OpenCoverage

e_des3.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/* $OpenBSD: e_des3.c,v 1.19 2015/10/12 06:05:52 guenther Exp $ */-
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)-
3 * All rights reserved.-
4 *-
5 * This package is an SSL implementation written-
6 * by Eric Young (eay@cryptsoft.com).-
7 * The implementation was written so as to conform with Netscapes SSL.-
8 *-
9 * This library is free for commercial and non-commercial use as long as-
10 * the following conditions are aheared to. The following conditions-
11 * apply to all code found in this distribution, be it the RC4, RSA,-
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation-
13 * included with this distribution is covered by the same copyright terms-
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).-
15 *-
16 * Copyright remains Eric Young's, and as such any Copyright notices in-
17 * the code are not to be removed.-
18 * If this package is used in a product, Eric Young should be given attribution-
19 * as the author of the parts of the library used.-
20 * This can be in the form of a textual message at program startup or-
21 * in documentation (online or textual) provided with the package.-
22 *-
23 * Redistribution and use in source and binary forms, with or without-
24 * modification, are permitted provided that the following conditions-
25 * are met:-
26 * 1. Redistributions of source code must retain the copyright-
27 * notice, this list of conditions and the following disclaimer.-
28 * 2. Redistributions in binary form must reproduce the above copyright-
29 * notice, this list of conditions and the following disclaimer in the-
30 * documentation and/or other materials provided with the distribution.-
31 * 3. All advertising materials mentioning features or use of this software-
32 * must display the following acknowledgement:-
33 * "This product includes cryptographic software written by-
34 * Eric Young (eay@cryptsoft.com)"-
35 * The word 'cryptographic' can be left out if the rouines from the library-
36 * being used are not cryptographic related :-).-
37 * 4. If you include any Windows specific code (or a derivative thereof) from-
38 * the apps directory (application code) you must include an acknowledgement:-
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"-
40 *-
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND-
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE-
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE-
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE-
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL-
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS-
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)-
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT-
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY-
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF-
51 * SUCH DAMAGE.-
52 *-
53 * The licence and distribution terms for any publically available version or-
54 * derivative of this code cannot be changed. i.e. this code cannot simply be-
55 * copied and put under another distribution licence-
56 * [including the GNU Public Licence.]-
57 */-
58-
59#include <stdio.h>-
60#include <string.h>-
61-
62#include <openssl/opensslconf.h>-
63-
64#ifndef OPENSSL_NO_DES-
65-
66#include <openssl/des.h>-
67#include <openssl/evp.h>-
68#include <openssl/objects.h>-
69-
70#include "evp_locl.h"-
71-
72static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
73 const unsigned char *iv, int enc);-
74-
75static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
76 const unsigned char *iv, int enc);-
77-
78static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);-
79-
80typedef struct {-
81 DES_key_schedule ks1;/* key schedule */-
82 DES_key_schedule ks2;/* key schedule (for ede) */-
83 DES_key_schedule ks3;/* key schedule (for ede3) */-
84} DES_EDE_KEY;-
85-
86#define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)-
87-
88/* Because of various casts and different args can't use IMPLEMENT_BLOCK_CIPHER */-
89-
90static int-
91des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
92 const unsigned char *in, size_t inl)-
93{-
94 BLOCK_CIPHER_ecb_loop()
never executed: return 1;
inl < blDescription
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
i <= inlDescription
TRUEevaluated 896 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-896
95 DES_ecb3_encrypt((const_DES_cblock *)(in + i), (DES_cblock *)(out + i),
executed 896 times by 1 test: DES_ecb3_encrypt((const_DES_cblock *)(in + i), (DES_cblock *)(out + i), &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, ctx->encrypt);
Executed by:
  • libcrypto.so.44.0.1
896
96 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, ctx->encrypt);
executed 896 times by 1 test: DES_ecb3_encrypt((const_DES_cblock *)(in + i), (DES_cblock *)(out + i), &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, ctx->encrypt);
Executed by:
  • libcrypto.so.44.0.1
896
97 return 1;
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
12
98}-
99-
100static int-
101des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
102 const unsigned char *in, size_t inl)-
103{-
104 while (inl >= EVP_MAXCHUNK) {
inl >= ((size_...of(long)*8-2))Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-8
105 DES_ede3_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK,-
106 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,-
107 (DES_cblock *)ctx->iv, &ctx->num);-
108 inl -= EVP_MAXCHUNK;-
109 in += EVP_MAXCHUNK;-
110 out += EVP_MAXCHUNK;-
111 }
never executed: end of block
0
112 if (inl)
inlDescription
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEnever evaluated
0-8
113 DES_ede3_ofb64_encrypt(in, out, (long)inl,
executed 8 times by 1 test: DES_ede3_ofb64_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, &ctx->num);
Executed by:
  • libcrypto.so.44.0.1
8
114 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
executed 8 times by 1 test: DES_ede3_ofb64_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, &ctx->num);
Executed by:
  • libcrypto.so.44.0.1
8
115 (DES_cblock *)ctx->iv, &ctx->num);
executed 8 times by 1 test: DES_ede3_ofb64_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, &ctx->num);
Executed by:
  • libcrypto.so.44.0.1
8
116-
117 return 1;
executed 8 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
8
118}-
119-
120static int-
121des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
122 const unsigned char *in, size_t inl)-
123{-
124 while (inl >= EVP_MAXCHUNK) {
inl >= ((size_...of(long)*8-2))Description
TRUEnever evaluated
FALSEevaluated 24 times by 3 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
0-24
125 DES_ede3_cbc_encrypt(in, out, (long)EVP_MAXCHUNK,-
126 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,-
127 (DES_cblock *)ctx->iv, ctx->encrypt);-
128 inl -= EVP_MAXCHUNK;-
129 in += EVP_MAXCHUNK;-
130 out += EVP_MAXCHUNK;-
131 }
never executed: end of block
0
132 if (inl)
inlDescription
TRUEevaluated 24 times by 3 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
FALSEnever evaluated
0-24
133 DES_ede3_cbc_encrypt(in, out, (long)inl,
executed 24 times by 3 tests: DES_ede3_cbc_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, ctx->encrypt);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
24
134 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
executed 24 times by 3 tests: DES_ede3_cbc_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, ctx->encrypt);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
24
135 (DES_cblock *)ctx->iv, ctx->encrypt);
executed 24 times by 3 tests: DES_ede3_cbc_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, ctx->encrypt);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
24
136 return 1;
executed 24 times by 3 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
24
137}-
138-
139static int-
140des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
141 const unsigned char *in, size_t inl)-
142{-
143 while (inl >= EVP_MAXCHUNK) {
inl >= ((size_...of(long)*8-2))Description
TRUEnever evaluated
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
0-8
144 DES_ede3_cfb64_encrypt(in, out, (long)EVP_MAXCHUNK,-
145 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,-
146 (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);-
147 inl -= EVP_MAXCHUNK;-
148 in += EVP_MAXCHUNK;-
149 out += EVP_MAXCHUNK;-
150 }
never executed: end of block
0
151 if (inl)
inlDescription
TRUEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEnever evaluated
0-8
152 DES_ede3_cfb64_encrypt(in, out, (long)inl,
executed 8 times by 1 test: DES_ede3_cfb64_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
Executed by:
  • libcrypto.so.44.0.1
8
153 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
executed 8 times by 1 test: DES_ede3_cfb64_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
Executed by:
  • libcrypto.so.44.0.1
8
154 (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
executed 8 times by 1 test: DES_ede3_cfb64_encrypt(in, out, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
Executed by:
  • libcrypto.so.44.0.1
8
155 return 1;
executed 8 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
8
156}-
157-
158/* Although we have a CFB-r implementation for 3-DES, it doesn't pack the right-
159 way, so wrap it here */-
160static int-
161des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
162 const unsigned char *in, size_t inl)-
163{-
164 size_t n;-
165 unsigned char c[1], d[1];-
166-
167 for (n = 0; n < inl; ++n) {
n < inlDescription
TRUEnever evaluated
FALSEnever evaluated
0
168 c[0] = (in[n/8]&(1 << (7 - n % 8))) ? 0x80 : 0;
(in[n/8]&(1 << (7 - n % 8)))Description
TRUEnever evaluated
FALSEnever evaluated
0
169 DES_ede3_cfb_encrypt(c, d, 1, 1,-
170 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,-
171 (DES_cblock *)ctx->iv, ctx->encrypt);-
172 out[n / 8] = (out[n / 8] & ~(0x80 >> (unsigned int)(n % 8))) |-
173 ((d[0] & 0x80) >> (unsigned int)(n % 8));-
174 }
never executed: end of block
0
175-
176 return 1;
never executed: return 1;
0
177}-
178-
179static int-
180des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
181 const unsigned char *in, size_t inl)-
182{-
183 while (inl >= EVP_MAXCHUNK) {
inl >= ((size_...of(long)*8-2))Description
TRUEnever evaluated
FALSEnever evaluated
0
184 DES_ede3_cfb_encrypt(in, out, 8, (long)EVP_MAXCHUNK,-
185 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,-
186 (DES_cblock *)ctx->iv, ctx->encrypt);-
187 inl -= EVP_MAXCHUNK;-
188 in += EVP_MAXCHUNK;-
189 out += EVP_MAXCHUNK;-
190 }
never executed: end of block
0
191 if (inl)
inlDescription
TRUEnever evaluated
FALSEnever evaluated
0
192 DES_ede3_cfb_encrypt(in, out, 8, (long)inl,
never executed: DES_ede3_cfb_encrypt(in, out, 8, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, ctx->encrypt);
0
193 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
never executed: DES_ede3_cfb_encrypt(in, out, 8, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, ctx->encrypt);
0
194 (DES_cblock *)ctx->iv, ctx->encrypt);
never executed: DES_ede3_cfb_encrypt(in, out, 8, (long)inl, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks1, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks2, &((DES_EDE_KEY *)(ctx)->cipher_data)->ks3, (DES_cblock *)ctx->iv, ctx->encrypt);
0
195 return 1;
never executed: return 1;
0
196}-
197-
198BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64,
executed 292 times by 33 tests: return &des_ede_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
executed 292 times by 33 tests: return &des_ede_cfb64;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
executed 292 times by 33 tests: return &des_ede_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
never executed: return &des_ede_ecb;
0-292
199 EVP_CIPH_RAND_KEY, des_ede_init_key, NULL,-
200 EVP_CIPHER_set_asn1_iv,-
201 EVP_CIPHER_get_asn1_iv,-
202 des3_ctrl)-
203-
204#define des_ede3_cfb64_cipher des_ede_cfb64_cipher-
205#define des_ede3_ofb_cipher des_ede_ofb_cipher-
206#define des_ede3_cbc_cipher des_ede_cbc_cipher-
207#define des_ede3_ecb_cipher des_ede_ecb_cipher-
208-
209BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64,
executed 625 times by 33 tests: return &des_ede3_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
executed 292 times by 33 tests: return &des_ede3_cfb64;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
executed 292 times by 33 tests: return &des_ede3_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
never executed: return &des_ede3_ecb;
0-625
210 EVP_CIPH_RAND_KEY, des_ede3_init_key, NULL,-
211 EVP_CIPHER_set_asn1_iv,-
212 EVP_CIPHER_get_asn1_iv,-
213 des3_ctrl)-
214-
215BLOCK_CIPHER_def_cfb(des_ede3, DES_EDE_KEY, NID_des_ede3, 24, 8, 1,
executed 292 times by 33 tests: return &des_ede3_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
292
216 EVP_CIPH_RAND_KEY, des_ede3_init_key, NULL,-
217 EVP_CIPHER_set_asn1_iv,-
218 EVP_CIPHER_get_asn1_iv,-
219 des3_ctrl)-
220-
221BLOCK_CIPHER_def_cfb(des_ede3, DES_EDE_KEY, NID_des_ede3, 24, 8, 8,
executed 292 times by 33 tests: return &des_ede3_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
292
222 EVP_CIPH_RAND_KEY, des_ede3_init_key, NULL,-
223 EVP_CIPHER_set_asn1_iv,-
224 EVP_CIPHER_get_asn1_iv,-
225 des3_ctrl)-
226-
227static int-
228des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
229 const unsigned char *iv, int enc)-
230{-
231 DES_cblock *deskey = (DES_cblock *)key;-
232-
233 DES_set_key_unchecked(&deskey[0], &data(ctx)->ks1);-
234 DES_set_key_unchecked(&deskey[1], &data(ctx)->ks2);-
235 memcpy(&data(ctx)->ks3, &data(ctx)->ks1,-
236 sizeof(data(ctx)->ks1));-
237 return 1;
executed 16 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
16
238}-
239-
240static int-
241des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
242 const unsigned char *iv, int enc)-
243{-
244 DES_cblock *deskey = (DES_cblock *)key;-
245-
246-
247 DES_set_key_unchecked(&deskey[0], &data(ctx)->ks1);-
248 DES_set_key_unchecked(&deskey[1], &data(ctx)->ks2);-
249 DES_set_key_unchecked(&deskey[2], &data(ctx)->ks3);-
250 return 1;
executed 22 times by 3 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • ssltest
22
251}-
252-
253static int-
254des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)-
255{-
256 DES_cblock *deskey = ptr;-
257-
258 switch (type) {-
259 case EVP_CTRL_RAND_KEY:
never executed: case 0x6:
0
260 if (DES_random_key(deskey) == 0)
DES_random_key(deskey) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
261 return 0;
never executed: return 0;
0
262 if (c->key_len >= 16 && DES_random_key(deskey + 1) == 0)
c->key_len >= 16Description
TRUEnever evaluated
FALSEnever evaluated
DES_random_key...skey + 1) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
263 return 0;
never executed: return 0;
0
264 if (c->key_len >= 24 && DES_random_key(deskey + 2) == 0)
c->key_len >= 24Description
TRUEnever evaluated
FALSEnever evaluated
DES_random_key...skey + 2) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
265 return 0;
never executed: return 0;
0
266 return 1;
never executed: return 1;
0
267-
268 default:
never executed: default:
0
269 return -1;
never executed: return -1;
0
270 }-
271}-
272-
273const EVP_CIPHER *-
274EVP_des_ede(void)-
275{-
276 return &des_ede_ecb;
executed 292 times by 33 tests: return &des_ede_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
292
277}-
278-
279const EVP_CIPHER *-
280EVP_des_ede3(void)-
281{-
282 return &des_ede3_ecb;
executed 292 times by 33 tests: return &des_ede3_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
292
283}-
284#endif-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2