OpenCoverage

pem_pkey.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pkey.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/*-
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.-
3 *-
4 * Licensed under the OpenSSL license (the "License"). You may not use-
5 * this file except in compliance with the License. You can obtain a copy-
6 * in the file LICENSE in the source distribution or at-
7 * https://www.openssl.org/source/license.html-
8 */-
9-
10#include <stdio.h>-
11#include "internal/cryptlib.h"-
12#include <openssl/buffer.h>-
13#include <openssl/objects.h>-
14#include <openssl/evp.h>-
15#include <openssl/x509.h>-
16#include <openssl/pkcs12.h>-
17#include <openssl/pem.h>-
18#include <openssl/engine.h>-
19#include <openssl/dh.h>-
20#include "internal/asn1_int.h"-
21#include "internal/evp_int.h"-
22-
23int pem_check_suffix(const char *pem_str, const char *suffix);-
24-
25EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,-
26 void *u)-
27{-
28 char *nm = NULL;-
29 const unsigned char *p = NULL;-
30 unsigned char *data = NULL;-
31 long len;-
32 int slen;-
33 EVP_PKEY *ret = NULL;-
34-
35 if (!PEM_bytes_read_bio_secmem(&data, &len, &nm, PEM_STRING_EVP_PKEY, bp,
!PEM_bytes_rea...Y", bp, cb, u)Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7183 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
23-7183
36 cb, u))
!PEM_bytes_rea...Y", bp, cb, u)Description
TRUEevaluated 23 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7183 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
23-7183
37 return NULL;
executed 23 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
23
38 p = data;-
39-
40 if (strcmp(nm, PEM_STRING_PKCS8INF) == 0) {
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PRIVATE KEY" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 2823 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4360 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-4360
41 PKCS8_PRIV_KEY_INFO *p8inf;-
42 p8inf = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, len);-
43 if (!p8inf)
!p8infDescription
TRUEnever evaluated
FALSEevaluated 2823 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-2823
44 goto p8err;
never executed: goto p8err;
0
45 ret = EVP_PKCS82PKEY(p8inf);-
46 if (x) {
xDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2822 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-2822
47 EVP_PKEY_free((EVP_PKEY *)*x);-
48 *x = ret;-
49 }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1
50 PKCS8_PRIV_KEY_INFO_free(p8inf);-
51 } else if (strcmp(nm, PEM_STRING_PKCS8) == 0) {
executed 2823 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "ENCRYPTED PRIVATE KEY" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 4360 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-4360
52 PKCS8_PRIV_KEY_INFO *p8inf;-
53 X509_SIG *p8;-
54 int klen;-
55 char psbuf[PEM_BUFSIZE];-
56 p8 = d2i_X509_SIG(NULL, &p, len);-
57 if (!p8)
!p8Description
TRUEnever evaluated
FALSEnever evaluated
0
58 goto p8err;
never executed: goto p8err;
0
59 if (cb)
cbDescription
TRUEnever evaluated
FALSEnever evaluated
0
60 klen = cb(psbuf, PEM_BUFSIZE, 0, u);
never executed: klen = cb(psbuf, 1024, 0, u);
0
61 else-
62 klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
never executed: klen = PEM_def_callback(psbuf, 1024, 0, u);
0
63 if (klen < 0) {
klen < 0Description
TRUEnever evaluated
FALSEnever evaluated
0
64 PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, PEM_R_BAD_PASSWORD_READ);-
65 X509_SIG_free(p8);-
66 goto err;
never executed: goto err;
0
67 }-
68 p8inf = PKCS8_decrypt(p8, psbuf, klen);-
69 X509_SIG_free(p8);-
70 OPENSSL_cleanse(psbuf, klen);-
71 if (!p8inf)
!p8infDescription
TRUEnever evaluated
FALSEnever evaluated
0
72 goto p8err;
never executed: goto p8err;
0
73 ret = EVP_PKCS82PKEY(p8inf);-
74 if (x) {
xDescription
TRUEnever evaluated
FALSEnever evaluated
0
75 EVP_PKEY_free((EVP_PKEY *)*x);-
76 *x = ret;-
77 }
never executed: end of block
0
78 PKCS8_PRIV_KEY_INFO_free(p8inf);-
79 } else if ((slen = pem_check_suffix(nm, "PRIVATE KEY")) > 0) {
never executed: end of block
(slen = pem_ch...ATE KEY")) > 0Description
TRUEevaluated 4360 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-4360
80 const EVP_PKEY_ASN1_METHOD *ameth;-
81 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);-
82 if (!ameth || !ameth->old_priv_decode)
!amethDescription
TRUEnever evaluated
FALSEevaluated 4360 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
!ameth->old_priv_decodeDescription
TRUEnever evaluated
FALSEevaluated 4360 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4360
83 goto p8err;
never executed: goto p8err;
0
84 ret = d2i_PrivateKey(ameth->pkey_id, x, &p, len);-
85 }
executed 4360 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
4360
86 p8err:
code before this statement executed 7183 times by 1 test: p8err:
Executed by:
  • libcrypto.so.1.1
7183
87 if (ret == NULL)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 7183 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-7183
88 PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, ERR_R_ASN1_LIB);
never executed: ERR_put_error(9,(123),(13),__FILE__,88);
0
89 err:
code before this statement executed 7183 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
7183
90 OPENSSL_secure_free(nm);-
91 OPENSSL_secure_clear_free(data, len);-
92 return ret;
executed 7183 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
7183
93}-
94-
95int PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,-
96 unsigned char *kstr, int klen,-
97 pem_password_cb *cb, void *u)-
98{-
99 if (x->ameth == NULL || x->ameth->priv_encode != NULL)
x->ameth == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
x->ameth->priv...!= ((void *)0)Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-25
100 return PEM_write_bio_PKCS8PrivateKey(bp, x, enc,
executed 25 times by 1 test: return PEM_write_bio_PKCS8PrivateKey(bp, x, enc, (char *)kstr, klen, cb, u);
Executed by:
  • libcrypto.so.1.1
25
101 (char *)kstr, klen, cb, u);
executed 25 times by 1 test: return PEM_write_bio_PKCS8PrivateKey(bp, x, enc, (char *)kstr, klen, cb, u);
Executed by:
  • libcrypto.so.1.1
25
102 return PEM_write_bio_PrivateKey_traditional(bp, x, enc, kstr, klen, cb, u);
never executed: return PEM_write_bio_PrivateKey_traditional(bp, x, enc, kstr, klen, cb, u);
0
103}-
104-
105int PEM_write_bio_PrivateKey_traditional(BIO *bp, EVP_PKEY *x,-
106 const EVP_CIPHER *enc,-
107 unsigned char *kstr, int klen,-
108 pem_password_cb *cb, void *u)-
109{-
110 char pem_str[80];-
111 BIO_snprintf(pem_str, 80, "%s PRIVATE KEY", x->ameth->pem_str);-
112 return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey, pem_str, bp, x, enc, kstr, klen, cb, u);
0
113 pem_str, bp, x, enc, kstr, klen, cb, u);
never executed: return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey, pem_str, bp, x, enc, kstr, klen, cb, u);
0
114}-
115-
116EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)-
117{-
118 char *nm = NULL;-
119 const unsigned char *p = NULL;-
120 unsigned char *data = NULL;-
121 long len;-
122 int slen;-
123 EVP_PKEY *ret = NULL;-
124-
125 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_PARAMETERS,
!PEM_bytes_rea... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
126 bp, 0, NULL))
!PEM_bytes_rea... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
127 return NULL;
never executed: return ((void *)0) ;
0
128 p = data;-
129-
130 if ((slen = pem_check_suffix(nm, "PARAMETERS")) > 0) {
(slen = pem_ch...AMETERS")) > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1
131 ret = EVP_PKEY_new();-
132 if (ret == NULL)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
133 goto err;
never executed: goto err;
0
134 if (!EVP_PKEY_set_type_str(ret, nm, slen)
!EVP_PKEY_set_...ret, nm, slen)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
135 || !ret->ameth->param_decode
!ret->ameth->param_decodeDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
136 || !ret->ameth->param_decode(ret, &p, len)) {
!ret->ameth->p...(ret, &p, len)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
137 EVP_PKEY_free(ret);-
138 ret = NULL;-
139 goto err;
never executed: goto err;
0
140 }-
141 if (x) {
xDescription
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
142 EVP_PKEY_free((EVP_PKEY *)*x);-
143 *x = ret;-
144 }
never executed: end of block
0
145 }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1
146 err:
code before this statement executed 1 time by 1 test: err:
Executed by:
  • libcrypto.so.1.1
1
147 if (ret == NULL)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
148 PEMerr(PEM_F_PEM_READ_BIO_PARAMETERS, ERR_R_ASN1_LIB);
never executed: ERR_put_error(9,(140),(13),__FILE__,148);
0
149 OPENSSL_free(nm);-
150 OPENSSL_free(data);-
151 return ret;
executed 1 time by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
1
152}-
153-
154int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)-
155{-
156 char pem_str[80];-
157 if (!x->ameth || !x->ameth->param_encode)
!x->amethDescription
TRUEnever evaluated
FALSEnever evaluated
!x->ameth->param_encodeDescription
TRUEnever evaluated
FALSEnever evaluated
0
158 return 0;
never executed: return 0;
0
159-
160 BIO_snprintf(pem_str, 80, "%s PARAMETERS", x->ameth->pem_str);-
161 return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode,
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
162 pem_str, bp, x, NULL, NULL, 0, 0, NULL);
never executed: return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode, pem_str, bp, x, ((void *)0) , ((void *)0) , 0, 0, ((void *)0) );
0
163}-
164-
165#ifndef OPENSSL_NO_STDIO-
166EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,-
167 void *u)-
168{-
169 BIO *b;-
170 EVP_PKEY *ret;-
171-
172 if ((b = BIO_new(BIO_s_file())) == NULL) {
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
173 PEMerr(PEM_F_PEM_READ_PRIVATEKEY, ERR_R_BUF_LIB);-
174 return 0;
never executed: return 0;
0
175 }-
176 BIO_set_fp(b, fp, BIO_NOCLOSE);-
177 ret = PEM_read_bio_PrivateKey(b, x, cb, u);-
178 BIO_free(b);-
179 return ret;
never executed: return ret;
0
180}-
181-
182int PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,-
183 unsigned char *kstr, int klen,-
184 pem_password_cb *cb, void *u)-
185{-
186 BIO *b;-
187 int ret;-
188-
189 if ((b = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
(b = BIO_new_f...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
190 PEMerr(PEM_F_PEM_WRITE_PRIVATEKEY, ERR_R_BUF_LIB);-
191 return 0;
never executed: return 0;
0
192 }-
193 ret = PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);-
194 BIO_free(b);-
195 return ret;
never executed: return ret;
0
196}-
197-
198#endif-
199-
200#ifndef OPENSSL_NO_DH-
201-
202/* Transparently read in PKCS#3 or X9.42 DH parameters */-
203-
204DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u)-
205{-
206 char *nm = NULL;-
207 const unsigned char *p = NULL;-
208 unsigned char *data = NULL;-
209 long len;-
210 DH *ret = NULL;-
211-
212 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_DHPARAMS, bp, cb, u))
!PEM_bytes_rea...S", bp, cb, u)Description
TRUEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-182
213 return NULL;
executed 182 times by 1 test: return ((void *)0) ;
Executed by:
  • libcrypto.so.1.1
182
214 p = data;-
215-
216 if (strcmp(nm, PEM_STRING_DHXPARAMS) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "X9.42 DH PARAMETERS" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-1
217 ret = d2i_DHxparams(x, &p, len);
never executed: ret = d2i_DHxparams(x, &p, len);
0
218 else-
219 ret = d2i_DHparams(x, &p, len);
executed 1 time by 1 test: ret = d2i_DHparams(x, &p, len);
Executed by:
  • libcrypto.so.1.1
1
220-
221 if (ret == NULL)
ret == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-1
222 PEMerr(PEM_F_PEM_READ_BIO_DHPARAMS, ERR_R_ASN1_LIB);
never executed: ERR_put_error(9,(141),(13),__FILE__,222);
0
223 OPENSSL_free(nm);-
224 OPENSSL_free(data);-
225 return ret;
executed 1 time by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
1
226}-
227-
228# ifndef OPENSSL_NO_STDIO-
229DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u)-
230{-
231 BIO *b;-
232 DH *ret;-
233-
234 if ((b = BIO_new(BIO_s_file())) == NULL) {
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
235 PEMerr(PEM_F_PEM_READ_DHPARAMS, ERR_R_BUF_LIB);-
236 return 0;
never executed: return 0;
0
237 }-
238 BIO_set_fp(b, fp, BIO_NOCLOSE);-
239 ret = PEM_read_bio_DHparams(b, x, cb, u);-
240 BIO_free(b);-
241 return ret;
never executed: return ret;
0
242}-
243# endif-
244-
245#endif-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2