OpenCoverage

pem_lib.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/*-
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.-
3 *-
4 * Licensed under the OpenSSL license (the "License"). You may not use-
5 * this file except in compliance with the License. You can obtain a copy-
6 * in the file LICENSE in the source distribution or at-
7 * https://www.openssl.org/source/license.html-
8 */-
9-
10#include <stdio.h>-
11#include "internal/ctype.h"-
12#include <string.h>-
13#include "internal/cryptlib.h"-
14#include <openssl/buffer.h>-
15#include <openssl/objects.h>-
16#include <openssl/evp.h>-
17#include <openssl/rand.h>-
18#include <openssl/x509.h>-
19#include <openssl/pem.h>-
20#include <openssl/pkcs12.h>-
21#include "internal/asn1_int.h"-
22#include <openssl/des.h>-
23#include <openssl/engine.h>-
24-
25#define MIN_LENGTH 4-
26-
27static int load_iv(char **fromp, unsigned char *to, int num);-
28static int check_pem(const char *nm, const char *name);-
29int pem_check_suffix(const char *pem_str, const char *suffix);-
30-
31int PEM_def_callback(char *buf, int num, int rwflag, void *userdata)-
32{-
33 int i, min_len;-
34 const char *prompt;-
35-
36 /* We assume that the user passes a default password as userdata */-
37 if (userdata) {
userdataDescription
TRUEnever evaluated
FALSEnever evaluated
0
38 i = strlen(userdata);-
39 i = (i > num) ? num : i;
(i > num)Description
TRUEnever evaluated
FALSEnever evaluated
0
40 memcpy(buf, userdata, i);-
41 return i;
never executed: return i;
0
42 }-
43-
44 prompt = EVP_get_pw_prompt();-
45 if (prompt == NULL)
prompt == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
46 prompt = "Enter PEM pass phrase:";
never executed: prompt = "Enter PEM pass phrase:";
0
47-
48 /*-
49 * rwflag == 0 means decryption-
50 * rwflag == 1 means encryption-
51 *-
52 * We assume that for encryption, we want a minimum length, while for-
53 * decryption, we cannot know any minimum length, so we assume zero.-
54 */-
55 min_len = rwflag ? MIN_LENGTH : 0;
rwflagDescription
TRUEnever evaluated
FALSEnever evaluated
0
56-
57 i = EVP_read_pw_string_min(buf, min_len, num, prompt, rwflag);-
58 if (i != 0) {
i != 0Description
TRUEnever evaluated
FALSEnever evaluated
0
59 PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);-
60 memset(buf, 0, (unsigned int)num);-
61 return -1;
never executed: return -1;
0
62 }-
63 return strlen(buf);
never executed: return strlen(buf);
0
64}-
65-
66void PEM_proc_type(char *buf, int type)-
67{-
68 const char *str;-
69 char *p = buf + strlen(buf);-
70-
71 if (type == PEM_TYPE_ENCRYPTED)
type == 10Description
TRUEnever evaluated
FALSEnever evaluated
0
72 str = "ENCRYPTED";
never executed: str = "ENCRYPTED";
0
73 else if (type == PEM_TYPE_MIC_CLEAR)
type == 30Description
TRUEnever evaluated
FALSEnever evaluated
0
74 str = "MIC-CLEAR";
never executed: str = "MIC-CLEAR";
0
75 else if (type == PEM_TYPE_MIC_ONLY)
type == 20Description
TRUEnever evaluated
FALSEnever evaluated
0
76 str = "MIC-ONLY";
never executed: str = "MIC-ONLY";
0
77 else-
78 str = "BAD-TYPE";
never executed: str = "BAD-TYPE";
0
79-
80 BIO_snprintf(p, PEM_BUFSIZE - (size_t)(p - buf), "Proc-Type: 4,%s\n", str);-
81}
never executed: end of block
0
82-
83void PEM_dek_info(char *buf, const char *type, int len, char *str)-
84{-
85 long i;-
86 char *p = buf + strlen(buf);-
87 int j = PEM_BUFSIZE - (size_t)(p - buf), n;-
88-
89 n = BIO_snprintf(p, j, "DEK-Info: %s,", type);-
90 if (n > 0) {
n > 0Description
TRUEnever evaluated
FALSEnever evaluated
0
91 j -= n;-
92 p += n;-
93 for (i = 0; i < len; i++) {
i < lenDescription
TRUEnever evaluated
FALSEnever evaluated
0
94 n = BIO_snprintf(p, j, "%02X", 0xff & str[i]);-
95 if (n <= 0)
n <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
96 return;
never executed: return;
0
97 j -= n;-
98 p += n;-
99 }
never executed: end of block
0
100 if (j > 1)
j > 1Description
TRUEnever evaluated
FALSEnever evaluated
0
101 strcpy(p, "\n");
never executed: strcpy(p, "\n");
0
102 }
never executed: end of block
0
103}
never executed: end of block
0
104-
105#ifndef OPENSSL_NO_STDIO-
106void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,-
107 pem_password_cb *cb, void *u)-
108{-
109 BIO *b;-
110 void *ret;-
111-
112 if ((b = BIO_new(BIO_s_file())) == NULL) {
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
113 PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);-
114 return 0;
never executed: return 0;
0
115 }-
116 BIO_set_fp(b, fp, BIO_NOCLOSE);-
117 ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);-
118 BIO_free(b);-
119 return ret;
never executed: return ret;
0
120}-
121#endif-
122-
123static int check_pem(const char *nm, const char *name)-
124{-
125 /* Normal matching nm and name */-
126 if (strcmp(nm, name) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 5455 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10857 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-10857
127 return 1;
executed 5455 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
5455
128-
129 /* Make PEM_STRING_EVP_PKEY match any private key */-
130-
131 if (strcmp(name, PEM_STRING_EVP_PKEY) == 0) {
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "ANY PRIVATE KEY" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 7706 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3151 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-7706
132 int slen;-
133 const EVP_PKEY_ASN1_METHOD *ameth;-
134 if (strcmp(nm, PEM_STRING_PKCS8) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "ENCRYPTED PRIVATE KEY" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 7706 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-7706
135 return 1;
never executed: return 1;
0
136 if (strcmp(nm, PEM_STRING_PKCS8INF) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PRIVATE KEY" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 2823 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4883 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-4883
137 return 1;
executed 2823 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
2823
138 slen = pem_check_suffix(nm, "PRIVATE KEY");-
139 if (slen > 0) {
slen > 0Description
TRUEevaluated 4363 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 520 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
520-4363
140 /*-
141 * NB: ENGINE implementations won't contain a deprecated old-
142 * private key decode function so don't look for them.-
143 */-
144 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);-
145 if (ameth && ameth->old_priv_decode)
amethDescription
TRUEevaluated 4363 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
ameth->old_priv_decodeDescription
TRUEevaluated 4363 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-4363
146 return 1;
executed 4363 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
4363
147 }
never executed: end of block
0
148 return 0;
executed 520 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
520
149 }-
150-
151 if (strcmp(name, PEM_STRING_PARAMETERS) == 0) {
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PARAMETERS" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3150 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-3150
152 int slen;-
153 const EVP_PKEY_ASN1_METHOD *ameth;-
154 slen = pem_check_suffix(nm, "PARAMETERS");-
155 if (slen > 0) {
slen > 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1
156 ENGINE *e;-
157 ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);-
158 if (ameth) {
amethDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1
159 int r;-
160 if (ameth->param_decode)
ameth->param_decodeDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-1
161 r = 1;
executed 1 time by 1 test: r = 1;
Executed by:
  • libcrypto.so.1.1
1
162 else-
163 r = 0;
never executed: r = 0;
0
164#ifndef OPENSSL_NO_ENGINE-
165 ENGINE_finish(e);-
166#endif-
167 return r;
executed 1 time by 1 test: return r;
Executed by:
  • libcrypto.so.1.1
1
168 }-
169 }
never executed: end of block
0
170 return 0;
never executed: return 0;
0
171 }-
172 /* If reading DH parameters handle X9.42 DH format too */-
173 if (strcmp(nm, PEM_STRING_DHXPARAMS) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "X9.42 DH PARAMETERS" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 3150 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-3150
174 && strcmp(name, PEM_STRING_DHPARAMS) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "DH PARAMETERS" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
175 return 1;
never executed: return 1;
0
176-
177 /* Permit older strings */-
178-
179 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 3150 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-3150
180 && strcmp(name, PEM_STRING_X509) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
181 return 1;
never executed: return 1;
0
182-
183 if (strcmp(nm, PEM_STRING_X509_REQ_OLD) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "NEW CERTIFICATE REQUEST" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 3150 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-3150
184 && strcmp(name, PEM_STRING_X509_REQ) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE REQUEST" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
185 return 1;
never executed: return 1;
0
186-
187 /* Allow normal certs to be read as trusted certs */-
188 if (strcmp(nm, PEM_STRING_X509) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 2815 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 335 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-2815
189 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "TRUSTED CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 2633 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-2633
190 return 1;
executed 2633 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
2633
191-
192 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "X509 CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 517 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-517
193 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "TRUSTED CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
194 return 1;
never executed: return 1;
0
195-
196 /* Some CAs use PKCS#7 with CERTIFICATE headers */-
197 if (strcmp(nm, PEM_STRING_X509) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 335 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-335
198 && strcmp(name, PEM_STRING_PKCS7) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PKCS7" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-182
199 return 1;
never executed: return 1;
0
200-
201 if (strcmp(nm, PEM_STRING_PKCS7_SIGNED) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PKCS #7 SIGNED DATA" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 517 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-517
202 && strcmp(name, PEM_STRING_PKCS7) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PKCS7" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
203 return 1;
never executed: return 1;
0
204-
205#ifndef OPENSSL_NO_CMS-
206 if (strcmp(nm, PEM_STRING_X509) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CERTIFICATE" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 335 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-335
207 && strcmp(name, PEM_STRING_CMS) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CMS" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEevaluated 182 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-182
208 return 1;
never executed: return 1;
0
209 /* Allow CMS to be read from PKCS#7 headers */-
210 if (strcmp(nm, PEM_STRING_PKCS7) == 0
never executed: __result = (((const unsigned char *) (const char *) ( nm ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "PKCS7" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEevaluated 517 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-517
211 && strcmp(name, PEM_STRING_CMS) == 0)
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "CMS" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
212 return 1;
never executed: return 1;
0
213#endif-
214-
215 return 0;
executed 517 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
517
216}-
217-
218static void pem_free(void *p, unsigned int flags, size_t num)-
219{-
220 if (flags & PEM_FLAG_SECURE)
flags & 0x1Description
TRUEevaluated 53548 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 88654 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
53548-88654
221 OPENSSL_secure_clear_free(p, num);
executed 53548 times by 1 test: CRYPTO_secure_clear_free(p, num, __FILE__, 221);
Executed by:
  • libcrypto.so.1.1
53548
222 else-
223 OPENSSL_free(p);
executed 88654 times by 1 test: CRYPTO_free(p, __FILE__, 223);
Executed by:
  • libcrypto.so.1.1
88654
224}-
225-
226static void *pem_malloc(int num, unsigned int flags)-
227{-
228 return (flags & PEM_FLAG_SECURE) ? OPENSSL_secure_malloc(num)
executed 95277 times by 1 test: return (flags & 0x1) ? CRYPTO_secure_malloc(num, __FILE__, 228) : CRYPTO_malloc(num, __FILE__, 229);
Executed by:
  • libcrypto.so.1.1
(flags & 0x1)Description
TRUEevaluated 38590 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 56687 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
38590-95277
229 : OPENSSL_malloc(num);
executed 95277 times by 1 test: return (flags & 0x1) ? CRYPTO_secure_malloc(num, __FILE__, 228) : CRYPTO_malloc(num, __FILE__, 229);
Executed by:
  • libcrypto.so.1.1
95277
230}-
231-
232static int pem_bytes_read_bio_flags(unsigned char **pdata, long *plen,-
233 char **pnm, const char *name, BIO *bp,-
234 pem_password_cb *cb, void *u,-
235 unsigned int flags)-
236{-
237 EVP_CIPHER_INFO cipher;-
238 char *nm = NULL, *header = NULL;-
239 unsigned char *data = NULL;-
240 long len = 0;-
241 int ret = 0;-
242-
243 do {-
244 pem_free(nm, flags, 0);-
245 pem_free(header, flags, 0);-
246 pem_free(data, flags, len);-
247 if (!PEM_read_bio_ex(bp, &nm, &header, &data, &len, flags)) {
!PEM_read_bio_..., &len, flags)Description
TRUEevaluated 2345 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 16312 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2345-16312
248 if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
(int)( (ERR_pe...0xFFFL) == 108Description
TRUEevaluated 2321 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 24 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
24-2321
249 ERR_add_error_data(2, "Expecting: ", name);
executed 2321 times by 1 test: ERR_add_error_data(2, "Expecting: ", name);
Executed by:
  • libcrypto.so.1.1
2321
250 return 0;
executed 2345 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
2345
251 }-
252 } while (!check_pem(nm, name));
executed 16312 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
!check_pem(nm, name)Description
TRUEevaluated 1037 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15275 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1037-16312
253 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
!PEM_get_EVP_C...ader, &cipher)Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15272 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-15272
254 goto err;
executed 3 times by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
3
255 if (!PEM_do_header(&cipher, data, &len, cb, u))
!PEM_do_header..., &len, cb, u)Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15271 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-15271
256 goto err;
executed 1 time by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
1
257-
258 *pdata = data;-
259 *plen = len;-
260-
261 if (pnm != NULL)
pnm != ((void *)0)Description
TRUEevaluated 7185 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 8086 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
7185-8086
262 *pnm = nm;
executed 7185 times by 1 test: *pnm = nm;
Executed by:
  • libcrypto.so.1.1
7185
263-
264 ret = 1;-
265-
266 err:
code before this statement executed 15271 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
15271
267 if (!ret || pnm == NULL)
!retDescription
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15271 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
pnm == ((void *)0)Description
TRUEevaluated 8086 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7185 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4-15271
268 pem_free(nm, flags, 0);
executed 8090 times by 1 test: pem_free(nm, flags, 0);
Executed by:
  • libcrypto.so.1.1
8090
269 pem_free(header, flags, 0);-
270 if (!ret)
!retDescription
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 15271 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4-15271
271 pem_free(data, flags, len);
executed 4 times by 1 test: pem_free(data, flags, len);
Executed by:
  • libcrypto.so.1.1
4
272 return ret;
executed 15275 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
15275
273}-
274-
275int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,-
276 const char *name, BIO *bp, pem_password_cb *cb,-
277 void *u) {-
278 return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u,
executed 10414 times by 1 test: return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u, 0x2);
Executed by:
  • libcrypto.so.1.1
10414
279 PEM_FLAG_EAY_COMPATIBLE);
executed 10414 times by 1 test: return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u, 0x2);
Executed by:
  • libcrypto.so.1.1
10414
280}-
281-
282int PEM_bytes_read_bio_secmem(unsigned char **pdata, long *plen, char **pnm,-
283 const char *name, BIO *bp, pem_password_cb *cb,-
284 void *u) {-
285 return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u,
executed 7206 times by 1 test: return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u, 0x1 | 0x2);
Executed by:
  • libcrypto.so.1.1
7206
286 PEM_FLAG_SECURE | PEM_FLAG_EAY_COMPATIBLE);
executed 7206 times by 1 test: return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u, 0x1 | 0x2);
Executed by:
  • libcrypto.so.1.1
7206
287}-
288-
289#ifndef OPENSSL_NO_STDIO-
290int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,-
291 void *x, const EVP_CIPHER *enc, unsigned char *kstr,-
292 int klen, pem_password_cb *callback, void *u)-
293{-
294 BIO *b;-
295 int ret;-
296-
297 if ((b = BIO_new(BIO_s_file())) == NULL) {
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
298 PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);-
299 return 0;
never executed: return 0;
0
300 }-
301 BIO_set_fp(b, fp, BIO_NOCLOSE);-
302 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);-
303 BIO_free(b);-
304 return ret;
never executed: return ret;
0
305}-
306#endif-
307-
308int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,-
309 void *x, const EVP_CIPHER *enc, unsigned char *kstr,-
310 int klen, pem_password_cb *callback, void *u)-
311{-
312 EVP_CIPHER_CTX *ctx = NULL;-
313 int dsize = 0, i = 0, j = 0, ret = 0;-
314 unsigned char *p, *data = NULL;-
315 const char *objstr = NULL;-
316 char buf[PEM_BUFSIZE];-
317 unsigned char key[EVP_MAX_KEY_LENGTH];-
318 unsigned char iv[EVP_MAX_IV_LENGTH];-
319-
320 if (enc != NULL) {
enc != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
321 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));-
322 if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0
objstr == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
EVP_CIPHER_iv_length(enc) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
323 || EVP_CIPHER_iv_length(enc) > (int)sizeof(iv)
EVP_CIPHER_iv_...int)sizeof(iv)Description
TRUEnever evaluated
FALSEnever evaluated
0
324 /*-
325 * Check "Proc-Type: 4,Encrypted\nDEK-Info: objstr,hex-iv\n"-
326 * fits into buf-
327 */-
328 || (strlen(objstr) + 23 + 2 * EVP_CIPHER_iv_length(enc) + 13)
(strlen(objstr... > sizeof(buf)Description
TRUEnever evaluated
FALSEnever evaluated
0
329 > sizeof(buf)) {
(strlen(objstr... > sizeof(buf)Description
TRUEnever evaluated
FALSEnever evaluated
0
330 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);-
331 goto err;
never executed: goto err;
0
332 }-
333 }
never executed: end of block
0
334-
335 if ((dsize = i2d(x, NULL)) < 0) {
(dsize = i2d(x...id *)0) )) < 0Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
336 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);-
337 dsize = 0;-
338 goto err;
never executed: goto err;
0
339 }-
340 /* dsize + 8 bytes are needed */-
341 /* actually it needs the cipher block size extra... */-
342 data = OPENSSL_malloc((unsigned int)dsize + 20);-
343 if (data == NULL) {
data == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
344 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);-
345 goto err;
never executed: goto err;
0
346 }-
347 p = data;-
348 i = i2d(x, &p);-
349-
350 if (enc != NULL) {
enc != ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
351 if (kstr == NULL) {
kstr == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
352 if (callback == NULL)
callback == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
353 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
never executed: klen = PEM_def_callback(buf, 1024, 1, u);
0
354 else-
355 klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
never executed: klen = (*callback) (buf, 1024, 1, u);
0
356 if (klen <= 0) {
klen <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
357 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);-
358 goto err;
never executed: goto err;
0
359 }-
360#ifdef CHARSET_EBCDIC-
361 /* Convert the pass phrase from EBCDIC */-
362 ebcdic2ascii(buf, buf, klen);-
363#endif-
364 kstr = (unsigned char *)buf;-
365 }
never executed: end of block
0
366 if (RAND_bytes(iv, EVP_CIPHER_iv_length(enc)) <= 0) /* Generate a salt */
RAND_bytes(iv,...gth(enc)) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
367 goto err;
never executed: goto err;
0
368 /*-
369 * The 'iv' is used as the iv and as a salt. It is NOT taken from-
370 * the BytesToKey function-
371 */-
372 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
!EVP_BytesToKe... ((void *)0) )Description
TRUEnever evaluated
FALSEnever evaluated
0
373 goto err;
never executed: goto err;
0
374-
375 if (kstr == (unsigned char *)buf)
kstr == (unsigned char *)bufDescription
TRUEnever evaluated
FALSEnever evaluated
0
376 OPENSSL_cleanse(buf, PEM_BUFSIZE);
never executed: OPENSSL_cleanse(buf, 1024);
0
377-
378 buf[0] = '\0';-
379 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);-
380 PEM_dek_info(buf, objstr, EVP_CIPHER_iv_length(enc), (char *)iv);-
381 /* k=strlen(buf); */-
382-
383 ret = 1;-
384 if ((ctx = EVP_CIPHER_CTX_new()) == NULL
(ctx = EVP_CIP...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
385 || !EVP_EncryptInit_ex(ctx, enc, NULL, key, iv)
!EVP_EncryptIn...)0) , key, iv)Description
TRUEnever evaluated
FALSEnever evaluated
0
386 || !EVP_EncryptUpdate(ctx, data, &j, data, i)
!EVP_EncryptUp..., &j, data, i)Description
TRUEnever evaluated
FALSEnever evaluated
0
387 || !EVP_EncryptFinal_ex(ctx, &(data[j]), &i))
!EVP_EncryptFi...(data[j]), &i)Description
TRUEnever evaluated
FALSEnever evaluated
0
388 ret = 0;
never executed: ret = 0;
0
389 if (ret == 0)
ret == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
390 goto err;
never executed: goto err;
0
391 i += j;-
392 } else {
never executed: end of block
0
393 ret = 1;-
394 buf[0] = '\0';-
395 }
executed 260 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
260
396 i = PEM_write_bio(bp, name, buf, data, i);-
397 if (i <= 0)
i <= 0Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
398 ret = 0;
never executed: ret = 0;
0
399 err:
code before this statement executed 260 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
260
400 OPENSSL_cleanse(key, sizeof(key));-
401 OPENSSL_cleanse(iv, sizeof(iv));-
402 EVP_CIPHER_CTX_free(ctx);-
403 OPENSSL_cleanse(buf, PEM_BUFSIZE);-
404 OPENSSL_clear_free(data, (unsigned int)dsize);-
405 return ret;
executed 260 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
260
406}-
407-
408int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,-
409 pem_password_cb *callback, void *u)-
410{-
411 int ok;-
412 int keylen;-
413 long len = *plen;-
414 int ilen = (int) len; /* EVP_DecryptUpdate etc. take int lengths */-
415 EVP_CIPHER_CTX *ctx;-
416 unsigned char key[EVP_MAX_KEY_LENGTH];-
417 char buf[PEM_BUFSIZE];-
418-
419#if LONG_MAX > INT_MAX-
420 /* Check that we did not truncate the length */-
421 if (len > INT_MAX) {
len > 0x7fffffffDescription
TRUEnever evaluated
FALSEevaluated 16999 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-16999
422 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_HEADER_TOO_LONG);-
423 return 0;
never executed: return 0;
0
424 }-
425#endif-
426-
427 if (cipher->cipher == NULL)
cipher->cipher == ((void *)0)Description
TRUEevaluated 16996 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-16996
428 return 1;
executed 16996 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
16996
429 if (callback == NULL)
callback == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
430 keylen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
never executed: keylen = PEM_def_callback(buf, 1024, 0, u);
0
431 else-
432 keylen = callback(buf, PEM_BUFSIZE, 0, u);
executed 3 times by 1 test: keylen = callback(buf, 1024, 0, u);
Executed by:
  • libcrypto.so.1.1
3
433 if (keylen < 0) {
keylen < 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
434 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);-
435 return 0;
never executed: return 0;
0
436 }-
437#ifdef CHARSET_EBCDIC-
438 /* Convert the pass phrase from EBCDIC */-
439 ebcdic2ascii(buf, buf, keylen);-
440#endif-
441-
442 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
!EVP_BytesToKe... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
443 (unsigned char *)buf, keylen, 1, key, NULL))
!EVP_BytesToKe... ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
444 return 0;
never executed: return 0;
0
445-
446 ctx = EVP_CIPHER_CTX_new();-
447 if (ctx == NULL)
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
448 return 0;
never executed: return 0;
0
449-
450 ok = EVP_DecryptInit_ex(ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));-
451 if (ok)
okDescription
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-3
452 ok = EVP_DecryptUpdate(ctx, data, &ilen, data, ilen);
executed 3 times by 1 test: ok = EVP_DecryptUpdate(ctx, data, &ilen, data, ilen);
Executed by:
  • libcrypto.so.1.1
3
453 if (ok) {
okDescription
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-3
454 /* Squirrel away the length of data decrypted so far. */-
455 *plen = ilen;-
456 ok = EVP_DecryptFinal_ex(ctx, &(data[ilen]), &ilen);-
457 }
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
458 if (ok)
okDescription
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-2
459 *plen += ilen;
executed 2 times by 1 test: *plen += ilen;
Executed by:
  • libcrypto.so.1.1
2
460 else-
461 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
executed 1 time by 1 test: ERR_put_error(9,(106),(101),__FILE__,461);
Executed by:
  • libcrypto.so.1.1
1
462-
463 EVP_CIPHER_CTX_free(ctx);-
464 OPENSSL_cleanse((char *)buf, sizeof(buf));-
465 OPENSSL_cleanse((char *)key, sizeof(key));-
466 return ok;
executed 3 times by 1 test: return ok;
Executed by:
  • libcrypto.so.1.1
3
467}-
468-
469/*-
470 * This implements a very limited PEM header parser that does not support the-
471 * full grammar of rfc1421. In particular, folded headers are not supported,-
472 * nor is additional whitespace.-
473 *-
474 * A robust implementation would make use of a library that turns the headers-
475 * into a BIO from which one folded line is read at a time, and is then split-
476 * into a header label and content. We would then parse the content of the-
477 * headers we care about. This is overkill for just this limited use-case, but-
478 * presumably we also parse rfc822-style headers for S/MIME, so a common-
479 * abstraction might well be more generally useful.-
480 */-
481int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)-
482{-
483 static const char ProcType[] = "Proc-Type:";-
484 static const char ENCRYPTED[] = "ENCRYPTED";-
485 static const char DEKInfo[] = "DEK-Info:";-
486 const EVP_CIPHER *enc = NULL;-
487 int ivlen;-
488 char *dekinfostart, c;-
489-
490 cipher->cipher = NULL;-
491 memset(cipher->iv, 0, sizeof(cipher->iv));-
492 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
(header == ((void *)0) )Description
TRUEnever evaluated
FALSEevaluated 17002 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(*header == '\0')Description
TRUEevaluated 16996 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(*header == '\n')Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-17002
493 return 1;
executed 16996 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
16996
494-
495 if (strncmp(header, ProcType, sizeof(ProcType)-1) != 0) {
never executed: __result = (((const unsigned char *) (const char *) ( header ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( ProcType ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...pe)-1 ))) != 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...(ProcType)-1 )Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons...t_p ( header )Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( heade...ProcType)-1 ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons...p ( ProcType )Description
TRUEnever evaluated
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( ProcT...ProcType)-1 ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-6
496 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);-
497 return 0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
498 }-
499 header += sizeof(ProcType)-1;-
500 header += strspn(header, " \t");-
501-
502 if (*header++ != '4' || *header++ != ',')
*header++ != '4'Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
*header++ != ','Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-5
503 return 0;
never executed: return 0;
0
504 header += strspn(header, " \t");-
505-
506 /* We expect "ENCRYPTED" followed by optional white-space + line break */-
507 if (strncmp(header, ENCRYPTED, sizeof(ENCRYPTED)-1) != 0 ||
never executed: __result = (((const unsigned char *) (const char *) ( header ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( ENCRYPTED ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...ED)-1 ))) != 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...ENCRYPTED)-1 )Description
TRUEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons...t_p ( header )Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( heade...NCRYPTED)-1 ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons... ( ENCRYPTED )Description
TRUEnever evaluated
FALSEevaluated 5 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( ENCRY...NCRYPTED)-1 ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-5
508 strspn(header+sizeof(ENCRYPTED)-1, " \t\r\n") == 0) {
__builtin_strs...\t\r\n" ) == 0Description
TRUEnever evaluated
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4
509 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);-
510 return 0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
511 }-
512 header += sizeof(ENCRYPTED)-1;-
513 header += strspn(header, " \t\r");-
514 if (*header++ != '\n') {
*header++ != '\n'Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-3
515 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);-
516 return 0;
executed 1 time by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1
517 }-
518-
519 /*--
520 * https://tools.ietf.org/html/rfc1421#section-4.6.1.3-
521 * We expect "DEK-Info: algo[,hex-parameters]"-
522 */-
523 if (strncmp(header, DEKInfo, sizeof(DEKInfo)-1) != 0) {
never executed: __result = (((const unsigned char *) (const char *) ( header ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( DEKInfo ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...fo)-1 ))) != 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...f(DEKInfo)-1 )Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons...t_p ( header )Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( heade...(DEKInfo)-1 ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons..._p ( DEKInfo )Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( DEKIn...(DEKInfo)-1 ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-3
524 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);-
525 return 0;
never executed: return 0;
0
526 }-
527 header += sizeof(DEKInfo)-1;-
528 header += strspn(header, " \t");-
529-
530 /*-
531 * DEK-INFO is a comma-separated combination of algorithm name and optional-
532 * parameters.-
533 */-
534 dekinfostart = header;-
535 header += strcspn(header, " \t,");-
536 c = *header;-
537 *header = '\0';-
538 cipher->cipher = enc = EVP_get_cipherbyname(dekinfostart);-
539 *header = c;-
540 header += strspn(header, " \t");-
541-
542 if (enc == NULL) {
enc == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
543 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);-
544 return 0;
never executed: return 0;
0
545 }-
546 ivlen = EVP_CIPHER_iv_length(enc);-
547 if (ivlen > 0 && *header++ != ',') {
ivlen > 0Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
*header++ != ','Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
548 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_MISSING_DEK_IV);-
549 return 0;
never executed: return 0;
0
550 } else if (ivlen == 0 && *header == ',') {
ivlen == 0Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
*header == ','Description
TRUEnever evaluated
FALSEnever evaluated
0-3
551 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNEXPECTED_DEK_IV);-
552 return 0;
never executed: return 0;
0
553 }-
554-
555 if (!load_iv(&header, cipher->iv, EVP_CIPHER_iv_length(enc)))
!load_iv(&head...v_length(enc))Description
TRUEnever evaluated
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3
556 return 0;
never executed: return 0;
0
557-
558 return 1;
executed 3 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3
559}-
560-
561static int load_iv(char **fromp, unsigned char *to, int num)-
562{-
563 int v, i;-
564 char *from;-
565-
566 from = *fromp;-
567 for (i = 0; i < num; i++)
i < numDescription
TRUEevaluated 48 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-48
568 to[i] = 0;
executed 48 times by 1 test: to[i] = 0;
Executed by:
  • libcrypto.so.1.1
48
569 num *= 2;-
570 for (i = 0; i < num; i++) {
i < numDescription
TRUEevaluated 96 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-96
571 v = OPENSSL_hexchar2int(*from);-
572 if (v < 0) {
v < 0Description
TRUEnever evaluated
FALSEevaluated 96 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-96
573 PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);-
574 return 0;
never executed: return 0;
0
575 }-
576 from++;-
577 to[i / 2] |= v << (long)((!(i & 1)) * 4);-
578 }
executed 96 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
96
579-
580 *fromp = from;-
581 return 1;
executed 3 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3
582}-
583-
584#ifndef OPENSSL_NO_STDIO-
585int PEM_write(FILE *fp, const char *name, const char *header,-
586 const unsigned char *data, long len)-
587{-
588 BIO *b;-
589 int ret;-
590-
591 if ((b = BIO_new(BIO_s_file())) == NULL) {
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
592 PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);-
593 return 0;
never executed: return 0;
0
594 }-
595 BIO_set_fp(b, fp, BIO_NOCLOSE);-
596 ret = PEM_write_bio(b, name, header, data, len);-
597 BIO_free(b);-
598 return ret;
never executed: return ret;
0
599}-
600#endif-
601-
602int PEM_write_bio(BIO *bp, const char *name, const char *header,-
603 const unsigned char *data, long len)-
604{-
605 int nlen, n, i, j, outl;-
606 unsigned char *buf = NULL;-
607 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();-
608 int reason = ERR_R_BUF_LIB;-
609 int retval = 0;-
610-
611 if (ctx == NULL) {
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
612 reason = ERR_R_MALLOC_FAILURE;-
613 goto err;
never executed: goto err;
0
614 }-
615-
616 EVP_EncodeInit(ctx);-
617 nlen = strlen(name);-
618-
619 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
(BIO_write(bp,... ", 11) != 11)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
620 (BIO_write(bp, name, nlen) != nlen) ||
(BIO_write(bp,...nlen) != nlen)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
621 (BIO_write(bp, "-----\n", 6) != 6))
(BIO_write(bp,...-\n", 6) != 6)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
622 goto err;
never executed: goto err;
0
623-
624 i = strlen(header);-
625 if (i > 0) {
i > 0Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
626 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
(BIO_write(bp,...ader, i) != i)Description
TRUEnever evaluated
FALSEnever evaluated
(BIO_write(bp, "\n", 1) != 1)Description
TRUEnever evaluated
FALSEnever evaluated
0
627 goto err;
never executed: goto err;
0
628 }
never executed: end of block
0
629-
630 buf = OPENSSL_malloc(PEM_BUFSIZE * 8);-
631 if (buf == NULL) {
buf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
632 reason = ERR_R_MALLOC_FAILURE;-
633 goto err;
never executed: goto err;
0
634 }-
635-
636 i = j = 0;-
637 while (len > 0) {
len > 0Description
TRUEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
260
638 n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
(len > (1024 * 5))Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
639 if (!EVP_EncodeUpdate(ctx, buf, &outl, &(data[j]), n))
!EVP_EncodeUpd...&(data[j]), n)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
640 goto err;
never executed: goto err;
0
641 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
(outl)Description
TRUEevaluated 259 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
(BIO_write(bp,...outl) != outl)Description
TRUEnever evaluated
FALSEevaluated 259 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-259
642 goto err;
never executed: goto err;
0
643 i += outl;-
644 len -= n;-
645 j += n;-
646 }
executed 260 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
260
647 EVP_EncodeFinal(ctx, buf, &outl);-
648 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
(outl > 0)Description
TRUEevaluated 256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(BIO_write(bp,...outl) != outl)Description
TRUEnever evaluated
FALSEevaluated 256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-256
649 goto err;
never executed: goto err;
0
650 if ((BIO_write(bp, "-----END ", 9) != 9) ||
(BIO_write(bp,...ND ", 9) != 9)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
651 (BIO_write(bp, name, nlen) != nlen) ||
(BIO_write(bp,...nlen) != nlen)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
652 (BIO_write(bp, "-----\n", 6) != 6))
(BIO_write(bp,...-\n", 6) != 6)Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
653 goto err;
never executed: goto err;
0
654 retval = i + outl;-
655-
656 err:
code before this statement executed 260 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
260
657 if (retval == 0)
retval == 0Description
TRUEnever evaluated
FALSEevaluated 260 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-260
658 PEMerr(PEM_F_PEM_WRITE_BIO, reason);
never executed: ERR_put_error(9,(114),(reason),__FILE__,658);
0
659 EVP_ENCODE_CTX_free(ctx);-
660 OPENSSL_clear_free(buf, PEM_BUFSIZE * 8);-
661 return retval;
executed 260 times by 1 test: return retval;
Executed by:
  • libcrypto.so.1.1
260
662}-
663-
664#ifndef OPENSSL_NO_STDIO-
665int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,-
666 long *len)-
667{-
668 BIO *b;-
669 int ret;-
670-
671 if ((b = BIO_new(BIO_s_file())) == NULL) {
(b = BIO_new(B...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
672 PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);-
673 return 0;
never executed: return 0;
0
674 }-
675 BIO_set_fp(b, fp, BIO_NOCLOSE);-
676 ret = PEM_read_bio(b, name, header, data, len);-
677 BIO_free(b);-
678 return ret;
never executed: return ret;
0
679}-
680#endif-
681-
682/* Some helpers for PEM_read_bio_ex(). */-
683static int sanitize_line(char *linebuf, int len, unsigned int flags)-
684{-
685 int i;-
686-
687 if (flags & PEM_FLAG_EAY_COMPATIBLE) {
flags & 0x2Description
TRUEevaluated 293043 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
9-293043
688 /* Strip trailing whitespace */-
689 while ((len >= 0) && (linebuf[len] <= ' '))
(len >= 0)Description
TRUEevaluated 879438 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 43 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(linebuf[len] <= ' ')Description
TRUEevaluated 586438 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 293000 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
43-879438
690 len--;
executed 586438 times by 1 test: len--;
Executed by:
  • libcrypto.so.1.1
586438
691 /* Go back to whitespace before applying uniform line ending. */-
692 len++;-
693 } else if (flags & PEM_FLAG_ONLY_B64) {
executed 293043 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
flags & 0x4Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
3-293043
694 for (i = 0; i < len; ++i) {
i < lenDescription
TRUEevaluated 163 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-163
695 if (!ossl_isbase64(linebuf[i]) || linebuf[i] == '\n'
!(ossl_ctype_c...f[i]), 0x400))Description
TRUEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 160 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
linebuf[i] == '\n'Description
TRUEnever evaluated
FALSEevaluated 160 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-160
696 || linebuf[i] == '\r')
linebuf[i] == '\r'Description
TRUEnever evaluated
FALSEevaluated 160 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-160
697 break;
executed 3 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
3
698 }
executed 160 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
160
699 len = i;-
700 } else {
executed 3 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3
701 /* EVP_DecodeBlock strips leading and trailing whitespace, so just strip-
702 * control characters in-place and let everything through. */-
703 for (i = 0; i < len; ++i) {
i < lenDescription
TRUEevaluated 162 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-162
704 if (linebuf[i] == '\n' || linebuf[i] == '\r')
linebuf[i] == '\n'Description
TRUEevaluated 6 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 156 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
linebuf[i] == '\r'Description
TRUEnever evaluated
FALSEevaluated 156 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-156
705 break;
executed 6 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
6
706 if (ossl_iscntrl(linebuf[i]))
(ossl_ctype_ch...uf[i]), 0x40))Description
TRUEnever evaluated
FALSEevaluated 156 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-156
707 linebuf[i] = ' ';
never executed: linebuf[i] = ' ';
0
708 }
executed 156 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
156
709 len = i;-
710 }
executed 6 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
6
711 /* The caller allocated LINESIZE+1, so this is safe. */-
712 linebuf[len++] = '\n';-
713 linebuf[len] = '\0';-
714 return len;
executed 293052 times by 1 test: return len;
Executed by:
  • libcrypto.so.1.1
293052
715}-
716-
717#define LINESIZE 255-
718/* Note trailing spaces for begin and end. */-
719static const char beginstr[] = "-----BEGIN ";-
720static const char endstr[] = "-----END ";-
721static const char tailstr[] = "-----\n";-
722#define BEGINLEN ((int)(sizeof(beginstr) - 1))-
723#define ENDLEN ((int)(sizeof(endstr) - 1))-
724#define TAILLEN ((int)(sizeof(tailstr) - 1))-
725static int get_name(BIO *bp, char **name, unsigned int flags)-
726{-
727 char *linebuf;-
728 int ret = 0;-
729 int len;-
730-
731 /*-
732 * Need to hold trailing NUL (accounted for by BIO_gets() and the newline-
733 * that will be added by sanitize_line() (the extra '1').-
734 */-
735 linebuf = pem_malloc(LINESIZE + 1, flags);-
736 if (linebuf == NULL) {
linebuf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 22303 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-22303
737 PEMerr(PEM_F_GET_NAME, ERR_R_MALLOC_FAILURE);-
738 return 0;
never executed: return 0;
0
739 }-
740-
741 do {-
742 len = BIO_gets(bp, linebuf, LINESIZE);-
743-
744 if (len <= 0) {
len <= 0Description
TRUEevaluated 4047 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 21412 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4047-21412
745 PEMerr(PEM_F_GET_NAME, PEM_R_NO_START_LINE);-
746 goto err;
executed 4047 times by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
4047
747 }-
748-
749 /* Strip trailing garbage and standardize ending. */-
750 len = sanitize_line(linebuf, len, flags & ~PEM_FLAG_ONLY_B64);-
751-
752 /* Allow leading empty or non-matching lines. */-
753 } while (strncmp(linebuf, beginstr, BEGINLEN) != 0
executed 21412 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
never executed: __result = (((const unsigned char *) (const char *) ( linebuf ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( beginstr ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...- 1)) ))) != 0Description
TRUEevaluated 3156 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...instr) - 1)) )Description
TRUEevaluated 21412 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons..._p ( linebuf )Description
TRUEnever evaluated
FALSEevaluated 21412 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( lineb...nstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons...p ( beginstr )Description
TRUEnever evaluated
FALSEevaluated 21412 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( begin...nstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-21412
754 || len < TAILLEN
len < ((int)(s...tailstr) - 1))Description
TRUEnever evaluated
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18256
755 || strncmp(linebuf + len - TAILLEN, tailstr, TAILLEN) != 0);
never executed: __result = (((const unsigned char *) (const char *) ( linebuf + len - ((int)(sizeof(tailstr) - 1)) ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( tailstr ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...- 1)) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...ilstr) - 1)) )Description
TRUEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons...ilstr) - 1)) )Description
TRUEnever evaluated
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( lineb...lstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons..._p ( tailstr )Description
TRUEnever evaluated
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( tails...lstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-18256
756 linebuf[len - TAILLEN] = '\0';-
757 len = len - BEGINLEN - TAILLEN + 1;-
758 *name = pem_malloc(len, flags);-
759 if (*name == NULL) {
*name == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18256
760 PEMerr(PEM_F_GET_NAME, ERR_R_MALLOC_FAILURE);-
761 goto err;
never executed: goto err;
0
762 }-
763 memcpy(*name, linebuf + BEGINLEN, len);-
764 ret = 1;-
765-
766err:
code before this statement executed 18256 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
18256
767 pem_free(linebuf, flags, LINESIZE + 1);-
768 return ret;
executed 22303 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
22303
769}-
770-
771/* Keep track of how much of a header we've seen. */-
772enum header_status {-
773 MAYBE_HEADER,-
774 IN_HEADER,-
775 POST_HEADER-
776};-
777-
778/**-
779 * Extract the optional PEM header, with details on the type of content and-
780 * any encryption used on the contents, and the bulk of the data from the bio.-
781 * The end of the header is marked by a blank line; if the end-of-input marker-
782 * is reached prior to a blank line, there is no header.-
783 *-
784 * The header and data arguments are BIO** since we may have to swap them-
785 * if there is no header, for efficiency.-
786 *-
787 * We need the name of the PEM-encoded type to verify the end string.-
788 */-
789static int get_header_and_data(BIO *bp, BIO **header, BIO **data, char *name,-
790 unsigned int flags)-
791{-
792 BIO *tmp = *header;-
793 char *linebuf, *p;-
794 int len, line, ret = 0, end = 0;-
795 /* 0 if not seen (yet), 1 if reading header, 2 if finished header */-
796 enum header_status got_header = MAYBE_HEADER;-
797 unsigned int flags_mask;-
798 size_t namelen;-
799-
800 /* Need to hold trailing NUL (accounted for by BIO_gets() and the newline-
801 * that will be added by sanitize_line() (the extra '1'). */-
802 linebuf = pem_malloc(LINESIZE + 1, flags);-
803 if (linebuf == NULL) {
linebuf == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18256
804 PEMerr(PEM_F_GET_HEADER_AND_DATA, ERR_R_MALLOC_FAILURE);-
805 return 0;
never executed: return 0;
0
806 }-
807-
808 for (line = 0; ; line++) {-
809 flags_mask = ~0u;-
810 len = BIO_gets(bp, linebuf, LINESIZE);-
811 if (len <= 0) {
len <= 0Description
TRUEnever evaluated
FALSEevaluated 271640 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-271640
812 PEMerr(PEM_F_GET_HEADER_AND_DATA, PEM_R_SHORT_HEADER);-
813 goto err;
never executed: goto err;
0
814 }-
815-
816 if (got_header == MAYBE_HEADER) {
got_header == MAYBE_HEADERDescription
TRUEevaluated 271300 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 340 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
340-271300
817 if (memchr(linebuf, ':', len) != NULL)
memchr(linebuf...!= ((void *)0)Description
TRUEevaluated 25 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 271275 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
25-271275
818 got_header = IN_HEADER;
executed 25 times by 1 test: got_header = IN_HEADER;
Executed by:
  • libcrypto.so.1.1
25
819 }
executed 271300 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
271300
820 if (!strncmp(linebuf, endstr, ENDLEN) || got_header == IN_HEADER)
never executed: __result = (((const unsigned char *) (const char *) ( linebuf ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( endstr ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
! (__extension...str) - 1)) )))Description
TRUEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 253402 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...ndstr) - 1)) )Description
TRUEevaluated 271640 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons..._p ( linebuf )Description
TRUEnever evaluated
FALSEevaluated 271640 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( lineb...dstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons...t_p ( endstr )Description
TRUEnever evaluated
FALSEevaluated 271640 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( endst...dstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
got_header == IN_HEADERDescription
TRUEevaluated 74 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 253328 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-271640
821 flags_mask &= ~PEM_FLAG_ONLY_B64;
executed 18312 times by 1 test: flags_mask &= ~0x4;
Executed by:
  • libcrypto.so.1.1
18312
822 len = sanitize_line(linebuf, len, flags & flags_mask);-
823-
824 /* Check for end of header. */-
825 if (linebuf[0] == '\n') {
linebuf[0] == '\n'Description
TRUEevaluated 28 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 271612 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
28-271612
826 if (got_header == POST_HEADER) {
got_header == POST_HEADERDescription
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 27 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-27
827 /* Another blank line is an error. */-
828 PEMerr(PEM_F_GET_HEADER_AND_DATA, PEM_R_BAD_END_LINE);-
829 goto err;
executed 1 time by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
1
830 }-
831 got_header = POST_HEADER;-
832 tmp = *data;-
833 continue;
executed 27 times by 1 test: continue;
Executed by:
  • libcrypto.so.1.1
27
834 }-
835-
836 /* Check for end of stream (which means there is no header). */-
837 if (strncmp(linebuf, endstr, ENDLEN) == 0) {
never executed: __result = (((const unsigned char *) (const char *) ( linebuf ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( endstr ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...- 1)) ))) == 0Description
TRUEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 253374 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...ndstr) - 1)) )Description
TRUEevaluated 271612 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons..._p ( linebuf )Description
TRUEnever evaluated
FALSEevaluated 271612 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( lineb...dstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons...t_p ( endstr )Description
TRUEnever evaluated
FALSEevaluated 271612 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( endst...dstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-271612
838 p = linebuf + ENDLEN;-
839 namelen = strlen(name);-
840 if (strncmp(p, name, namelen) != 0 ||
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...melen ))) != 0Description
TRUEnever evaluated
FALSEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons..._p ( namelen )Description
TRUEnever evaluated
FALSEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_constant_p ( p )Description
TRUEnever evaluated
FALSEnever evaluated
strlen ( p ) <...) ( namelen ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_constant_p ( name )Description
TRUEnever evaluated
FALSEnever evaluated
strlen ( name ...) ( namelen ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-18238
841 strncmp(p + namelen, tailstr, TAILLEN) != 0) {
never executed: __result = (((const unsigned char *) (const char *) ( p + namelen ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( tailstr ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
(__extension__...- 1)) ))) != 0Description
TRUEnever evaluated
FALSEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__builtin_cons...ilstr) - 1)) )Description
TRUEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
__builtin_cons... p + namelen )Description
TRUEnever evaluated
FALSEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( p + n...lstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__builtin_cons..._p ( tailstr )Description
TRUEnever evaluated
FALSEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
strlen ( tails...lstr) - 1)) ))Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-18238
842 PEMerr(PEM_F_GET_HEADER_AND_DATA, PEM_R_BAD_END_LINE);-
843 goto err;
never executed: goto err;
0
844 }-
845 if (got_header == MAYBE_HEADER) {
got_header == MAYBE_HEADERDescription
TRUEevaluated 18229 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 9 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
9-18229
846 *header = *data;-
847 *data = tmp;-
848 }
executed 18229 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
18229
849 break;
executed 18238 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
18238
850 } else if (end) {
endDescription
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 253370 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4-253370
851 /* Malformed input; short line not at end of data. */-
852 PEMerr(PEM_F_GET_HEADER_AND_DATA, PEM_R_BAD_END_LINE);-
853 goto err;
executed 4 times by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
4
854 }-
855 /*-
856 * Else, a line of text -- could be header or data; we don't-
857 * know yet. Just pass it through.-
858 */-
859 if (BIO_puts(tmp, linebuf) < 0)
BIO_puts(tmp, linebuf) < 0Description
TRUEnever evaluated
FALSEevaluated 253370 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-253370
860 goto err;
never executed: goto err;
0
861 /*-
862 * Only encrypted files need the line length check applied.-
863 */-
864 if (got_header == POST_HEADER) {
got_header == POST_HEADERDescription
TRUEevaluated 277 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 253093 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
277-253093
865 /* 65 includes the trailing newline */-
866 if (len > 65)
len > 65Description
TRUEevaluated 13 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 264 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
13-264
867 goto err;
executed 13 times by 1 test: goto err;
Executed by:
  • libcrypto.so.1.1
13
868 if (len < 65)
len < 65Description
TRUEevaluated 7 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 257 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
7-257
869 end = 1;
executed 7 times by 1 test: end = 1;
Executed by:
  • libcrypto.so.1.1
7
870 }
executed 264 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
264
871 }
executed 253357 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
253357
872-
873 ret = 1;-
874err:
code before this statement executed 18238 times by 1 test: err:
Executed by:
  • libcrypto.so.1.1
18238
875 pem_free(linebuf, flags, LINESIZE + 1);-
876 return ret;
executed 18256 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
18256
877}-
878-
879/**-
880 * Read in PEM-formatted data from the given BIO.-
881 *-
882 * By nature of the PEM format, all content must be printable ASCII (except-
883 * for line endings). Other characters are malformed input and will be rejected.-
884 */-
885int PEM_read_bio_ex(BIO *bp, char **name_out, char **header,-
886 unsigned char **data, long *len_out, unsigned int flags)-
887{-
888 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();-
889 const BIO_METHOD *bmeth;-
890 BIO *headerB = NULL, *dataB = NULL;-
891 char *name = NULL;-
892 int len, taillen, headerlen, ret = 0;-
893 BUF_MEM * buf_mem;-
894-
895 if (ctx == NULL) {
ctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 22303 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-22303
896 PEMerr(PEM_F_PEM_READ_BIO_EX, ERR_R_MALLOC_FAILURE);-
897 return 0;
never executed: return 0;
0
898 }-
899-
900 *len_out = 0;-
901 *name_out = *header = NULL;-
902 *data = NULL;-
903 if ((flags & PEM_FLAG_EAY_COMPATIBLE) && (flags & PEM_FLAG_ONLY_B64)) {
(flags & 0x2)Description
TRUEevaluated 22300 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
(flags & 0x4)Description
TRUEnever evaluated
FALSEevaluated 22300 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-22300
904 /* These two are mutually incompatible; bail out. */-
905 PEMerr(PEM_F_PEM_READ_BIO_EX, ERR_R_PASSED_INVALID_ARGUMENT);-
906 goto end;
never executed: goto end;
0
907 }-
908 bmeth = (flags & PEM_FLAG_SECURE) ? BIO_s_secmem() : BIO_s_mem();
(flags & 0x1)Description
TRUEevaluated 7726 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14577 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
7726-14577
909-
910 headerB = BIO_new(bmeth);-
911 dataB = BIO_new(bmeth);-
912 if (headerB == NULL || dataB == NULL) {
headerB == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 22303 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
dataB == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 22303 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-22303
913 PEMerr(PEM_F_PEM_READ_BIO_EX, ERR_R_MALLOC_FAILURE);-
914 goto end;
never executed: goto end;
0
915 }-
916-
917 if (!get_name(bp, &name, flags))
!get_name(bp, &name, flags)Description
TRUEevaluated 4047 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18256 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4047-18256
918 goto end;
executed 4047 times by 1 test: goto end;
Executed by:
  • libcrypto.so.1.1
4047
919 if (!get_header_and_data(bp, &headerB, &dataB, name, flags))
!get_header_an..., name, flags)Description
TRUEevaluated 18 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18238 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
18-18238
920 goto end;
executed 18 times by 1 test: goto end;
Executed by:
  • libcrypto.so.1.1
18
921-
922 EVP_DecodeInit(ctx);-
923 BIO_get_mem_ptr(dataB, &buf_mem);-
924 len = buf_mem->length;-
925 if (EVP_DecodeUpdate(ctx, (unsigned char*)buf_mem->data, &len,
EVP_DecodeUpda...data, len) < 0Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18234 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4-18234
926 (unsigned char*)buf_mem->data, len) < 0
EVP_DecodeUpda...data, len) < 0Description
TRUEevaluated 4 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18234 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
4-18234
927 || EVP_DecodeFinal(ctx, (unsigned char*)&(buf_mem->data[len]),
EVP_DecodeFina... &taillen) < 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18232 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-18232
928 &taillen) < 0) {
EVP_DecodeFina... &taillen) < 0Description
TRUEevaluated 2 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18232 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
2-18232
929 PEMerr(PEM_F_PEM_READ_BIO_EX, PEM_R_BAD_BASE64_DECODE);-
930 goto end;
executed 6 times by 1 test: goto end;
Executed by:
  • libcrypto.so.1.1
6
931 }-
932 len += taillen;-
933 buf_mem->length = len;-
934-
935 /* There was no data in the PEM file; avoid malloc(0). */-
936 if (len == 0)
len == 0Description
TRUEevaluated 1 time by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18231 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
1-18231
937 goto end;
executed 1 time by 1 test: goto end;
Executed by:
  • libcrypto.so.1.1
1
938 headerlen = BIO_get_mem_data(headerB, NULL);-
939 *header = pem_malloc(headerlen + 1, flags);-
940 *data = pem_malloc(len, flags);-
941 if (*header == NULL || *data == NULL) {
*header == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 18231 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
*data == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 18231 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-18231
942 pem_free(*header, flags, 0);-
943 pem_free(*data, flags, 0);-
944 goto end;
never executed: goto end;
0
945 }-
946 BIO_read(headerB, *header, headerlen);-
947 (*header)[headerlen] = '\0';-
948 BIO_read(dataB, *data, len);-
949 *len_out = len;-
950 *name_out = name;-
951 name = NULL;-
952 ret = 1;-
953-
954end:
code before this statement executed 18231 times by 1 test: end:
Executed by:
  • libcrypto.so.1.1
18231
955 EVP_ENCODE_CTX_free(ctx);-
956 pem_free(name, flags, 0);-
957 BIO_free(headerB);-
958 BIO_free(dataB);-
959 return ret;
executed 22303 times by 1 test: return ret;
Executed by:
  • libcrypto.so.1.1
22303
960}-
961-
962int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,-
963 long *len)-
964{-
965 return PEM_read_bio_ex(bp, name, header, data, len, PEM_FLAG_EAY_COMPATIBLE);
executed 3643 times by 1 test: return PEM_read_bio_ex(bp, name, header, data, len, 0x2);
Executed by:
  • libcrypto.so.1.1
3643
966}-
967-
968/*-
969 * Check pem string and return prefix length. If for example the pem_str ==-
970 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the-
971 * string "RSA".-
972 */-
973-
974int pem_check_suffix(const char *pem_str, const char *suffix)-
975{-
976 int pem_len = strlen(pem_str);-
977 int suffix_len = strlen(suffix);-
978 const char *p;-
979 if (suffix_len + 1 >= pem_len)
suffix_len + 1 >= pem_lenDescription
TRUEevaluated 520 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 8725 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
520-8725
980 return 0;
executed 520 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
520
981 p = pem_str + pem_len - suffix_len;-
982 if (strcmp(p, suffix))
never executed: __result = (((const unsigned char *) (const char *) ( p ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( suffix ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
__extension__ ...uffix )))); })Description
TRUEnever evaluated
FALSEevaluated 8725 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0-8725
983 return 0;
never executed: return 0;
0
984 p--;-
985 if (*p != ' ')
*p != ' 'Description
TRUEnever evaluated
FALSEevaluated 8725 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-8725
986 return 0;
never executed: return 0;
0
987 return p - pem_str;
executed 8725 times by 1 test: return p - pem_str;
Executed by:
  • libcrypto.so.1.1
8725
988}-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2