OpenCoverage

e_aes.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6typedef struct {-
7 AES_KEY ks;-
8 block128_f block;-
9 union {-
10 cbc128_f cbc;-
11 ctr128_f ctr;-
12 } stream;-
13} EVP_AES_KEY;-
14-
15typedef struct {-
16 AES_KEY ks;-
17 int key_set;-
18 int iv_set;-
19 GCM128_CONTEXT gcm;-
20 unsigned char *iv;-
21 int ivlen;-
22 int taglen;-
23 int iv_gen;-
24 int tls_aad_len;-
25 ctr128_f ctr;-
26} EVP_AES_GCM_CTX;-
27-
28typedef struct {-
29 AES_KEY ks1, ks2;-
30 XTS128_CONTEXT xts;-
31 void (*stream)(const unsigned char *in, unsigned char *out,-
32 size_t length, const AES_KEY *key1, const AES_KEY *key2,-
33 const unsigned char iv[16]);-
34} EVP_AES_XTS_CTX;-
35-
36typedef struct {-
37 AES_KEY ks;-
38 int key_set;-
39 int iv_set;-
40 int tag_set;-
41 int len_set;-
42 int L, M;-
43 CCM128_CONTEXT ccm;-
44 ccm128_f str;-
45} EVP_AES_CCM_CTX;-
46-
47-
48-
49-
50int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,-
51 AES_KEY *key);-
52int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,-
53 AES_KEY *key);-
54-
55void vpaes_encrypt(const unsigned char *in, unsigned char *out,-
56 const AES_KEY *key);-
57void vpaes_decrypt(const unsigned char *in, unsigned char *out,-
58 const AES_KEY *key);-
59-
60void vpaes_cbc_encrypt(const unsigned char *in, unsigned char *out,-
61 size_t length, const AES_KEY *key, unsigned char *ivec, int enc);-
62-
63-
64void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,-
65 size_t length, const AES_KEY *key, unsigned char ivec[16], int enc);-
66void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,-
67 size_t len, const AES_KEY *key, const unsigned char ivec[16]);-
68void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,-
69 size_t len, const AES_KEY *key1, const AES_KEY *key2,-
70 const unsigned char iv[16]);-
71void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,-
72 size_t len, const AES_KEY *key1, const AES_KEY *key2,-
73 const unsigned char iv[16]);-
74int aesni_set_encrypt_key(const unsigned char *userKey, int bits,-
75 AES_KEY *key);-
76int aesni_set_decrypt_key(const unsigned char *userKey, int bits,-
77 AES_KEY *key);-
78-
79void aesni_encrypt(const unsigned char *in, unsigned char *out,-
80 const AES_KEY *key);-
81void aesni_decrypt(const unsigned char *in, unsigned char *out,-
82 const AES_KEY *key);-
83-
84void aesni_ecb_encrypt(const unsigned char *in, unsigned char *out,-
85 size_t length, const AES_KEY *key, int enc);-
86void aesni_cbc_encrypt(const unsigned char *in, unsigned char *out,-
87 size_t length, const AES_KEY *key, unsigned char *ivec, int enc);-
88-
89void aesni_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,-
90 size_t blocks, const void *key, const unsigned char *ivec);-
91-
92void aesni_xts_encrypt(const unsigned char *in, unsigned char *out,-
93 size_t length, const AES_KEY *key1, const AES_KEY *key2,-
94 const unsigned char iv[16]);-
95-
96void aesni_xts_decrypt(const unsigned char *in, unsigned char *out,-
97 size_t length, const AES_KEY *key1, const AES_KEY *key2,-
98 const unsigned char iv[16]);-
99-
100void aesni_ccm64_encrypt_blocks (const unsigned char *in, unsigned char *out,-
101 size_t blocks, const void *key, const unsigned char ivec[16],-
102 unsigned char cmac[16]);-
103-
104void aesni_ccm64_decrypt_blocks (const unsigned char *in, unsigned char *out,-
105 size_t blocks, const void *key, const unsigned char ivec[16],-
106 unsigned char cmac[16]);-
107-
108static int-
109aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
110 const unsigned char *iv, int enc)-
111{-
112 int ret, mode;-
113 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
114-
115 mode = ctx->cipher->flags & 0xF0007;-
116 if ((mode == 0x1
mode == 0x1Description
TRUEnever evaluated
FALSEnever evaluated
|| mode == 0x2
mode == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
) &&
0
117 !enc
!encDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
118 ret = aesni_set_decrypt_key(key, ctx->key_len * 8,-
119 ctx->cipher_data);-
120 dat->block = (block128_f)aesni_decrypt;-
121 dat->stream.cbc = mode == 0x2
mode == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
?
0
122 (cbc128_f)aesni_cbc_encrypt : -
123 ((void *)0)-
124 ;-
125 }
never executed: end of block
else {
0
126 ret = aesni_set_encrypt_key(key, ctx->key_len * 8,-
127 ctx->cipher_data);-
128 dat->block = (block128_f)aesni_encrypt;-
129 if (mode == 0x2
mode == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
)
0
130 dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
never executed: dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
0
131 else if (mode == 0x5
mode == 0x5Description
TRUEnever evaluated
FALSEnever evaluated
)
0
132 dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
never executed: dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
0
133 else-
134 dat->stream.cbc =
never executed: dat->stream.cbc = ((void *)0) ;
0
135 ((void *)0)
never executed: dat->stream.cbc = ((void *)0) ;
0
136 ;
never executed: dat->stream.cbc = ((void *)0) ;
0
137 }-
138-
139 if (ret < 0
ret < 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
140 ERR_put_error(6,(0xfff),(143),__FILE__,228);-
141 return
never executed: return 0;
0;
never executed: return 0;
0
142 }-
143-
144 return
never executed: return 1;
1;
never executed: return 1;
0
145}-
146-
147static int-
148aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
149 const unsigned char *in, size_t len)-
150{-
151 aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv,-
152 ctx->encrypt);-
153-
154 return
never executed: return 1;
1;
never executed: return 1;
0
155}-
156-
157static int-
158aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
159 const unsigned char *in, size_t len)-
160{-
161 size_t bl = ctx->cipher->block_size;-
162-
163 if (len < bl
len < blDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
164 return
never executed: return 1;
1;
never executed: return 1;
0
165-
166 aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt);-
167-
168 return
never executed: return 1;
1;
never executed: return 1;
0
169}-
170-
171-
172static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
173 const unsigned char *in, size_t len);-
174-
175-
176static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
177 const unsigned char *in, size_t len);-
178-
179-
180static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
181 const unsigned char *in, size_t len);-
182-
183-
184static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
185 const unsigned char *in, size_t len);-
186-
187-
188static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
189 const unsigned char *in, size_t len);-
190-
191static int-
192aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
193 const unsigned char *iv, int enc)-
194{-
195 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;-
196-
197 if (!iv
!ivDescription
TRUEnever evaluated
FALSEnever evaluated
&& !key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
198 return
never executed: return 1;
1;
never executed: return 1;
0
199 if (key
keyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
200 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);-
201 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,-
202 (block128_f)aesni_encrypt);-
203 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;-
204-
205-
206-
207 if (iv ==
iv == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
208 ((void *)0)
iv == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
209 && gctx->iv_set
gctx->iv_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
210 iv = gctx->iv;
never executed: iv = gctx->iv;
0
211 if (iv
ivDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
212 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);-
213 gctx->iv_set = 1;-
214 }
never executed: end of block
0
215 gctx->key_set = 1;-
216 }
never executed: end of block
else {
0
217-
218 if (gctx->key_set
gctx->key_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
219 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
never executed: CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
0
220 else-
221 memcpy(gctx->iv, iv, gctx->ivlen);
never executed: memcpy(gctx->iv, iv, gctx->ivlen);
0
222 gctx->iv_set = 1;-
223 gctx->iv_gen = 0;-
224 }
never executed: end of block
0
225 return
never executed: return 1;
1;
never executed: return 1;
0
226}-
227-
228-
229static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
230 const unsigned char *in, size_t len);-
231-
232static int-
233aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
234 const unsigned char *iv, int enc)-
235{-
236 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;-
237-
238 if (!iv
!ivDescription
TRUEnever evaluated
FALSEnever evaluated
&& !key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
239 return
never executed: return 1;
1;
never executed: return 1;
0
240-
241 if (key
keyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
242-
243 if (enc
encDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
244 aesni_set_encrypt_key(key, ctx->key_len * 4,-
245 &xctx->ks1);-
246 xctx->xts.block1 = (block128_f)aesni_encrypt;-
247 xctx->stream = aesni_xts_encrypt;-
248 }
never executed: end of block
else {
0
249 aesni_set_decrypt_key(key, ctx->key_len * 4,-
250 &xctx->ks1);-
251 xctx->xts.block1 = (block128_f)aesni_decrypt;-
252 xctx->stream = aesni_xts_decrypt;-
253 }
never executed: end of block
0
254-
255 aesni_set_encrypt_key(key + ctx->key_len / 2,-
256 ctx->key_len * 4, &xctx->ks2);-
257 xctx->xts.block2 = (block128_f)aesni_encrypt;-
258-
259 xctx->xts.key1 = &xctx->ks1;-
260 }
never executed: end of block
0
261-
262 if (iv
ivDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
263 xctx->xts.key2 = &xctx->ks2;-
264 memcpy(ctx->iv, iv, 16);-
265 }
never executed: end of block
0
266-
267 return
never executed: return 1;
1;
never executed: return 1;
0
268}-
269-
270-
271static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
272 const unsigned char *in, size_t len);-
273-
274static int-
275aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
276 const unsigned char *iv, int enc)-
277{-
278 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;-
279-
280 if (!iv
!ivDescription
TRUEnever evaluated
FALSEnever evaluated
&& !key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
281 return
never executed: return 1;
1;
never executed: return 1;
0
282 if (key
keyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
283 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);-
284 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,-
285 &cctx->ks, (block128_f)aesni_encrypt);-
286 cctx->str = enc
encDescription
TRUEnever evaluated
FALSEnever evaluated
? (ccm128_f)aesni_ccm64_encrypt_blocks :
0
287 (ccm128_f)aesni_ccm64_decrypt_blocks;-
288 cctx->key_set = 1;-
289 }
never executed: end of block
0
290 if (iv
ivDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
291 memcpy(ctx->iv, iv, 15 - cctx->L);-
292 cctx->iv_set = 1;-
293 }
never executed: end of block
0
294 return
never executed: return 1;
1;
never executed: return 1;
0
295}-
296-
297-
298static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
299 const unsigned char *in, size_t len);-
300static int-
301aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
302 const unsigned char *iv, int enc)-
303{-
304 int ret, mode;-
305 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
306-
307 mode = ctx->cipher->flags & 0xF0007;-
308 if ((mode == 0x1
mode == 0x1Description
TRUEevaluated 39 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
FALSEevaluated 322 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
|| mode == 0x2
mode == 0x2Description
TRUEevaluated 217 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEevaluated 105 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
) &&
39-322
309 !enc
!encDescription
TRUEevaluated 97 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEevaluated 159 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
)
97-159
310-
311 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 97 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 97 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
&& mode == 0x2
mode == 0x2Description
TRUEevaluated 79 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEevaluated 18 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
) {
0-97
312 ret = AES_set_decrypt_key(key, ctx->key_len * 8,-
313 &dat->ks);-
314 dat->block = (block128_f)AES_decrypt;-
315 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;-
316 }
executed 79 times by 4 tests: end of block
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
else
79
317-
318-
319 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 18 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 18 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
FALSEnever evaluated
) {
0-18
320 ret = vpaes_set_decrypt_key(key, ctx->key_len * 8,-
321 &dat->ks);-
322 dat->block = (block128_f)vpaes_decrypt;-
323 dat->stream.cbc = mode == 0x2
mode == 0x2Description
TRUEnever evaluated
FALSEevaluated 18 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
?
0-18
324 (cbc128_f)vpaes_cbc_encrypt : -
325 ((void *)0)-
326 ;-
327 }
executed 18 times by 2 tests: end of block
Executed by:
  • evptest
  • libcrypto.so.44.0.1
else
18
328-
329 {-
330 ret = AES_set_decrypt_key(key, ctx->key_len * 8,-
331 &dat->ks);-
332 dat->block = (block128_f)AES_decrypt;-
333 dat->stream.cbc = mode == 0x2
mode == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
?
0
334 (cbc128_f)AES_cbc_encrypt : -
335 ((void *)0)-
336 ;-
337 }
never executed: end of block
else
0
338-
339 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 264 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 264 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
&& mode == 0x5
mode == 0x5Description
TRUEevaluated 9 times by 1 test
Evaluated by:
  • evptest
FALSEevaluated 255 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
) {
0-264
340 ret = AES_set_encrypt_key(key, ctx->key_len * 8,-
341 &dat->ks);-
342 dat->block = (block128_f)AES_encrypt;-
343 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;-
344 }
executed 9 times by 1 test: end of block
Executed by:
  • evptest
else
9
345-
346-
347 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 255 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 255 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
) {
0-255
348 ret = vpaes_set_encrypt_key(key, ctx->key_len * 8,-
349 &dat->ks);-
350 dat->block = (block128_f)vpaes_encrypt;-
351 dat->stream.cbc = mode == 0x2
mode == 0x2Description
TRUEevaluated 138 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEevaluated 117 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
?
117-138
352 (cbc128_f)vpaes_cbc_encrypt : -
353 ((void *)0)-
354 ;-
355 }
executed 255 times by 4 tests: end of block
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
else
255
356-
357 {-
358 ret = AES_set_encrypt_key(key, ctx->key_len * 8,-
359 &dat->ks);-
360 dat->block = (block128_f)AES_encrypt;-
361 dat->stream.cbc = mode == 0x2
mode == 0x2Description
TRUEnever evaluated
FALSEnever evaluated
?
0
362 (cbc128_f)AES_cbc_encrypt : -
363 ((void *)0)-
364 ;-
365-
366-
367-
368-
369 }
never executed: end of block
0
370-
371 if (ret < 0
ret < 0Description
TRUEnever evaluated
FALSEevaluated 361 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
) {
0-361
372 ERR_put_error(6,(0xfff),(143),__FILE__,566);-
373 return
never executed: return 0;
0;
never executed: return 0;
0
374 }-
375-
376 return
executed 361 times by 4 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
1;
executed 361 times by 4 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
361
377}-
378-
379static int-
380aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
381 const unsigned char *in, size_t len)-
382{-
383 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
384-
385 if (dat->stream.cbc
dat->stream.cbcDescription
TRUEevaluated 535 times by 4 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
FALSEnever evaluated
)
0-535
386 (*
executed 535 times by 4 tests: (*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv, ctx->encrypt);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv,
executed 535 times by 4 tests: (*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv, ctx->encrypt);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
535
387 ctx->encrypt);
executed 535 times by 4 tests: (*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv, ctx->encrypt);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
535
388 else if (ctx->encrypt
ctx->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
389 CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv,
never executed: CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
0
390 dat->block);
never executed: CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
0
391 else-
392 CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv,
never executed: CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
0
393 dat->block);
never executed: CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
0
394-
395 return
executed 535 times by 4 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
1;
executed 535 times by 4 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
535
396}-
397-
398static int-
399aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
400 const unsigned char *in, size_t len)-
401{-
402 size_t bl = ctx->cipher->block_size;-
403 size_t i;-
404 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
405-
406 if (len < bl
len < blDescription
TRUEnever evaluated
FALSEevaluated 45 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
)
0-45
407 return
never executed: return 1;
1;
never executed: return 1;
0
408-
409 for (i = 0, len -= bl; i <= len
i <= lenDescription
TRUEevaluated 699 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
FALSEevaluated 45 times by 2 tests
Evaluated by:
  • evptest
  • libcrypto.so.44.0.1
; i += bl)
45-699
410 (*
executed 699 times by 2 tests: (*dat->block)(in + i, out + i, &dat->ks);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
dat->block)(in + i, out + i, &dat->ks);
executed 699 times by 2 tests: (*dat->block)(in + i, out + i, &dat->ks);
Executed by:
  • evptest
  • libcrypto.so.44.0.1
699
411-
412 return
executed 45 times by 2 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
1;
executed 45 times by 2 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
45
413}-
414-
415static int-
416aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
417 const unsigned char *in, size_t len)-
418{-
419 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
420-
421 CRYPTO_ofb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,-
422 dat->block);-
423 return
executed 36 times by 2 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
1;
executed 36 times by 2 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
36
424}-
425-
426static int-
427aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
428 const unsigned char *in, size_t len)-
429{-
430 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
431-
432 CRYPTO_cfb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,-
433 ctx->encrypt, dat->block);-
434 return
executed 36 times by 2 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
1;
executed 36 times by 2 tests: return 1;
Executed by:
  • evptest
  • libcrypto.so.44.0.1
36
435}-
436-
437static int-
438aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
439 const unsigned char *in, size_t len)-
440{-
441 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
442-
443 CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,-
444 ctx->encrypt, dat->block);-
445 return
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
1;
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
12
446}-
447-
448static int-
449aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
450 const unsigned char *in, size_t len)-
451{-
452 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
453-
454 if (ctx->flags&0x2000
ctx->flags&0x2000Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
) {
0-12
455 CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks, ctx->iv,-
456 &ctx->num, ctx->encrypt, dat->block);-
457 return
never executed: return 1;
1;
never executed: return 1;
0
458 }-
459-
460 while (len >= ((size_t)1<<(sizeof(size_t)*8-4))
len >= ((size_...(size_t)*8-4))Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
) {
0-12
461 CRYPTO_cfb128_1_encrypt(in, out, ((size_t)1<<(sizeof(size_t)*8-4))*8, &dat->ks,-
462 ctx->iv, &ctx->num, ctx->encrypt, dat->block);-
463 len -= ((size_t)1<<(sizeof(size_t)*8-4));-
464 }
never executed: end of block
0
465 if (len
lenDescription
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.44.0.1
FALSEnever evaluated
)
0-12
466 CRYPTO_cfb128_1_encrypt(in, out, len*8, &dat->ks,
executed 12 times by 1 test: CRYPTO_cfb128_1_encrypt(in, out, len*8, &dat->ks, ctx->iv, &ctx->num, ctx->encrypt, dat->block);
Executed by:
  • libcrypto.so.44.0.1
12
467 ctx->iv, &ctx->num, ctx->encrypt, dat->block);
executed 12 times by 1 test: CRYPTO_cfb128_1_encrypt(in, out, len*8, &dat->ks, ctx->iv, &ctx->num, ctx->encrypt, dat->block);
Executed by:
  • libcrypto.so.44.0.1
12
468-
469 return
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
1;
executed 12 times by 1 test: return 1;
Executed by:
  • libcrypto.so.44.0.1
12
470}-
471-
472static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,-
473 const unsigned char *in, size_t len)-
474{-
475 unsigned int num = ctx->num;-
476 EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;-
477-
478 if (dat->stream.ctr
dat->stream.ctrDescription
TRUEevaluated 9 times by 1 test
Evaluated by:
  • evptest
FALSEnever evaluated
)
0-9
479 CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
executed 9 times by 1 test: CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks, ctx->iv, ctx->buf, &num, dat->stream.ctr);
Executed by:
  • evptest
9
480 ctx->iv, ctx->buf, &num, dat->stream.ctr);
executed 9 times by 1 test: CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks, ctx->iv, ctx->buf, &num, dat->stream.ctr);
Executed by:
  • evptest
9
481 else-
482 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
never executed: CRYPTO_ctr128_encrypt(in, out, len, &dat->ks, ctx->iv, ctx->buf, &num, dat->block);
0
483 ctx->iv, ctx->buf, &num, dat->block);
never executed: CRYPTO_ctr128_encrypt(in, out, len, &dat->ks, ctx->iv, ctx->buf, &num, dat->block);
0
484 ctx->num = (size_t)num;-
485 return
executed 9 times by 1 test: return 1;
Executed by:
  • evptest
1;
executed 9 times by 1 test: return 1;
Executed by:
  • evptest
9
486}-
487-
488static const EVP_CIPHER aesni_128_cbc = { .nid = 419, .block_size = 16, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x2, .init = aesni_init_key, .do_cipher = aesni_cbc_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_cbc = { .nid = 419, .block_size = 16, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x2, .init = aes_init_key, .do_cipher = aes_cbc_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_cbc(void) { return
executed 684 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cbc : &aes_128_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 684 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 684 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_cbc : &aes_128_cbc;
executed 684 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cbc : &aes_128_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_128_ecb = { .nid = 418, .block_size = 16, .key_len = 128 / 8, .iv_len = 0, .flags = 0x4000|0x1000 | 0x1, .init = aesni_init_key, .do_cipher = aesni_ecb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_ecb = { .nid = 418, .block_size = 16, .key_len = 128 / 8, .iv_len = 0, .flags = 0x4000|0x1000 | 0x1, .init = aes_init_key, .do_cipher = aes_ecb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_ecb(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ecb : &aes_128_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_ecb : &aes_128_ecb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ecb : &aes_128_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_128_ofb = { .nid = 420, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x4, .init = aesni_init_key, .do_cipher = aes_ofb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_ofb = { .nid = 420, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x4, .init = aes_init_key, .do_cipher = aes_ofb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_ofb(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ofb : &aes_128_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_ofb : &aes_128_ofb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ofb : &aes_128_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_128_cfb = { .nid = 421, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_cfb = { .nid = 421, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_cfb128(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cfb : &aes_128_cfb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_cfb : &aes_128_cfb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cfb : &aes_128_cfb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_128_cfb1 = { .nid = 650, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb1_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_cfb1 = { .nid = 650, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb1_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_cfb1(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cfb1 : &aes_128_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_cfb1 : &aes_128_cfb1;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cfb1 : &aes_128_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_128_cfb8 = { .nid = 653, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb8_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_cfb8 = { .nid = 653, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb8_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_cfb8(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cfb8 : &aes_128_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_cfb8 : &aes_128_cfb8;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_cfb8 : &aes_128_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_128_ctr = { .nid = 904, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000 | 0x5, .init = aesni_init_key, .do_cipher = aes_ctr_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_128_ctr = { .nid = 904, .block_size = 1, .key_len = 128 / 8, .iv_len = 16, .flags = 0x4000 | 0x5, .init = aes_init_key, .do_cipher = aes_ctr_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_128_ctr(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ctr : &aes_128_ctr;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_ctr : &aes_128_ctr;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ctr : &aes_128_ctr;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-684
489static const EVP_CIPHER aesni_192_cbc = { .nid = 423, .block_size = 16, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x2, .init = aesni_init_key, .do_cipher = aesni_cbc_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_cbc = { .nid = 423, .block_size = 16, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x2, .init = aes_init_key, .do_cipher = aes_cbc_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_cbc(void) { return
executed 625 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cbc : &aes_192_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 625 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 625 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_cbc : &aes_192_cbc;
executed 625 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cbc : &aes_192_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_192_ecb = { .nid = 422, .block_size = 16, .key_len = 192 / 8, .iv_len = 0, .flags = 0x4000|0x1000 | 0x1, .init = aesni_init_key, .do_cipher = aesni_ecb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_ecb = { .nid = 422, .block_size = 16, .key_len = 192 / 8, .iv_len = 0, .flags = 0x4000|0x1000 | 0x1, .init = aes_init_key, .do_cipher = aes_ecb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_ecb(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ecb : &aes_192_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_ecb : &aes_192_ecb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ecb : &aes_192_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_192_ofb = { .nid = 424, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x4, .init = aesni_init_key, .do_cipher = aes_ofb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_ofb = { .nid = 424, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x4, .init = aes_init_key, .do_cipher = aes_ofb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_ofb(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ofb : &aes_192_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_ofb : &aes_192_ofb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ofb : &aes_192_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_192_cfb = { .nid = 425, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_cfb = { .nid = 425, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_cfb128(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cfb : &aes_192_cfb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_cfb : &aes_192_cfb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cfb : &aes_192_cfb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_192_cfb1 = { .nid = 651, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb1_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_cfb1 = { .nid = 651, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb1_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_cfb1(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cfb1 : &aes_192_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_cfb1 : &aes_192_cfb1;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cfb1 : &aes_192_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_192_cfb8 = { .nid = 654, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb8_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_cfb8 = { .nid = 654, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb8_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_cfb8(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cfb8 : &aes_192_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_cfb8 : &aes_192_cfb8;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_cfb8 : &aes_192_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_192_ctr = { .nid = 905, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000 | 0x5, .init = aesni_init_key, .do_cipher = aes_ctr_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_192_ctr = { .nid = 905, .block_size = 1, .key_len = 192 / 8, .iv_len = 16, .flags = 0x4000 | 0x5, .init = aes_init_key, .do_cipher = aes_ctr_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_192_ctr(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ctr : &aes_192_ctr;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_ctr : &aes_192_ctr;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ctr : &aes_192_ctr;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-625
490static const EVP_CIPHER aesni_256_cbc = { .nid = 427, .block_size = 16, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x2, .init = aesni_init_key, .do_cipher = aesni_cbc_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_cbc = { .nid = 427, .block_size = 16, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x2, .init = aes_init_key, .do_cipher = aes_cbc_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_cbc(void) { return
executed 628 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cbc : &aes_256_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 628 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 628 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_cbc : &aes_256_cbc;
executed 628 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cbc : &aes_256_cbc;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_256_ecb = { .nid = 426, .block_size = 16, .key_len = 256 / 8, .iv_len = 0, .flags = 0x4000|0x1000 | 0x1, .init = aesni_init_key, .do_cipher = aesni_ecb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_ecb = { .nid = 426, .block_size = 16, .key_len = 256 / 8, .iv_len = 0, .flags = 0x4000|0x1000 | 0x1, .init = aes_init_key, .do_cipher = aes_ecb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_ecb(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ecb : &aes_256_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_ecb : &aes_256_ecb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ecb : &aes_256_ecb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_256_ofb = { .nid = 428, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x4, .init = aesni_init_key, .do_cipher = aes_ofb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_ofb = { .nid = 428, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x4, .init = aes_init_key, .do_cipher = aes_ofb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_ofb(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ofb : &aes_256_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_ofb : &aes_256_ofb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ofb : &aes_256_ofb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_256_cfb = { .nid = 429, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_cfb = { .nid = 429, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000|0x1000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_cfb128(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cfb : &aes_256_cfb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_cfb : &aes_256_cfb;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cfb : &aes_256_cfb;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_256_cfb1 = { .nid = 652, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb1_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_cfb1 = { .nid = 652, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb1_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_cfb1(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cfb1 : &aes_256_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_cfb1 : &aes_256_cfb1;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cfb1 : &aes_256_cfb1;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_256_cfb8 = { .nid = 655, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aesni_init_key, .do_cipher = aes_cfb8_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_cfb8 = { .nid = 655, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000 | 0x3, .init = aes_init_key, .do_cipher = aes_cfb8_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_cfb8(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cfb8 : &aes_256_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_cfb8 : &aes_256_cfb8;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_cfb8 : &aes_256_cfb8;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
} static const EVP_CIPHER aesni_256_ctr = { .nid = 906, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000 | 0x5, .init = aesni_init_key, .do_cipher = aes_ctr_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; static const EVP_CIPHER aes_256_ctr = { .nid = 906, .block_size = 1, .key_len = 256 / 8, .iv_len = 16, .flags = 0x4000 | 0x5, .init = aes_init_key, .do_cipher = aes_ctr_cipher, .ctx_size = sizeof(EVP_AES_KEY) }; const EVP_CIPHER * EVP_aes_256_ctr(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ctr : &aes_256_ctr;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_ctr : &aes_256_ctr;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ctr : &aes_256_ctr;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-628
491-
492static int-
493aes_gcm_cleanup(EVP_CIPHER_CTX *c)-
494{-
495 EVP_AES_GCM_CTX *gctx = c->cipher_data;-
496-
497 if (gctx->iv != c->iv
gctx->iv != c->ivDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
498 free(gctx->iv);
never executed: free(gctx->iv);
0
499 explicit_bzero(gctx, sizeof(*gctx));-
500 return
never executed: return 1;
1;
never executed: return 1;
0
501}-
502-
503-
504static void-
505ctr64_inc(unsigned char *counter)-
506{-
507 int n = 8;-
508 unsigned char c;-
509-
510 do {-
511 --n;-
512 c = counter[n];-
513 ++c;-
514 counter[n] = c;-
515 if (c
cDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
516 return;
never executed: return;
0
517 }
never executed: end of block
while (n
nDescription
TRUEnever evaluated
FALSEnever evaluated
);
0
518}
never executed: end of block
0
519-
520static int-
521aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)-
522{-
523 EVP_AES_GCM_CTX *gctx = c->cipher_data;-
524-
525 switch (type) {-
526 case
never executed: case 0x0:
0x0:
never executed: case 0x0:
0
527 gctx->key_set = 0;-
528 gctx->iv_set = 0;-
529 gctx->ivlen = c->cipher->iv_len;-
530 gctx->iv = c->iv;-
531 gctx->taglen = -1;-
532 gctx->iv_gen = 0;-
533 gctx->tls_aad_len = -1;-
534 return
never executed: return 1;
1;
never executed: return 1;
0
535-
536 case
never executed: case 0x9:
0x9:
never executed: case 0x9:
0
537 if (arg <= 0
arg <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
538 return
never executed: return 0;
0;
never executed: return 0;
0
539-
540 if ((
(arg > 16)Description
TRUEnever evaluated
FALSEnever evaluated
arg > 16)
(arg > 16)Description
TRUEnever evaluated
FALSEnever evaluated
&& (
(arg > gctx->ivlen)Description
TRUEnever evaluated
FALSEnever evaluated
arg > gctx->ivlen)
(arg > gctx->ivlen)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
541 if (gctx->iv != c->iv
gctx->iv != c->ivDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
542 free(gctx->iv);
never executed: free(gctx->iv);
0
543 gctx->iv = malloc(arg);-
544 if (!gctx->iv
!gctx->ivDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
545 return
never executed: return 0;
0;
never executed: return 0;
0
546 }
never executed: end of block
0
547 gctx->ivlen = arg;-
548 return
never executed: return 1;
1;
never executed: return 1;
0
549-
550 case
never executed: case 0x11:
0x11:
never executed: case 0x11:
0
551 if (arg <= 0
arg <= 0Description
TRUEnever evaluated
FALSEnever evaluated
|| arg > 16
arg > 16Description
TRUEnever evaluated
FALSEnever evaluated
|| c->encrypt
c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
552 return
never executed: return 0;
0;
never executed: return 0;
0
553 memcpy(c->buf, ptr, arg);-
554 gctx->taglen = arg;-
555 return
never executed: return 1;
1;
never executed: return 1;
0
556-
557 case
never executed: case 0x10:
0x10:
never executed: case 0x10:
0
558 if (arg <= 0
arg <= 0Description
TRUEnever evaluated
FALSEnever evaluated
|| arg > 16
arg > 16Description
TRUEnever evaluated
FALSEnever evaluated
|| !c->encrypt
!c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
|| gctx->taglen < 0
gctx->taglen < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
559 return
never executed: return 0;
0;
never executed: return 0;
0
560 memcpy(ptr, c->buf, arg);-
561 return
never executed: return 1;
1;
never executed: return 1;
0
562-
563 case
never executed: case 0x12:
0x12:
never executed: case 0x12:
0
564-
565 if (arg == -1
arg == -1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
566 memcpy(gctx->iv, ptr, gctx->ivlen);-
567 gctx->iv_gen = 1;-
568 return
never executed: return 1;
1;
never executed: return 1;
0
569 }-
570-
571-
572-
573 if ((
(arg < 4)Description
TRUEnever evaluated
FALSEnever evaluated
arg < 4)
(arg < 4)Description
TRUEnever evaluated
FALSEnever evaluated
|| (
(gctx->ivlen - arg) < 8Description
TRUEnever evaluated
FALSEnever evaluated
gctx->ivlen - arg) < 8
(gctx->ivlen - arg) < 8Description
TRUEnever evaluated
FALSEnever evaluated
)
0
574 return
never executed: return 0;
0;
never executed: return 0;
0
575 if (arg
argDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
576 memcpy(gctx->iv, ptr, arg);
never executed: memcpy(gctx->iv, ptr, arg);
0
577 if (c->encrypt
c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
578 arc4random_buf(gctx->iv + arg, gctx->ivlen - arg);
never executed: arc4random_buf(gctx->iv + arg, gctx->ivlen - arg);
0
579 gctx->iv_gen = 1;-
580 return
never executed: return 1;
1;
never executed: return 1;
0
581-
582 case
never executed: case 0x13:
0x13:
never executed: case 0x13:
0
583 if (gctx->iv_gen == 0
gctx->iv_gen == 0Description
TRUEnever evaluated
FALSEnever evaluated
|| gctx->key_set == 0
gctx->key_set == 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
584 return
never executed: return 0;
0;
never executed: return 0;
0
585 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);-
586 if (arg <= 0
arg <= 0Description
TRUEnever evaluated
FALSEnever evaluated
|| arg > gctx->ivlen
arg > gctx->ivlenDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
587 arg = gctx->ivlen;
never executed: arg = gctx->ivlen;
0
588 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);-
589-
590-
591-
592-
593 ctr64_inc(gctx->iv + gctx->ivlen - 8);-
594 gctx->iv_set = 1;-
595 return
never executed: return 1;
1;
never executed: return 1;
0
596-
597 case
never executed: case 0x18:
0x18:
never executed: case 0x18:
0
598 if (gctx->iv_gen == 0
gctx->iv_gen == 0Description
TRUEnever evaluated
FALSEnever evaluated
|| gctx->key_set == 0
gctx->key_set == 0Description
TRUEnever evaluated
FALSEnever evaluated
|| c->encrypt
c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
599 return
never executed: return 0;
0;
never executed: return 0;
0
600 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);-
601 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);-
602 gctx->iv_set = 1;-
603 return
never executed: return 1;
1;
never executed: return 1;
0
604-
605 case
never executed: case 0x16:
0x16:
never executed: case 0x16:
0
606-
607 if (arg != 13
arg != 13Description
TRUEnever evaluated
FALSEnever evaluated
)
0
608 return
never executed: return 0;
0;
never executed: return 0;
0
609 memcpy(c->buf, ptr, arg);-
610 gctx->tls_aad_len = arg;-
611 {-
612 unsigned int len = c->buf[arg - 2] << 8 |-
613 c->buf[arg - 1];-
614-
615-
616 if (len < 8
len < 8Description
TRUEnever evaluated
FALSEnever evaluated
)
0
617 return
never executed: return 0;
0;
never executed: return 0;
0
618 len -= 8;-
619-
620-
621 if (!c->encrypt
!c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
622 if (len < 16
len < 16Description
TRUEnever evaluated
FALSEnever evaluated
)
0
623 return
never executed: return 0;
0;
never executed: return 0;
0
624 len -= 16;-
625 }
never executed: end of block
0
626 c->buf[arg - 2] = len >> 8;-
627 c->buf[arg - 1] = len & 0xff;-
628 }-
629-
630 return
never executed: return 16;
16;
never executed: return 16;
0
631-
632 case
never executed: case 0x8:
0x8:
never executed: case 0x8:
0
633 {-
634 EVP_CIPHER_CTX *out = ptr;-
635 EVP_AES_GCM_CTX *gctx_out = out->cipher_data;-
636-
637 if (gctx->gcm.key
gctx->gcm.keyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
638 if (gctx->gcm.key != &gctx->ks
gctx->gcm.key != &gctx->ksDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
639 return
never executed: return 0;
0;
never executed: return 0;
0
640 gctx_out->gcm.key = &gctx_out->ks;-
641 }
never executed: end of block
0
642 if (gctx->iv == c->iv
gctx->iv == c->ivDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
643 gctx_out->iv = out->iv;
never executed: gctx_out->iv = out->iv;
0
644 else {-
645 gctx_out->iv = malloc(gctx->ivlen);-
646 if (!gctx_out->iv
!gctx_out->ivDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
647 return
never executed: return 0;
0;
never executed: return 0;
0
648 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);-
649 }
never executed: end of block
0
650 return
never executed: return 1;
1;
never executed: return 1;
0
651 }-
652-
653 default
never executed: default:
:
never executed: default:
0
654 return
never executed: return -1;
-1;
never executed: return -1;
0
655-
656 }-
657}-
658-
659static ctr128_f-
660aes_gcm_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx,-
661 const unsigned char *key, size_t key_len)-
662{-
663-
664 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
FALSEnever evaluated
) {
0-28
665 AES_set_encrypt_key(key, key_len * 8, aes_key);-
666 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);-
667 return
executed 28 times by 2 tests: return (ctr128_f)bsaes_ctr32_encrypt_blocks;
Executed by:
  • aeadtest
  • ssltest
(ctr128_f)bsaes_ctr32_encrypt_blocks;
executed 28 times by 2 tests: return (ctr128_f)bsaes_ctr32_encrypt_blocks;
Executed by:
  • aeadtest
  • ssltest
28
668 } else-
669-
670-
671 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
672 vpaes_set_encrypt_key(key, key_len * 8, aes_key);-
673 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)vpaes_encrypt);-
674 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
675 ((void *)0)
never executed: return ((void *)0) ;
0
676 ;
never executed: return ((void *)0) ;
0
677 } else-
678-
679 (
never executed: (void)0;
void)0;
never executed: (void)0;
0
680-
681 AES_set_encrypt_key(key, key_len * 8, aes_key);-
682 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);-
683-
684-
685-
686 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
687 ((void *)0)
never executed: return ((void *)0) ;
0
688 ;
never executed: return ((void *)0) ;
0
689-
690}-
691-
692static int-
693aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
694 const unsigned char *iv, int enc)-
695{-
696 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;-
697-
698 if (!iv
!ivDescription
TRUEnever evaluated
FALSEnever evaluated
&& !key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
699 return
never executed: return 1;
1;
never executed: return 1;
0
700 if (key
keyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
701 gctx->ctr = aes_gcm_set_key(&gctx->ks, &gctx->gcm,-
702 key, ctx->key_len);-
703-
704-
705-
706-
707 if (iv ==
iv == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
708 ((void *)0)
iv == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
709 && gctx->iv_set
gctx->iv_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
710 iv = gctx->iv;
never executed: iv = gctx->iv;
0
711 if (iv
ivDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
712 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);-
713 gctx->iv_set = 1;-
714 }
never executed: end of block
0
715 gctx->key_set = 1;-
716 }
never executed: end of block
else {
0
717-
718 if (gctx->key_set
gctx->key_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
719 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
never executed: CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
0
720 else-
721 memcpy(gctx->iv, iv, gctx->ivlen);
never executed: memcpy(gctx->iv, iv, gctx->ivlen);
0
722 gctx->iv_set = 1;-
723 gctx->iv_gen = 0;-
724 }
never executed: end of block
0
725 return
never executed: return 1;
1;
never executed: return 1;
0
726}-
727-
728-
729-
730-
731-
732-
733-
734static int-
735aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
736 const unsigned char *in, size_t len)-
737{-
738 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;-
739 int rv = -1;-
740-
741-
742 if (out != in
out != inDescription
TRUEnever evaluated
FALSEnever evaluated
||
0
743 len < (8 + 16)
len < (8 + 16)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
744 return
never executed: return -1;
-1;
never executed: return -1;
0
745-
746-
747-
748-
749 if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
EVP_CIPHER_CTX..., 8, out) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
750 0x13 : 0x18,
EVP_CIPHER_CTX..., 8, out) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
751 8, out) <= 0
EVP_CIPHER_CTX..., 8, out) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
752 goto
never executed: goto err;
err;
never executed: goto err;
0
753-
754-
755 if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len)
CRYPTO_gcm128_...->tls_aad_len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
756 goto
never executed: goto err;
err;
never executed: goto err;
0
757-
758-
759 in += 8;-
760 out += 8;-
761 len -= 8 + 16;-
762 if (ctx->encrypt
ctx->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
763-
764 if (gctx->ctr
gctx->ctrDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
765 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm, in, out,
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
0
766 len, gctx->ctr)
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
767 goto
never executed: goto err;
err;
never executed: goto err;
0
768 }
never executed: end of block
else {
0
769 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len)
CRYPTO_gcm128_... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
770 goto
never executed: goto err;
err;
never executed: goto err;
0
771 }
never executed: end of block
0
772 out += len;-
773-
774-
775 CRYPTO_gcm128_tag(&gctx->gcm, out, 16);-
776 rv = len + 8 + 16;-
777 }
never executed: end of block
else {
0
778-
779 if (gctx->ctr
gctx->ctrDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
780 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm, in, out,
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
0
781 len, gctx->ctr)
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
782 goto
never executed: goto err;
err;
never executed: goto err;
0
783 }
never executed: end of block
else {
0
784 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len)
CRYPTO_gcm128_... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
785 goto
never executed: goto err;
err;
never executed: goto err;
0
786 }
never executed: end of block
0
787-
788 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);-
789-
790-
791 if (memcmp(ctx->buf, in + len, 16)
memcmp(ctx->buf, in + len, 16)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
792 explicit_bzero(out, len);-
793 goto
never executed: goto err;
err;
never executed: goto err;
0
794 }-
795 rv = len;-
796 }
never executed: end of block
0
797-
798err:
code before this statement never executed: err:
0
799 gctx->iv_set = 0;-
800 gctx->tls_aad_len = -1;-
801 return
never executed: return rv;
rv;
never executed: return rv;
0
802}-
803-
804static int-
805aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
806 const unsigned char *in, size_t len)-
807{-
808 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;-
809-
810-
811 if (!gctx->key_set
!gctx->key_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
812 return
never executed: return -1;
-1;
never executed: return -1;
0
813-
814 if (gctx->tls_aad_len >= 0
gctx->tls_aad_len >= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
815 return
never executed: return aes_gcm_tls_cipher(ctx, out, in, len);
aes_gcm_tls_cipher(ctx, out, in, len);
never executed: return aes_gcm_tls_cipher(ctx, out, in, len);
0
816-
817 if (!gctx->iv_set
!gctx->iv_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
818 return
never executed: return -1;
-1;
never executed: return -1;
0
819-
820 if (in
inDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
821 if (out ==
out == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
822 ((void *)0)
out == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
823 ) {-
824 if (CRYPTO_gcm128_aad(&gctx->gcm, in, len)
CRYPTO_gcm128_...>gcm, in, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
825 return
never executed: return -1;
-1;
never executed: return -1;
0
826 }
never executed: end of block
else if (ctx->encrypt
ctx->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
827 if (gctx->ctr
gctx->ctrDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
828 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
0
829 in, out, len, gctx->ctr)
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
830 return
never executed: return -1;
-1;
never executed: return -1;
0
831 }
never executed: end of block
else {
0
832 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
CRYPTO_gcm128_... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
0
833 in, out, len)
CRYPTO_gcm128_... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
834 return
never executed: return -1;
-1;
never executed: return -1;
0
835 }
never executed: end of block
0
836 } else {-
837 if (gctx->ctr
gctx->ctrDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
838 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
0
839 in, out, len, gctx->ctr)
CRYPTO_gcm128_...en, gctx->ctr)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
840 return
never executed: return -1;
-1;
never executed: return -1;
0
841 }
never executed: end of block
else {
0
842 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
CRYPTO_gcm128_... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
0
843 in, out, len)
CRYPTO_gcm128_... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
844 return
never executed: return -1;
-1;
never executed: return -1;
0
845 }
never executed: end of block
0
846 }-
847 return
never executed: return len;
len;
never executed: return len;
0
848 } else {-
849 if (!ctx->encrypt
!ctx->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
850 if (gctx->taglen < 0
gctx->taglen < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
851 return
never executed: return -1;
-1;
never executed: return -1;
0
852 if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf,
CRYPTO_gcm128_...->taglen) != 0Description
TRUEnever evaluated
FALSEnever evaluated
0
853 gctx->taglen) != 0
CRYPTO_gcm128_...->taglen) != 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
854 return
never executed: return -1;
-1;
never executed: return -1;
0
855 gctx->iv_set = 0;-
856 return
never executed: return 0;
0;
never executed: return 0;
0
857 }-
858 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);-
859 gctx->taglen = 16;-
860-
861-
862 gctx->iv_set = 0;-
863 return
never executed: return 0;
0;
never executed: return 0;
0
864 }-
865-
866}-
867-
868-
869-
870-
871-
872-
873static const EVP_CIPHER aesni_128_gcm = { .nid = 895, .block_size = 1, .key_len = (0x6 == 0x10001 ? 2 : 1) * 128 / 8, .iv_len = 12, .flags = 0x4000|0x200000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x6, .init = aesni_gcm_init_key, .do_cipher = aes_gcm_cipher, .cleanup = aes_gcm_cleanup, .ctx_size = sizeof(EVP_AES_GCM_CTX), .ctrl = aes_gcm_ctrl }; static const EVP_CIPHER aes_128_gcm = { .nid = 895, .block_size = 1, .key_len = (0x6 == 0x10001 ? 2 : 1) * 128 / 8, .iv_len = 12, .flags = 0x4000|0x200000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x6, .init = aes_gcm_init_key, .do_cipher = aes_gcm_cipher, .cleanup = aes_gcm_cleanup, .ctx_size = sizeof(EVP_AES_GCM_CTX), .ctrl = aes_gcm_ctrl }; const EVP_CIPHER * EVP_aes_128_gcm(void) { return
executed 625 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_gcm : &aes_128_gcm;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 625 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 625 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_gcm : &aes_128_gcm;
executed 625 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_gcm : &aes_128_gcm;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-625
874-
875static const EVP_CIPHER aesni_192_gcm = { .nid = 898, .block_size = 1, .key_len = (0x6 == 0x10001 ? 2 : 1) * 192 / 8, .iv_len = 12, .flags = 0x4000|0x200000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x6, .init = aesni_gcm_init_key, .do_cipher = aes_gcm_cipher, .cleanup = aes_gcm_cleanup, .ctx_size = sizeof(EVP_AES_GCM_CTX), .ctrl = aes_gcm_ctrl }; static const EVP_CIPHER aes_192_gcm = { .nid = 898, .block_size = 1, .key_len = (0x6 == 0x10001 ? 2 : 1) * 192 / 8, .iv_len = 12, .flags = 0x4000|0x200000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x6, .init = aes_gcm_init_key, .do_cipher = aes_gcm_cipher, .cleanup = aes_gcm_cleanup, .ctx_size = sizeof(EVP_AES_GCM_CTX), .ctrl = aes_gcm_ctrl }; const EVP_CIPHER * EVP_aes_192_gcm(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_gcm : &aes_192_gcm;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_192_gcm : &aes_192_gcm;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_gcm : &aes_192_gcm;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-292
876-
877static const EVP_CIPHER aesni_256_gcm = { .nid = 901, .block_size = 1, .key_len = (0x6 == 0x10001 ? 2 : 1) * 256 / 8, .iv_len = 12, .flags = 0x4000|0x200000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x6, .init = aesni_gcm_init_key, .do_cipher = aes_gcm_cipher, .cleanup = aes_gcm_cleanup, .ctx_size = sizeof(EVP_AES_GCM_CTX), .ctrl = aes_gcm_ctrl }; static const EVP_CIPHER aes_256_gcm = { .nid = 901, .block_size = 1, .key_len = (0x6 == 0x10001 ? 2 : 1) * 256 / 8, .iv_len = 12, .flags = 0x4000|0x200000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x6, .init = aes_gcm_init_key, .do_cipher = aes_gcm_cipher, .cleanup = aes_gcm_cleanup, .ctx_size = sizeof(EVP_AES_GCM_CTX), .ctrl = aes_gcm_ctrl }; const EVP_CIPHER * EVP_aes_256_gcm(void) { return
executed 625 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_gcm : &aes_256_gcm;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 625 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 625 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_gcm : &aes_256_gcm;
executed 625 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_gcm : &aes_256_gcm;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-625
878-
879-
880static int-
881aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)-
882{-
883 EVP_AES_XTS_CTX *xctx = c->cipher_data;-
884-
885 switch (type) {-
886 case
never executed: case 0x0:
0x0:
never executed: case 0x0:
0
887-
888-
889-
890-
891 xctx->xts.key1 = -
892 ((void *)0)-
893 ;-
894 xctx->xts.key2 = -
895 ((void *)0)-
896 ;-
897 return
never executed: return 1;
1;
never executed: return 1;
0
898-
899 case
never executed: case 0x8:
0x8:
never executed: case 0x8:
0
900 {-
901 EVP_CIPHER_CTX *out = ptr;-
902 EVP_AES_XTS_CTX *xctx_out = out->cipher_data;-
903-
904 if (xctx->xts.key1
xctx->xts.key1Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
905 if (xctx->xts.key1 != &xctx->ks1
xctx->xts.key1 != &xctx->ks1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
906 return
never executed: return 0;
0;
never executed: return 0;
0
907 xctx_out->xts.key1 = &xctx_out->ks1;-
908 }
never executed: end of block
0
909 if (xctx->xts.key2
xctx->xts.key2Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
910 if (xctx->xts.key2 != &xctx->ks2
xctx->xts.key2 != &xctx->ks2Description
TRUEnever evaluated
FALSEnever evaluated
)
0
911 return
never executed: return 0;
0;
never executed: return 0;
0
912 xctx_out->xts.key2 = &xctx_out->ks2;-
913 }
never executed: end of block
0
914 return
never executed: return 1;
1;
never executed: return 1;
0
915 }-
916 }-
917 return
never executed: return -1;
-1;
never executed: return -1;
0
918}-
919-
920static int-
921aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
922 const unsigned char *iv, int enc)-
923{-
924 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;-
925-
926 if (!iv
!ivDescription
TRUEnever evaluated
FALSEnever evaluated
&& !key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
927 return
never executed: return 1;
1;
never executed: return 1;
0
928-
929 if (key
keyDescription
TRUEnever evaluated
FALSEnever evaluated
) do {
0
930-
931-
932-
933 xctx->stream = -
934 ((void *)0)-
935 ;-
936-
937-
938-
939 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
940 xctx->stream = enc
encDescription
TRUEnever evaluated
FALSEnever evaluated
? bsaes_xts_encrypt :
never executed: xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
0
941 bsaes_xts_decrypt;
never executed: xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
0
942 else-
943-
944-
945 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
946 if (enc
encDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
947 vpaes_set_encrypt_key(key, ctx->key_len * 4,-
948 &xctx->ks1);-
949 xctx->xts.block1 = (block128_f)vpaes_encrypt;-
950 }
never executed: end of block
else {
0
951 vpaes_set_decrypt_key(key, ctx->key_len * 4,-
952 &xctx->ks1);-
953 xctx->xts.block1 = (block128_f)vpaes_decrypt;-
954 }
never executed: end of block
0
955-
956 vpaes_set_encrypt_key(key + ctx->key_len / 2,-
957 ctx->key_len * 4, &xctx->ks2);-
958 xctx->xts.block2 = (block128_f)vpaes_encrypt;-
959-
960 xctx->xts.key1 = &xctx->ks1;-
961 break;
never executed: break;
0
962 } else-
963-
964 (
never executed: (void)0;
void)0;
never executed: (void)0;
0
965-
966 if (enc
encDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
967 AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);-
968 xctx->xts.block1 = (block128_f)AES_encrypt;-
969 }
never executed: end of block
else {
0
970 AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);-
971 xctx->xts.block1 = (block128_f)AES_decrypt;-
972 }
never executed: end of block
0
973-
974 AES_set_encrypt_key(key + ctx->key_len / 2,-
975 ctx->key_len * 4, &xctx->ks2);-
976 xctx->xts.block2 = (block128_f)AES_encrypt;-
977-
978 xctx->xts.key1 = &xctx->ks1;-
979 }
never executed: end of block
while (0);
0
980-
981 if (iv
ivDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
982 xctx->xts.key2 = &xctx->ks2;-
983 memcpy(ctx->iv, iv, 16);-
984 }
never executed: end of block
0
985-
986 return
never executed: return 1;
1;
never executed: return 1;
0
987}-
988-
989static int-
990aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
991 const unsigned char *in, size_t len)-
992{-
993 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;-
994-
995 if (!xctx->xts.key1
!xctx->xts.key1Description
TRUEnever evaluated
FALSEnever evaluated
|| !xctx->xts.key2
!xctx->xts.key2Description
TRUEnever evaluated
FALSEnever evaluated
)
0
996 return
never executed: return 0;
0;
never executed: return 0;
0
997 if (!out
!outDescription
TRUEnever evaluated
FALSEnever evaluated
|| !in
!inDescription
TRUEnever evaluated
FALSEnever evaluated
|| len < 16
len < 16Description
TRUEnever evaluated
FALSEnever evaluated
)
0
998 return
never executed: return 0;
0;
never executed: return 0;
0
999-
1000 if (xctx->stream
xctx->streamDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1001 (*
never executed: (*xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2, ctx->iv);
xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2,
never executed: (*xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2, ctx->iv);
0
1002 ctx->iv);
never executed: (*xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2, ctx->iv);
0
1003 else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
CRYPTO_xts128_... ctx->encrypt)Description
TRUEnever evaluated
FALSEnever evaluated
0
1004 ctx->encrypt)
CRYPTO_xts128_... ctx->encrypt)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1005 return
never executed: return 0;
0;
never executed: return 0;
0
1006 return
never executed: return 1;
1;
never executed: return 1;
0
1007}-
1008-
1009-
1010-
1011-
1012-
1013-
1014-
1015static const EVP_CIPHER aesni_128_xts = { .nid = 913, .block_size = 1, .key_len = (0x10001 == 0x10001 ? 2 : 1) * 128 / 8, .iv_len = 16, .flags = 0x4000|( 0x1000 | 0x10 | 0x20 | 0x40 | 0x400 ) | 0x10001, .init = aesni_xts_init_key, .do_cipher = aes_xts_cipher, .cleanup = -
1016((void *)0)-
1017, .ctx_size = sizeof(EVP_AES_XTS_CTX), .ctrl = aes_xts_ctrl }; static const EVP_CIPHER aes_128_xts = { .nid = 913, .block_size = 1, .key_len = (0x10001 == 0x10001 ? 2 : 1) * 128 / 8, .iv_len = 16, .flags = 0x4000|( 0x1000 | 0x10 | 0x20 | 0x40 | 0x400 ) | 0x10001, .init = aes_xts_init_key, .do_cipher = aes_xts_cipher, .cleanup = -
1018((void *)0)-
1019, .ctx_size = sizeof(EVP_AES_XTS_CTX), .ctrl = aes_xts_ctrl }; const EVP_CIPHER * EVP_aes_128_xts(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_xts : &aes_128_xts;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_128_xts : &aes_128_xts;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_xts : &aes_128_xts;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-292
1020static const EVP_CIPHER aesni_256_xts = { .nid = 914, .block_size = 1, .key_len = (0x10001 == 0x10001 ? 2 : 1) * 256 / 8, .iv_len = 16, .flags = 0x4000|( 0x1000 | 0x10 | 0x20 | 0x40 | 0x400 ) | 0x10001, .init = aesni_xts_init_key, .do_cipher = aes_xts_cipher, .cleanup = -
1021((void *)0)-
1022, .ctx_size = sizeof(EVP_AES_XTS_CTX), .ctrl = aes_xts_ctrl }; static const EVP_CIPHER aes_256_xts = { .nid = 914, .block_size = 1, .key_len = (0x10001 == 0x10001 ? 2 : 1) * 256 / 8, .iv_len = 16, .flags = 0x4000|( 0x1000 | 0x10 | 0x20 | 0x40 | 0x400 ) | 0x10001, .init = aes_xts_init_key, .do_cipher = aes_xts_cipher, .cleanup = -
1023((void *)0)-
1024, .ctx_size = sizeof(EVP_AES_XTS_CTX), .ctrl = aes_xts_ctrl }; const EVP_CIPHER * EVP_aes_256_xts(void) { return
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_xts : &aes_256_xts;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 292 times by 33 tests
Evaluated by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
? &aesni_256_xts : &aes_256_xts;
executed 292 times by 33 tests: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_xts : &aes_256_xts;
Executed by:
  • asn1test
  • base64test
  • bnaddsub
  • bntest
  • cipher_list
  • cipherstest
  • clienttest
  • configtest
  • dhtest
  • dsatest
  • ecdhtest
  • ecdsatest
  • ectest
  • enginetest
  • evptest
  • exptest
  • gost2814789t
  • hkdftest
  • keypairtest
  • libcrypto.so.44.0.1
  • mont
  • pbkdf2
  • pkcs7test
  • rc4test
  • rsa_test
  • ...
}
0-292
1025-
1026static int-
1027aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)-
1028{-
1029 EVP_AES_CCM_CTX *cctx = c->cipher_data;-
1030-
1031 switch (type) {-
1032 case
never executed: case 0x0:
0x0:
never executed: case 0x0:
0
1033 cctx->key_set = 0;-
1034 cctx->iv_set = 0;-
1035 cctx->L = 8;-
1036 cctx->M = 12;-
1037 cctx->tag_set = 0;-
1038 cctx->len_set = 0;-
1039 return
never executed: return 1;
1;
never executed: return 1;
0
1040-
1041 case
never executed: case 0x9:
0x9:
never executed: case 0x9:
0
1042 arg = 15 - arg;-
1043-
1044 case
never executed: case 0x14:
0x14:
never executed: case 0x14:
code before this statement never executed: case 0x14:
0
1045 if (arg < 2
arg < 2Description
TRUEnever evaluated
FALSEnever evaluated
|| arg > 8
arg > 8Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1046 return
never executed: return 0;
0;
never executed: return 0;
0
1047 cctx->L = arg;-
1048 return
never executed: return 1;
1;
never executed: return 1;
0
1049-
1050 case
never executed: case 0x11:
0x11:
never executed: case 0x11:
0
1051 if ((
(arg & 1)Description
TRUEnever evaluated
FALSEnever evaluated
arg & 1)
(arg & 1)Description
TRUEnever evaluated
FALSEnever evaluated
|| arg < 4
arg < 4Description
TRUEnever evaluated
FALSEnever evaluated
|| arg > 16
arg > 16Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1052 return
never executed: return 0;
0;
never executed: return 0;
0
1053 if ((c->encrypt
c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
&& ptr
ptrDescription
TRUEnever evaluated
FALSEnever evaluated
) || (!c->encrypt
!c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
&& !ptr
!ptrDescription
TRUEnever evaluated
FALSEnever evaluated
))
0
1054 return
never executed: return 0;
0;
never executed: return 0;
0
1055 if (ptr
ptrDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1056 cctx->tag_set = 1;-
1057 memcpy(c->buf, ptr, arg);-
1058 }
never executed: end of block
0
1059 cctx->M = arg;-
1060 return
never executed: return 1;
1;
never executed: return 1;
0
1061-
1062 case
never executed: case 0x10:
0x10:
never executed: case 0x10:
0
1063 if (!c->encrypt
!c->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
|| !cctx->tag_set
!cctx->tag_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1064 return
never executed: return 0;
0;
never executed: return 0;
0
1065 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg)
!CRYPTO_ccm128..., (size_t)arg)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1066 return
never executed: return 0;
0;
never executed: return 0;
0
1067 cctx->tag_set = 0;-
1068 cctx->iv_set = 0;-
1069 cctx->len_set = 0;-
1070 return
never executed: return 1;
1;
never executed: return 1;
0
1071-
1072 case
never executed: case 0x8:
0x8:
never executed: case 0x8:
0
1073 {-
1074 EVP_CIPHER_CTX *out = ptr;-
1075 EVP_AES_CCM_CTX *cctx_out = out->cipher_data;-
1076-
1077 if (cctx->ccm.key
cctx->ccm.keyDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1078 if (cctx->ccm.key != &cctx->ks
cctx->ccm.key != &cctx->ksDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1079 return
never executed: return 0;
0;
never executed: return 0;
0
1080 cctx_out->ccm.key = &cctx_out->ks;-
1081 }
never executed: end of block
0
1082 return
never executed: return 1;
1;
never executed: return 1;
0
1083 }-
1084-
1085 default
never executed: default:
:
never executed: default:
0
1086 return
never executed: return -1;
-1;
never executed: return -1;
0
1087 }-
1088}-
1089-
1090static int-
1091aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,-
1092 const unsigned char *iv, int enc)-
1093{-
1094 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;-
1095-
1096 if (!iv
!ivDescription
TRUEnever evaluated
FALSEnever evaluated
&& !key
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1097 return
never executed: return 1;
1;
never executed: return 1;
0
1098 if (key
keyDescription
TRUEnever evaluated
FALSEnever evaluated
) do {
0
1099-
1100 if ((
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 9)))
(OPENSSL_cpu_c... << (32 + 9)))Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1101 vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);-
1102 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,-
1103 &cctx->ks, (block128_f)vpaes_encrypt);-
1104 cctx->str = -
1105 ((void *)0)-
1106 ;-
1107 cctx->key_set = 1;-
1108 break;
never executed: break;
0
1109 }-
1110-
1111 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);-
1112 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,-
1113 &cctx->ks, (block128_f)AES_encrypt);-
1114 cctx->str = -
1115 ((void *)0)-
1116 ;-
1117 cctx->key_set = 1;-
1118 }
never executed: end of block
while (0);
0
1119 if (iv
ivDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1120 memcpy(ctx->iv, iv, 15 - cctx->L);-
1121 cctx->iv_set = 1;-
1122 }
never executed: end of block
0
1123 return
never executed: return 1;
1;
never executed: return 1;
0
1124}-
1125-
1126static int-
1127aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,-
1128 const unsigned char *in, size_t len)-
1129{-
1130 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;-
1131 CCM128_CONTEXT *ccm = &cctx->ccm;-
1132-
1133-
1134 if (!cctx->iv_set
!cctx->iv_setDescription
TRUEnever evaluated
FALSEnever evaluated
&& !cctx->key_set
!cctx->key_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1135 return
never executed: return -1;
-1;
never executed: return -1;
0
1136 if (!ctx->encrypt
!ctx->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
&& !cctx->tag_set
!cctx->tag_setDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1137 return
never executed: return -1;
-1;
never executed: return -1;
0
1138-
1139 if (!out
!outDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1140 if (!in
!inDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1141 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,
CRYPTO_ccm128_... cctx->L, len)Description
TRUEnever evaluated
FALSEnever evaluated
0
1142 len)
CRYPTO_ccm128_... cctx->L, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1143 return
never executed: return -1;
-1;
never executed: return -1;
0
1144 cctx->len_set = 1;-
1145 return
never executed: return len;
len;
never executed: return len;
0
1146 }-
1147-
1148 if (!cctx->len_set
!cctx->len_setDescription
TRUEnever evaluated
FALSEnever evaluated
&& len
lenDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1149 return
never executed: return -1;
-1;
never executed: return -1;
0
1150 CRYPTO_ccm128_aad(ccm, in, len);-
1151 return
never executed: return len;
len;
never executed: return len;
0
1152 }-
1153-
1154 if (!in
!inDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1155 return
never executed: return 0;
0;
never executed: return 0;
0
1156-
1157 if (!cctx->len_set
!cctx->len_setDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1158 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len)
CRYPTO_ccm128_... cctx->L, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1159 return
never executed: return -1;
-1;
never executed: return -1;
0
1160 cctx->len_set = 1;-
1161 }
never executed: end of block
0
1162 if (ctx->encrypt
ctx->encryptDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1163 if (cctx->str
cctx->strDescription
TRUEnever evaluated
FALSEnever evaluated
? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
cctx->str ? CR... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
0
1164 cctx->str) : CRYPTO_ccm128_encrypt(ccm, in, out, len)
cctx->str ? CR... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1165 return
never executed: return -1;
-1;
never executed: return -1;
0
1166 cctx->tag_set = 1;-
1167 return
never executed: return len;
len;
never executed: return len;
0
1168 } else {-
1169 int rv = -1;-
1170 if (cctx->str
cctx->strDescription
TRUEnever evaluated
FALSEnever evaluated
? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
cctx->str ? !C... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
0
1171 cctx->str) : !CRYPTO_ccm128_decrypt(ccm, in, out, len)
cctx->str ? !C... in, out, len)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1172 unsigned char tag[16];-
1173 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)
CRYPTO_ccm128_... tag, cctx->M)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1174 if (!memcmp(tag, ctx->buf, cctx->M)
!memcmp(tag, c...>buf, cctx->M)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1175 rv = len;
never executed: rv = len;
0
1176 }
never executed: end of block
0
1177 }
never executed: end of block
0
1178 if (rv == -1
rv == -1Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1179 explicit_bzero(out, len);
never executed: explicit_bzero(out, len);
0
1180 cctx->iv_set = 0;-
1181 cctx->tag_set = 0;-
1182 cctx->len_set = 0;-
1183 return
never executed: return rv;
rv;
never executed: return rv;
0
1184 }-
1185-
1186}-
1187-
1188-
1189-
1190static const EVP_CIPHER aesni_128_ccm = { .nid = 896, .block_size = 1, .key_len = (0x7 == 0x10001 ? 2 : 1) * 128 / 8, .iv_len = 12, .flags = 0x4000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x7, .init = aesni_ccm_init_key, .do_cipher = aes_ccm_cipher, .cleanup = -
1191((void *)0)-
1192, .ctx_size = sizeof(EVP_AES_CCM_CTX), .ctrl = aes_ccm_ctrl }; static const EVP_CIPHER aes_128_ccm = { .nid = 896, .block_size = 1, .key_len = (0x7 == 0x10001 ? 2 : 1) * 128 / 8, .iv_len = 12, .flags = 0x4000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x7, .init = aes_ccm_init_key, .do_cipher = aes_ccm_cipher, .cleanup = -
1193((void *)0)-
1194, .ctx_size = sizeof(EVP_AES_CCM_CTX), .ctrl = aes_ccm_ctrl }; const EVP_CIPHER * EVP_aes_128_ccm(void) { return
never executed: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ccm : &aes_128_ccm;
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEnever evaluated
? &aesni_128_ccm : &aes_128_ccm;
never executed: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_128_ccm : &aes_128_ccm;
}
0
1195-
1196static const EVP_CIPHER aesni_192_ccm = { .nid = 899, .block_size = 1, .key_len = (0x7 == 0x10001 ? 2 : 1) * 192 / 8, .iv_len = 12, .flags = 0x4000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x7, .init = aesni_ccm_init_key, .do_cipher = aes_ccm_cipher, .cleanup = -
1197((void *)0)-
1198, .ctx_size = sizeof(EVP_AES_CCM_CTX), .ctrl = aes_ccm_ctrl }; static const EVP_CIPHER aes_192_ccm = { .nid = 899, .block_size = 1, .key_len = (0x7 == 0x10001 ? 2 : 1) * 192 / 8, .iv_len = 12, .flags = 0x4000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x7, .init = aes_ccm_init_key, .do_cipher = aes_ccm_cipher, .cleanup = -
1199((void *)0)-
1200, .ctx_size = sizeof(EVP_AES_CCM_CTX), .ctrl = aes_ccm_ctrl }; const EVP_CIPHER * EVP_aes_192_ccm(void) { return
never executed: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ccm : &aes_192_ccm;
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEnever evaluated
? &aesni_192_ccm : &aes_192_ccm;
never executed: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_192_ccm : &aes_192_ccm;
}
0
1201-
1202static const EVP_CIPHER aesni_256_ccm = { .nid = 902, .block_size = 1, .key_len = (0x7 == 0x10001 ? 2 : 1) * 256 / 8, .iv_len = 12, .flags = 0x4000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x7, .init = aesni_ccm_init_key, .do_cipher = aes_ccm_cipher, .cleanup = -
1203((void *)0)-
1204, .ctx_size = sizeof(EVP_AES_CCM_CTX), .ctrl = aes_ccm_ctrl }; static const EVP_CIPHER aes_256_ccm = { .nid = 902, .block_size = 1, .key_len = (0x7 == 0x10001 ? 2 : 1) * 256 / 8, .iv_len = 12, .flags = 0x4000|( 0x1000 | 0x10 | 0x100000 | 0x20 | 0x40 | 0x400 ) | 0x7, .init = aes_ccm_init_key, .do_cipher = aes_ccm_cipher, .cleanup = -
1205((void *)0)-
1206, .ctx_size = sizeof(EVP_AES_CCM_CTX), .ctrl = aes_ccm_ctrl }; const EVP_CIPHER * EVP_aes_256_ccm(void) { return
never executed: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ccm : &aes_256_ccm;
(
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEnever evaluated
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEnever evaluated
? &aesni_256_ccm : &aes_256_ccm;
never executed: return (OPENSSL_cpu_caps() & (1ULL << (32 + 25))) ? &aesni_256_ccm : &aes_256_ccm;
}
0
1207-
1208-
1209-
1210-
1211struct aead_aes_gcm_ctx {-
1212 union {-
1213 double align;-
1214 AES_KEY ks;-
1215 } ks;-
1216 GCM128_CONTEXT gcm;-
1217 ctr128_f ctr;-
1218 unsigned char tag_len;-
1219};-
1220-
1221static int-
1222aead_aes_gcm_init(EVP_AEAD_CTX *ctx, const unsigned char *key, size_t key_len,-
1223 size_t tag_len)-
1224{-
1225 struct aead_aes_gcm_ctx *gcm_ctx;-
1226 const size_t key_bits = key_len * 8;-
1227-
1228-
1229 if (key_bits != 128
key_bits != 128Description
TRUEevaluated 14 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
FALSEevaluated 14 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
&& key_bits != 256
key_bits != 256Description
TRUEnever evaluated
FALSEevaluated 14 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
0-14
1230 ERR_put_error(6,(0xfff),(137),__FILE__,1386);-
1231 return
never executed: return 0;
0;
never executed: return 0;
0
1232 }-
1233-
1234 if (tag_len == 0
tag_len == 0Description
TRUEevaluated 24 times by 1 test
Evaluated by:
  • ssltest
FALSEevaluated 4 times by 1 test
Evaluated by:
  • aeadtest
)
4-24
1235 tag_len = 16;
executed 24 times by 1 test: tag_len = 16;
Executed by:
  • ssltest
24
1236-
1237 if (tag_len > 16
tag_len > 16Description
TRUEnever evaluated
FALSEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
0-28
1238 ERR_put_error(6,(0xfff),(171),__FILE__,1394);-
1239 return
never executed: return 0;
0;
never executed: return 0;
0
1240 }-
1241-
1242 gcm_ctx = malloc(sizeof(struct aead_aes_gcm_ctx));-
1243 if (gcm_ctx ==
gcm_ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
0-28
1244 ((void *)0)
gcm_ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
0-28
1245 )-
1246 return
never executed: return 0;
0;
never executed: return 0;
0
1247-
1248-
1249 if ((
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
OPENSSL_cpu_caps() & (1ULL << (32 + 25)))
(OPENSSL_cpu_c...<< (32 + 25)))Description
TRUEnever evaluated
FALSEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
0-28
1250 aesni_set_encrypt_key(key, key_bits, &gcm_ctx->ks.ks);-
1251 CRYPTO_gcm128_init(&gcm_ctx->gcm, &gcm_ctx->ks.ks,-
1252 (block128_f)aesni_encrypt);-
1253 gcm_ctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;-
1254 }
never executed: end of block
else
0
1255-
1256 {-
1257 gcm_ctx->ctr = aes_gcm_set_key(&gcm_ctx->ks.ks, &gcm_ctx->gcm,-
1258 key, key_len);-
1259 }
executed 28 times by 2 tests: end of block
Executed by:
  • aeadtest
  • ssltest
28
1260 gcm_ctx->tag_len = tag_len;-
1261 ctx->aead_state = gcm_ctx;-
1262-
1263 return
executed 28 times by 2 tests: return 1;
Executed by:
  • aeadtest
  • ssltest
1;
executed 28 times by 2 tests: return 1;
Executed by:
  • aeadtest
  • ssltest
28
1264}-
1265-
1266static void-
1267aead_aes_gcm_cleanup(EVP_AEAD_CTX *ctx)-
1268{-
1269 struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;-
1270-
1271 freezero(gcm_ctx, sizeof(*gcm_ctx));-
1272}
executed 28 times by 2 tests: end of block
Executed by:
  • aeadtest
  • ssltest
28
1273-
1274static int-
1275aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,-
1276 size_t max_out_len, const unsigned char *nonce, size_t nonce_len,-
1277 const unsigned char *in, size_t in_len, const unsigned char *ad,-
1278 size_t ad_len)-
1279{-
1280 const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;-
1281 GCM128_CONTEXT gcm;-
1282 size_t bulk = 0;-
1283-
1284 if (max_out_len < in_len + gcm_ctx->tag_len
max_out_len < ...m_ctx->tag_lenDescription
TRUEnever evaluated
FALSEevaluated 40 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
0-40
1285 ERR_put_error(6,(0xfff),(155),__FILE__,1439);-
1286 return
never executed: return 0;
0;
never executed: return 0;
0
1287 }-
1288-
1289 memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));-
1290 CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);-
1291-
1292 if (ad_len > 0
ad_len > 0Description
TRUEevaluated 40 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
FALSEnever evaluated
&& CRYPTO_gcm128_aad(&gcm, ad, ad_len)
CRYPTO_gcm128_...m, ad, ad_len)Description
TRUEnever evaluated
FALSEevaluated 40 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
)
0-40
1293 return
never executed: return 0;
0;
never executed: return 0;
0
1294-
1295 if (gcm_ctx->ctr
gcm_ctx->ctrDescription
TRUEevaluated 40 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
FALSEnever evaluated
) {
0-40
1296 if (CRYPTO_gcm128_encrypt_ctr32(&gcm, in + bulk, out + bulk,
CRYPTO_gcm128_... gcm_ctx->ctr)Description
TRUEnever evaluated
FALSEevaluated 40 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
0-40
1297 in_len - bulk, gcm_ctx->ctr)
CRYPTO_gcm128_... gcm_ctx->ctr)Description
TRUEnever evaluated
FALSEevaluated 40 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
)
0-40
1298 return
never executed: return 0;
0;
never executed: return 0;
0
1299 }
executed 40 times by 2 tests: end of block
Executed by:
  • aeadtest
  • ssltest
else {
40
1300 if (CRYPTO_gcm128_encrypt(&gcm, in + bulk, out + bulk,
CRYPTO_gcm128_...in_len - bulk)Description
TRUEnever evaluated
FALSEnever evaluated
0
1301 in_len - bulk)
CRYPTO_gcm128_...in_len - bulk)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1302 return
never executed: return 0;
0;
never executed: return 0;
0
1303 }
never executed: end of block
0
1304-
1305 CRYPTO_gcm128_tag(&gcm, out + in_len, gcm_ctx->tag_len);-
1306 *out_len = in_len + gcm_ctx->tag_len;-
1307-
1308 return
executed 40 times by 2 tests: return 1;
Executed by:
  • aeadtest
  • ssltest
1;
executed 40 times by 2 tests: return 1;
Executed by:
  • aeadtest
  • ssltest
40
1309}-
1310-
1311static int-
1312aead_aes_gcm_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,-
1313 size_t max_out_len, const unsigned char *nonce, size_t nonce_len,-
1314 const unsigned char *in, size_t in_len, const unsigned char *ad,-
1315 size_t ad_len)-
1316{-
1317 const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;-
1318 unsigned char tag[16];-
1319 GCM128_CONTEXT gcm;-
1320 size_t plaintext_len;-
1321 size_t bulk = 0;-
1322-
1323 if (in_len < gcm_ctx->tag_len
in_len < gcm_ctx->tag_lenDescription
TRUEnever evaluated
FALSEevaluated 32 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
0-32
1324 ERR_put_error(6,(0xfff),(100),__FILE__,1478);-
1325 return
never executed: return 0;
0;
never executed: return 0;
0
1326 }-
1327-
1328 plaintext_len = in_len - gcm_ctx->tag_len;-
1329-
1330 if (max_out_len < plaintext_len
max_out_len < plaintext_lenDescription
TRUEnever evaluated
FALSEevaluated 32 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
0-32
1331 ERR_put_error(6,(0xfff),(155),__FILE__,1485);-
1332 return
never executed: return 0;
0;
never executed: return 0;
0
1333 }-
1334-
1335 memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));-
1336 CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);-
1337-
1338 if (CRYPTO_gcm128_aad(&gcm, ad, ad_len)
CRYPTO_gcm128_...m, ad, ad_len)Description
TRUEnever evaluated
FALSEevaluated 32 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
)
0-32
1339 return
never executed: return 0;
0;
never executed: return 0;
0
1340-
1341 if (gcm_ctx->ctr
gcm_ctx->ctrDescription
TRUEevaluated 32 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
FALSEnever evaluated
) {
0-32
1342 if (CRYPTO_gcm128_decrypt_ctr32(&gcm, in + bulk, out + bulk,
CRYPTO_gcm128_... gcm_ctx->ctr)Description
TRUEnever evaluated
FALSEevaluated 32 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
0-32
1343 in_len - bulk - gcm_ctx->tag_len, gcm_ctx->ctr)
CRYPTO_gcm128_... gcm_ctx->ctr)Description
TRUEnever evaluated
FALSEevaluated 32 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
)
0-32
1344 return
never executed: return 0;
0;
never executed: return 0;
0
1345 }
executed 32 times by 2 tests: end of block
Executed by:
  • aeadtest
  • ssltest
else {
32
1346 if (CRYPTO_gcm128_decrypt(&gcm, in + bulk, out + bulk,
CRYPTO_gcm128_..._ctx->tag_len)Description
TRUEnever evaluated
FALSEnever evaluated
0
1347 in_len - bulk - gcm_ctx->tag_len)
CRYPTO_gcm128_..._ctx->tag_len)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1348 return
never executed: return 0;
0;
never executed: return 0;
0
1349 }
never executed: end of block
0
1350-
1351 CRYPTO_gcm128_tag(&gcm, tag, gcm_ctx->tag_len);-
1352 if (timingsafe_memcmp(tag, in + plaintext_len, gcm_ctx->tag_len) != 0
timingsafe_mem...>tag_len) != 0Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • aeadtest
FALSEevaluated 28 times by 2 tests
Evaluated by:
  • aeadtest
  • ssltest
) {
4-28
1353 ERR_put_error(6,(0xfff),(100),__FILE__,1507);-
1354 return
executed 4 times by 1 test: return 0;
Executed by:
  • aeadtest
0;
executed 4 times by 1 test: return 0;
Executed by:
  • aeadtest
4
1355 }-
1356-
1357 *out_len = plaintext_len;-
1358-
1359 return
executed 28 times by 2 tests: return 1;
Executed by:
  • aeadtest
  • ssltest
1;
executed 28 times by 2 tests: return 1;
Executed by:
  • aeadtest
  • ssltest
28
1360}-
1361-
1362static const EVP_AEAD aead_aes_128_gcm = {-
1363 .key_len = 16,-
1364 .nonce_len = 12,-
1365 .overhead = 16,-
1366 .max_tag_len = 16,-
1367-
1368 .init = aead_aes_gcm_init,-
1369 .cleanup = aead_aes_gcm_cleanup,-
1370 .seal = aead_aes_gcm_seal,-
1371 .open = aead_aes_gcm_open,-
1372};-
1373-
1374static const EVP_AEAD aead_aes_256_gcm = {-
1375 .key_len = 32,-
1376 .nonce_len = 12,-
1377 .overhead = 16,-
1378 .max_tag_len = 16,-
1379-
1380 .init = aead_aes_gcm_init,-
1381 .cleanup = aead_aes_gcm_cleanup,-
1382 .seal = aead_aes_gcm_seal,-
1383 .open = aead_aes_gcm_open,-
1384};-
1385-
1386const EVP_AEAD *-
1387EVP_aead_aes_128_gcm(void)-
1388{-
1389 return
executed 8 times by 2 tests: return &aead_aes_128_gcm;
Executed by:
  • aeadtest
  • ssltest
&aead_aes_128_gcm;
executed 8 times by 2 tests: return &aead_aes_128_gcm;
Executed by:
  • aeadtest
  • ssltest
8
1390}-
1391-
1392const EVP_AEAD *-
1393EVP_aead_aes_256_gcm(void)-
1394{-
1395 return
executed 8 times by 2 tests: return &aead_aes_256_gcm;
Executed by:
  • aeadtest
  • ssltest
&aead_aes_256_gcm;
executed 8 times by 2 tests: return &aead_aes_256_gcm;
Executed by:
  • aeadtest
  • ssltest
8
1396}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2