LCOV - code coverage report
Current view: top level - evp - p_verify.c (source / functions) Hit Total Coverage
Test: lcov_coverage_final.info Lines: 28 33 84.8 %
Date: 2014-08-02 Functions: 1 1 100.0 %
Branches: 13 26 50.0 %

           Branch data     Line data    Source code
       1                 :            : /* crypto/evp/p_verify.c */
       2                 :            : /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
       3                 :            :  * All rights reserved.
       4                 :            :  *
       5                 :            :  * This package is an SSL implementation written
       6                 :            :  * by Eric Young (eay@cryptsoft.com).
       7                 :            :  * The implementation was written so as to conform with Netscapes SSL.
       8                 :            :  * 
       9                 :            :  * This library is free for commercial and non-commercial use as long as
      10                 :            :  * the following conditions are aheared to.  The following conditions
      11                 :            :  * apply to all code found in this distribution, be it the RC4, RSA,
      12                 :            :  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
      13                 :            :  * included with this distribution is covered by the same copyright terms
      14                 :            :  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
      15                 :            :  * 
      16                 :            :  * Copyright remains Eric Young's, and as such any Copyright notices in
      17                 :            :  * the code are not to be removed.
      18                 :            :  * If this package is used in a product, Eric Young should be given attribution
      19                 :            :  * as the author of the parts of the library used.
      20                 :            :  * This can be in the form of a textual message at program startup or
      21                 :            :  * in documentation (online or textual) provided with the package.
      22                 :            :  * 
      23                 :            :  * Redistribution and use in source and binary forms, with or without
      24                 :            :  * modification, are permitted provided that the following conditions
      25                 :            :  * are met:
      26                 :            :  * 1. Redistributions of source code must retain the copyright
      27                 :            :  *    notice, this list of conditions and the following disclaimer.
      28                 :            :  * 2. Redistributions in binary form must reproduce the above copyright
      29                 :            :  *    notice, this list of conditions and the following disclaimer in the
      30                 :            :  *    documentation and/or other materials provided with the distribution.
      31                 :            :  * 3. All advertising materials mentioning features or use of this software
      32                 :            :  *    must display the following acknowledgement:
      33                 :            :  *    "This product includes cryptographic software written by
      34                 :            :  *     Eric Young (eay@cryptsoft.com)"
      35                 :            :  *    The word 'cryptographic' can be left out if the rouines from the library
      36                 :            :  *    being used are not cryptographic related :-).
      37                 :            :  * 4. If you include any Windows specific code (or a derivative thereof) from 
      38                 :            :  *    the apps directory (application code) you must include an acknowledgement:
      39                 :            :  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
      40                 :            :  * 
      41                 :            :  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
      42                 :            :  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
      43                 :            :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
      44                 :            :  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
      45                 :            :  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
      46                 :            :  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
      47                 :            :  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      48                 :            :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
      49                 :            :  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
      50                 :            :  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
      51                 :            :  * SUCH DAMAGE.
      52                 :            :  * 
      53                 :            :  * The licence and distribution terms for any publically available version or
      54                 :            :  * derivative of this code cannot be changed.  i.e. this code cannot simply be
      55                 :            :  * copied and put under another distribution licence
      56                 :            :  * [including the GNU Public Licence.]
      57                 :            :  */
      58                 :            : 
      59                 :            : #include <stdio.h>
      60                 :            : #include "cryptlib.h"
      61                 :            : #include <openssl/evp.h>
      62                 :            : #include <openssl/objects.h>
      63                 :            : #include <openssl/x509.h>
      64                 :            : 
      65                 :        242 : int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
      66                 :            :              unsigned int siglen, EVP_PKEY *pkey)
      67                 :            :         {
      68                 :            :         unsigned char m[EVP_MAX_MD_SIZE];
      69                 :            :         unsigned int m_len;
      70                 :        242 :         int i = 0,ok = 0,v;
      71                 :        242 :         EVP_PKEY_CTX *pkctx = NULL;
      72                 :            : 
      73         [ -  + ]:        242 :         if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
      74                 :            :                 {
      75         [ #  # ]:          0 :                 if (!EVP_DigestFinal_ex(ctx, m, &m_len))
      76                 :            :                         goto err;
      77                 :            :                 }
      78                 :            :         else
      79                 :            :                 {
      80                 :            :                 int rv;
      81                 :            :                 EVP_MD_CTX tmp_ctx;
      82                 :        242 :                 EVP_MD_CTX_init(&tmp_ctx);
      83                 :        242 :                 rv = EVP_MD_CTX_copy_ex(&tmp_ctx,ctx);
      84         [ +  - ]:        242 :                 if (rv)
      85                 :        242 :                         rv = EVP_DigestFinal_ex(&tmp_ctx, m, &m_len);
      86                 :        242 :                 EVP_MD_CTX_cleanup(&tmp_ctx);
      87         [ -  + ]:        242 :                 if (!rv)
      88                 :        242 :                         return 0;
      89                 :            :                 }
      90                 :            : 
      91         [ +  + ]:        242 :         if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE)
      92                 :            :                 {
      93                 :        198 :                 i = -1;
      94                 :        198 :                 pkctx = EVP_PKEY_CTX_new(pkey, NULL);
      95         [ +  - ]:        198 :                 if (!pkctx)
      96                 :            :                         goto err;
      97         [ +  - ]:        198 :                 if (EVP_PKEY_verify_init(pkctx) <= 0)
      98                 :            :                         goto err;
      99         [ +  - ]:        198 :                 if (EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0)
     100                 :            :                         goto err;
     101                 :        198 :                 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
     102                 :            :                 err:
     103                 :        198 :                 EVP_PKEY_CTX_free(pkctx);
     104                 :        198 :                 return i;
     105                 :            :                 }
     106                 :            : 
     107         [ +  - ]:         44 :         for (i=0; i<4; i++)
     108                 :            :                 {
     109                 :         44 :                 v=ctx->digest->required_pkey_type[i];
     110         [ +  - ]:         44 :                 if (v == 0) break;
     111         [ -  + ]:         44 :                 if (pkey->type == v)
     112                 :            :                         {
     113                 :            :                         ok=1;
     114                 :            :                         break;
     115                 :            :                         }
     116                 :            :                 }
     117         [ -  + ]:         44 :         if (!ok)
     118                 :            :                 {
     119                 :          0 :                 EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_WRONG_PUBLIC_KEY_TYPE);
     120                 :          0 :                 return(-1);
     121                 :            :                 }
     122         [ -  + ]:         44 :         if (ctx->digest->verify == NULL)
     123                 :            :                 {
     124                 :          0 :                 EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_NO_VERIFY_FUNCTION_CONFIGURED);
     125                 :          0 :                 return(0);
     126                 :            :                 }
     127                 :            : 
     128                 :         44 :         return(ctx->digest->verify(ctx->digest->type,m,m_len,
     129                 :         44 :                 sigbuf,siglen,pkey->pkey.ptr));
     130                 :            :         }
     131                 :            : 

Generated by: LCOV version 1.9