OpenCoverage

m_sigver.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/* $OpenBSD: m_sigver.c,v 1.7 2018/05/13 06:35:10 tb Exp $ */-
2/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL-
3 * project 2006.-
4 */-
5/* ====================================================================-
6 * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.-
7 *-
8 * Redistribution and use in source and binary forms, with or without-
9 * modification, are permitted provided that the following conditions-
10 * are met:-
11 *-
12 * 1. Redistributions of source code must retain the above copyright-
13 * notice, this list of conditions and the following disclaimer.-
14 *-
15 * 2. Redistributions in binary form must reproduce the above copyright-
16 * notice, this list of conditions and the following disclaimer in-
17 * the documentation and/or other materials provided with the-
18 * distribution.-
19 *-
20 * 3. All advertising materials mentioning features or use of this-
21 * software must display the following acknowledgment:-
22 * "This product includes software developed by the OpenSSL Project-
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"-
24 *-
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to-
26 * endorse or promote products derived from this software without-
27 * prior written permission. For written permission, please contact-
28 * licensing@OpenSSL.org.-
29 *-
30 * 5. Products derived from this software may not be called "OpenSSL"-
31 * nor may "OpenSSL" appear in their names without prior written-
32 * permission of the OpenSSL Project.-
33 *-
34 * 6. Redistributions of any form whatsoever must retain the following-
35 * acknowledgment:-
36 * "This product includes software developed by the OpenSSL Project-
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"-
38 *-
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY-
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE-
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR-
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR-
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,-
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT-
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;-
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)-
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,-
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)-
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED-
50 * OF THE POSSIBILITY OF SUCH DAMAGE.-
51 * ====================================================================-
52 *-
53 * This product includes cryptographic software written by Eric Young-
54 * (eay@cryptsoft.com). This product includes software written by Tim-
55 * Hudson (tjh@cryptsoft.com).-
56 *-
57 */-
58-
59#include <stdio.h>-
60-
61#include <openssl/err.h>-
62#include <openssl/evp.h>-
63#include <openssl/objects.h>-
64#include <openssl/x509.h>-
65-
66#include "evp_locl.h"-
67-
68static int-
69do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,-
70 ENGINE *e, EVP_PKEY *pkey, int ver)-
71{-
72 if (ctx->pctx == NULL)
ctx->pctx == ((void *)0)Description
TRUEevaluated 1888 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
FALSEevaluated 6992 times by 3 tests
Evaluated by:
  • ssltest
  • tls_prf
  • tlstest
1888-6992
73 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
executed 1888 times by 6 tests: ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
Executed by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
1888
74 if (ctx->pctx == NULL)
ctx->pctx == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8880 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
0-8880
75 return 0;
never executed: return 0;
0
76-
77 if (type == NULL) {
type == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8880 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
0-8880
78 int def_nid;-
79 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
EVP_PKEY_get_d... &def_nid) > 0Description
TRUEnever evaluated
FALSEnever evaluated
0
80 type = EVP_get_digestbynid(def_nid);
never executed: type = EVP_get_digestbyname(OBJ_nid2sn(def_nid));
0
81 }
never executed: end of block
0
82-
83 if (type == NULL) {
type == ((void *)0)Description
TRUEnever evaluated
FALSEevaluated 8880 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
0-8880
84 EVPerror(EVP_R_NO_DEFAULT_DIGEST);-
85 return 0;
never executed: return 0;
0
86 }-
87-
88 if (ver) {
verDescription
TRUEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
FALSEevaluated 8808 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
72-8808
89 if (ctx->pctx->pmeth->verifyctx_init) {
ctx->pctx->pme...verifyctx_initDescription
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
0-72
90 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx,
ctx->pctx->pme...pctx, ctx) <=0Description
TRUEnever evaluated
FALSEnever evaluated
0
91 ctx) <=0)
ctx->pctx->pme...pctx, ctx) <=0Description
TRUEnever evaluated
FALSEnever evaluated
0
92 return 0;
never executed: return 0;
0
93 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;-
94 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0)
never executed: end of block
EVP_PKEY_verif...tx->pctx) <= 0Description
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
0-72
95 return 0;
never executed: return 0;
0
96 } else {
executed 72 times by 2 tests: end of block
Executed by:
  • ssltest
  • tlstest
72
97 if (ctx->pctx->pmeth->signctx_init) {
ctx->pctx->pmeth->signctx_initDescription
TRUEevaluated 8804 times by 4 tests
Evaluated by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
FALSEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
4-8804
98 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
ctx->pctx->pme...ctx, ctx) <= 0Description
TRUEnever evaluated
FALSEevaluated 8804 times by 4 tests
Evaluated by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
0-8804
99 return 0;
never executed: return 0;
0
100 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;-
101 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0)
executed 8804 times by 4 tests: end of block
Executed by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
EVP_PKEY_sign_...tx->pctx) <= 0Description
TRUEnever evaluated
FALSEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
0-8804
102 return 0;
never executed: return 0;
0
103 }
executed 8808 times by 6 tests: end of block
Executed by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
8808
104 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
EVP_PKEY_CTX_c...d *)type) <= 0Description
TRUEnever evaluated
FALSEevaluated 8880 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
0-8880
105 return 0;
never executed: return 0;
0
106 if (pctx)
pctxDescription
TRUEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
FALSEevaluated 8876 times by 4 tests
Evaluated by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
4-8876
107 *pctx = ctx->pctx;
executed 4 times by 2 tests: *pctx = ctx->pctx;
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
4
108 if (!EVP_DigestInit_ex(ctx, type, e))
!EVP_DigestIni...(ctx, type, e)Description
TRUEnever evaluated
FALSEevaluated 8880 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
0-8880
109 return 0;
never executed: return 0;
0
110 return 1;
executed 8880 times by 6 tests: return 1;
Executed by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
8880
111}-
112-
113int-
114EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,-
115 ENGINE *e, EVP_PKEY *pkey)-
116{-
117 return do_sigver_init(ctx, pctx, type, e, pkey, 0);
executed 8808 times by 6 tests: return do_sigver_init(ctx, pctx, type, e, pkey, 0);
Executed by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
8808
118}-
119-
120int-
121EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,-
122 ENGINE *e, EVP_PKEY *pkey)-
123{-
124 return do_sigver_init(ctx, pctx, type, e, pkey, 1);
executed 72 times by 2 tests: return do_sigver_init(ctx, pctx, type, e, pkey, 1);
Executed by:
  • ssltest
  • tlstest
72
125}-
126-
127int-
128EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen)-
129{-
130 int sctx, r = 0;-
131-
132 if (ctx->pctx->pmeth->signctx)
ctx->pctx->pmeth->signctxDescription
TRUEevaluated 8932 times by 4 tests
Evaluated by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
FALSEevaluated 6 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
6-8932
133 sctx = 1;
executed 8932 times by 4 tests: sctx = 1;
Executed by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
8932
134 else-
135 sctx = 0;
executed 6 times by 2 tests: sctx = 0;
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
6
136 if (sigret) {
sigretDescription
TRUEevaluated 8936 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
2-8936
137 EVP_MD_CTX tmp_ctx;-
138 unsigned char md[EVP_MAX_MD_SIZE];-
139 unsigned int mdlen = 0;-
140 EVP_MD_CTX_init(&tmp_ctx);-
141 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
!EVP_MD_CTX_co...&tmp_ctx, ctx)Description
TRUEnever evaluated
FALSEevaluated 8936 times by 6 tests
Evaluated by:
  • gost2814789t
  • libcrypto.so.44.0.1
  • pkcs7test
  • ssltest
  • tls_prf
  • tlstest
0-8936
142 return 0;
never executed: return 0;
0
143 if (sctx)
sctxDescription
TRUEevaluated 8932 times by 4 tests
Evaluated by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
FALSEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
4-8932
144 r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx,
executed 8932 times by 4 tests: r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, sigret, siglen, &tmp_ctx);
Executed by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
8932
145 sigret, siglen, &tmp_ctx);
executed 8932 times by 4 tests: r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, sigret, siglen, &tmp_ctx);
Executed by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
8932
146 else-
147 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
executed 4 times by 2 tests: r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
4
148 EVP_MD_CTX_cleanup(&tmp_ctx);-
149 if (sctx || !r)
sctxDescription
TRUEevaluated 8932 times by 4 tests
Evaluated by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
FALSEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
!rDescription
TRUEnever evaluated
FALSEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
0-8932
150 return r;
executed 8932 times by 4 tests: return r;
Executed by:
  • gost2814789t
  • ssltest
  • tls_prf
  • tlstest
8932
151 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
EVP_PKEY_sign(...d, mdlen) <= 0Description
TRUEnever evaluated
FALSEevaluated 4 times by 2 tests
Evaluated by:
  • libcrypto.so.44.0.1
  • pkcs7test
0-4
152 return 0;
never executed: return 0;
0
153 } else {
executed 4 times by 2 tests: end of block
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
4
154 if (sctx) {
sctxDescription
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
0-2
155 if (ctx->pctx->pmeth->signctx(ctx->pctx, sigret,
ctx->pctx->pme...len, ctx) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
156 siglen, ctx) <= 0)
ctx->pctx->pme...len, ctx) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
157 return 0;
never executed: return 0;
0
158 } else {
never executed: end of block
0
159 int s = EVP_MD_size(ctx->digest);-
160 if (s < 0 || EVP_PKEY_sign(ctx->pctx, sigret, siglen,
s < 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
EVP_PKEY_sign(...*)0) , s) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
0-2
161 NULL, s) <= 0)
EVP_PKEY_sign(...*)0) , s) <= 0Description
TRUEnever evaluated
FALSEevaluated 2 times by 1 test
Evaluated by:
  • pkcs7test
0-2
162 return 0;
never executed: return 0;
0
163 }
executed 2 times by 1 test: end of block
Executed by:
  • pkcs7test
2
164 }-
165 return 1;
executed 6 times by 2 tests: return 1;
Executed by:
  • libcrypto.so.44.0.1
  • pkcs7test
6
166}-
167-
168int-
169EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen)-
170{-
171 EVP_MD_CTX tmp_ctx;-
172 unsigned char md[EVP_MAX_MD_SIZE];-
173 int r;-
174 unsigned int mdlen = 0;-
175 int vctx;-
176-
177 if (ctx->pctx->pmeth->verifyctx)
ctx->pctx->pmeth->verifyctxDescription
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
0-72
178 vctx = 1;
never executed: vctx = 1;
0
179 else-
180 vctx = 0;
executed 72 times by 2 tests: vctx = 0;
Executed by:
  • ssltest
  • tlstest
72
181 EVP_MD_CTX_init(&tmp_ctx);-
182 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
!EVP_MD_CTX_co...&tmp_ctx, ctx)Description
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
0-72
183 return -1;
never executed: return -1;
0
184 if (vctx) {
vctxDescription
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
0-72
185 r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig,-
186 siglen, &tmp_ctx);-
187 } else
never executed: end of block
0
188 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
executed 72 times by 2 tests: r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
Executed by:
  • ssltest
  • tlstest
72
189 EVP_MD_CTX_cleanup(&tmp_ctx);-
190 if (vctx || !r)
vctxDescription
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
!rDescription
TRUEnever evaluated
FALSEevaluated 72 times by 2 tests
Evaluated by:
  • ssltest
  • tlstest
0-72
191 return r;
never executed: return r;
0
192 return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
executed 72 times by 2 tests: return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
Executed by:
  • ssltest
  • tlstest
72
193}-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2