OpenCoverage

srp.h

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/include/openssl/srp.h
Switch to Source codePreprocessed file
LineSourceCount
1typedef struct SRP_gN_cache_st {-
2 char *b64_bn;-
3 BIGNUM *bn;-
4} SRP_gN_cache;-
5-
6-
7struct stack_st_SRP_gN_cache; typedef int (*sk_SRP_gN_cache_compfunc)(const SRP_gN_cache * const *a, const SRP_gN_cache *const *b); typedef void (*sk_SRP_gN_cache_freefunc)(SRP_gN_cache *a); typedef SRP_gN_cache * (*sk_SRP_gN_cache_copyfunc)(const SRP_gN_cache *a); static inline int sk_SRP_gN_cache_num(const struct stack_st_SRP_gN_cache *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline SRP_gN_cache *sk_SRP_gN_cache_value(const struct stack_st_SRP_gN_cache *sk, int idx) { return
never executed: return (SRP_gN_cache *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(SRP_gN_cache *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (SRP_gN_cache *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_SRP_gN_cache *sk_SRP_gN_cache_new(sk_SRP_gN_cache_compfunc compare) { return
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_SRP_gN_cache *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_SRP_gN_cache *sk_SRP_gN_cache_new_null(void) { return
executed 6 times by 1 test: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_SRP_gN_cache *)OPENSSL_sk_new_null();
executed 6 times by 1 test: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_SRP_gN_cache *sk_SRP_gN_cache_new_reserve(sk_SRP_gN_cache_compfunc compare, int n) { return
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_SRP_gN_cache *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_SRP_gN_cache_reserve(struct stack_st_SRP_gN_cache *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_SRP_gN_cache_free(struct stack_st_SRP_gN_cache *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline void sk_SRP_gN_cache_zero(struct stack_st_SRP_gN_cache *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline SRP_gN_cache *sk_SRP_gN_cache_delete(struct stack_st_SRP_gN_cache *sk, int i) { return
never executed: return (SRP_gN_cache *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(SRP_gN_cache *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (SRP_gN_cache *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline SRP_gN_cache *sk_SRP_gN_cache_delete_ptr(struct stack_st_SRP_gN_cache *sk, SRP_gN_cache *ptr) { return
never executed: return (SRP_gN_cache *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(SRP_gN_cache *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (SRP_gN_cache *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_gN_cache_push(struct stack_st_SRP_gN_cache *sk, SRP_gN_cache *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_gN_cache_unshift(struct stack_st_SRP_gN_cache *sk, SRP_gN_cache *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline SRP_gN_cache *sk_SRP_gN_cache_pop(struct stack_st_SRP_gN_cache *sk) { return
never executed: return (SRP_gN_cache *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(SRP_gN_cache *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (SRP_gN_cache *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline SRP_gN_cache *sk_SRP_gN_cache_shift(struct stack_st_SRP_gN_cache *sk) { return
never executed: return (SRP_gN_cache *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(SRP_gN_cache *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (SRP_gN_cache *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_SRP_gN_cache_pop_free(struct stack_st_SRP_gN_cache *sk, sk_SRP_gN_cache_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_SRP_gN_cache_insert(struct stack_st_SRP_gN_cache *sk, SRP_gN_cache *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline SRP_gN_cache *sk_SRP_gN_cache_set(struct stack_st_SRP_gN_cache *sk, int idx, SRP_gN_cache *ptr) { return
never executed: return (SRP_gN_cache *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(SRP_gN_cache *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (SRP_gN_cache *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_SRP_gN_cache_find(struct stack_st_SRP_gN_cache *sk, SRP_gN_cache *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_gN_cache_find_ex(struct stack_st_SRP_gN_cache *sk, SRP_gN_cache *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_SRP_gN_cache_sort(struct stack_st_SRP_gN_cache *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_SRP_gN_cache_is_sorted(const struct stack_st_SRP_gN_cache *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SRP_gN_cache * sk_SRP_gN_cache_dup(const struct stack_st_SRP_gN_cache *sk) { return
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_SRP_gN_cache *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SRP_gN_cache *sk_SRP_gN_cache_deep_copy(const struct stack_st_SRP_gN_cache *sk, sk_SRP_gN_cache_copyfunc copyfunc, sk_SRP_gN_cache_freefunc freefunc) { return
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_SRP_gN_cache *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_SRP_gN_cache *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_SRP_gN_cache_compfunc sk_SRP_gN_cache_set_cmp_func(struct stack_st_SRP_gN_cache *sk, sk_SRP_gN_cache_compfunc compare) { return
never executed: return (sk_SRP_gN_cache_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_SRP_gN_cache_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_SRP_gN_cache_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-6
8-
9typedef struct SRP_user_pwd_st {-
10-
11 char *id;-
12 BIGNUM *s;-
13 BIGNUM *v;-
14-
15 const BIGNUM *g;-
16 const BIGNUM *N;-
17-
18 char *info;-
19} SRP_user_pwd;-
20-
21void SRP_user_pwd_free(SRP_user_pwd *user_pwd);-
22-
23struct stack_st_SRP_user_pwd; typedef int (*sk_SRP_user_pwd_compfunc)(const SRP_user_pwd * const *a, const SRP_user_pwd *const *b); typedef void (*sk_SRP_user_pwd_freefunc)(SRP_user_pwd *a); typedef SRP_user_pwd * (*sk_SRP_user_pwd_copyfunc)(const SRP_user_pwd *a); static inline int sk_SRP_user_pwd_num(const struct stack_st_SRP_user_pwd *sk) { return
executed 6 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 6 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline SRP_user_pwd *sk_SRP_user_pwd_value(const struct stack_st_SRP_user_pwd *sk, int idx) { return
executed 6 times by 1 test: return (SRP_user_pwd *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(SRP_user_pwd *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 6 times by 1 test: return (SRP_user_pwd *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_SRP_user_pwd *sk_SRP_user_pwd_new(sk_SRP_user_pwd_compfunc compare) { return
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_SRP_user_pwd *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_SRP_user_pwd *sk_SRP_user_pwd_new_null(void) { return
executed 6 times by 1 test: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_SRP_user_pwd *)OPENSSL_sk_new_null();
executed 6 times by 1 test: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_SRP_user_pwd *sk_SRP_user_pwd_new_reserve(sk_SRP_user_pwd_compfunc compare, int n) { return
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_SRP_user_pwd *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_SRP_user_pwd_reserve(struct stack_st_SRP_user_pwd *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_SRP_user_pwd_free(struct stack_st_SRP_user_pwd *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_SRP_user_pwd_zero(struct stack_st_SRP_user_pwd *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline SRP_user_pwd *sk_SRP_user_pwd_delete(struct stack_st_SRP_user_pwd *sk, int i) { return
never executed: return (SRP_user_pwd *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(SRP_user_pwd *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (SRP_user_pwd *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline SRP_user_pwd *sk_SRP_user_pwd_delete_ptr(struct stack_st_SRP_user_pwd *sk, SRP_user_pwd *ptr) { return
never executed: return (SRP_user_pwd *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(SRP_user_pwd *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (SRP_user_pwd *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_user_pwd_push(struct stack_st_SRP_user_pwd *sk, SRP_user_pwd *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_user_pwd_unshift(struct stack_st_SRP_user_pwd *sk, SRP_user_pwd *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline SRP_user_pwd *sk_SRP_user_pwd_pop(struct stack_st_SRP_user_pwd *sk) { return
never executed: return (SRP_user_pwd *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(SRP_user_pwd *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (SRP_user_pwd *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline SRP_user_pwd *sk_SRP_user_pwd_shift(struct stack_st_SRP_user_pwd *sk) { return
never executed: return (SRP_user_pwd *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(SRP_user_pwd *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (SRP_user_pwd *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_SRP_user_pwd_pop_free(struct stack_st_SRP_user_pwd *sk, sk_SRP_user_pwd_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_SRP_user_pwd_insert(struct stack_st_SRP_user_pwd *sk, SRP_user_pwd *ptr, int idx) { return
executed 6 times by 2 tests: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
Executed by:
  • libcrypto.so.1.1
  • sslapitest
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
executed 6 times by 2 tests: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
Executed by:
  • libcrypto.so.1.1
  • sslapitest
} static inline SRP_user_pwd *sk_SRP_user_pwd_set(struct stack_st_SRP_user_pwd *sk, int idx, SRP_user_pwd *ptr) { return
never executed: return (SRP_user_pwd *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(SRP_user_pwd *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (SRP_user_pwd *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_SRP_user_pwd_find(struct stack_st_SRP_user_pwd *sk, SRP_user_pwd *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_user_pwd_find_ex(struct stack_st_SRP_user_pwd *sk, SRP_user_pwd *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_SRP_user_pwd_sort(struct stack_st_SRP_user_pwd *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_SRP_user_pwd_is_sorted(const struct stack_st_SRP_user_pwd *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SRP_user_pwd * sk_SRP_user_pwd_dup(const struct stack_st_SRP_user_pwd *sk) { return
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_SRP_user_pwd *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SRP_user_pwd *sk_SRP_user_pwd_deep_copy(const struct stack_st_SRP_user_pwd *sk, sk_SRP_user_pwd_copyfunc copyfunc, sk_SRP_user_pwd_freefunc freefunc) { return
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_SRP_user_pwd *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_SRP_user_pwd *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_SRP_user_pwd_compfunc sk_SRP_user_pwd_set_cmp_func(struct stack_st_SRP_user_pwd *sk, sk_SRP_user_pwd_compfunc compare) { return
never executed: return (sk_SRP_user_pwd_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_SRP_user_pwd_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_SRP_user_pwd_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-6
24-
25typedef struct SRP_VBASE_st {-
26 struct stack_st_SRP_user_pwd *users_pwd;-
27 struct stack_st_SRP_gN_cache *gN_cache;-
28-
29 char *seed_key;-
30 const BIGNUM *default_g;-
31 const BIGNUM *default_N;-
32} SRP_VBASE;-
33-
34-
35-
36-
37typedef struct SRP_gN_st {-
38 char *id;-
39 const BIGNUM *g;-
40 const BIGNUM *N;-
41} SRP_gN;-
42-
43struct stack_st_SRP_gN; typedef int (*sk_SRP_gN_compfunc)(const SRP_gN * const *a, const SRP_gN *const *b); typedef void (*sk_SRP_gN_freefunc)(SRP_gN *a); typedef SRP_gN * (*sk_SRP_gN_copyfunc)(const SRP_gN *a); static inline int sk_SRP_gN_num(const struct stack_st_SRP_gN *sk) { return
executed 4 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 4 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline SRP_gN *sk_SRP_gN_value(const struct stack_st_SRP_gN *sk, int idx) { return
never executed: return (SRP_gN *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(SRP_gN *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (SRP_gN *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_SRP_gN *sk_SRP_gN_new(sk_SRP_gN_compfunc compare) { return
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_SRP_gN *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_SRP_gN *sk_SRP_gN_new_null(void) { return
executed 4 times by 1 test: return (struct stack_st_SRP_gN *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_SRP_gN *)OPENSSL_sk_new_null();
executed 4 times by 1 test: return (struct stack_st_SRP_gN *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_SRP_gN *sk_SRP_gN_new_reserve(sk_SRP_gN_compfunc compare, int n) { return
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_SRP_gN *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_SRP_gN_reserve(struct stack_st_SRP_gN *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_SRP_gN_free(struct stack_st_SRP_gN *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
executed 4 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline void sk_SRP_gN_zero(struct stack_st_SRP_gN *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline SRP_gN *sk_SRP_gN_delete(struct stack_st_SRP_gN *sk, int i) { return
never executed: return (SRP_gN *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(SRP_gN *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (SRP_gN *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline SRP_gN *sk_SRP_gN_delete_ptr(struct stack_st_SRP_gN *sk, SRP_gN *ptr) { return
never executed: return (SRP_gN *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(SRP_gN *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (SRP_gN *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_gN_push(struct stack_st_SRP_gN *sk, SRP_gN *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_gN_unshift(struct stack_st_SRP_gN *sk, SRP_gN *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline SRP_gN *sk_SRP_gN_pop(struct stack_st_SRP_gN *sk) { return
never executed: return (SRP_gN *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(SRP_gN *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (SRP_gN *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline SRP_gN *sk_SRP_gN_shift(struct stack_st_SRP_gN *sk) { return
never executed: return (SRP_gN *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(SRP_gN *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (SRP_gN *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_SRP_gN_pop_free(struct stack_st_SRP_gN *sk, sk_SRP_gN_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_SRP_gN_insert(struct stack_st_SRP_gN *sk, SRP_gN *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline SRP_gN *sk_SRP_gN_set(struct stack_st_SRP_gN *sk, int idx, SRP_gN *ptr) { return
never executed: return (SRP_gN *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(SRP_gN *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (SRP_gN *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_SRP_gN_find(struct stack_st_SRP_gN *sk, SRP_gN *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SRP_gN_find_ex(struct stack_st_SRP_gN *sk, SRP_gN *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_SRP_gN_sort(struct stack_st_SRP_gN *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_SRP_gN_is_sorted(const struct stack_st_SRP_gN *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SRP_gN * sk_SRP_gN_dup(const struct stack_st_SRP_gN *sk) { return
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_SRP_gN *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SRP_gN *sk_SRP_gN_deep_copy(const struct stack_st_SRP_gN *sk, sk_SRP_gN_copyfunc copyfunc, sk_SRP_gN_freefunc freefunc) { return
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_SRP_gN *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_SRP_gN *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_SRP_gN_compfunc sk_SRP_gN_set_cmp_func(struct stack_st_SRP_gN *sk, sk_SRP_gN_compfunc compare) { return
never executed: return (sk_SRP_gN_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_SRP_gN_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_SRP_gN_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-4
44-
45SRP_VBASE *SRP_VBASE_new(char *seed_key);-
46void SRP_VBASE_free(SRP_VBASE *vb);-
47int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file);-
48-
49-
50SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username) __attribute__ ((deprecated));-
51-
52SRP_user_pwd *SRP_VBASE_get1_by_user(SRP_VBASE *vb, char *username);-
53-
54char *SRP_create_verifier(const char *user, const char *pass, char **salt,-
55 char **verifier, const char *N, const char *g);-
56int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt,-
57 BIGNUM **verifier, const BIGNUM *N,-
58 const BIGNUM *g);-
59char *SRP_check_known_gN_param(const BIGNUM *g, const BIGNUM *N);-
60SRP_gN *SRP_get_default_gN(const char *id);-
61-
62-
63BIGNUM *SRP_Calc_server_key(const BIGNUM *A, const BIGNUM *v, const BIGNUM *u,-
64 const BIGNUM *b, const BIGNUM *N);-
65BIGNUM *SRP_Calc_B(const BIGNUM *b, const BIGNUM *N, const BIGNUM *g,-
66 const BIGNUM *v);-
67int SRP_Verify_A_mod_N(const BIGNUM *A, const BIGNUM *N);-
68BIGNUM *SRP_Calc_u(const BIGNUM *A, const BIGNUM *B, const BIGNUM *N);-
69-
70-
71BIGNUM *SRP_Calc_x(const BIGNUM *s, const char *user, const char *pass);-
72BIGNUM *SRP_Calc_A(const BIGNUM *a, const BIGNUM *N, const BIGNUM *g);-
73BIGNUM *SRP_Calc_client_key(const BIGNUM *N, const BIGNUM *B, const BIGNUM *g,-
74 const BIGNUM *x, const BIGNUM *a, const BIGNUM *u);-
75int SRP_Verify_B_mod_N(const BIGNUM *B, const BIGNUM *N);-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2