LCOV - code coverage report
Current view: top level - evp - p_sign.c (source / functions) Hit Total Coverage
Test: lcov_coverage_final.info Lines: 31 36 86.1 %
Date: 2014-08-02 Functions: 1 1 100.0 %
Branches: 14 28 50.0 %

           Branch data     Line data    Source code
       1                 :            : /* crypto/evp/p_sign.c */
       2                 :            : /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
       3                 :            :  * All rights reserved.
       4                 :            :  *
       5                 :            :  * This package is an SSL implementation written
       6                 :            :  * by Eric Young (eay@cryptsoft.com).
       7                 :            :  * The implementation was written so as to conform with Netscapes SSL.
       8                 :            :  * 
       9                 :            :  * This library is free for commercial and non-commercial use as long as
      10                 :            :  * the following conditions are aheared to.  The following conditions
      11                 :            :  * apply to all code found in this distribution, be it the RC4, RSA,
      12                 :            :  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
      13                 :            :  * included with this distribution is covered by the same copyright terms
      14                 :            :  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
      15                 :            :  * 
      16                 :            :  * Copyright remains Eric Young's, and as such any Copyright notices in
      17                 :            :  * the code are not to be removed.
      18                 :            :  * If this package is used in a product, Eric Young should be given attribution
      19                 :            :  * as the author of the parts of the library used.
      20                 :            :  * This can be in the form of a textual message at program startup or
      21                 :            :  * in documentation (online or textual) provided with the package.
      22                 :            :  * 
      23                 :            :  * Redistribution and use in source and binary forms, with or without
      24                 :            :  * modification, are permitted provided that the following conditions
      25                 :            :  * are met:
      26                 :            :  * 1. Redistributions of source code must retain the copyright
      27                 :            :  *    notice, this list of conditions and the following disclaimer.
      28                 :            :  * 2. Redistributions in binary form must reproduce the above copyright
      29                 :            :  *    notice, this list of conditions and the following disclaimer in the
      30                 :            :  *    documentation and/or other materials provided with the distribution.
      31                 :            :  * 3. All advertising materials mentioning features or use of this software
      32                 :            :  *    must display the following acknowledgement:
      33                 :            :  *    "This product includes cryptographic software written by
      34                 :            :  *     Eric Young (eay@cryptsoft.com)"
      35                 :            :  *    The word 'cryptographic' can be left out if the rouines from the library
      36                 :            :  *    being used are not cryptographic related :-).
      37                 :            :  * 4. If you include any Windows specific code (or a derivative thereof) from 
      38                 :            :  *    the apps directory (application code) you must include an acknowledgement:
      39                 :            :  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
      40                 :            :  * 
      41                 :            :  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
      42                 :            :  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
      43                 :            :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
      44                 :            :  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
      45                 :            :  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
      46                 :            :  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
      47                 :            :  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      48                 :            :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
      49                 :            :  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
      50                 :            :  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
      51                 :            :  * SUCH DAMAGE.
      52                 :            :  * 
      53                 :            :  * The licence and distribution terms for any publically available version or
      54                 :            :  * derivative of this code cannot be changed.  i.e. this code cannot simply be
      55                 :            :  * copied and put under another distribution licence
      56                 :            :  * [including the GNU Public Licence.]
      57                 :            :  */
      58                 :            : 
      59                 :            : #include <stdio.h>
      60                 :            : #include "cryptlib.h"
      61                 :            : #include <openssl/evp.h>
      62                 :            : #include <openssl/objects.h>
      63                 :            : #include <openssl/x509.h>
      64                 :            : 
      65                 :            : #ifdef undef
      66                 :            : void EVP_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
      67                 :            :         {
      68                 :            :         EVP_DigestInit_ex(ctx,type);
      69                 :            :         }
      70                 :            : 
      71                 :            : void EVP_SignUpdate(EVP_MD_CTX *ctx, unsigned char *data,
      72                 :            :              unsigned int count)
      73                 :            :         {
      74                 :            :         EVP_DigestUpdate(ctx,data,count);
      75                 :            :         }
      76                 :            : #endif
      77                 :            : 
      78                 :        221 : int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen,
      79                 :            :              EVP_PKEY *pkey)
      80                 :            :         {
      81                 :            :         unsigned char m[EVP_MAX_MD_SIZE];
      82                 :            :         unsigned int m_len;
      83                 :        221 :         int i = 0,ok = 0,v;
      84                 :        221 :         EVP_PKEY_CTX *pkctx = NULL;
      85                 :            : 
      86                 :        221 :         *siglen=0;
      87         [ -  + ]:        221 :         if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
      88                 :            :                 {
      89         [ #  # ]:          0 :                 if (!EVP_DigestFinal_ex(ctx, m, &m_len))
      90                 :            :                         goto err;
      91                 :            :                 }
      92                 :            :         else
      93                 :            :                 {
      94                 :            :                 int rv;
      95                 :            :                 EVP_MD_CTX tmp_ctx;
      96                 :        221 :                 EVP_MD_CTX_init(&tmp_ctx);
      97                 :        221 :                 rv = EVP_MD_CTX_copy_ex(&tmp_ctx,ctx);
      98         [ +  - ]:        221 :                 if (rv)
      99                 :        221 :                         rv = EVP_DigestFinal_ex(&tmp_ctx, m, &m_len);
     100                 :        221 :                 EVP_MD_CTX_cleanup(&tmp_ctx);
     101         [ -  + ]:        221 :                 if (!rv)
     102                 :        221 :                         return 0;
     103                 :            :                 }
     104                 :            : 
     105         [ +  + ]:        221 :         if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE)
     106                 :            :                 {
     107                 :        177 :                 size_t sltmp = (size_t)EVP_PKEY_size(pkey);
     108                 :        177 :                 i = 0;
     109                 :        177 :                 pkctx = EVP_PKEY_CTX_new(pkey, NULL);
     110         [ +  - ]:        177 :                 if (!pkctx)
     111                 :            :                         goto err;
     112         [ +  - ]:        177 :                 if (EVP_PKEY_sign_init(pkctx) <= 0)
     113                 :            :                         goto err;
     114         [ +  - ]:        177 :                 if (EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0)
     115                 :            :                         goto err;
     116         [ +  - ]:        177 :                 if (EVP_PKEY_sign(pkctx, sigret, &sltmp, m, m_len) <= 0)
     117                 :            :                         goto err;
     118                 :        177 :                 *siglen = sltmp;
     119                 :        177 :                 i = 1;
     120                 :            :                 err:
     121                 :        177 :                 EVP_PKEY_CTX_free(pkctx);
     122                 :            :                 return i;
     123                 :            :                 }
     124                 :            : 
     125         [ +  - ]:         44 :         for (i=0; i<4; i++)
     126                 :            :                 {
     127                 :         44 :                 v=ctx->digest->required_pkey_type[i];
     128         [ +  - ]:         44 :                 if (v == 0) break;
     129         [ -  + ]:         44 :                 if (pkey->type == v)
     130                 :            :                         {
     131                 :            :                         ok=1;
     132                 :            :                         break;
     133                 :            :                         }
     134                 :            :                 }
     135         [ -  + ]:         44 :         if (!ok)
     136                 :            :                 {
     137                 :          0 :                 EVPerr(EVP_F_EVP_SIGNFINAL,EVP_R_WRONG_PUBLIC_KEY_TYPE);
     138                 :          0 :                 return(0);
     139                 :            :                 }
     140                 :            : 
     141         [ -  + ]:         44 :         if (ctx->digest->sign == NULL)
     142                 :            :                 {
     143                 :          0 :                 EVPerr(EVP_F_EVP_SIGNFINAL,EVP_R_NO_SIGN_FUNCTION_CONFIGURED);
     144                 :          0 :                 return(0);
     145                 :            :                 }
     146                 :         44 :         return ctx->digest->sign(ctx->digest->type,m,m_len,sigret,siglen,
     147                 :         44 :                 pkey->pkey.ptr);
     148                 :            :         }
     149                 :            : 

Generated by: LCOV version 1.9