey)Description
TRUEnever evaluated
FALSEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2277
178 X509_free(c->pkeys[i].x509);-
179 c->pkeys[i].x509 = -
180 ((void *)0)-
181 ;-
182 return
never executed: return 0;
0;
never executed: return 0;
0
183 }-
184 }
executed 2277 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2277
185-
186 EVP_PKEY_free(c->pkeys[i].privatekey);-
187 EVP_PKEY_up_ref(pkey);-
188 c->pkeys[i].privatekey = pkey;-
189 c->key = &c->pkeys[i];-
190 return
executed 8031 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 8031 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
8031
191}-
192-
193-
194int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type)-
195{-
196 int j, ret = 0;-
197 BIO *in;-
198 RSA *rsa = -
199 ((void *)0)-
200 ;-
201-
202 in = BIO_new(BIO_s_file());-
203 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
204 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
205 ) {-
206 ERR_put_error(20,(206),(7),__FILE__,183);-
207 goto
never executed: goto end;
end;
never executed: goto end;
0
208 }-
209-
210 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
211 ERR_put_error(20,(206),(2),__FILE__,188);-
212 goto
never executed: goto end;
end;
never executed: goto end;
0
213 }-
214 if (type == 2
type == 2Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
215 j = 13;-
216 rsa = d2i_RSAPrivateKey_bio(in, -
217 ((void *)0)-
218 );-
219 }
never executed: end of block
else if (type == 1
type == 1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
220 j = 9;-
221 rsa = PEM_read_bio_RSAPrivateKey(in, -
222 ((void *)0)-
223 ,-
224 ssl->default_passwd_callback,-
225 ssl->default_passwd_callback_userdata);-
226 }
never executed: end of block
else {
0
227 ERR_put_error(20,(206),(124),__FILE__,200);-
228 goto
never executed: goto end;
end;
never executed: goto end;
0
229 }-
230 if (rsa ==
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
231 ((void *)0)
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
232 ) {-
233 ERR_put_error(20,(206),(j),__FILE__,204);-
234 goto
never executed: goto end;
end;
never executed: goto end;
0
235 }-
236 ret = SSL_use_RSAPrivateKey(ssl, rsa);-
237 RSA_free(rsa);-
238 end:
code before this statement never executed: end:
0
239 BIO_free(in);-
240 return
never executed: return ret;
ret;
never executed: return ret;
0
241}-
242-
243int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len)-
244{-
245 int ret;-
246 const unsigned char *p;-
247 RSA *rsa;-
248-
249 p = d;-
250 if ((
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
rsa = d2i_RSAPrivateKey(
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
251 ((void *)0)
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
252 , &p, (long)len)) ==
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
253 ((void *)0)
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
254 ) {-
255 ERR_put_error(20,(205),(13),__FILE__,222);-
256 return
never executed: return 0;
0;
never executed: return 0;
0
257 }-
258-
259 ret = SSL_use_RSAPrivateKey(ssl, rsa);-
260 RSA_free(rsa);-
261 return
never executed: return ret;
ret;
never executed: return ret;
0
262}-
263-
264-
265int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey)-
266{-
267 int ret;-
268-
269 if (pkey ==
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
270 ((void *)0)
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
271 ) {-
272 ERR_put_error(20,(201),((3|64)),__FILE__,237);-
273 return
never executed: return 0;
0;
never executed: return 0;
0
274 }-
275 ret = ssl_set_pkey(ssl->cert, pkey);-
276 return
executed 2 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 2 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
2
277}-
278-
279int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type)-
280{-
281 int j, ret = 0;-
282 BIO *in;-
283 EVP_PKEY *pkey = -
284 ((void *)0)-
285 ;-
286-
287 in = BIO_new(BIO_s_file());-
288 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
289 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
290 ) {-
291 ERR_put_error(20,(203),(7),__FILE__,252);-
292 goto
never executed: goto end;
end;
never executed: goto end;
0
293 }-
294-
295 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2
296 ERR_put_error(20,(203),(2),__FILE__,257);-
297 goto
never executed: goto end;
end;
never executed: goto end;
0
298 }-
299 if (type == 1
type == 1Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-2
300 j = 9;-
301 pkey = PEM_read_bio_PrivateKey(in, -
302 ((void *)0)-
303 ,-
304 ssl->default_passwd_callback,-
305 ssl->default_passwd_callback_userdata);-
306 }
executed 2 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if (type == 2
type == 2Description
TRUEnever evaluated
FALSEnever evaluated
) {
0-2
307 j = 13;-
308 pkey = d2i_PrivateKey_bio(in, -
309 ((void *)0)-
310 );-
311 }
never executed: end of block
else {
0
312 ERR_put_error(20,(203),(124),__FILE__,269);-
313 goto
never executed: goto end;
end;
never executed: goto end;
0
314 }-
315 if (pkey ==
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
316 ((void *)0)
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
317 ) {-
318 ERR_put_error(20,(203),(j),__FILE__,273);-
319 goto
never executed: goto end;
end;
never executed: goto end;
0
320 }-
321 ret = SSL_use_PrivateKey(ssl, pkey);-
322 EVP_PKEY_free(pkey);-
323 end:
code before this statement executed 2 times by 1 test: end:
Executed by:
  • libssl.so.1.1
2
324 BIO_free(in);-
325 return
executed 2 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 2 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
2
326}-
327-
328int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const unsigned char *d,-
329 long len)-
330{-
331 int ret;-
332 const unsigned char *p;-
333 EVP_PKEY *pkey;-
334-
335 p = d;-
336 if ((
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
pkey = d2i_PrivateKey(type,
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
337 ((void *)0)
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
338 , &p, (long)len)) ==
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
339 ((void *)0)
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
340 ) {-
341 ERR_put_error(20,(202),(13),__FILE__,292);-
342 return
never executed: return 0;
0;
never executed: return 0;
0
343 }-
344-
345 ret = SSL_use_PrivateKey(ssl, pkey);-
346 EVP_PKEY_free(pkey);-
347 return
never executed: return ret;
ret;
never executed: return ret;
0
348}-
349-
350int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)-
351{-
352 int rv;-
353 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8029 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8029
354 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8029 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8029
355 ) {-
356 ERR_put_error(20,(171),((3|64)),__FILE__,305);-
357 return
never executed: return 0;
0;
never executed: return 0;
0
358 }-
359 rv = ssl_security_cert(-
360 ((void *)0)-
361 , ctx, x, 0, 1);-
362 if (rv != 1
rv != 1Description
TRUEnever evaluated
FALSEevaluated 8029 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-8029
363 ERR_put_error(20,(171),(rv),__FILE__,310);-
364 return
never executed: return 0;
0;
never executed: return 0;
0
365 }-
366 return
executed 8029 times by 1 test: return ssl_set_cert(ctx->cert, x);
Executed by:
  • libssl.so.1.1
ssl_set_cert(ctx->cert, x);
executed 8029 times by 1 test: return ssl_set_cert(ctx->cert, x);
Executed by:
  • libssl.so.1.1
8029
367}-
368-
369static int ssl_set_cert(CERT *c, X509 *x)-
370{-
371 EVP_PKEY *pkey;-
372 size_t i;-
373-
374 pkey = X509_get0_pubkey(x);-
375 if (pkey ==
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8031 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8031
376 ((void *)0)
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8031 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8031
377 ) {-
378 ERR_put_error(20,(191),(268),__FILE__,323);-
379 return
never executed: return 0;
0;
never executed: return 0;
0
380 }-
381-
382 if (ssl_cert_lookup_by_pkey(pkey, &i) ==
ssl_cert_looku...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8031 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8031
383 ((void *)0)
ssl_cert_looku...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8031 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8031
384 ) {-
385 ERR_put_error(20,(191),(247),__FILE__,328);-
386 return
never executed: return 0;
0;
never executed: return 0;
0
387 }-
388-
389 if (i == 3
i == 3Description
TRUEevaluated 2030 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 6001 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !EC_KEY_can_sign(EVP_PKEY_get0_EC_KEY(pkey))
!EC_KEY_can_si..._EC_KEY(pkey))Description
TRUEnever evaluated
FALSEevaluated 2030 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-6001
390 ERR_put_error(20,(191),(318),__FILE__,333);-
391 return
never executed: return 0;
0;
never executed: return 0;
0
392 }-
393-
394 if (c->pkeys[i].privatekey !=
c->pkeys[i].pr...!= ((void *)0)Description
TRUEevaluated 5754 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
2277-5754
395 ((void *)0)
c->pkeys[i].pr...!= ((void *)0)Description
TRUEevaluated 5754 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2277 times by 1 test
Evaluated by:
  • libssl.so.1.1
2277-5754
396 ) {-
397-
398-
399-
400-
401 EVP_PKEY_copy_parameters(pkey, c->pkeys[i].privatekey);-
402 ERR_clear_error();-
403-
404-
405-
406-
407-
408-
409 if (EVP_PKEY_id(c->pkeys[i].privatekey) == 6
EVP_PKEY_id(c-...ivatekey) == 6Description
TRUEevaluated 2152 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3602 times by 1 test
Evaluated by:
  • libssl.so.1.1
2152-3602
410 && RSA_flags(EVP_PKEY_get0_RSA(c->pkeys[i].privatekey)) &
RSA_flags(EVP_...key)) & 0x0001Description
TRUEnever evaluated
FALSEevaluated 2152 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2152
411 0x0001
RSA_flags(EVP_...key)) & 0x0001Description
TRUEnever evaluated
FALSEevaluated 2152 times by 1 test
Evaluated by:
  • libssl.so.1.1
) ;
never executed: ;
0-2152
412 else-
413-
414 if (!X509_check_private_key(x, c->pkeys[i].privatekey)
!X509_check_pr...i].privatekey)Description
TRUEnever evaluated
FALSEevaluated 5754 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-5754
415-
416-
417-
418-
419-
420 EVP_PKEY_free(c->pkeys[i].privatekey);-
421 c->pkeys[i].privatekey = -
422 ((void *)0)-
423 ;-
424-
425 ERR_clear_error();-
426 }
never executed: end of block
0
427 }
executed 5754 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
5754
428-
429 X509_free(c->pkeys[i].x509);-
430 X509_up_ref(x);-
431 c->pkeys[i].x509 = x;-
432 c->key = &(c->pkeys[i]);-
433-
434 return
executed 8031 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 8031 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
8031
435}-
436-
437int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)-
438{-
439 int j;-
440 BIO *in;-
441 int ret = 0;-
442 X509 *x = -
443 ((void *)0)-
444 ;-
445-
446 in = BIO_new(BIO_s_file());-
447 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-330
448 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-330
449 ) {-
450 ERR_put_error(20,(173),(7),__FILE__,385);-
451 goto
never executed: goto end;
end;
never executed: goto end;
0
452 }-
453-
454 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-330
455 ERR_put_error(20,(173),(2),__FILE__,390);-
456 goto
never executed: goto end;
end;
never executed: goto end;
0
457 }-
458 if (type == 2
type == 2Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-330
459 j = 13;-
460 x = d2i_X509_bio(in, -
461 ((void *)0)-
462 );-
463 }
never executed: end of block
else if (type == 1
type == 1Description
TRUEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-330
464 j = 9;-
465 x = PEM_read_bio_X509(in, -
466 ((void *)0)-
467 , ctx->default_passwd_callback,-
468 ctx->default_passwd_callback_userdata);-
469 }
executed 330 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
330
470 ERR_put_error(20,(173),(124),__FILE__,401);-
471 goto
never executed: goto end;
end;
never executed: goto end;
0
472 }-
473-
474 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-330
475 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 330 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-330
476 ) {-
477 ERR_put_error(20,(173),(j),__FILE__,406);-
478 goto
never executed: goto end;
end;
never executed: goto end;
0
479 }-
480-
481 ret = SSL_CTX_use_certificate(ctx, x);-
482 end:
code before this statement executed 330 times by 1 test: end:
Executed by:
  • libssl.so.1.1
330
483 X509_free(x);-
484 BIO_free(in);-
485 return
executed 330 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 330 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
330
486}-
487-
488int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d)-
489{-
490 X509 *x;-
491 int ret;-
492-
493 x = d2i_X509(-
494 ((void *)0)-
495 , &d, (long)len);-
496 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
497 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
498 ) {-
499 ERR_put_error(20,(172),(13),__FILE__,424);-
500 return
never executed: return 0;
0;
never executed: return 0;
0
501 }-
502-
503 ret = SSL_CTX_use_certificate(ctx, x);-
504 X509_free(x);-
505 return
never executed: return ret;
ret;
never executed: return ret;
0
506}-
507-
508-
509int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa)-
510{-
511 int ret;-
512 EVP_PKEY *pkey;-
513-
514 if (rsa ==
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
515 ((void *)0)
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
516 ) {-
517 ERR_put_error(20,(177),((3|64)),__FILE__,440);-
518 return
never executed: return 0;
0;
never executed: return 0;
0
519 }-
520 if ((
(pkey = EVP_PK...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
pkey = EVP_PKEY_new()) ==
(pkey = EVP_PK...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
521 ((void *)0)
(pkey = EVP_PK...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
522 ) {-
523 ERR_put_error(20,(177),(6),__FILE__,444);-
524 return
never executed: return 0;
0;
never executed: return 0;
0
525 }-
526-
527 RSA_up_ref(rsa);-
528 if (EVP_PKEY_assign((pkey),6, (char *)(rsa)) <= 0
EVP_PKEY_assig... *)(rsa)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
529 RSA_free(rsa);-
530 EVP_PKEY_free(pkey);-
531 return
never executed: return 0;
0;
never executed: return 0;
0
532 }-
533-
534 ret = ssl_set_pkey(ctx->cert, pkey);-
535 EVP_PKEY_free(pkey);-
536 return
never executed: return ret;
ret;
never executed: return ret;
0
537}-
538-
539int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type)-
540{-
541 int j, ret = 0;-
542 BIO *in;-
543 RSA *rsa = -
544 ((void *)0)-
545 ;-
546-
547 in = BIO_new(BIO_s_file());-
548 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
549 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
550 ) {-
551 ERR_put_error(20,(179),(7),__FILE__,468);-
552 goto
never executed: goto end;
end;
never executed: goto end;
0
553 }-
554-
555 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
556 ERR_put_error(20,(179),(2),__FILE__,473);-
557 goto
never executed: goto end;
end;
never executed: goto end;
0
558 }-
559 if (type == 2
type == 2Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
560 j = 13;-
561 rsa = d2i_RSAPrivateKey_bio(in, -
562 ((void *)0)-
563 );-
564 }
never executed: end of block
else if (type == 1
type == 1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
565 j = 9;-
566 rsa = PEM_read_bio_RSAPrivateKey(in, -
567 ((void *)0)-
568 ,-
569 ctx->default_passwd_callback,-
570 ctx->default_passwd_callback_userdata);-
571 }
never executed: end of block
else {
0
572 ERR_put_error(20,(179),(124),__FILE__,485);-
573 goto
never executed: goto end;
end;
never executed: goto end;
0
574 }-
575 if (rsa ==
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
576 ((void *)0)
rsa == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
577 ) {-
578 ERR_put_error(20,(179),(j),__FILE__,489);-
579 goto
never executed: goto end;
end;
never executed: goto end;
0
580 }-
581 ret = SSL_CTX_use_RSAPrivateKey(ctx, rsa);-
582 RSA_free(rsa);-
583 end:
code before this statement never executed: end:
0
584 BIO_free(in);-
585 return
never executed: return ret;
ret;
never executed: return ret;
0
586}-
587-
588int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,-
589 long len)-
590{-
591 int ret;-
592 const unsigned char *p;-
593 RSA *rsa;-
594-
595 p = d;-
596 if ((
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
rsa = d2i_RSAPrivateKey(
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
597 ((void *)0)
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
598 , &p, (long)len)) ==
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
599 ((void *)0)
(rsa = d2i_RSA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
600 ) {-
601 ERR_put_error(20,(178),(13),__FILE__,508);-
602 return
never executed: return 0;
0;
never executed: return 0;
0
603 }-
604-
605 ret = SSL_CTX_use_RSAPrivateKey(ctx, rsa);-
606 RSA_free(rsa);-
607 return
never executed: return ret;
ret;
never executed: return ret;
0
608}-
609-
610-
611int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey)-
612{-
613 if (pkey ==
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8029 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8029
614 ((void *)0)
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8029 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8029
615 ) {-
616 ERR_put_error(20,(174),((3|64)),__FILE__,521);-
617 return
never executed: return 0;
0;
never executed: return 0;
0
618 }-
619 return
executed 8029 times by 1 test: return ssl_set_pkey(ctx->cert, pkey);
Executed by:
  • libssl.so.1.1
ssl_set_pkey(ctx->cert, pkey);
executed 8029 times by 1 test: return ssl_set_pkey(ctx->cert, pkey);
Executed by:
  • libssl.so.1.1
8029
620}-
621-
622int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)-
623{-
624 int j, ret = 0;-
625 BIO *in;-
626 EVP_PKEY *pkey = -
627 ((void *)0)-
628 ;-
629-
630 in = BIO_new(BIO_s_file());-
631 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2441
632 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2441
633 ) {-
634 ERR_put_error(20,(176),(7),__FILE__,535);-
635 goto
never executed: goto end;
end;
never executed: goto end;
0
636 }-
637-
638 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2441
639 ERR_put_error(20,(176),(2),__FILE__,540);-
640 goto
never executed: goto end;
end;
never executed: goto end;
0
641 }-
642 if (type == 1
type == 1Description
TRUEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-2441
643 j = 9;-
644 pkey = PEM_read_bio_PrivateKey(in, -
645 ((void *)0)-
646 ,-
647 ctx->default_passwd_callback,-
648 ctx->default_passwd_callback_userdata);-
649 }
executed 2441 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else if (type == 2
type == 2Description
TRUEnever evaluated
FALSEnever evaluated
) {
0-2441
650 j = 13;-
651 pkey = d2i_PrivateKey_bio(in, -
652 ((void *)0)-
653 );-
654 }
never executed: end of block
else {
0
655 ERR_put_error(20,(176),(124),__FILE__,552);-
656 goto
never executed: goto end;
end;
never executed: goto end;
0
657 }-
658 if (pkey ==
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2441
659 ((void *)0)
pkey == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2441 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2441
660 ) {-
661 ERR_put_error(20,(176),(j),__FILE__,556);-
662 goto
never executed: goto end;
end;
never executed: goto end;
0
663 }-
664 ret = SSL_CTX_use_PrivateKey(ctx, pkey);-
665 EVP_PKEY_free(pkey);-
666 end:
code before this statement executed 2441 times by 1 test: end:
Executed by:
  • libssl.so.1.1
2441
667 BIO_free(in);-
668 return
executed 2441 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 2441 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
2441
669}-
670-
671int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx,-
672 const unsigned char *d, long len)-
673{-
674 int ret;-
675 const unsigned char *p;-
676 EVP_PKEY *pkey;-
677-
678 p = d;-
679 if ((
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
pkey = d2i_PrivateKey(type,
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
680 ((void *)0)
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
681 , &p, (long)len)) ==
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
682 ((void *)0)
(pkey = d2i_Pr...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
683 ) {-
684 ERR_put_error(20,(175),(13),__FILE__,575);-
685 return
never executed: return 0;
0;
never executed: return 0;
0
686 }-
687-
688 ret = SSL_CTX_use_PrivateKey(ctx, pkey);-
689 EVP_PKEY_free(pkey);-
690 return
never executed: return ret;
ret;
never executed: return ret;
0
691}-
692-
693-
694-
695-
696-
697-
698static int use_certificate_chain_file(SSL_CTX *ctx, SSL *ssl, const char *file)-
699{-
700 BIO *in;-
701 int ret = 0;-
702 X509 *x = -
703 ((void *)0)-
704 ;-
705 pem_password_cb *passwd_callback;-
706 void *passwd_callback_userdata;-
707-
708 ERR_clear_error();-
709-
710-
711 if (ctx !=
ctx != ((void *)0)Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-2111
712 ((void *)0)
ctx != ((void *)0)Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-2111
713 ) {-
714 passwd_callback = ctx->default_passwd_callback;-
715 passwd_callback_userdata = ctx->default_passwd_callback_userdata;-
716 }
executed 2111 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
2111
717 passwd_callback = ssl->default_passwd_callback;-
718 passwd_callback_userdata = ssl->default_passwd_callback_userdata;-
719 }
never executed: end of block
0
720-
721 in = BIO_new(BIO_s_file());-
722 if (in ==
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2111
723 ((void *)0)
in == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2111
724 ) {-
725 ERR_put_error(20,(220),(7),__FILE__,610);-
726 goto
never executed: goto end;
end;
never executed: goto end;
0
727 }-
728-
729 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
int)BIO_ctrl(in,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2111
730 ERR_put_error(20,(220),(2),__FILE__,615);-
731 goto
never executed: goto end;
end;
never executed: goto end;
0
732 }-
733-
734 x = PEM_read_bio_X509_AUX(in, -
735 ((void *)0)-
736 , passwd_callback,-
737 passwd_callback_userdata);-
738 if (x ==
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2111
739 ((void *)0)
x == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2111
740 ) {-
741 ERR_put_error(20,(220),(9),__FILE__,622);-
742 goto
never executed: goto end;
end;
never executed: goto end;
0
743 }-
744-
745 if (ctx
ctxDescription
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-2111
746 ret = SSL_CTX_use_certificate(ctx, x);
executed 2111 times by 1 test: ret = SSL_CTX_use_certificate(ctx, x);
Executed by:
  • libssl.so.1.1
2111
747 else-
748 ret = SSL_use_certificate(ssl, x);
never executed: ret = SSL_use_certificate(ssl, x);
0
749-
750 if (ERR_peek_error() != 0
ERR_peek_error() != 0Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-2111
751 ret = 0;
never executed: ret = 0;
0
752-
753 if (ret
retDescription
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-2111
754-
755-
756-
757-
758 X509 *ca;-
759 int r;-
760 unsigned long err;-
761-
762 if (ctx
ctxDescription
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-2111
763 r = SSL_CTX_ctrl(ctx,88,0,(char *)(
executed 2111 times by 1 test: r = SSL_CTX_ctrl(ctx,88,0,(char *)( ((void *)0) ));
Executed by:
  • libssl.so.1.1
2111
764 ((void *)0)
executed 2111 times by 1 test: r = SSL_CTX_ctrl(ctx,88,0,(char *)( ((void *)0) ));
Executed by:
  • libssl.so.1.1
2111
765 ));
executed 2111 times by 1 test: r = SSL_CTX_ctrl(ctx,88,0,(char *)( ((void *)0) ));
Executed by:
  • libssl.so.1.1
2111
766 else-
767 r = SSL_ctrl(ssl,88,0,(char *)(
never executed: r = SSL_ctrl(ssl,88,0,(char *)( ((void *)0) ));
0
768 ((void *)0)
never executed: r = SSL_ctrl(ssl,88,0,(char *)( ((void *)0) ));
0
769 ));
never executed: r = SSL_ctrl(ssl,88,0,(char *)( ((void *)0) ));
0
770-
771 if (r == 0
r == 0Description
TRUEnever evaluated
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-2111
772 ret = 0;-
773 goto
never executed: goto end;
end;
never executed: goto end;
0
774 }-
775-
776 while ((
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
ca = PEM_read_bio_X509(in,
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
36-2111
777 ((void *)0)
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
36-2111
778 , passwd_callback,
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
36-2111
779 passwd_callback_userdata))
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
36-2111
780 !=
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
36-2111
781 ((void *)0)
(ca = PEM_read...!= ((void *)0)Description
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
36-2111
782 ) {-
783 if (ctx
ctxDescription
TRUEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-36
784 r = SSL_CTX_ctrl(ctx,89,0,(char *)(ca));
executed 36 times by 1 test: r = SSL_CTX_ctrl(ctx,89,0,(char *)(ca));
Executed by:
  • libssl.so.1.1
36
785 else-
786 r = SSL_ctrl(ssl,89,0,(char *)(ca));
never executed: r = SSL_ctrl(ssl,89,0,(char *)(ca));
0
787-
788-
789-
790-
791-
792 if (!r
!rDescription
TRUEnever evaluated
FALSEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-36
793 X509_free(ca);-
794 ret = 0;-
795 goto
never executed: goto end;
end;
never executed: goto end;
0
796 }-
797 }
executed 36 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
36
798-
799 err = ERR_peek_last_error();-
800 if ((
(int)(((err) >...& 0x0FFL) == 9Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
int)(((err) >> 24L) & 0x0FFL) == 9
(int)(((err) >...& 0x0FFL) == 9Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-2111
801 && (
(int)( (err) & 0xFFFL) == 108Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
int)( (err) & 0xFFFL) == 108
(int)( (err) & 0xFFFL) == 108Description
TRUEevaluated 2111 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
)
0-2111
802 ERR_clear_error();
executed 2111 times by 1 test: ERR_clear_error();
Executed by:
  • libssl.so.1.1
2111
803 else-
804 ret = 0;
never executed: ret = 0;
0
805 }-
806-
807 end:
code before this statement executed 2111 times by 1 test: end:
Executed by:
  • libssl.so.1.1
2111
808 X509_free(x);-
809 BIO_free(in);-
810 return
executed 2111 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 2111 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
2111
811}-
812-
813int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file)-
814{-
815 return
executed 2111 times by 1 test: return use_certificate_chain_file(ctx, ((void *)0) , file);
Executed by:
  • libssl.so.1.1
use_certificate_chain_file(ctx,
executed 2111 times by 1 test: return use_certificate_chain_file(ctx, ((void *)0) , file);
Executed by:
  • libssl.so.1.1
2111
816 ((void *)0)
executed 2111 times by 1 test: return use_certificate_chain_file(ctx, ((void *)0) , file);
Executed by:
  • libssl.so.1.1
2111
817 , file);
executed 2111 times by 1 test: return use_certificate_chain_file(ctx, ((void *)0) , file);
Executed by:
  • libssl.so.1.1
2111
818}-
819-
820int SSL_use_certificate_chain_file(SSL *ssl, const char *file)-
821{-
822 return
never executed: return use_certificate_chain_file( ((void *)0) , ssl, file);
use_certificate_chain_file(
never executed: return use_certificate_chain_file( ((void *)0) , ssl, file);
0
823 ((void *)0)
never executed: return use_certificate_chain_file( ((void *)0) , ssl, file);
0
824 , ssl, file);
never executed: return use_certificate_chain_file( ((void *)0) , ssl, file);
0
825}-
826-
827static int serverinfo_find_extension(const unsigned char *serverinfo,-
828 size_t serverinfo_length,-
829 unsigned int extension_type,-
830 const unsigned char **extension_data,-
831 size_t *extension_length)-
832{-
833 PACKET pkt, data;-
834-
835 *extension_data = -
836 ((void *)0)-
837 ;-
838 *extension_length = 0;-
839 if (serverinfo ==
serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8
840 ((void *)0)
serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-8
841 || serverinfo_length == 0
serverinfo_length == 0Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-8
842 return
never executed: return -1;
-1;
never executed: return -1;
0
843-
844 if (!PACKET_buf_init(&pkt, serverinfo, serverinfo_length)
!PACKET_buf_in...erinfo_length)Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-8
845 return
never executed: return -1;
-1;
never executed: return -1;
0
846-
847 for (;;) {-
848 unsigned int type = 0;-
849 unsigned long context = 0;-
850-
851-
852 if (PACKET_remaining(&pkt) == 0
PACKET_remaining(&pkt) == 0Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-11
853 return
never executed: return 0;
0;
never executed: return 0;
0
854-
855 if (!PACKET_get_net_4(&pkt, &context)
!PACKET_get_ne...pkt, &context)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
856 || !PACKET_get_net_2(&pkt, &type)
!PACKET_get_net_2(&pkt, &type)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-11
857 || !PACKET_get_length_prefixed_2(&pkt, &data)
!PACKET_get_le...2(&pkt, &data)Description
TRUEnever evaluated
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-11
858 return
never executed: return -1;
-1;
never executed: return -1;
0
859-
860 if (type == extension_type
type == extension_typeDescription
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
3-8
861 *extension_data = PACKET_data(&data);-
862 *extension_length = PACKET_remaining(&data);;-
863 return
executed 8 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 8 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
8
864 }-
865 }
executed 3 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
3
866-
867}
never executed: end of block
0
868-
869static int serverinfoex_srv_parse_cb(SSL *s, unsigned int ext_type,-
870 unsigned int context,-
871 const unsigned char *in,-
872 size_t inlen, X509 *x, size_t chainidx,-
873 int *al, void *arg)-
874{-
875-
876 if (inlen != 0
inlen != 0Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-8
877 *al = 50;-
878 return
never executed: return 0;
0;
never executed: return 0;
0
879 }-
880-
881 return
executed 8 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 8 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
8
882}-
883-
884static int serverinfo_srv_parse_cb(SSL *s, unsigned int ext_type,-
885 const unsigned char *in,-
886 size_t inlen, int *al, void *arg)-
887{-
888 return
executed 7 times by 1 test: return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen,
executed 7 times by 1 test: return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
889 ((void *)0)
executed 7 times by 1 test: return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
890 , 0, al,
executed 7 times by 1 test: return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
891 arg);
executed 7 times by 1 test: return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
892}-
893-
894static int serverinfoex_srv_add_cb(SSL *s, unsigned int ext_type,-
895 unsigned int context,-
896 const unsigned char **out,-
897 size_t *outlen, X509 *x, size_t chainidx,-
898 int *al, void *arg)-
899{-
900 const unsigned char *serverinfo = -
901 ((void *)0)-
902 ;-
903 size_t serverinfo_length = 0;-
904-
905-
906 if ((
(context & 0x1000) != 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
context & 0x1000) != 0
(context & 0x1000) != 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& chainidx > 0
chainidx > 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-7
907 return
never executed: return 0;
0;
never executed: return 0;
0
908-
909-
910 if ((
(ssl_get_serve..._length)) != 0Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
ssl_get_server_cert_serverinfo(s, &serverinfo,
(ssl_get_serve..._length)) != 0Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
0-8
911 &serverinfo_length)) != 0
(ssl_get_serve..._length)) != 0Description
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEnever evaluated
) {
0-8
912-
913 int retval = serverinfo_find_extension(serverinfo, serverinfo_length,-
914 ext_type, out, outlen);-
915 if (retval == -1
retval == -1Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-8
916 *al = 80;-
917 return
never executed: return -1;
-1;
never executed: return -1;
0
918 }-
919 if (retval == 0
retval == 0Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-8
920 return
never executed: return 0;
0;
never executed: return 0;
0
921 return
executed 8 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 8 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
8
922 }-
923 return
never executed: return 0;
0;
never executed: return 0;
0
924-
925}-
926-
927static int serverinfo_srv_add_cb(SSL *s, unsigned int ext_type,-
928 const unsigned char **out, size_t *outlen,-
929 int *al, void *arg)-
930{-
931 return
executed 7 times by 1 test: return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen,
executed 7 times by 1 test: return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
932 ((void *)0)
executed 7 times by 1 test: return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
933 , 0, al,
executed 7 times by 1 test: return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
934 arg);
executed 7 times by 1 test: return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, ((void *)0) , 0, al, arg);
Executed by:
  • libssl.so.1.1
7
935}-
936-
937-
938-
939-
940-
941-
942static int serverinfo_process_buffer(unsigned int version,-
943 const unsigned char *serverinfo,-
944 size_t serverinfo_length, SSL_CTX *ctx)-
945{-
946 PACKET pkt;-
947-
948 if (serverinfo ==
serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-36
949 ((void *)0)
serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-36
950 || serverinfo_length == 0
serverinfo_length == 0Description
TRUEnever evaluated
FALSEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-36
951 return
never executed: return 0;
0;
never executed: return 0;
0
952-
953 if (version != 1
version != 1Description
TRUEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& version != 2
version != 2Description
TRUEnever evaluated
FALSEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-27
954 return
never executed: return 0;
0;
never executed: return 0;
0
955-
956 if (!PACKET_buf_init(&pkt, serverinfo, serverinfo_length)
!PACKET_buf_in...erinfo_length)Description
TRUEnever evaluated
FALSEevaluated 36 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-36
957 return
never executed: return 0;
0;
never executed: return 0;
0
958-
959 while (PACKET_remaining(&pkt)
PACKET_remaining(&pkt)Description
TRUEevaluated 58 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
32-58
960 unsigned long context = 0;-
961 unsigned int ext_type = 0;-
962 PACKET data;-
963-
964 if ((version == 2
version == 2Description
TRUEevaluated 49 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& !PACKET_get_net_4(&pkt, &context)
!PACKET_get_ne...pkt, &context)Description
TRUEnever evaluated
FALSEevaluated 49 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-49
965 || !PACKET_get_net_2(&pkt, &ext_type)
!PACKET_get_ne...kt, &ext_type)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 57 times by 1 test
Evaluated by:
  • libssl.so.1.1
1-57
966 || !PACKET_get_length_prefixed_2(&pkt, &data)
!PACKET_get_le...2(&pkt, &data)Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 54 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
3-54
967 return
executed 4 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 4 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
4
968-
969 if (ctx ==
ctx == ((void *)0)Description
TRUEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
27
970 ((void *)0)
ctx == ((void *)0)Description
TRUEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 27 times by 1 test
Evaluated by:
  • libssl.so.1.1
27
971 )-
972 continue;
executed 27 times by 1 test: continue;
Executed by:
  • libssl.so.1.1
27
973 if (version == 1
version == 1Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libssl.so.1.1
|| context == (0x0010 | 0x0080 | 0x0100 | 0x0040)
context == (0x...0100 | 0x0040)Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
2-24
974 if (!SSL_CTX_add_server_custom_ext(ctx, ext_type,
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
975 serverinfo_srv_add_cb,
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
976
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
977 ((void *)0)
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
978 ,
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
979 ((void *)0)
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
980 ,
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
981 serverinfo_srv_parse_cb,
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
982
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
983 ((void *)0)
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-25
984 )
!SSL_CTX_add_s... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-25
985 return
never executed: return 0;
0;
never executed: return 0;
0
986 }
executed 25 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
25
987 if (!SSL_CTX_add_custom_ext(ctx, ext_type, context,
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
988 serverinfoex_srv_add_cb,
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
989
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
990 ((void *)0)
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
991 ,
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
992 ((void *)0)
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
993 ,
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
994 serverinfoex_srv_parse_cb,
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
995
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
996 ((void *)0)
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-2
997 )
!SSL_CTX_add_c... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libssl.so.1.1
)
0-2
998 return
never executed: return 0;
0;
never executed: return 0;
0
999 }
executed 2 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
2
1000 }-
1001-
1002 return
executed 32 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 32 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
32
1003}-
1004-
1005int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,-
1006 const unsigned char *serverinfo,-
1007 size_t serverinfo_length)-
1008{-
1009 unsigned char *new_serverinfo;-
1010-
1011 if (ctx ==
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20
1012 ((void *)0)
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20
1013 || serverinfo ==
serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20
1014 ((void *)0)
serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-20
1015 || serverinfo_length == 0
serverinfo_length == 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-20
1016 ERR_put_error(20,(543),((3|64)),__FILE__,867);-
1017 return
never executed: return 0;
0;
never executed: return 0;
0
1018 }-
1019 if (!serverinfo_process_buffer(version, serverinfo, serverinfo_length,
!serverinfo_pr... ((void *)0) )Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-16
1020
!serverinfo_pr... ((void *)0) )Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-16
1021 ((void *)0)
!serverinfo_pr... ((void *)0) )Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
4-16
1022 )
!serverinfo_pr... ((void *)0) )Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
4-16
1023 ERR_put_error(20,(543),(388),__FILE__,872);-
1024 return
executed 4 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
0;
executed 4 times by 1 test: return 0;
Executed by:
  • libssl.so.1.1
4
1025 }-
1026 if (ctx->cert->key ==
ctx->cert->key == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-16
1027 ((void *)0)
ctx->cert->key == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-16
1028 ) {-
1029 ERR_put_error(20,(543),((4|64)),__FILE__,876);-
1030 return
never executed: return 0;
0;
never executed: return 0;
0
1031 }-
1032 new_serverinfo = CRYPTO_realloc(ctx->cert->key->serverinfo, serverinfo_length,-
1033 __FILE__-
1034 ,-
1035 880-
1036 )-
1037 ;-
1038 if (new_serverinfo ==
new_serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-16
1039 ((void *)0)
new_serverinfo == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-16
1040 ) {-
1041 ERR_put_error(20,(543),((1|64)),__FILE__,882);-
1042 return
never executed: return 0;
0;
never executed: return 0;
0
1043 }-
1044 ctx->cert->key->serverinfo = new_serverinfo;-
1045 memcpy(ctx->cert->key->serverinfo, serverinfo, serverinfo_length);-
1046 ctx->cert->key->serverinfo_length = serverinfo_length;-
1047-
1048-
1049-
1050-
1051-
1052 if (!serverinfo_process_buffer(version, serverinfo, serverinfo_length,
!serverinfo_pr...o_length, ctx)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-16
1053 ctx)
!serverinfo_pr...o_length, ctx)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-16
1054 ERR_put_error(20,(543),(388),__FILE__,895);-
1055 return
never executed: return 0;
0;
never executed: return 0;
0
1056 }-
1057 return
executed 16 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
1;
executed 16 times by 1 test: return 1;
Executed by:
  • libssl.so.1.1
16
1058}-
1059-
1060int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,-
1061 size_t serverinfo_length)-
1062{-
1063 return
executed 4 times by 1 test: return SSL_CTX_use_serverinfo_ex(ctx, 1, serverinfo, serverinfo_length);
Executed by:
  • libssl.so.1.1
SSL_CTX_use_serverinfo_ex(ctx, 1, serverinfo,
executed 4 times by 1 test: return SSL_CTX_use_serverinfo_ex(ctx, 1, serverinfo, serverinfo_length);
Executed by:
  • libssl.so.1.1
4
1064 serverinfo_length);
executed 4 times by 1 test: return SSL_CTX_use_serverinfo_ex(ctx, 1, serverinfo, serverinfo_length);
Executed by:
  • libssl.so.1.1
4
1065}-
1066-
1067int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file)-
1068{-
1069 unsigned char *serverinfo = -
1070 ((void *)0)-
1071 ;-
1072 unsigned char *tmp;-
1073 size_t serverinfo_length = 0;-
1074 unsigned char *extension = 0;-
1075 long extension_length = 0;-
1076 char *name = -
1077 ((void *)0)-
1078 ;-
1079 char *header = -
1080 ((void *)0)-
1081 ;-
1082 char namePrefix1[] = "SERVERINFO FOR ";-
1083 char namePrefix2[] = "SERVERINFOV2 FOR ";-
1084 int ret = 0;-
1085 BIO *bin = -
1086 ((void *)0)-
1087 ;-
1088 size_t num_extensions = 0, contextoff = 0;-
1089-
1090 if (ctx ==
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
1091 ((void *)0)
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
1092 || file ==
file == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
1093 ((void *)0)
file == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
1094 ) {-
1095 ERR_put_error(20,(337),((3|64)),__FILE__,924);-
1096 goto
never executed: goto end;
end;
never executed: goto end;
0
1097 }-
1098-
1099 bin = BIO_new(BIO_s_file());-
1100 if (bin ==
bin == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
1101 ((void *)0)
bin == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-12
1102 ) {-
1103 ERR_put_error(20,(337),(7),__FILE__,930);-
1104 goto
never executed: goto end;
end;
never executed: goto end;
0
1105 }-
1106 if ((
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
int)BIO_ctrl(bin,108, 0x01|0x02,(char *)(file)) <= 0
(int)BIO_ctrl(...*)(file)) <= 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-12
1107 ERR_put_error(20,(337),(2),__FILE__,934);-
1108 goto
never executed: goto end;
end;
never executed: goto end;
0
1109 }-
1110-
1111 for (num_extensions = 0;; num_extensions++) {-
1112 unsigned int version;-
1113-
1114 if (PEM_read_bio(bin, &name, &header, &extension, &extension_length)
PEM_read_bio(b...n_length) == 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
12-23
1115 == 0
PEM_read_bio(b...n_length) == 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
12-23
1116-
1117-
1118-
1119 if (num_extensions == 0
num_extensions == 0Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-12
1120 ERR_put_error(20,(337),(389),__FILE__,948)-
1121 ;-
1122 goto
never executed: goto end;
end;
never executed: goto end;
0
1123 } else-
1124 break;
executed 12 times by 1 test: break;
Executed by:
  • libssl.so.1.1
12
1125 }-
1126-
1127 if (strlen(name) < strlen(namePrefix1)
strlen(name) <...n(namePrefix1)Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-23
1128 ERR_put_error(20,(337),(392),__FILE__,955);-
1129 goto
never executed: goto end;
end;
never executed: goto end;
0
1130 }-
1131 if (-
1132 (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_cons...namePrefix1) )Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-23
1133 strlen(namePrefix1)
__builtin_cons...namePrefix1) )Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-23
1134 )
__builtin_cons...namePrefix1) )Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((__builtin_constant_p (
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-23
1135 name
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1136 )
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( name ...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1137 name
strlen ( name ...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1138 ) < ((size_t) (
strlen ( name ...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1139 strlen(namePrefix1)
strlen ( name ...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1140 ))
strlen ( name ...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons... namePrefix1 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1141 namePrefix1
__builtin_cons... namePrefix1 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1142 )
__builtin_cons... namePrefix1 )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( nameP...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1143 namePrefix1
strlen ( nameP...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1144 ) < ((size_t) (
strlen ( nameP...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1145 strlen(namePrefix1)
strlen ( nameP...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1146 ))
strlen ( nameP...amePrefix1) ))Description
TRUEnever evaluated
FALSEnever evaluated
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1147 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1148 ) && __builtin_constant_p (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1149 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1150 ) && (__s1_len = __builtin_strlen (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1151 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1152 ), __s2_len = __builtin_strlen (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1153 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1154 ), (!((size_t)(const void *)((
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1155 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1156 ) + 1) - (size_t)(const void *)(
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1157 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1158 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1159 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1160 ) + 1) - (size_t)(const void *)(
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1161 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1162 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1163 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1164 ,
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1165 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1166 ) : (__builtin_constant_p (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1167 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1168 ) && ((size_t)(const void *)((
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1169 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1170 ) + 1) - (size_t)(const void *)(
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1171 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1172 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1173 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1174 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1175 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1176 ) && ((size_t)(const void *)((
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1177 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1178 ) + 1) - (size_t)(const void *)(
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1179 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1180 ) == 1) ? __builtin_strcmp (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1181 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1182 ,
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1183 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1184 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1185 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1186 ); int __result = (((const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1187 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1188 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1189 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1190 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1191 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1192 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1193 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-22
1194 ))[3] - __s2[3]);
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1195 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1196 ) && ((size_t)(const void *)((
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1197 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1198 ) + 1) - (size_t)(const void *)(
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1199 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1200 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1201 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1202 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1203 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1204 ) && ((size_t)(const void *)((
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1205 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1206 ) + 1) - (size_t)(const void *)(
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1207 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1208 ) == 1) ? __builtin_strcmp (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1209 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1210 ,
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1211 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1212 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1213 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1214 ); int __result = (((const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1215 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1216 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1217 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1218 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1219 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1220 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( namePrefix1 ))[3] - __s2[3]);
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1221 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( namePrefix1 ))[3] - __s2[3]);
0-22
1222 ))[3] - __s2[3]);
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( namePrefix1 ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1223 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1224 ,
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1225 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1226 )))); }) : strncmp (
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1227 name
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1228 ,
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1229 namePrefix1
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1230 ,
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1231 strlen(namePrefix1)
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1232 )))
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
1-22
1233 == 0
(__extension__...fix1) ))) == 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-22
1234 version = 1;-
1235 }
executed 22 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
22
1236 if (strlen(name) < strlen(namePrefix2)
strlen(name) <...n(namePrefix2)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-1
1237 ERR_put_error(20,(337),(392),__FILE__,963)-
1238 ;-
1239 goto
never executed: goto end;
end;
never executed: goto end;
0
1240 }-
1241 if (-
1242 (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
__extension__ (__builtin_constant_p (
__builtin_cons...namePrefix2) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1243 strlen(namePrefix2)
__builtin_cons...namePrefix2) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1244 )
__builtin_cons...namePrefix2) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
&& ((__builtin_constant_p (
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1245 name
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1246 )
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( name ...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1247 name
strlen ( name ...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1248 ) < ((size_t) (
strlen ( name ...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1249 strlen(namePrefix2)
strlen ( name ...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1250 ))
strlen ( name ...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons... namePrefix2 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1251 namePrefix2
__builtin_cons... namePrefix2 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1252 )
__builtin_cons... namePrefix2 )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( nameP...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1253 namePrefix2
strlen ( nameP...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1254 ) < ((size_t) (
strlen ( nameP...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1255 strlen(namePrefix2)
strlen ( nameP...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1256 ))
strlen ( nameP...amePrefix2) ))Description
TRUEnever evaluated
FALSEnever evaluated
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1257 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1258 ) && __builtin_constant_p (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1259 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1260 ) && (__s1_len = __builtin_strlen (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1261 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1262 ), __s2_len = __builtin_strlen (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1263 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1264 ), (!((size_t)(const void *)((
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1265 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1266 ) + 1) - (size_t)(const void *)(
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1267 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1268 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1269 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1270 ) + 1) - (size_t)(const void *)(
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1271 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1272 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1273 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1274 ,
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1275 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1276 ) : (__builtin_constant_p (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1277 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1278 ) && ((size_t)(const void *)((
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1279 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1280 ) + 1) - (size_t)(const void *)(
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1281 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1282 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1283 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1284 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1285 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1286 ) && ((size_t)(const void *)((
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1287 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1288 ) + 1) - (size_t)(const void *)(
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1289 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1290 ) == 1) ? __builtin_strcmp (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1291 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1292 ,
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1293 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1294 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1295 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1296 ); int __result = (((const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1297 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1298 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1299 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1300 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1301 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1302 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1303 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0-1
1304 ))[3] - __s2[3]);
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : (__builtin_constant_p (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1305 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1306 ) && ((size_t)(const void *)((
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1307 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1308 ) + 1) - (size_t)(const void *)(
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1309 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1310 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1311 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1312 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1313 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1314 ) && ((size_t)(const void *)((
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1315 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1316 ) + 1) - (size_t)(const void *)(
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1317 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1318 ) == 1) ? __builtin_strcmp (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1319 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1320 ,
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1321 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1322 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1323 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1324 ); int __result = (((const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1325 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1326 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1327 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1328 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1329 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1330 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( namePrefix2 ))[3] - __s2[3]);
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1331 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( namePrefix2 ))[3] - __s2[3]);
0-1
1332 ))[3] - __s2[3]);
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( namePrefix2 ))[3] - __s2[3]);
}
never executed: end of block
}
never executed: end of block
__result; }))) : __builtin_strcmp (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1333 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1334 ,
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1335 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1336 )))); }) : strncmp (
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1337 name
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1338 ,
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1339 namePrefix2
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1340 ,
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1341 strlen(namePrefix2)
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1342 )))
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1343 != 0
(__extension__...fix2) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-1
1344 ERR_put_error(20,(337),(391),__FILE__,968)-
1345 ;-
1346 goto
never executed: goto end;
end;
never executed: goto end;
0
1347 }-
1348 version = 2;-
1349 }
executed 1 time by 1 test: end of block
Executed by:
  • libssl.so.1.1
1
1350-
1351-
1352-
1353 if (version == 1
version == 1Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-22
1354-
1355 if (extension_length < 4
extension_length < 4Description
TRUEnever evaluated
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1356 || (
(extension[2] ...ion_length - 4Description
TRUEnever evaluated
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
extension[2] << 8) + extension[3]
(extension[2] ...ion_length - 4Description
TRUEnever evaluated
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-22
1357 != extension_length - 4
(extension[2] ...ion_length - 4Description
TRUEnever evaluated
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-22
1358 ERR_put_error(20,(337),(390),__FILE__,981);-
1359 goto
never executed: goto end;
end;
never executed: goto end;
0
1360 }-
1361-
1362-
1363-
1364-
1365 contextoff = 4;-
1366 }
executed 22 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
else {
22
1367-
1368 if (extension_length < 8
extension_length < 8Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1369 || (
(extension[6] ...ion_length - 8Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
extension[6] << 8) + extension[7]
(extension[6] ...ion_length - 8Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
0-1
1370 != extension_length - 8
(extension[6] ...ion_length - 8Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
0-1
1371 ERR_put_error(20,(337),(390),__FILE__,994);-
1372 goto
never executed: goto end;
end;
never executed: goto end;
0
1373 }-
1374 }
executed 1 time by 1 test: end of block
Executed by:
  • libssl.so.1.1
1
1375-
1376 tmp = CRYPTO_realloc(serverinfo, serverinfo_length + extension_length + contextoff,-
1377 __FILE__-
1378 ,-
1379 1000-
1380 )-
1381 ;-
1382 if (tmp ==
tmp == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-23
1383 ((void *)0)
tmp == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 23 times by 1 test
Evaluated by:
  • libssl.so.1.1
0-23
1384 ) {-
1385 ERR_put_error(20,(337),((1|64)),__FILE__,1002);-
1386 goto
never executed: goto end;
end;
never executed: goto end;
0
1387 }-
1388 serverinfo = tmp;-
1389 if (contextoff > 0
contextoff > 0Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libssl.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libssl.so.1.1
) {
1-22
1390 unsigned char *sinfo = serverinfo + serverinfo_length;-
1391-
1392-
1393 sinfo[0] = 0;-
1394 sinfo[1] = 0;-
1395 sinfo[2] = ((0x0010 | 0x0080 | 0x0100 | 0x0040) >> 8) & 0xff;-
1396 sinfo[3] = (0x0010 | 0x0080 | 0x0100 | 0x0040) & 0xff;-
1397 }
executed 22 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
22
1398 memcpy(serverinfo + serverinfo_length + contextoff,-
1399 extension, extension_length);-
1400 serverinfo_length += extension_length + contextoff;-
1401-
1402 CRYPTO_free(name, __FILE__, 1019);-
1403 name = -
1404 ((void *)0)-
1405 ;-
1406 CRYPTO_free(header, __FILE__, 1021);-
1407 header = -
1408 ((void *)0)-
1409 ;-
1410 CRYPTO_free(extension, __FILE__, 1023);-
1411 extension = -
1412 ((void *)0)-
1413 ;-
1414 }
executed 23 times by 1 test: end of block
Executed by:
  • libssl.so.1.1
23
1415-
1416 ret = SSL_CTX_use_serverinfo_ex(ctx, 2, serverinfo,-
1417 serverinfo_length);-
1418 end:
code before this statement executed 12 times by 1 test: end:
Executed by:
  • libssl.so.1.1
12
1419-
1420 CRYPTO_free(name, __FILE__, 1031);-
1421 CRYPTO_free(header, __FILE__, 1032);-
1422 CRYPTO_free(extension, __FILE__, 1033);-
1423 CRYPTO_free(serverinfo, __FILE__, 1034);-
1424 BIO_free(bin);-
1425 return
executed 12 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
ret;
executed 12 times by 1 test: return ret;
Executed by:
  • libssl.so.1.1
12
1426}-
1427-
1428static int ssl_set_cert_and_key(SSL *ssl, SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,-
1429 struct stack_st_X509 *chain, int override)-
1430{-
1431 int ret = 0;-
1432 size_t i;-
1433 int j;-
1434 int rv;-
1435 CERT *c = ssl !=
ssl != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1436 ((void *)0)
ssl != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1437 ? ssl->cert : ctx->cert;-
1438 struct stack_st_X509 *dup_chain = -
1439 ((void *)0)-
1440 ;-
1441 EVP_PKEY *pubkey = -
1442 ((void *)0)-
1443 ;-
1444-
1445-
1446 rv = ssl_security_cert(ssl, ctx, x509, 0, 1);-
1447 if (rv != 1
rv != 1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1448 ERR_put_error(20,(621),(rv),__FILE__,1053);-
1449 goto
never executed: goto out;
out;
never executed: goto out;
0
1450 }-
1451 for (j = 0; j < sk_X509_num(chain)
j < sk_X509_num(chain)Description
TRUEnever evaluated
FALSEnever evaluated
; j++) {
0
1452 rv = ssl_security_cert(ssl, ctx, sk_X509_value(chain, j), 0, 0);-
1453 if (rv != 1
rv != 1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1454 ERR_put_error(20,(621),(rv),__FILE__,1059);-
1455 goto
never executed: goto out;
out;
never executed: goto out;
0
1456 }-
1457 }
never executed: end of block
0
1458-
1459 pubkey = X509_get_pubkey(x509);-
1460 if (pubkey ==
pubkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1461 ((void *)0)
pubkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1462 )-
1463 goto
never executed: goto out;
out;
never executed: goto out;
0
1464 if (privatekey ==
privatekey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1465 ((void *)0)
privatekey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1466 ) {-
1467 privatekey = pubkey;-
1468 }
never executed: end of block
else {
0
1469-
1470 if (EVP_PKEY_missing_parameters(privatekey)
EVP_PKEY_missi...rs(privatekey)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1471 if (EVP_PKEY_missing_parameters(pubkey)
EVP_PKEY_missi...meters(pubkey)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1472-
1473 ERR_put_error(20,(621),(290),__FILE__,1074);-
1474 goto
never executed: goto out;
out;
never executed: goto out;
0
1475 } else {-
1476-
1477 EVP_PKEY_copy_parameters(privatekey, pubkey);-
1478 }
never executed: end of block
0
1479 } else if (EVP_PKEY_missing_parameters(pubkey)
EVP_PKEY_missi...meters(pubkey)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1480-
1481 EVP_PKEY_copy_parameters(pubkey, privatekey);-
1482 }
never executed: end of block
0
1483-
1484-
1485-
1486 if ((
(EVP_PKEY_id(privatekey) == 6)Description
TRUEnever evaluated
FALSEnever evaluated
EVP_PKEY_id(privatekey) == 6)
(EVP_PKEY_id(privatekey) == 6)Description
TRUEnever evaluated
FALSEnever evaluated
&&
0
1487 ((
((RSA_flags(EV...y)) & 0x0001))Description
TRUEnever evaluated
FALSEnever evaluated
RSA_flags(EVP_PKEY_get0_RSA(privatekey)) & 0x0001))
((RSA_flags(EV...y)) & 0x0001))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1488 ;
never executed: ;
0
1489 else-
1490-
1491-
1492 if (EVP_PKEY_cmp(pubkey, privatekey) != 1
EVP_PKEY_cmp(p...ivatekey) != 1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1493 ERR_put_error(20,(621),(288),__FILE__,1094);-
1494 goto
never executed: goto out;
out;
never executed: goto out;
0
1495 }-
1496 }
never executed: end of block
0
1497 if (ssl_cert_lookup_by_pkey(pubkey, &i) ==
ssl_cert_looku...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1498 ((void *)0)
ssl_cert_looku...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1499 ) {-
1500 ERR_put_error(20,(621),(247),__FILE__,1099);-
1501 goto
never executed: goto out;
out;
never executed: goto out;
0
1502 }-
1503-
1504 if (!override
!overrideDescription
TRUEnever evaluated
FALSEnever evaluated
&& (c->pkeys[i].x509 !=
c->pkeys[i].x5...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1505 ((void *)0)
c->pkeys[i].x5...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1506 -
1507 || c->pkeys[i].privatekey !=
c->pkeys[i].pr...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1508 ((void *)0)
c->pkeys[i].pr...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1509 -
1510 || c->pkeys[i].chain !=
c->pkeys[i].ch...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1511 ((void *)0)
c->pkeys[i].ch...!= ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1512 )) {-
1513-
1514 ERR_put_error(20,(621),(289),__FILE__,1107);-
1515 goto
never executed: goto out;
out;
never executed: goto out;
0
1516 }-
1517-
1518 if (chain !=
chain != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1519 ((void *)0)
chain != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1520 ) {-
1521 dup_chain = X509_chain_up_ref(chain);-
1522 if (dup_chain ==
dup_chain == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1523 ((void *)0)
dup_chain == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1524 ) {-
1525 ERR_put_error(20,(621),((1|64)),__FILE__,1114);-
1526 goto
never executed: goto out;
out;
never executed: goto out;
0
1527 }-
1528 }
never executed: end of block
0
1529-
1530 sk_X509_pop_free(c->pkeys[i].chain, X509_free);-
1531 c->pkeys[i].chain = dup_chain;-
1532-
1533 X509_free(c->pkeys[i].x509);-
1534 X509_up_ref(x509);-
1535 c->pkeys[i].x509 = x509;-
1536-
1537 EVP_PKEY_free(c->pkeys[i].privatekey);-
1538 EVP_PKEY_up_ref(privatekey);-
1539 c->pkeys[i].privatekey = privatekey;-
1540-
1541 c->key = &(c->pkeys[i]);-
1542-
1543 ret = 1;-
1544 out:
code before this statement never executed: out:
0
1545 EVP_PKEY_free(pubkey);-
1546 return
never executed: return ret;
ret;
never executed: return ret;
0
1547}-
1548-
1549int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,-
1550 struct stack_st_X509 *chain, int override)-
1551{-
1552 return
never executed: return ssl_set_cert_and_key(ssl, ((void *)0) , x509, privatekey, chain, override);
ssl_set_cert_and_key(ssl,
never executed: return ssl_set_cert_and_key(ssl, ((void *)0) , x509, privatekey, chain, override);
0
1553 ((void *)0)
never executed: return ssl_set_cert_and_key(ssl, ((void *)0) , x509, privatekey, chain, override);
0
1554 , x509, privatekey, chain, override);
never executed: return ssl_set_cert_and_key(ssl, ((void *)0) , x509, privatekey, chain, override);
0
1555}-
1556-
1557int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,-
1558 struct stack_st_X509 *chain, int override)-
1559{-
1560 return
never executed: return ssl_set_cert_and_key( ((void *)0) , ctx, x509, privatekey, chain, override);
ssl_set_cert_and_key(
never executed: return ssl_set_cert_and_key( ((void *)0) , ctx, x509, privatekey, chain, override);
0
1561 ((void *)0)
never executed: return ssl_set_cert_and_key( ((void *)0) , ctx, x509, privatekey, chain, override);
0
1562 , ctx, x509, privatekey, chain, override);
never executed: return ssl_set_cert_and_key( ((void *)0) , ctx, x509, privatekey, chain, override);
0
1563}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2