OpenCoverage

pmeth_fn.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4int-
5EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)-
6{-
7 int ret;-
8-
9 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 44 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 44 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
|| !ctx->pmeth->sign
!ctx->pmeth->signDescription
TRUEnever evaluated
FALSEevaluated 44 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) {
0-44
10 ERR_put_error(6,(0xfff),(150),__FILE__,90);-
11 return
never executed: return -2;
-2;
never executed: return -2;
0
12 }-
13 ctx->operation = (1<<3);-
14 if (!ctx->pmeth->sign_init
!ctx->pmeth->sign_initDescription
TRUEevaluated 44 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
FALSEnever evaluated
)
0-44
15 return
executed 44 times by 5 tests: return 1;
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
1;
executed 44 times by 5 tests: return 1;
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
44
16 ret = ctx->pmeth->sign_init(ctx);-
17 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
18 ctx->operation = 0;
never executed: ctx->operation = 0;
0
19 return
never executed: return ret;
ret;
never executed: return ret;
0
20}-
21-
22int-
23EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,-
24 const unsigned char *tbs, size_t tbslen)-
25{-
26 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 39 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 39 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
|| !ctx->pmeth->sign
!ctx->pmeth->signDescription
TRUEnever evaluated
FALSEevaluated 39 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) {
0-39
27 ERR_put_error(6,(0xfff),(150),__FILE__,107);-
28 return
never executed: return -2;
-2;
never executed: return -2;
0
29 }-
30 if (ctx->operation != (1<<3)
ctx->operation != (1<<3)Description
TRUEnever evaluated
FALSEevaluated 39 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) {
0-39
31 ERR_put_error(6,(0xfff),(151),__FILE__,111);-
32 return
never executed: return -1;
-1;
never executed: return -1;
0
33 }-
34 if (ctx->pmeth->flags & 2
ctx->pmeth->flags & 2Description
TRUEevaluated 39 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
FALSEnever evaluated
) { size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); if (!sig
!sigDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
FALSEevaluated 37 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) { *siglen = pksize; return
executed 2 times by 1 test: return 1;
Executed by:
  • pkcs7test
1;
executed 2 times by 1 test: return 1;
Executed by:
  • pkcs7test
} else if (*
*siglen < pksizeDescription
TRUEnever evaluated
FALSEevaluated 37 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
siglen < pksize
*siglen < pksizeDescription
TRUEnever evaluated
FALSEevaluated 37 times by 5 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
) { ERR_put_error(6,(0xfff),(155),__FILE__,114); return
never executed: return 0;
0;
never executed: return 0;
} }
executed 37 times by 5 tests: end of block
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
0-39
35 return
executed 37 times by 5 tests: return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
executed 37 times by 5 tests: return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
  • servertest
  • ssltest
  • tlstest
37
36}-
37-
38int-
39EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)-
40{-
41 int ret;-
42-
43 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
|| !ctx->pmeth->verify
!ctx->pmeth->verifyDescription
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
) {
0-106
44 ERR_put_error(6,(0xfff),(150),__FILE__,124);-
45 return
never executed: return -2;
-2;
never executed: return -2;
0
46 }-
47 ctx->operation = (1<<4);-
48 if (!ctx->pmeth->verify_init
!ctx->pmeth->verify_initDescription
TRUEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
FALSEnever evaluated
)
0-106
49 return
executed 106 times by 3 tests: return 1;
Executed by:
  • pkcs7test
  • ssltest
  • tlstest
1;
executed 106 times by 3 tests: return 1;
Executed by:
  • pkcs7test
  • ssltest
  • tlstest
106
50 ret = ctx->pmeth->verify_init(ctx);-
51 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
52 ctx->operation = 0;
never executed: ctx->operation = 0;
0
53 return
never executed: return ret;
ret;
never executed: return ret;
0
54}-
55-
56int-
57EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,-
58 const unsigned char *tbs, size_t tbslen)-
59{-
60 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
|| !ctx->pmeth->verify
!ctx->pmeth->verifyDescription
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
) {
0-106
61 ERR_put_error(6,(0xfff),(150),__FILE__,141);-
62 return
never executed: return -2;
-2;
never executed: return -2;
0
63 }-
64 if (ctx->operation != (1<<4)
ctx->operation != (1<<4)Description
TRUEnever evaluated
FALSEevaluated 106 times by 3 tests
Evaluated by:
  • pkcs7test
  • ssltest
  • tlstest
) {
0-106
65 ERR_put_error(6,(0xfff),(151),__FILE__,145);-
66 return
never executed: return -1;
-1;
never executed: return -1;
0
67 }-
68 return
executed 106 times by 3 tests: return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
Executed by:
  • pkcs7test
  • ssltest
  • tlstest
ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
executed 106 times by 3 tests: return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
Executed by:
  • pkcs7test
  • ssltest
  • tlstest
106
69}-
70-
71int-
72EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)-
73{-
74 int ret;-
75-
76 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth->verify_recover
!ctx->pmeth->verify_recoverDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
77 ERR_put_error(6,(0xfff),(150),__FILE__,157);-
78 return
never executed: return -2;
-2;
never executed: return -2;
0
79 }-
80 ctx->operation = (1<<5);-
81 if (!ctx->pmeth->verify_recover_init
!ctx->pmeth->v...y_recover_initDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
82 return
never executed: return 1;
1;
never executed: return 1;
0
83 ret = ctx->pmeth->verify_recover_init(ctx);-
84 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
85 ctx->operation = 0;
never executed: ctx->operation = 0;
0
86 return
never executed: return ret;
ret;
never executed: return ret;
0
87}-
88-
89int-
90EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen,-
91 const unsigned char *sig, size_t siglen)-
92{-
93 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth->verify_recover
!ctx->pmeth->verify_recoverDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
94 ERR_put_error(6,(0xfff),(150),__FILE__,174);-
95 return
never executed: return -2;
-2;
never executed: return -2;
0
96 }-
97 if (ctx->operation != (1<<5)
ctx->operation != (1<<5)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
98 ERR_put_error(6,(0xfff),(151),__FILE__,178);-
99 return
never executed: return -1;
-1;
never executed: return -1;
0
100 }-
101 if (ctx->pmeth->flags & 2
ctx->pmeth->flags & 2Description
TRUEnever evaluated
FALSEnever evaluated
) { size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); if (!rout
!routDescription
TRUEnever evaluated
FALSEnever evaluated
) { *routlen = pksize; return
never executed: return 1;
1;
never executed: return 1;
} else if (*
*routlen < pksizeDescription
TRUEnever evaluated
FALSEnever evaluated
routlen < pksize
*routlen < pksizeDescription
TRUEnever evaluated
FALSEnever evaluated
) { ERR_put_error(6,(0xfff),(155),__FILE__,181); return
never executed: return 0;
0;
never executed: return 0;
} }
never executed: end of block
0
102 return
never executed: return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
never executed: return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
0
103}-
104-
105int-
106EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)-
107{-
108 int ret;-
109-
110 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth->encrypt
!ctx->pmeth->encryptDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
) {
0-1
111 ERR_put_error(6,(0xfff),(150),__FILE__,191);-
112 return
never executed: return -2;
-2;
never executed: return -2;
0
113 }-
114 ctx->operation = (1<<8);-
115 if (!ctx->pmeth->encrypt_init
!ctx->pmeth->encrypt_initDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
FALSEnever evaluated
)
0-1
116 return
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
1;
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
1
117 ret = ctx->pmeth->encrypt_init(ctx);-
118 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
119 ctx->operation = 0;
never executed: ctx->operation = 0;
0
120 return
never executed: return ret;
ret;
never executed: return ret;
0
121}-
122-
123int-
124EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,-
125 const unsigned char *in, size_t inlen)-
126{-
127 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth->encrypt
!ctx->pmeth->encryptDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
) {
0-2
128 ERR_put_error(6,(0xfff),(150),__FILE__,208);-
129 return
never executed: return -2;
-2;
never executed: return -2;
0
130 }-
131 if (ctx->operation != (1<<8)
ctx->operation != (1<<8)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
) {
0-2
132 ERR_put_error(6,(0xfff),(151),__FILE__,212);-
133 return
never executed: return -1;
-1;
never executed: return -1;
0
134 }-
135 if (ctx->pmeth->flags & 2
ctx->pmeth->flags & 2Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
FALSEnever evaluated
) { size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); if (!out
!outDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
) { *outlen = pksize; return
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
1;
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
} else if (*
*outlen < pksizeDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
outlen < pksize
*outlen < pksizeDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
) { ERR_put_error(6,(0xfff),(155),__FILE__,215); return
never executed: return 0;
0;
never executed: return 0;
} }
executed 1 time by 1 test: end of block
Executed by:
  • pkcs7test
0-2
136 return
executed 1 time by 1 test: return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
Executed by:
  • pkcs7test
ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
executed 1 time by 1 test: return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
Executed by:
  • pkcs7test
1
137}-
138-
139int-
140EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)-
141{-
142 int ret;-
143-
144 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth->decrypt
!ctx->pmeth->decryptDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
) {
0-1
145 ERR_put_error(6,(0xfff),(150),__FILE__,225);-
146 return
never executed: return -2;
-2;
never executed: return -2;
0
147 }-
148 ctx->operation = (1<<9);-
149 if (!ctx->pmeth->decrypt_init
!ctx->pmeth->decrypt_initDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
FALSEnever evaluated
)
0-1
150 return
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
1;
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
1
151 ret = ctx->pmeth->decrypt_init(ctx);-
152 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
153 ctx->operation = 0;
never executed: ctx->operation = 0;
0
154 return
never executed: return ret;
ret;
never executed: return ret;
0
155}-
156-
157int-
158EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,-
159 const unsigned char *in, size_t inlen)-
160{-
161 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
|| !ctx->pmeth->decrypt
!ctx->pmeth->decryptDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
) {
0-2
162 ERR_put_error(6,(0xfff),(150),__FILE__,242);-
163 return
never executed: return -2;
-2;
never executed: return -2;
0
164 }-
165 if (ctx->operation != (1<<9)
ctx->operation != (1<<9)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
) {
0-2
166 ERR_put_error(6,(0xfff),(151),__FILE__,246);-
167 return
never executed: return -1;
-1;
never executed: return -1;
0
168 }-
169 if (ctx->pmeth->flags & 2
ctx->pmeth->flags & 2Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
FALSEnever evaluated
) { size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); if (!out
!outDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
) { *outlen = pksize; return
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
1;
executed 1 time by 1 test: return 1;
Executed by:
  • pkcs7test
} else if (*
*outlen < pksizeDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
outlen < pksize
*outlen < pksizeDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • pkcs7test
) { ERR_put_error(6,(0xfff),(155),__FILE__,249); return
never executed: return 0;
0;
never executed: return 0;
} }
executed 1 time by 1 test: end of block
Executed by:
  • pkcs7test
0-2
170 return
executed 1 time by 1 test: return ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
Executed by:
  • pkcs7test
ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
executed 1 time by 1 test: return ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
Executed by:
  • pkcs7test
1
171}-
172-
173int-
174EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)-
175{-
176 int ret;-
177-
178 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth->derive
!ctx->pmeth->deriveDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
179 ERR_put_error(6,(0xfff),(150),__FILE__,259);-
180 return
never executed: return -2;
-2;
never executed: return -2;
0
181 }-
182 ctx->operation = (1<<10);-
183 if (!ctx->pmeth->derive_init
!ctx->pmeth->derive_initDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
184 return
never executed: return 1;
1;
never executed: return 1;
0
185 ret = ctx->pmeth->derive_init(ctx);-
186 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
187 ctx->operation = 0;
never executed: ctx->operation = 0;
0
188 return
never executed: return ret;
ret;
never executed: return ret;
0
189}-
190-
191int-
192EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)-
193{-
194 int ret;-
195-
196 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEnever evaluated
|| !(ctx->pmeth->derive
ctx->pmeth->deriveDescription
TRUEnever evaluated
FALSEnever evaluated
||
0
197 ctx->pmeth->encrypt
ctx->pmeth->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
|| ctx->pmeth->decrypt
ctx->pmeth->decryptDescription
TRUEnever evaluated
FALSEnever evaluated
) ||
0
198 !ctx->pmeth->ctrl
!ctx->pmeth->ctrlDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
199 ERR_put_error(6,(0xfff),(150),__FILE__,279);-
200 return
never executed: return -2;
-2;
never executed: return -2;
0
201 }-
202 if (ctx->operation != (1<<10)
ctx->operation != (1<<10)Description
TRUEnever evaluated
FALSEnever evaluated
&&
0
203 ctx->operation != (1<<8)
ctx->operation != (1<<8)Description
TRUEnever evaluated
FALSEnever evaluated
&&
0
204 ctx->operation != (1<<9)
ctx->operation != (1<<9)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
205 ERR_put_error(6,(0xfff),(151),__FILE__,285);-
206 return
never executed: return -1;
-1;
never executed: return -1;
0
207 }-
208-
209 ret = ctx->pmeth->ctrl(ctx, 2, 0, peer);-
210-
211 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
212 return
never executed: return ret;
ret;
never executed: return ret;
0
213-
214 if (ret == 2
ret == 2Description
TRUEnever evaluated
FALSEnever evaluated
)
0
215 return
never executed: return 1;
1;
never executed: return 1;
0
216-
217 if (!ctx->pkey
!ctx->pkeyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
218 ERR_put_error(6,(0xfff),(154),__FILE__,298);-
219 return
never executed: return -1;
-1;
never executed: return -1;
0
220 }-
221-
222 if (ctx->pkey->type != peer->type
ctx->pkey->type != peer->typeDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
223 ERR_put_error(6,(0xfff),(101),__FILE__,303);-
224 return
never executed: return -1;
-1;
never executed: return -1;
0
225 }-
226-
227-
228-
229-
230-
231-
232 if (!EVP_PKEY_missing_parameters(peer)
!EVP_PKEY_miss...rameters(peer)Description
TRUEnever evaluated
FALSEnever evaluated
&&
0
233 !EVP_PKEY_cmp_parameters(ctx->pkey, peer)
!EVP_PKEY_cmp_...x->pkey, peer)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
234 ERR_put_error(6,(0xfff),(153),__FILE__,314);-
235 return
never executed: return -1;
-1;
never executed: return -1;
0
236 }-
237-
238 EVP_PKEY_free(ctx->peerkey);-
239 ctx->peerkey = peer;-
240-
241 ret = ctx->pmeth->ctrl(ctx, 2, 1, peer);-
242-
243 if (ret <= 0
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
244 ctx->peerkey = -
245 ((void *)0)-
246 ;-
247 return
never executed: return ret;
ret;
never executed: return ret;
0
248 }-
249-
250 CRYPTO_add_lock(&peer->references,1,10,__FILE__,328);-
251 return
never executed: return 1;
1;
never executed: return 1;
0
252}-
253-
254int-
255EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)-
256{-
257 if (!ctx
!ctxDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth
!ctx->pmethDescription
TRUEnever evaluated
FALSEnever evaluated
|| !ctx->pmeth->derive
!ctx->pmeth->deriveDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
258 ERR_put_error(6,(0xfff),(150),__FILE__,336);-
259 return
never executed: return -2;
-2;
never executed: return -2;
0
260 }-
261 if (ctx->operation != (1<<10)
ctx->operation != (1<<10)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
262 ERR_put_error(6,(0xfff),(151),__FILE__,340);-
263 return
never executed: return -1;
-1;
never executed: return -1;
0
264 }-
265 if (ctx->pmeth->flags & 2
ctx->pmeth->flags & 2Description
TRUEnever evaluated
FALSEnever evaluated
) { size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); if (!key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
) { *pkeylen = pksize; return
never executed: return 1;
1;
never executed: return 1;
} else if (*
*pkeylen < pksizeDescription
TRUEnever evaluated
FALSEnever evaluated
pkeylen < pksize
*pkeylen < pksizeDescription
TRUEnever evaluated
FALSEnever evaluated
) { ERR_put_error(6,(0xfff),(155),__FILE__,343); return
never executed: return 0;
0;
never executed: return 0;
} }
never executed: end of block
0
266 return
never executed: return ctx->pmeth->derive(ctx, key, pkeylen);
ctx->pmeth->derive(ctx, key, pkeylen);
never executed: return ctx->pmeth->derive(ctx, key, pkeylen);
0
267}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2