OpenCoverage

rsa_ameth.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/*-
2 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.-
3 *-
4 * Licensed under the OpenSSL license (the "License"). You may not use-
5 * this file except in compliance with the License. You can obtain a copy-
6 * in the file LICENSE in the source distribution or at-
7 * https://www.openssl.org/source/license.html-
8 */-
9-
10#include <stdio.h>-
11#include "internal/cryptlib.h"-
12#include <openssl/asn1t.h>-
13#include <openssl/x509.h>-
14#include <openssl/bn.h>-
15#include <openssl/cms.h>-
16#include "internal/asn1_int.h"-
17#include "internal/evp_int.h"-
18#include "rsa_locl.h"-
19-
20#ifndef OPENSSL_NO_CMS-
21static int rsa_cms_sign(CMS_SignerInfo *si);-
22static int rsa_cms_verify(CMS_SignerInfo *si);-
23static int rsa_cms_decrypt(CMS_RecipientInfo *ri);-
24static int rsa_cms_encrypt(CMS_RecipientInfo *ri);-
25#endif-
26-
27static RSA_PSS_PARAMS *rsa_pss_decode(const X509_ALGOR *alg);-
28-
29/* Set any parameters associated with pkey */-
30static int rsa_param_encode(const EVP_PKEY *pkey,-
31 ASN1_STRING **pstr, int *pstrtype)-
32{-
33 const RSA *rsa = pkey->pkey.rsa;-
34-
35 *pstr = NULL;-
36 /* If RSA it's just NULL type */-
37 if (pkey->ameth->pkey_id == EVP_PKEY_RSA) {
pkey->ameth->pkey_id == 6Description
TRUEevaluated 1692 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1692
38 *pstrtype = V_ASN1_NULL;-
39 return 1;
executed 1692 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1692
40 }-
41 /* If no PSS parameters we omit parameters entirely */-
42 if (rsa->pss == NULL) {
rsa->pss == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
43 *pstrtype = V_ASN1_UNDEF;-
44 return 1;
never executed: return 1;
0
45 }-
46 /* Encode PSS parameters */-
47 if (ASN1_item_pack(rsa->pss, ASN1_ITEM_rptr(RSA_PSS_PARAMS), pstr) == NULL)
ASN1_item_pack...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
48 return 0;
never executed: return 0;
0
49-
50 *pstrtype = V_ASN1_SEQUENCE;-
51 return 1;
never executed: return 1;
0
52}-
53/* Decode any parameters and set them in RSA structure */-
54static int rsa_param_decode(RSA *rsa, const X509_ALGOR *alg)-
55{-
56 const ASN1_OBJECT *algoid;-
57 const void *algp;-
58 int algptype;-
59-
60 X509_ALGOR_get0(&algoid, &algptype, &algp, alg);-
61 if (OBJ_obj2nid(algoid) == EVP_PKEY_RSA)
OBJ_obj2nid(algoid) == 6Description
TRUEevaluated 12305 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 58 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
58-12305
62 return 1;
executed 12305 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
12305
63 if (algptype == V_ASN1_UNDEF)
algptype == -1Description
TRUEevaluated 22 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 36 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
22-36
64 return 1;
executed 22 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
22
65 if (algptype != V_ASN1_SEQUENCE) {
algptype != 16Description
TRUEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 8 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
8-28
66 RSAerr(RSA_F_RSA_PARAM_DECODE, RSA_R_INVALID_PSS_PARAMETERS);-
67 return 0;
executed 28 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
28
68 }-
69 rsa->pss = rsa_pss_decode(alg);-
70 if (rsa->pss == NULL)
rsa->pss == ((void *)0)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-7
71 return 0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
72 return 1;
executed 7 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
7
73}-
74-
75static int rsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)-
76{-
77 unsigned char *penc = NULL;-
78 int penclen;-
79 ASN1_STRING *str;-
80 int strtype;-
81-
82 if (!rsa_param_encode(pkey, &str, &strtype))
!rsa_param_enc...str, &strtype)Description
TRUEnever evaluated
FALSEevaluated 1676 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1676
83 return 0;
never executed: return 0;
0
84 penclen = i2d_RSAPublicKey(pkey->pkey.rsa, &penc);-
85 if (penclen <= 0)
penclen <= 0Description
TRUEnever evaluated
FALSEevaluated 1676 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1676
86 return 0;
never executed: return 0;
0
87 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
X509_PUBKEY_se...penc, penclen)Description
TRUEevaluated 1676 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1676
88 strtype, str, penc, penclen))
X509_PUBKEY_se...penc, penclen)Description
TRUEevaluated 1676 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1676
89 return 1;
executed 1676 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1676
90-
91 OPENSSL_free(penc);-
92 return 0;
never executed: return 0;
0
93}-
94-
95static int rsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)-
96{-
97 const unsigned char *p;-
98 int pklen;-
99 X509_ALGOR *alg;-
100 RSA *rsa = NULL;-
101-
102 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &alg, pubkey))
!X509_PUBKEY_g... &alg, pubkey)Description
TRUEnever evaluated
FALSEevaluated 11012 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-11012
103 return 0;
never executed: return 0;
0
104 if ((rsa = d2i_RSAPublicKey(NULL, &p, pklen)) == NULL) {
(rsa = d2i_RSA...== ((void *)0)Description
TRUEevaluated 377 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10635 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
377-10635
105 RSAerr(RSA_F_RSA_PUB_DECODE, ERR_R_RSA_LIB);-
106 return 0;
executed 377 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
377
107 }-
108 if (!rsa_param_decode(rsa, alg)) {
!rsa_param_decode(rsa, alg)Description
TRUEevaluated 29 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10606 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
29-10606
109 RSA_free(rsa);-
110 return 0;
executed 29 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
29
111 }-
112 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, rsa);-
113 return 1;
executed 10606 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
10606
114}-
115-
116static int rsa_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)-
117{-
118 if (BN_cmp(b->pkey.rsa->n, a->pkey.rsa->n) != 0
BN_cmp(b->pkey...y.rsa->n) != 0Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4533 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-4533
119 || BN_cmp(b->pkey.rsa->e, a->pkey.rsa->e) != 0)
BN_cmp(b->pkey...y.rsa->e) != 0Description
TRUEnever evaluated
FALSEevaluated 4533 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4533
120 return 0;
executed 3 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
3
121 return 1;
executed 4533 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
4533
122}-
123-
124static int old_rsa_priv_decode(EVP_PKEY *pkey,-
125 const unsigned char **pder, int derlen)-
126{-
127 RSA *rsa;-
128-
129 if ((rsa = d2i_RSAPrivateKey(NULL, pder, derlen)) == NULL) {
(rsa = d2i_RSA...== ((void *)0)Description
TRUEevaluated 2334 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 645 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
645-2334
130 RSAerr(RSA_F_OLD_RSA_PRIV_DECODE, ERR_R_RSA_LIB);-
131 return 0;
executed 2334 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
2334
132 }-
133 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, rsa);-
134 return 1;
executed 645 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
645
135}-
136-
137static int old_rsa_priv_encode(const EVP_PKEY *pkey, unsigned char **pder)-
138{-
139 return i2d_RSAPrivateKey(pkey->pkey.rsa, pder);
executed 95 times by 1 test: return i2d_RSAPrivateKey(pkey->pkey.rsa, pder);
Executed by:
  • libcrypto.so.1.1
95
140}-
141-
142static int rsa_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)-
143{-
144 unsigned char *rk = NULL;-
145 int rklen;-
146 ASN1_STRING *str;-
147 int strtype;-
148-
149 if (!rsa_param_encode(pkey, &str, &strtype))
!rsa_param_enc...str, &strtype)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16
150 return 0;
never executed: return 0;
0
151 rklen = i2d_RSAPrivateKey(pkey->pkey.rsa, &rk);-
152-
153 if (rklen <= 0) {
rklen <= 0Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16
154 RSAerr(RSA_F_RSA_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);-
155 ASN1_STRING_free(str);-
156 return 0;
never executed: return 0;
0
157 }-
158-
159 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
!PKCS8_pkey_se...tr, rk, rklen)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16
160 strtype, str, rk, rklen)) {
!PKCS8_pkey_se...tr, rk, rklen)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16
161 RSAerr(RSA_F_RSA_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);-
162 ASN1_STRING_free(str);-
163 return 0;
never executed: return 0;
0
164 }-
165-
166 return 1;
executed 16 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
16
167}-
168-
169static int rsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)-
170{-
171 const unsigned char *p;-
172 RSA *rsa;-
173 int pklen;-
174 const X509_ALGOR *alg;-
175-
176 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &alg, p8))
!PKCS8_pkey_ge...len, &alg, p8)Description
TRUEnever evaluated
FALSEevaluated 1729 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1729
177 return 0;
never executed: return 0;
0
178 rsa = d2i_RSAPrivateKey(NULL, &p, pklen);-
179 if (rsa == NULL) {
rsa == ((void *)0)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1728 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-1728
180 RSAerr(RSA_F_RSA_PRIV_DECODE, ERR_R_RSA_LIB);-
181 return 0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
182 }-
183 if (!rsa_param_decode(rsa, alg)) {
!rsa_param_decode(rsa, alg)Description
TRUEnever evaluated
FALSEevaluated 1728 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1728
184 RSA_free(rsa);-
185 return 0;
never executed: return 0;
0
186 }-
187 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, rsa);-
188 return 1;
executed 1728 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1728
189}-
190-
191static int int_rsa_size(const EVP_PKEY *pkey)-
192{-
193 return RSA_size(pkey->pkey.rsa);
executed 7980 times by 1 test: return RSA_size(pkey->pkey.rsa);
Executed by:
  • libcrypto.so.1.1
7980
194}-
195-
196static int rsa_bits(const EVP_PKEY *pkey)-
197{-
198 return BN_num_bits(pkey->pkey.rsa->n);
executed 234 times by 1 test: return BN_num_bits(pkey->pkey.rsa->n);
Executed by:
  • libcrypto.so.1.1
234
199}-
200-
201static int rsa_security_bits(const EVP_PKEY *pkey)-
202{-
203 return RSA_security_bits(pkey->pkey.rsa);
executed 8547 times by 1 test: return RSA_security_bits(pkey->pkey.rsa);
Executed by:
  • libcrypto.so.1.1
8547
204}-
205-
206static void int_rsa_free(EVP_PKEY *pkey)-
207{-
208 RSA_free(pkey->pkey.rsa);-
209}
executed 17571 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
17571
210-
211static X509_ALGOR *rsa_mgf1_decode(X509_ALGOR *alg)-
212{-
213 if (OBJ_obj2nid(alg->algorithm) != NID_mgf1)
OBJ_obj2nid(al...orithm) != 911Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 56 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
7-56
214 return NULL;
executed 7 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
7
215 return ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(X509_ALGOR),
executed 56 times by 1 test: return ASN1_TYPE_unpack_sequence((&(X509_ALGOR_it)), alg->parameter);
Executed by:
  • libcrypto.so.1.1
56
216 alg->parameter);
executed 56 times by 1 test: return ASN1_TYPE_unpack_sequence((&(X509_ALGOR_it)), alg->parameter);
Executed by:
  • libcrypto.so.1.1
56
217}-
218-
219static int rsa_pss_param_print(BIO *bp, int pss_key, RSA_PSS_PARAMS *pss,-
220 int indent)-
221{-
222 int rv = 0;-
223 X509_ALGOR *maskHash = NULL;-
224-
225 if (!BIO_indent(bp, indent, 128))
!BIO_indent(bp, indent, 128)Description
TRUEnever evaluated
FALSEevaluated 195 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-195
226 goto err;
never executed: goto err;
0
227 if (pss_key) {
pss_keyDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 193 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-193
228 if (pss == NULL) {
pss == ((void *)0)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
1
229 if (BIO_puts(bp, "No PSS parameter restrictions\n") <= 0)
BIO_puts(bp, "...tions\n") <= 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
230 return 0;
never executed: return 0;
0
231 return 1;
executed 1 time by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1
232 } else {-
233 if (BIO_puts(bp, "PSS parameter restrictions:") <= 0)
BIO_puts(bp, "...ctions:") <= 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
234 return 0;
never executed: return 0;
0
235 }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1
236 } else if (pss == NULL) {
pss == ((void *)0)Description
TRUEevaluated 154 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 39 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
39-154
237 if (BIO_puts(bp,"(INVALID PSS PARAMETERS)\n") <= 0)
BIO_puts(bp,"(...TERS)\n") <= 0Description
TRUEnever evaluated
FALSEevaluated 154 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-154
238 return 0;
never executed: return 0;
0
239 return 1;
executed 154 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
154
240 }-
241 if (BIO_puts(bp, "\n") <= 0)
BIO_puts(bp, "\n") <= 0Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
242 goto err;
never executed: goto err;
0
243 if (pss_key)
pss_keyDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 39 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-39
244 indent += 2;
executed 1 time by 1 test: indent += 2;
Executed by:
  • libcrypto.so.1.1
1
245 if (!BIO_indent(bp, indent, 128))
!BIO_indent(bp, indent, 128)Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
246 goto err;
never executed: goto err;
0
247 if (BIO_puts(bp, "Hash Algorithm: ") <= 0)
BIO_puts(bp, "...rithm: ") <= 0Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
248 goto err;
never executed: goto err;
0
249-
250 if (pss->hashAlgorithm) {
pss->hashAlgorithmDescription
TRUEevaluated 10 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
10-30
251 if (i2a_ASN1_OBJECT(bp, pss->hashAlgorithm->algorithm) <= 0)
i2a_ASN1_OBJEC...lgorithm) <= 0Description
TRUEnever evaluated
FALSEevaluated 10 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-10
252 goto err;
never executed: goto err;
0
253 } else if (BIO_puts(bp, "sha1 (default)") <= 0) {
executed 10 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
BIO_puts(bp, "...efault)") <= 0Description
TRUEnever evaluated
FALSEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-30
254 goto err;
never executed: goto err;
0
255 }-
256-
257 if (BIO_puts(bp, "\n") <= 0)
BIO_puts(bp, "\n") <= 0Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
258 goto err;
never executed: goto err;
0
259-
260 if (!BIO_indent(bp, indent, 128))
!BIO_indent(bp, indent, 128)Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
261 goto err;
never executed: goto err;
0
262-
263 if (BIO_puts(bp, "Mask Algorithm: ") <= 0)
BIO_puts(bp, "...rithm: ") <= 0Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
264 goto err;
never executed: goto err;
0
265 if (pss->maskGenAlgorithm) {
pss->maskGenAlgorithmDescription
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
20
266 if (i2a_ASN1_OBJECT(bp, pss->maskGenAlgorithm->algorithm) <= 0)
i2a_ASN1_OBJEC...lgorithm) <= 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
267 goto err;
never executed: goto err;
0
268 if (BIO_puts(bp, " with ") <= 0)
BIO_puts(bp, " with ") <= 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
269 goto err;
never executed: goto err;
0
270 maskHash = rsa_mgf1_decode(pss->maskGenAlgorithm);-
271 if (maskHash != NULL) {
maskHash != ((void *)0)Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-20
272 if (i2a_ASN1_OBJECT(bp, maskHash->algorithm) <= 0)
i2a_ASN1_OBJEC...lgorithm) <= 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
273 goto err;
never executed: goto err;
0
274 } else if (BIO_puts(bp, "INVALID") <= 0) {
executed 20 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
BIO_puts(bp, "INVALID") <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0-20
275 goto err;
never executed: goto err;
0
276 }-
277 } else if (BIO_puts(bp, "mgf1 with sha1 (default)") <= 0) {
executed 20 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
BIO_puts(bp, "...efault)") <= 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
278 goto err;
never executed: goto err;
0
279 }-
280 BIO_puts(bp, "\n");-
281-
282 if (!BIO_indent(bp, indent, 128))
!BIO_indent(bp, indent, 128)Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
283 goto err;
never executed: goto err;
0
284 if (BIO_printf(bp, "%s Salt Length: 0x", pss_key ? "Minimum" : "") <= 0)
BIO_printf(bp,...um" : "") <= 0Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
285 goto err;
never executed: goto err;
0
286 if (pss->saltLength) {
pss->saltLengthDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-34
287 if (i2a_ASN1_INTEGER(bp, pss->saltLength) <= 0)
i2a_ASN1_INTEG...ltLength) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
288 goto err;
never executed: goto err;
0
289 } else if (BIO_puts(bp, "14 (default)") <= 0) {
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
BIO_puts(bp, "...efault)") <= 0Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
290 goto err;
never executed: goto err;
0
291 }-
292 BIO_puts(bp, "\n");-
293-
294 if (!BIO_indent(bp, indent, 128))
!BIO_indent(bp, indent, 128)Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
295 goto err;
never executed: goto err;
0
296 if (BIO_puts(bp, "Trailer Field: 0x") <= 0)
BIO_puts(bp, "...eld: 0x") <= 0Description
TRUEnever evaluated
FALSEevaluated 40 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-40
297 goto err;
never executed: goto err;
0
298 if (pss->trailerField) {
pss->trailerFieldDescription
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
6-34
299 if (i2a_ASN1_INTEGER(bp, pss->trailerField) <= 0)
i2a_ASN1_INTEG...lerField) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
300 goto err;
never executed: goto err;
0
301 } else if (BIO_puts(bp, "BC (default)") <= 0) {
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
BIO_puts(bp, "...efault)") <= 0Description
TRUEnever evaluated
FALSEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-34
302 goto err;
never executed: goto err;
0
303 }-
304 BIO_puts(bp, "\n");-
305-
306 rv = 1;-
307-
308 err:
code before this statement executed 40 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
40
309 X509_ALGOR_free(maskHash);-
310 return rv;
executed 40 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
40
311-
312}-
313-
314static int pkey_rsa_print(BIO *bp, const EVP_PKEY *pkey, int off, int priv)-
315{-
316 const RSA *x = pkey->pkey.rsa;-
317 char *str;-
318 const char *s;-
319 int ret = 0, mod_len = 0, ex_primes;-
320-
321 if (x->n != NULL)
x->n != ((void *)0)Description
TRUEevaluated 274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-274
322 mod_len = BN_num_bits(x->n);
executed 274 times by 1 test: mod_len = BN_num_bits(x->n);
Executed by:
  • libcrypto.so.1.1
274
323 ex_primes = sk_RSA_PRIME_INFO_num(x->prime_infos);-
324-
325 if (!BIO_indent(bp, off, 128))
!BIO_indent(bp, off, 128)Description
TRUEnever evaluated
FALSEevaluated 274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-274
326 goto err;
never executed: goto err;
0
327-
328 if (BIO_printf(bp, "%s ", pkey_is_pss(pkey) ? "RSA-PSS" : "RSA") <= 0)
BIO_printf(bp,... : "RSA") <= 0Description
TRUEnever evaluated
FALSEevaluated 274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-274
329 goto err;
never executed: goto err;
0
330-
331 if (priv && x->d) {
privDescription
TRUEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 174 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
x->dDescription
TRUEevaluated 90 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
10-174
332 if (BIO_printf(bp, "Private-Key: (%d bit, %d primes)\n",
BIO_printf(bp,...imes + 2) <= 0Description
TRUEnever evaluated
FALSEevaluated 90 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-90
333 mod_len, ex_primes <= 0 ? 2 : ex_primes + 2) <= 0)
BIO_printf(bp,...imes + 2) <= 0Description
TRUEnever evaluated
FALSEevaluated 90 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-90
334 goto err;
never executed: goto err;
0
335 str = "modulus:";-
336 s = "publicExponent:";-
337 } else {
executed 90 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
90
338 if (BIO_printf(bp, "Public-Key: (%d bit)\n", mod_len) <= 0)
BIO_printf(bp,... mod_len) <= 0Description
TRUEnever evaluated
FALSEevaluated 184 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-184
339 goto err;
never executed: goto err;
0
340 str = "Modulus:";-
341 s = "Exponent:";-
342 }
executed 184 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
184
343 if (!ASN1_bn_print(bp, str, x->n, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-274
344 goto err;
never executed: goto err;
0
345 if (!ASN1_bn_print(bp, s, x->e, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 274 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-274
346 goto err;
never executed: goto err;
0
347 if (priv) {
privDescription
TRUEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 174 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
100-174
348 int i;-
349-
350 if (!ASN1_bn_print(bp, "privateExponent:", x->d, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-100
351 goto err;
never executed: goto err;
0
352 if (!ASN1_bn_print(bp, "prime1:", x->p, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-100
353 goto err;
never executed: goto err;
0
354 if (!ASN1_bn_print(bp, "prime2:", x->q, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-100
355 goto err;
never executed: goto err;
0
356 if (!ASN1_bn_print(bp, "exponent1:", x->dmp1, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-100
357 goto err;
never executed: goto err;
0
358 if (!ASN1_bn_print(bp, "exponent2:", x->dmq1, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-100
359 goto err;
never executed: goto err;
0
360 if (!ASN1_bn_print(bp, "coefficient:", x->iqmp, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-100
361 goto err;
never executed: goto err;
0
362 for (i = 0; i < sk_RSA_PRIME_INFO_num(x->prime_infos); i++) {
i < sk_RSA_PRI...->prime_infos)Description
TRUEevaluated 3459 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 100 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
100-3459
363 /* print multi-prime info */-
364 BIGNUM *bn = NULL;-
365 RSA_PRIME_INFO *pinfo;-
366 int j;-
367-
368 pinfo = sk_RSA_PRIME_INFO_value(x->prime_infos, i);-
369 for (j = 0; j < 3; j++) {
j < 3Description
TRUEevaluated 10377 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3459 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3459-10377
370 if (!BIO_indent(bp, off, 128))
!BIO_indent(bp, off, 128)Description
TRUEnever evaluated
FALSEevaluated 10377 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-10377
371 goto err;
never executed: goto err;
0
372 switch (j) {-
373 case 0:
executed 3459 times by 1 test: case 0:
Executed by:
  • libcrypto.so.1.1
3459
374 if (BIO_printf(bp, "prime%d:", i + 3) <= 0)
BIO_printf(bp,...", i + 3) <= 0Description
TRUEnever evaluated
FALSEevaluated 3459 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3459
375 goto err;
never executed: goto err;
0
376 bn = pinfo->r;-
377 break;
executed 3459 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
3459
378 case 1:
executed 3459 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
3459
379 if (BIO_printf(bp, "exponent%d:", i + 3) <= 0)
BIO_printf(bp,...", i + 3) <= 0Description
TRUEnever evaluated
FALSEevaluated 3459 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3459
380 goto err;
never executed: goto err;
0
381 bn = pinfo->d;-
382 break;
executed 3459 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
3459
383 case 2:
executed 3459 times by 1 test: case 2:
Executed by:
  • libcrypto.so.1.1
3459
384 if (BIO_printf(bp, "coefficient%d:", i + 3) <= 0)
BIO_printf(bp,...", i + 3) <= 0Description
TRUEnever evaluated
FALSEevaluated 3459 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3459
385 goto err;
never executed: goto err;
0
386 bn = pinfo->t;-
387 break;
executed 3459 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
3459
388 default:
never executed: default:
0
389 break;
never executed: break;
0
390 }-
391 if (!ASN1_bn_print(bp, "", bn, NULL, off))
!ASN1_bn_print...id *)0) , off)Description
TRUEnever evaluated
FALSEevaluated 10377 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-10377
392 goto err;
never executed: goto err;
0
393 }
executed 10377 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
10377
394 }
executed 3459 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3459
395 }
executed 100 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
100
396 if (pkey_is_pss(pkey) && !rsa_pss_param_print(bp, 1, x->pss, off))
(pkey->ameth->pkey_id == 912)Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 272 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
!rsa_pss_param..., x->pss, off)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-272
397 goto err;
never executed: goto err;
0
398 ret = 1;-
399 err:
code before this statement executed 274 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
274
400 return ret;
executed 274 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
274
401}-
402-
403static int rsa_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent,-
404 ASN1_PCTX *ctx)-
405{-
406 return pkey_rsa_print(bp, pkey, indent, 0);
executed 174 times by 1 test: return pkey_rsa_print(bp, pkey, indent, 0);
Executed by:
  • libcrypto.so.1.1
174
407}-
408-
409static int rsa_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent,-
410 ASN1_PCTX *ctx)-
411{-
412 return pkey_rsa_print(bp, pkey, indent, 1);
executed 100 times by 1 test: return pkey_rsa_print(bp, pkey, indent, 1);
Executed by:
  • libcrypto.so.1.1
100
413}-
414-
415static RSA_PSS_PARAMS *rsa_pss_decode(const X509_ALGOR *alg)-
416{-
417 RSA_PSS_PARAMS *pss;-
418-
419 pss = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(RSA_PSS_PARAMS),-
420 alg->parameter);-
421-
422 if (pss == NULL)
pss == ((void *)0)Description
TRUEevaluated 179 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
74-179
423 return NULL;
executed 179 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
179
424-
425 if (pss->maskGenAlgorithm != NULL) {
pss->maskGenAl...!= ((void *)0)Description
TRUEevaluated 42 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
32-42
426 pss->maskHash = rsa_mgf1_decode(pss->maskGenAlgorithm);-
427 if (pss->maskHash == NULL) {
pss->maskHash == ((void *)0)Description
TRUEevaluated 15 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 27 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
15-27
428 RSA_PSS_PARAMS_free(pss);-
429 return NULL;
executed 15 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
15
430 }-
431 }
executed 27 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
27
432-
433 return pss;
executed 59 times by 1 test: return pss;
Executed by:
  • libcrypto.so.1.1
59
434}-
435-
436static int rsa_sig_print(BIO *bp, const X509_ALGOR *sigalg,-
437 const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx)-
438{-
439 if (OBJ_obj2nid(sigalg->algorithm) == EVP_PKEY_RSA_PSS) {
OBJ_obj2nid(si...orithm) == 912Description
TRUEevaluated 193 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 665 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
193-665
440 int rv;-
441 RSA_PSS_PARAMS *pss = rsa_pss_decode(sigalg);-
442-
443 rv = rsa_pss_param_print(bp, 0, pss, indent);-
444 RSA_PSS_PARAMS_free(pss);-
445 if (!rv)
!rvDescription
TRUEnever evaluated
FALSEevaluated 193 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-193
446 return 0;
never executed: return 0;
0
447 } else if (!sig && BIO_puts(bp, "\n") <= 0) {
executed 193 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
!sigDescription
TRUEevaluated 310 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 355 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
BIO_puts(bp, "\n") <= 0Description
TRUEnever evaluated
FALSEevaluated 310 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-355
448 return 0;
never executed: return 0;
0
449 }-
450 if (sig)
sigDescription
TRUEevaluated 436 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 422 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
422-436
451 return X509_signature_dump(bp, sig, indent);
executed 436 times by 1 test: return X509_signature_dump(bp, sig, indent);
Executed by:
  • libcrypto.so.1.1
436
452 return 1;
executed 422 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
422
453}-
454-
455static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)-
456{-
457 X509_ALGOR *alg = NULL;-
458-
459 switch (op) {-
460-
461 case ASN1_PKEY_CTRL_PKCS7_SIGN:
executed 13 times by 1 test: case 0x1:
Executed by:
  • libcrypto.so.1.1
13
462 if (arg1 == 0)
arg1 == 0Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-13
463 PKCS7_SIGNER_INFO_get0_algs(arg2, NULL, NULL, &alg);
executed 13 times by 1 test: PKCS7_SIGNER_INFO_get0_algs(arg2, ((void *)0) , ((void *)0) , &alg);
Executed by:
  • libcrypto.so.1.1
13
464 break;
executed 13 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
13
465-
466 case ASN1_PKEY_CTRL_PKCS7_ENCRYPT:
executed 12 times by 1 test: case 0x2:
Executed by:
  • libcrypto.so.1.1
12
467 if (pkey_is_pss(pkey))
(pkey->ameth->pkey_id == 912)Description
TRUEnever evaluated
FALSEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-12
468 return -2;
never executed: return -2;
0
469 if (arg1 == 0)
arg1 == 0Description
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-12
470 PKCS7_RECIP_INFO_get0_alg(arg2, &alg);
executed 12 times by 1 test: PKCS7_RECIP_INFO_get0_alg(arg2, &alg);
Executed by:
  • libcrypto.so.1.1
12
471 break;
executed 12 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
12
472#ifndef OPENSSL_NO_CMS-
473 case ASN1_PKEY_CTRL_CMS_SIGN:
executed 70 times by 1 test: case 0x5:
Executed by:
  • libcrypto.so.1.1
70
474 if (arg1 == 0)
arg1 == 0Description
TRUEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
35
475 return rsa_cms_sign(arg2);
executed 35 times by 1 test: return rsa_cms_sign(arg2);
Executed by:
  • libcrypto.so.1.1
35
476 else if (arg1 == 1)
arg1 == 1Description
TRUEevaluated 35 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-35
477 return rsa_cms_verify(arg2);
executed 35 times by 1 test: return rsa_cms_verify(arg2);
Executed by:
  • libcrypto.so.1.1
35
478 break;
never executed: break;
0
479-
480 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
executed 46 times by 1 test: case 0x7:
Executed by:
  • libcrypto.so.1.1
46
481 if (pkey_is_pss(pkey))
(pkey->ameth->pkey_id == 912)Description
TRUEnever evaluated
FALSEevaluated 46 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-46
482 return -2;
never executed: return -2;
0
483 if (arg1 == 0)
arg1 == 0Description
TRUEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
16-30
484 return rsa_cms_encrypt(arg2);
executed 30 times by 1 test: return rsa_cms_encrypt(arg2);
Executed by:
  • libcrypto.so.1.1
30
485 else if (arg1 == 1)
arg1 == 1Description
TRUEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-16
486 return rsa_cms_decrypt(arg2);
executed 16 times by 1 test: return rsa_cms_decrypt(arg2);
Executed by:
  • libcrypto.so.1.1
16
487 break;
never executed: break;
0
488-
489 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
executed 42 times by 1 test: case 0x8:
Executed by:
  • libcrypto.so.1.1
42
490 if (pkey_is_pss(pkey))
(pkey->ameth->pkey_id == 912)Description
TRUEnever evaluated
FALSEevaluated 42 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-42
491 return -2;
never executed: return -2;
0
492 *(int *)arg2 = CMS_RECIPINFO_TRANS;-
493 return 1;
executed 42 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
42
494#endif-
495-
496 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
executed 65 times by 1 test: case 0x3:
Executed by:
  • libcrypto.so.1.1
65
497 *(int *)arg2 = NID_sha256;-
498 return 1;
executed 65 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
65
499-
500 default:
never executed: default:
0
501 return -2;
never executed: return -2;
0
502-
503 }-
504-
505 if (alg)
algDescription
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-25
506 X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsaEncryption), V_ASN1_NULL, 0);
executed 25 times by 1 test: X509_ALGOR_set0(alg, OBJ_nid2obj(6), 5, 0);
Executed by:
  • libcrypto.so.1.1
25
507-
508 return 1;
executed 25 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
25
509-
510}-
511-
512/* allocate and set algorithm ID from EVP_MD, default SHA1 */-
513static int rsa_md_to_algor(X509_ALGOR **palg, const EVP_MD *md)-
514{-
515 if (md == NULL || EVP_MD_type(md) == NID_sha1)
md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 15 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
EVP_MD_type(md) == 64Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-15
516 return 1;
executed 1 time by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1
517 *palg = X509_ALGOR_new();-
518 if (*palg == NULL)
*palg == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-14
519 return 0;
never executed: return 0;
0
520 X509_ALGOR_set_md(*palg, md);-
521 return 1;
executed 14 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
14
522}-
523-
524/* Allocate and set MGF1 algorithm ID from EVP_MD */-
525static int rsa_md_to_mgf1(X509_ALGOR **palg, const EVP_MD *mgf1md)-
526{-
527 X509_ALGOR *algtmp = NULL;-
528 ASN1_STRING *stmp = NULL;-
529-
530 *palg = NULL;-
531 if (mgf1md == NULL || EVP_MD_type(mgf1md) == NID_sha1)
mgf1md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
EVP_MD_type(mgf1md) == 64Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
532 return 1;
executed 1 time by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1
533 /* need to embed algorithm ID inside another */-
534 if (!rsa_md_to_algor(&algtmp, mgf1md))
!rsa_md_to_alg...lgtmp, mgf1md)Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-5
535 goto err;
never executed: goto err;
0
536 if (ASN1_item_pack(algtmp, ASN1_ITEM_rptr(X509_ALGOR), &stmp) == NULL)
ASN1_item_pack...== ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-5
537 goto err;
never executed: goto err;
0
538 *palg = X509_ALGOR_new();-
539 if (*palg == NULL)
*palg == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-5
540 goto err;
never executed: goto err;
0
541 X509_ALGOR_set0(*palg, OBJ_nid2obj(NID_mgf1), V_ASN1_SEQUENCE, stmp);-
542 stmp = NULL;-
543 err:
code before this statement executed 5 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
5
544 ASN1_STRING_free(stmp);-
545 X509_ALGOR_free(algtmp);-
546 if (*palg)
*palgDescription
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-5
547 return 1;
executed 5 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
5
548 return 0;
never executed: return 0;
0
549}-
550-
551/* convert algorithm ID to EVP_MD, default SHA1 */-
552static const EVP_MD *rsa_algor_to_md(X509_ALGOR *alg)-
553{-
554 const EVP_MD *md;-
555-
556 if (!alg)
!algDescription
TRUEevaluated 34 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
22-34
557 return EVP_sha1();
executed 34 times by 1 test: return EVP_sha1();
Executed by:
  • libcrypto.so.1.1
34
558 md = EVP_get_digestbyobj(alg->algorithm);-
559 if (md == NULL)
md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 22 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-22
560 RSAerr(RSA_F_RSA_ALGOR_TO_MD, RSA_R_UNKNOWN_DIGEST);
never executed: ERR_put_error(4,(156),(166),__FILE__,560);
0
561 return md;
executed 22 times by 1 test: return md;
Executed by:
  • libcrypto.so.1.1
22
562}-
563-
564/*-
565 * Convert EVP_PKEY_CTX in PSS mode into corresponding algorithm parameter,-
566 * suitable for setting an AlgorithmIdentifier.-
567 */-
568-
569static RSA_PSS_PARAMS *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx)-
570{-
571 const EVP_MD *sigmd, *mgf1md;-
572 EVP_PKEY *pk = EVP_PKEY_CTX_get0_pkey(pkctx);-
573 int saltlen;-
574-
575 if (EVP_PKEY_CTX_get_signature_md(pkctx, &sigmd) <= 0)
EVP_PKEY_CTX_c...(&sigmd)) <= 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
576 return NULL;
never executed: return ((void *)0) ;
0
577 if (EVP_PKEY_CTX_get_rsa_mgf1_md(pkctx, &mgf1md) <= 0)
RSA_pkey_ctx_c...&mgf1md)) <= 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
578 return NULL;
never executed: return ((void *)0) ;
0
579 if (!EVP_PKEY_CTX_get_rsa_pss_saltlen(pkctx, &saltlen))
!RSA_pkey_ctx_..., 0, &saltlen)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
580 return NULL;
never executed: return ((void *)0) ;
0
581 if (saltlen == -1) {
saltlen == -1Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
582 saltlen = EVP_MD_size(sigmd);-
583 } else if (saltlen == -2) {
never executed: end of block
saltlen == -2Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-3
584 saltlen = EVP_PKEY_size(pk) - EVP_MD_size(sigmd) - 2;-
585 if ((EVP_PKEY_bits(pk) & 0x7) == 1)
(EVP_PKEY_bits(pk) & 0x7) == 1Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
586 saltlen--;
never executed: saltlen--;
0
587 }
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
588-
589 return rsa_pss_params_create(sigmd, mgf1md, saltlen);
executed 3 times by 1 test: return rsa_pss_params_create(sigmd, mgf1md, saltlen);
Executed by:
  • libcrypto.so.1.1
3
590}-
591-
592RSA_PSS_PARAMS *rsa_pss_params_create(const EVP_MD *sigmd,-
593 const EVP_MD *mgf1md, int saltlen)-
594{-
595 RSA_PSS_PARAMS *pss = RSA_PSS_PARAMS_new();-
596-
597 if (pss == NULL)
pss == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
598 goto err;
never executed: goto err;
0
599 if (saltlen != 20) {
saltlen != 20Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-4
600 pss->saltLength = ASN1_INTEGER_new();-
601 if (pss->saltLength == NULL)
pss->saltLength == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
602 goto err;
never executed: goto err;
0
603 if (!ASN1_INTEGER_set(pss->saltLength, saltlen))
!ASN1_INTEGER_...ngth, saltlen)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
604 goto err;
never executed: goto err;
0
605 }
executed 4 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
4
606 if (!rsa_md_to_algor(&pss->hashAlgorithm, sigmd))
!rsa_md_to_alg...orithm, sigmd)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
607 goto err;
never executed: goto err;
0
608 if (mgf1md == NULL)
mgf1md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
609 mgf1md = sigmd;
never executed: mgf1md = sigmd;
0
610 if (!rsa_md_to_mgf1(&pss->maskGenAlgorithm, mgf1md))
!rsa_md_to_mgf...rithm, mgf1md)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
611 goto err;
never executed: goto err;
0
612 if (!rsa_md_to_algor(&pss->maskHash, mgf1md))
!rsa_md_to_alg...kHash, mgf1md)Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
613 goto err;
never executed: goto err;
0
614 return pss;
executed 4 times by 1 test: return pss;
Executed by:
  • libcrypto.so.1.1
4
615 err:-
616 RSA_PSS_PARAMS_free(pss);-
617 return NULL;
never executed: return ((void *)0) ;
0
618}-
619-
620static ASN1_STRING *rsa_ctx_to_pss_string(EVP_PKEY_CTX *pkctx)-
621{-
622 RSA_PSS_PARAMS *pss = rsa_ctx_to_pss(pkctx);-
623 ASN1_STRING *os;-
624-
625 if (pss == NULL)
pss == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
626 return NULL;
never executed: return ((void *)0) ;
0
627-
628 os = ASN1_item_pack(pss, ASN1_ITEM_rptr(RSA_PSS_PARAMS), NULL);-
629 RSA_PSS_PARAMS_free(pss);-
630 return os;
executed 3 times by 1 test: return os;
Executed by:
  • libcrypto.so.1.1
3
631}-
632-
633/*-
634 * From PSS AlgorithmIdentifier set public key parameters. If pkey isn't NULL-
635 * then the EVP_MD_CTX is setup and initialised. If it is NULL parameters are-
636 * passed to pkctx instead.-
637 */-
638-
639static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx,-
640 X509_ALGOR *sigalg, EVP_PKEY *pkey)-
641{-
642 int rv = -1;-
643 int saltlen;-
644 const EVP_MD *mgf1md = NULL, *md = NULL;-
645 RSA_PSS_PARAMS *pss;-
646-
647 /* Sanity check: make sure it is PSS */-
648 if (OBJ_obj2nid(sigalg->algorithm) != EVP_PKEY_RSA_PSS) {
OBJ_obj2nid(si...orithm) != 912Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
649 RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_UNSUPPORTED_SIGNATURE_TYPE);-
650 return -1;
never executed: return -1;
0
651 }-
652 /* Decode PSS parameters */-
653 pss = rsa_pss_decode(sigalg);-
654-
655 if (!rsa_pss_get_param(pss, &md, &mgf1md, &saltlen)) {
!rsa_pss_get_p...1md, &saltlen)Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
656 RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_INVALID_PSS_PARAMETERS);-
657 goto err;
never executed: goto err;
0
658 }-
659-
660 /* We have all parameters now set up context */-
661 if (pkey) {
pkeyDescription
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3
662 if (!EVP_DigestVerifyInit(ctx, &pkctx, md, NULL, pkey))
!EVP_DigestVer...d *)0) , pkey)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
663 goto err;
never executed: goto err;
0
664 } else {
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
665 const EVP_MD *checkmd;-
666 if (EVP_PKEY_CTX_get_signature_md(pkctx, &checkmd) <= 0)
EVP_PKEY_CTX_c...checkmd)) <= 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
667 goto err;
never executed: goto err;
0
668 if (EVP_MD_type(md) != EVP_MD_type(checkmd)) {
EVP_MD_type(md..._type(checkmd)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
669 RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_DIGEST_DOES_NOT_MATCH);-
670 goto err;
never executed: goto err;
0
671 }-
672 }
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
673-
674 if (EVP_PKEY_CTX_set_rsa_padding(pkctx, RSA_PKCS1_PSS_PADDING) <= 0)
RSA_pkey_ctx_c...id *)0) ) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
675 goto err;
never executed: goto err;
0
676-
677 if (EVP_PKEY_CTX_set_rsa_pss_saltlen(pkctx, saltlen) <= 0)
RSA_pkey_ctx_c...id *)0) ) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
678 goto err;
never executed: goto err;
0
679-
680 if (EVP_PKEY_CTX_set_rsa_mgf1_md(pkctx, mgf1md) <= 0)
RSA_pkey_ctx_c...(mgf1md)) <= 0Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-6
681 goto err;
never executed: goto err;
0
682 /* Carry on */-
683 rv = 1;-
684-
685 err:
code before this statement executed 6 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
6
686 RSA_PSS_PARAMS_free(pss);-
687 return rv;
executed 6 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
6
688}-
689-
690int rsa_pss_get_param(const RSA_PSS_PARAMS *pss, const EVP_MD **pmd,-
691 const EVP_MD **pmgf1md, int *psaltlen)-
692{-
693 if (pss == NULL)
pss == ((void *)0)Description
TRUEevaluated 39 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
26-39
694 return 0;
executed 39 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
39
695 *pmd = rsa_algor_to_md(pss->hashAlgorithm);-
696 if (*pmd == NULL)
*pmd == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-26
697 return 0;
never executed: return 0;
0
698 *pmgf1md = rsa_algor_to_md(pss->maskHash);-
699 if (*pmgf1md == NULL)
*pmgf1md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 26 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-26
700 return 0;
never executed: return 0;
0
701 if (pss->saltLength) {
pss->saltLengthDescription
TRUEevaluated 12 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
12-14
702 *psaltlen = ASN1_INTEGER_get(pss->saltLength);-
703 if (*psaltlen < 0) {
*psaltlen < 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 11 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-11
704 RSAerr(RSA_F_RSA_PSS_GET_PARAM, RSA_R_INVALID_SALT_LENGTH);-
705 return 0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
706 }-
707 } else {
executed 11 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
11
708 *psaltlen = 20;-
709 }
executed 14 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
14
710-
711 /*-
712 * low-level routines support only trailer field 0xbc (value 1) and-
713 * PKCS#1 says we should reject any other value anyway.-
714 */-
715 if (pss->trailerField && ASN1_INTEGER_get(pss->trailerField) != 1) {
pss->trailerFieldDescription
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
ASN1_INTEGER_g...lerField) != 1Description
TRUEnever evaluated
FALSEnever evaluated
0-25
716 RSAerr(RSA_F_RSA_PSS_GET_PARAM, RSA_R_INVALID_TRAILER);-
717 return 0;
never executed: return 0;
0
718 }-
719-
720 return 1;
executed 25 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
25
721}-
722-
723#ifndef OPENSSL_NO_CMS-
724static int rsa_cms_verify(CMS_SignerInfo *si)-
725{-
726 int nid, nid2;-
727 X509_ALGOR *alg;-
728 EVP_PKEY_CTX *pkctx = CMS_SignerInfo_get0_pkey_ctx(si);-
729-
730 CMS_SignerInfo_get0_algs(si, NULL, NULL, NULL, &alg);-
731 nid = OBJ_obj2nid(alg->algorithm);-
732 if (nid == EVP_PKEY_RSA_PSS)
nid == 912Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-32
733 return rsa_pss_to_ctx(NULL, pkctx, alg, NULL);
executed 3 times by 1 test: return rsa_pss_to_ctx( ((void *)0) , pkctx, alg, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
3
734 /* Only PSS allowed for PSS keys */-
735 if (pkey_ctx_is_pss(pkctx)) {
(pkctx->pmeth->pkey_id == 912)Description
TRUEnever evaluated
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-32
736 RSAerr(RSA_F_RSA_CMS_VERIFY, RSA_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);-
737 return 0;
never executed: return 0;
0
738 }-
739 if (nid == NID_rsaEncryption)
nid == 6Description
TRUEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-32
740 return 1;
executed 32 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
32
741 /* Workaround for some implementation that use a signature OID */-
742 if (OBJ_find_sigid_algs(nid, NULL, &nid2)) {
OBJ_find_sigid... *)0) , &nid2)Description
TRUEnever evaluated
FALSEnever evaluated
0
743 if (nid2 == NID_rsaEncryption)
nid2 == 6Description
TRUEnever evaluated
FALSEnever evaluated
0
744 return 1;
never executed: return 1;
0
745 }
never executed: end of block
0
746 return 0;
never executed: return 0;
0
747}-
748#endif-
749-
750/*-
751 * Customised RSA item verification routine. This is called when a signature-
752 * is encountered requiring special handling. We currently only handle PSS.-
753 */-
754-
755static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,-
756 X509_ALGOR *sigalg, ASN1_BIT_STRING *sig,-
757 EVP_PKEY *pkey)-
758{-
759 /* Sanity check: make sure it is PSS */-
760 if (OBJ_obj2nid(sigalg->algorithm) != EVP_PKEY_RSA_PSS) {
OBJ_obj2nid(si...orithm) != 912Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
761 RSAerr(RSA_F_RSA_ITEM_VERIFY, RSA_R_UNSUPPORTED_SIGNATURE_TYPE);-
762 return -1;
never executed: return -1;
0
763 }-
764 if (rsa_pss_to_ctx(ctx, NULL, sigalg, pkey) > 0) {
rsa_pss_to_ctx...alg, pkey) > 0Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-3
765 /* Carry on */-
766 return 2;
executed 3 times by 1 test: return 2;
Executed by:
  • libcrypto.so.1.1
3
767 }-
768 return -1;
never executed: return -1;
0
769}-
770-
771#ifndef OPENSSL_NO_CMS-
772static int rsa_cms_sign(CMS_SignerInfo *si)-
773{-
774 int pad_mode = RSA_PKCS1_PADDING;-
775 X509_ALGOR *alg;-
776 EVP_PKEY_CTX *pkctx = CMS_SignerInfo_get0_pkey_ctx(si);-
777 ASN1_STRING *os = NULL;-
778-
779 CMS_SignerInfo_get0_algs(si, NULL, NULL, NULL, &alg);-
780 if (pkctx) {
pkctxDescription
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-32
781 if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0)
RSA_pkey_ctx_c...pad_mode) <= 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
782 return 0;
never executed: return 0;
0
783 }
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
784 if (pad_mode == RSA_PKCS1_PADDING) {
pad_mode == 1Description
TRUEevaluated 32 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-32
785 X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsaEncryption), V_ASN1_NULL, 0);-
786 return 1;
executed 32 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
32
787 }-
788 /* We don't support it */-
789 if (pad_mode != RSA_PKCS1_PSS_PADDING)
pad_mode != 6Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
790 return 0;
never executed: return 0;
0
791 os = rsa_ctx_to_pss_string(pkctx);-
792 if (!os)
!osDescription
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
793 return 0;
never executed: return 0;
0
794 X509_ALGOR_set0(alg, OBJ_nid2obj(EVP_PKEY_RSA_PSS), V_ASN1_SEQUENCE, os);-
795 return 1;
executed 3 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3
796}-
797#endif-
798-
799static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,-
800 X509_ALGOR *alg1, X509_ALGOR *alg2,-
801 ASN1_BIT_STRING *sig)-
802{-
803 int pad_mode;-
804 EVP_PKEY_CTX *pkctx = EVP_MD_CTX_pkey_ctx(ctx);-
805-
806 if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0)
RSA_pkey_ctx_c...pad_mode) <= 0Description
TRUEnever evaluated
FALSEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-20
807 return 0;
never executed: return 0;
0
808 if (pad_mode == RSA_PKCS1_PADDING)
pad_mode == 1Description
TRUEevaluated 20 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-20
809 return 2;
executed 20 times by 1 test: return 2;
Executed by:
  • libcrypto.so.1.1
20
810 if (pad_mode == RSA_PKCS1_PSS_PADDING) {
pad_mode == 6Description
TRUEnever evaluated
FALSEnever evaluated
0
811 ASN1_STRING *os1 = NULL;-
812 os1 = rsa_ctx_to_pss_string(pkctx);-
813 if (!os1)
!os1Description
TRUEnever evaluated
FALSEnever evaluated
0
814 return 0;
never executed: return 0;
0
815 /* Duplicate parameters if we have to */-
816 if (alg2) {
alg2Description
TRUEnever evaluated
FALSEnever evaluated
0
817 ASN1_STRING *os2 = ASN1_STRING_dup(os1);-
818 if (!os2) {
!os2Description
TRUEnever evaluated
FALSEnever evaluated
0
819 ASN1_STRING_free(os1);-
820 return 0;
never executed: return 0;
0
821 }-
822 X509_ALGOR_set0(alg2, OBJ_nid2obj(EVP_PKEY_RSA_PSS),-
823 V_ASN1_SEQUENCE, os2);-
824 }
never executed: end of block
0
825 X509_ALGOR_set0(alg1, OBJ_nid2obj(EVP_PKEY_RSA_PSS),-
826 V_ASN1_SEQUENCE, os1);-
827 return 3;
never executed: return 3;
0
828 }-
829 return 2;
never executed: return 2;
0
830}-
831-
832static int rsa_sig_info_set(X509_SIG_INFO *siginf, const X509_ALGOR *sigalg,-
833 const ASN1_STRING *sig)-
834{-
835 int rv = 0;-
836 int mdnid, saltlen;-
837 uint32_t flags;-
838 const EVP_MD *mgf1md = NULL, *md = NULL;-
839 RSA_PSS_PARAMS *pss;-
840-
841 /* Sanity check: make sure it is PSS */-
842 if (OBJ_obj2nid(sigalg->algorithm) != EVP_PKEY_RSA_PSS)
OBJ_obj2nid(si...orithm) != 912Description
TRUEnever evaluated
FALSEevaluated 46 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-46
843 return 0;
never executed: return 0;
0
844 /* Decode PSS parameters */-
845 pss = rsa_pss_decode(sigalg);-
846 if (!rsa_pss_get_param(pss, &md, &mgf1md, &saltlen))
!rsa_pss_get_p...1md, &saltlen)Description
TRUEevaluated 39 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
7-39
847 goto err;
executed 39 times by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
39
848 mdnid = EVP_MD_type(md);-
849 /*-
850 * For TLS need SHA256, SHA384 or SHA512, digest and MGF1 digest must-
851 * match and salt length must equal digest size-
852 */-
853 if ((mdnid == NID_sha256 || mdnid == NID_sha384 || mdnid == NID_sha512)
mdnid == 672Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
mdnid == 673Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
mdnid == 674Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-5
854 && mdnid == EVP_MD_type(mgf1md) && saltlen == EVP_MD_size(md))
mdnid == EVP_MD_type(mgf1md)Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
saltlen == EVP_MD_size(md)Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-2
855 flags = X509_SIG_INFO_TLS;
executed 2 times by 1 test: flags = 0x2;
Executed by:
  • libcrypto.so.1.1
2
856 else-
857 flags = 0;
executed 5 times by 1 test: flags = 0;
Executed by:
  • libcrypto.so.1.1
5
858 /* Note: security bits half number of digest bits */-
859 X509_SIG_INFO_set(siginf, mdnid, EVP_PKEY_RSA_PSS, EVP_MD_size(md) * 4,-
860 flags);-
861 rv = 1;-
862 err:
code before this statement executed 7 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
7
863 RSA_PSS_PARAMS_free(pss);-
864 return rv;
executed 46 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
46
865}-
866-
867#ifndef OPENSSL_NO_CMS-
868static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg)-
869{-
870 RSA_OAEP_PARAMS *oaep;-
871-
872 oaep = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(RSA_OAEP_PARAMS),-
873 alg->parameter);-
874-
875 if (oaep == NULL)
oaep == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
876 return NULL;
never executed: return ((void *)0) ;
0
877-
878 if (oaep->maskGenFunc != NULL) {
oaep->maskGenF...!= ((void *)0)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
1
879 oaep->maskHash = rsa_mgf1_decode(oaep->maskGenFunc);-
880 if (oaep->maskHash == NULL) {
oaep->maskHash == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
881 RSA_OAEP_PARAMS_free(oaep);-
882 return NULL;
never executed: return ((void *)0) ;
0
883 }-
884 }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1
885 return oaep;
executed 2 times by 1 test: return oaep;
Executed by:
  • libcrypto.so.1.1
2
886}-
887-
888static int rsa_cms_decrypt(CMS_RecipientInfo *ri)-
889{-
890 EVP_PKEY_CTX *pkctx;-
891 X509_ALGOR *cmsalg;-
892 int nid;-
893 int rv = -1;-
894 unsigned char *label = NULL;-
895 int labellen = 0;-
896 const EVP_MD *mgf1md = NULL, *md = NULL;-
897 RSA_OAEP_PARAMS *oaep;-
898-
899 pkctx = CMS_RecipientInfo_get0_pkey_ctx(ri);-
900 if (pkctx == NULL)
pkctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16
901 return 0;
never executed: return 0;
0
902 if (!CMS_RecipientInfo_ktri_get0_algs(ri, NULL, NULL, &cmsalg))
!CMS_Recipient...)0) , &cmsalg)Description
TRUEnever evaluated
FALSEevaluated 16 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16
903 return -1;
never executed: return -1;
0
904 nid = OBJ_obj2nid(cmsalg->algorithm);-
905 if (nid == NID_rsaEncryption)
nid == 6Description
TRUEevaluated 14 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-14
906 return 1;
executed 14 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
14
907 if (nid != NID_rsaesOaep) {
nid != 919Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
908 RSAerr(RSA_F_RSA_CMS_DECRYPT, RSA_R_UNSUPPORTED_ENCRYPTION_TYPE);-
909 return -1;
never executed: return -1;
0
910 }-
911 /* Decode OAEP parameters */-
912 oaep = rsa_oaep_decode(cmsalg);-
913-
914 if (oaep == NULL) {
oaep == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
915 RSAerr(RSA_F_RSA_CMS_DECRYPT, RSA_R_INVALID_OAEP_PARAMETERS);-
916 goto err;
never executed: goto err;
0
917 }-
918-
919 mgf1md = rsa_algor_to_md(oaep->maskHash);-
920 if (mgf1md == NULL)
mgf1md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
921 goto err;
never executed: goto err;
0
922 md = rsa_algor_to_md(oaep->hashFunc);-
923 if (md == NULL)
md == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
924 goto err;
never executed: goto err;
0
925-
926 if (oaep->pSourceFunc != NULL) {
oaep->pSourceF...!= ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
927 X509_ALGOR *plab = oaep->pSourceFunc;-
928-
929 if (OBJ_obj2nid(plab->algorithm) != NID_pSpecified) {
OBJ_obj2nid(pl...orithm) != 935Description
TRUEnever evaluated
FALSEnever evaluated
0
930 RSAerr(RSA_F_RSA_CMS_DECRYPT, RSA_R_UNSUPPORTED_LABEL_SOURCE);-
931 goto err;
never executed: goto err;
0
932 }-
933 if (plab->parameter->type != V_ASN1_OCTET_STRING) {
plab->parameter->type != 4Description
TRUEnever evaluated
FALSEnever evaluated
0
934 RSAerr(RSA_F_RSA_CMS_DECRYPT, RSA_R_INVALID_LABEL);-
935 goto err;
never executed: goto err;
0
936 }-
937-
938 label = plab->parameter->value.octet_string->data;-
939 /* Stop label being freed when OAEP parameters are freed */-
940 plab->parameter->value.octet_string->data = NULL;-
941 labellen = plab->parameter->value.octet_string->length;-
942 }
never executed: end of block
0
943-
944 if (EVP_PKEY_CTX_set_rsa_padding(pkctx, RSA_PKCS1_OAEP_PADDING) <= 0)
RSA_pkey_ctx_c...id *)0) ) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
945 goto err;
never executed: goto err;
0
946 if (EVP_PKEY_CTX_set_rsa_oaep_md(pkctx, md) <= 0)
EVP_PKEY_CTX_c...d *)(md)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
947 goto err;
never executed: goto err;
0
948 if (EVP_PKEY_CTX_set_rsa_mgf1_md(pkctx, mgf1md) <= 0)
RSA_pkey_ctx_c...(mgf1md)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
949 goto err;
never executed: goto err;
0
950 if (EVP_PKEY_CTX_set0_rsa_oaep_label(pkctx, label, labellen) <= 0)
EVP_PKEY_CTX_c...)(label)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
951 goto err;
never executed: goto err;
0
952 /* Carry on */-
953 rv = 1;-
954-
955 err:
code before this statement executed 2 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
2
956 RSA_OAEP_PARAMS_free(oaep);-
957 return rv;
executed 2 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
2
958}-
959-
960static int rsa_cms_encrypt(CMS_RecipientInfo *ri)-
961{-
962 const EVP_MD *md, *mgf1md;-
963 RSA_OAEP_PARAMS *oaep = NULL;-
964 ASN1_STRING *os = NULL;-
965 X509_ALGOR *alg;-
966 EVP_PKEY_CTX *pkctx = CMS_RecipientInfo_get0_pkey_ctx(ri);-
967 int pad_mode = RSA_PKCS1_PADDING, rv = 0, labellen;-
968 unsigned char *label;-
969-
970 if (CMS_RecipientInfo_ktri_get0_algs(ri, NULL, NULL, &alg) <= 0)
CMS_RecipientI...) , &alg) <= 0Description
TRUEnever evaluated
FALSEevaluated 30 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-30
971 return 0;
never executed: return 0;
0
972 if (pkctx) {
pkctxDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-28
973 if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0)
RSA_pkey_ctx_c...pad_mode) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
974 return 0;
never executed: return 0;
0
975 }
executed 2 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
2
976 if (pad_mode == RSA_PKCS1_PADDING) {
pad_mode == 1Description
TRUEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-28
977 X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsaEncryption), V_ASN1_NULL, 0);-
978 return 1;
executed 28 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
28
979 }-
980 /* Not supported */-
981 if (pad_mode != RSA_PKCS1_OAEP_PADDING)
pad_mode != 4Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
982 return 0;
never executed: return 0;
0
983 if (EVP_PKEY_CTX_get_rsa_oaep_md(pkctx, &md) <= 0)
EVP_PKEY_CTX_c... *)(&md)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
984 goto err;
never executed: goto err;
0
985 if (EVP_PKEY_CTX_get_rsa_mgf1_md(pkctx, &mgf1md) <= 0)
RSA_pkey_ctx_c...&mgf1md)) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
986 goto err;
never executed: goto err;
0
987 labellen = EVP_PKEY_CTX_get0_rsa_oaep_label(pkctx, &label);-
988 if (labellen < 0)
labellen < 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
989 goto err;
never executed: goto err;
0
990 oaep = RSA_OAEP_PARAMS_new();-
991 if (oaep == NULL)
oaep == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
992 goto err;
never executed: goto err;
0
993 if (!rsa_md_to_algor(&oaep->hashFunc, md))
!rsa_md_to_alg...>hashFunc, md)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
994 goto err;
never executed: goto err;
0
995 if (!rsa_md_to_mgf1(&oaep->maskGenFunc, mgf1md))
!rsa_md_to_mgf...nFunc, mgf1md)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
996 goto err;
never executed: goto err;
0
997 if (labellen > 0) {
labellen > 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
998 ASN1_OCTET_STRING *los;-
999 oaep->pSourceFunc = X509_ALGOR_new();-
1000 if (oaep->pSourceFunc == NULL)
oaep->pSourceF...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1001 goto err;
never executed: goto err;
0
1002 los = ASN1_OCTET_STRING_new();-
1003 if (los == NULL)
los == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
1004 goto err;
never executed: goto err;
0
1005 if (!ASN1_OCTET_STRING_set(los, label, labellen)) {
!ASN1_OCTET_ST...bel, labellen)Description
TRUEnever evaluated
FALSEnever evaluated
0
1006 ASN1_OCTET_STRING_free(los);-
1007 goto err;
never executed: goto err;
0
1008 }-
1009 X509_ALGOR_set0(oaep->pSourceFunc, OBJ_nid2obj(NID_pSpecified),-
1010 V_ASN1_OCTET_STRING, los);-
1011 }
never executed: end of block
0
1012 /* create string with pss parameter encoding. */-
1013 if (!ASN1_item_pack(oaep, ASN1_ITEM_rptr(RSA_OAEP_PARAMS), &os))
!ASN1_item_pac...AMS_it)), &os)Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2
1014 goto err;
never executed: goto err;
0
1015 X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsaesOaep), V_ASN1_SEQUENCE, os);-
1016 os = NULL;-
1017 rv = 1;-
1018 err:
code before this statement executed 2 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
2
1019 RSA_OAEP_PARAMS_free(oaep);-
1020 ASN1_STRING_free(os);-
1021 return rv;
executed 2 times by 1 test: return rv;
Executed by:
  • libcrypto.so.1.1
2
1022}-
1023#endif-
1024-
1025static int rsa_pkey_check(const EVP_PKEY *pkey)-
1026{-
1027 return RSA_check_key_ex(pkey->pkey.rsa, NULL);
executed 2 times by 1 test: return RSA_check_key_ex(pkey->pkey.rsa, ((void *)0) );
Executed by:
  • libcrypto.so.1.1
2
1028}-
1029-
1030const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[2] = {-
1031 {-
1032 EVP_PKEY_RSA,-
1033 EVP_PKEY_RSA,-
1034 ASN1_PKEY_SIGPARAM_NULL,-
1035-
1036 "RSA",-
1037 "OpenSSL RSA method",-
1038-
1039 rsa_pub_decode,-
1040 rsa_pub_encode,-
1041 rsa_pub_cmp,-
1042 rsa_pub_print,-
1043-
1044 rsa_priv_decode,-
1045 rsa_priv_encode,-
1046 rsa_priv_print,-
1047-
1048 int_rsa_size,-
1049 rsa_bits,-
1050 rsa_security_bits,-
1051-
1052 0, 0, 0, 0, 0, 0,-
1053-
1054 rsa_sig_print,-
1055 int_rsa_free,-
1056 rsa_pkey_ctrl,-
1057 old_rsa_priv_decode,-
1058 old_rsa_priv_encode,-
1059 rsa_item_verify,-
1060 rsa_item_sign,-
1061 rsa_sig_info_set,-
1062 rsa_pkey_check-
1063 },-
1064-
1065 {-
1066 EVP_PKEY_RSA2,-
1067 EVP_PKEY_RSA,-
1068 ASN1_PKEY_ALIAS}-
1069};-
1070-
1071const EVP_PKEY_ASN1_METHOD rsa_pss_asn1_meth = {-
1072 EVP_PKEY_RSA_PSS,-
1073 EVP_PKEY_RSA_PSS,-
1074 ASN1_PKEY_SIGPARAM_NULL,-
1075-
1076 "RSA-PSS",-
1077 "OpenSSL RSA-PSS method",-
1078-
1079 rsa_pub_decode,-
1080 rsa_pub_encode,-
1081 rsa_pub_cmp,-
1082 rsa_pub_print,-
1083-
1084 rsa_priv_decode,-
1085 rsa_priv_encode,-
1086 rsa_priv_print,-
1087-
1088 int_rsa_size,-
1089 rsa_bits,-
1090 rsa_security_bits,-
1091-
1092 0, 0, 0, 0, 0, 0,-
1093-
1094 rsa_sig_print,-
1095 int_rsa_free,-
1096 rsa_pkey_ctrl,-
1097 0, 0,-
1098 rsa_item_verify,-
1099 rsa_item_sign,-
1100 0,-
1101 rsa_pkey_check-
1102};-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2