GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: lib/libcrypto/crypto/../../libssl/src/crypto/evp/digest.c Lines: 88 136 64.7 %
Date: 2016-12-06 Branches: 54 106 50.9 %

Line Branch Exec Source
1
/* $OpenBSD: digest.c,v 1.26 2015/02/11 03:19:37 doug Exp $ */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
 * All rights reserved.
4
 *
5
 * This package is an SSL implementation written
6
 * by Eric Young (eay@cryptsoft.com).
7
 * The implementation was written so as to conform with Netscapes SSL.
8
 *
9
 * This library is free for commercial and non-commercial use as long as
10
 * the following conditions are aheared to.  The following conditions
11
 * apply to all code found in this distribution, be it the RC4, RSA,
12
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13
 * included with this distribution is covered by the same copyright terms
14
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
 *
16
 * Copyright remains Eric Young's, and as such any Copyright notices in
17
 * the code are not to be removed.
18
 * If this package is used in a product, Eric Young should be given attribution
19
 * as the author of the parts of the library used.
20
 * This can be in the form of a textual message at program startup or
21
 * in documentation (online or textual) provided with the package.
22
 *
23
 * Redistribution and use in source and binary forms, with or without
24
 * modification, are permitted provided that the following conditions
25
 * are met:
26
 * 1. Redistributions of source code must retain the copyright
27
 *    notice, this list of conditions and the following disclaimer.
28
 * 2. Redistributions in binary form must reproduce the above copyright
29
 *    notice, this list of conditions and the following disclaimer in the
30
 *    documentation and/or other materials provided with the distribution.
31
 * 3. All advertising materials mentioning features or use of this software
32
 *    must display the following acknowledgement:
33
 *    "This product includes cryptographic software written by
34
 *     Eric Young (eay@cryptsoft.com)"
35
 *    The word 'cryptographic' can be left out if the rouines from the library
36
 *    being used are not cryptographic related :-).
37
 * 4. If you include any Windows specific code (or a derivative thereof) from
38
 *    the apps directory (application code) you must include an acknowledgement:
39
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
 *
41
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51
 * SUCH DAMAGE.
52
 *
53
 * The licence and distribution terms for any publically available version or
54
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55
 * copied and put under another distribution licence
56
 * [including the GNU Public Licence.]
57
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60
 *
61
 * Redistribution and use in source and binary forms, with or without
62
 * modification, are permitted provided that the following conditions
63
 * are met:
64
 *
65
 * 1. Redistributions of source code must retain the above copyright
66
 *    notice, this list of conditions and the following disclaimer.
67
 *
68
 * 2. Redistributions in binary form must reproduce the above copyright
69
 *    notice, this list of conditions and the following disclaimer in
70
 *    the documentation and/or other materials provided with the
71
 *    distribution.
72
 *
73
 * 3. All advertising materials mentioning features or use of this
74
 *    software must display the following acknowledgment:
75
 *    "This product includes software developed by the OpenSSL Project
76
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77
 *
78
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79
 *    endorse or promote products derived from this software without
80
 *    prior written permission. For written permission, please contact
81
 *    openssl-core@openssl.org.
82
 *
83
 * 5. Products derived from this software may not be called "OpenSSL"
84
 *    nor may "OpenSSL" appear in their names without prior written
85
 *    permission of the OpenSSL Project.
86
 *
87
 * 6. Redistributions of any form whatsoever must retain the following
88
 *    acknowledgment:
89
 *    "This product includes software developed by the OpenSSL Project
90
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91
 *
92
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103
 * OF THE POSSIBILITY OF SUCH DAMAGE.
104
 * ====================================================================
105
 *
106
 * This product includes cryptographic software written by Eric Young
107
 * (eay@cryptsoft.com).  This product includes software written by Tim
108
 * Hudson (tjh@cryptsoft.com).
109
 *
110
 */
111
112
#include <stdio.h>
113
#include <string.h>
114
115
#include <openssl/opensslconf.h>
116
117
#include <openssl/err.h>
118
#include <openssl/evp.h>
119
#include <openssl/objects.h>
120
121
#ifndef OPENSSL_NO_ENGINE
122
#include <openssl/engine.h>
123
#endif
124
125
void
126
EVP_MD_CTX_init(EVP_MD_CTX *ctx)
127
136651
{
128
136651
	memset(ctx, 0, sizeof *ctx);
129
136651
}
130
131
EVP_MD_CTX *
132
EVP_MD_CTX_create(void)
133
14
{
134
14
	return calloc(1, sizeof(EVP_MD_CTX));
135
}
136
137
int
138
EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
139
{
140
	EVP_MD_CTX_init(ctx);
141
	return EVP_DigestInit_ex(ctx, type, NULL);
142
}
143
144
int
145
EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
146
1163
{
147
1163
	EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
148
149
#ifndef OPENSSL_NO_ENGINE
150
	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
151
	 * so this context may already have an ENGINE! Try to avoid releasing
152
	 * the previous handle, re-querying for an ENGINE, and having a
153
	 * reinitialisation, when it may all be unecessary. */
154


1163
	if (ctx->engine && ctx->digest && (!type ||
155
	    (type && (type->type == ctx->digest->type))))
156
		goto skip_to_init;
157
1163
	if (type) {
158
		/* Ensure an ENGINE left lying around from last time is cleared
159
		 * (the previous check attempted to avoid this if the same
160
		 * ENGINE and EVP_MD could be used). */
161
1163
		if (ctx->engine)
162
			ENGINE_finish(ctx->engine);
163
1163
		if (impl) {
164
			if (!ENGINE_init(impl)) {
165
				EVPerr(EVP_F_EVP_DIGESTINIT_EX,
166
				    EVP_R_INITIALIZATION_ERROR);
167
				return 0;
168
			}
169
		} else
170
			/* Ask if an ENGINE is reserved for this job */
171
1163
			impl = ENGINE_get_digest_engine(type->type);
172
1163
		if (impl) {
173
			/* There's an ENGINE for this job ... (apparently) */
174
			const EVP_MD *d = ENGINE_get_digest(impl, type->type);
175
			if (!d) {
176
				/* Same comment from evp_enc.c */
177
				EVPerr(EVP_F_EVP_DIGESTINIT_EX,
178
				    EVP_R_INITIALIZATION_ERROR);
179
				ENGINE_finish(impl);
180
				return 0;
181
			}
182
			/* We'll use the ENGINE's private digest definition */
183
			type = d;
184
			/* Store the ENGINE functional reference so we know
185
			 * 'type' came from an ENGINE and we need to release
186
			 * it when done. */
187
			ctx->engine = impl;
188
		} else
189
1163
			ctx->engine = NULL;
190
	} else if (!ctx->digest) {
191
		EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
192
		return 0;
193
	}
194
#endif
195
1163
	if (ctx->digest != type) {
196


1077
		if (ctx->digest && ctx->digest->ctx_size && ctx->md_data &&
197
		    !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
198
			explicit_bzero(ctx->md_data, ctx->digest->ctx_size);
199
			free(ctx->md_data);
200
			ctx->md_data = NULL;
201
		}
202
1077
		ctx->digest = type;
203

1077
		if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
204
1057
			ctx->update = type->update;
205
1057
			ctx->md_data = malloc(type->ctx_size);
206
1057
			if (ctx->md_data == NULL) {
207
				EVP_PKEY_CTX_free(ctx->pctx);
208
				ctx->pctx = NULL;
209
				EVPerr(EVP_F_EVP_DIGESTINIT_EX,
210
				    ERR_R_MALLOC_FAILURE);
211
				return 0;
212
			}
213
		}
214
	}
215
#ifndef OPENSSL_NO_ENGINE
216
1163
skip_to_init:
217
#endif
218
1163
	if (ctx->pctx) {
219
		int r;
220
65
		r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
221
		    EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
222
65
		if (r <= 0 && (r != -2))
223
			return 0;
224
	}
225
1163
	if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
226
48
		return 1;
227
1115
	return ctx->digest->init(ctx);
228
}
229
230
int
231
EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
232
133453
{
233
133453
	return ctx->update(ctx, data, count);
234
}
235
236
/* The caller can assume that this removes any secret data from the context */
237
int
238
EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
239
{
240
	int ret;
241
242
	ret = EVP_DigestFinal_ex(ctx, md, size);
243
	EVP_MD_CTX_cleanup(ctx);
244
	return ret;
245
}
246
247
/* The caller can assume that this removes any secret data from the context */
248
int
249
EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
250
91179
{
251
	int ret;
252
253
91179
	if ((size_t)ctx->digest->md_size > EVP_MAX_MD_SIZE) {
254
		EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_TOO_LARGE);
255
		return 0;
256
	}
257
91179
	ret = ctx->digest->final(ctx, md);
258
91179
	if (size != NULL)
259
45203
		*size = ctx->digest->md_size;
260
91179
	if (ctx->digest->cleanup) {
261
		ctx->digest->cleanup(ctx);
262
		EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
263
	}
264
91179
	memset(ctx->md_data, 0, ctx->digest->ctx_size);
265
91179
	return ret;
266
}
267
268
int
269
EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
270
135279
{
271
135279
	EVP_MD_CTX_init(out);
272
135279
	return EVP_MD_CTX_copy_ex(out, in);
273
}
274
275
int
276
EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
277
180502
{
278
	unsigned char *tmp_buf;
279
280

180502
	if ((in == NULL) || (in->digest == NULL)) {
281
		EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
282
		return 0;
283
	}
284
#ifndef OPENSSL_NO_ENGINE
285
	/* Make sure it's safe to copy a digest context using an ENGINE */
286

180502
	if (in->engine && !ENGINE_init(in->engine)) {
287
		EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
288
		return 0;
289
	}
290
#endif
291
292
180502
	if (out->digest == in->digest) {
293
45125
		tmp_buf = out->md_data;
294
45125
		EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
295
	} else
296
135377
		tmp_buf = NULL;
297
180502
	EVP_MD_CTX_cleanup(out);
298
180502
	memcpy(out, in, sizeof *out);
299
300

180502
	if (in->md_data && out->digest->ctx_size) {
301
180474
		if (tmp_buf)
302
45125
			out->md_data = tmp_buf;
303
		else {
304
135349
			out->md_data = malloc(out->digest->ctx_size);
305
135349
			if (!out->md_data) {
306
				EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,
307
				    ERR_R_MALLOC_FAILURE);
308
				return 0;
309
			}
310
		}
311
180474
		memcpy(out->md_data, in->md_data, out->digest->ctx_size);
312
	}
313
314
180502
	out->update = in->update;
315
316
180502
	if (in->pctx) {
317
45
		out->pctx = EVP_PKEY_CTX_dup(in->pctx);
318
45
		if (!out->pctx) {
319
			EVP_MD_CTX_cleanup(out);
320
			return 0;
321
		}
322
	}
323
324
180502
	if (out->digest->copy)
325
		return out->digest->copy(out, in);
326
327
180502
	return 1;
328
}
329
330
int
331
EVP_Digest(const void *data, size_t count,
332
    unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
333
926
{
334
	EVP_MD_CTX ctx;
335
	int ret;
336
337
926
	EVP_MD_CTX_init(&ctx);
338
926
	EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
339

926
	ret = EVP_DigestInit_ex(&ctx, type, impl) &&
340
	    EVP_DigestUpdate(&ctx, data, count) &&
341
	    EVP_DigestFinal_ex(&ctx, md, size);
342
926
	EVP_MD_CTX_cleanup(&ctx);
343
344
926
	return ret;
345
}
346
347
void
348
EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
349
12
{
350
12
	if (ctx) {
351
12
		EVP_MD_CTX_cleanup(ctx);
352
12
		free(ctx);
353
	}
354
12
}
355
356
/* This call frees resources associated with the context */
357
int
358
EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
359
317000
{
360
	/* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
361
	 * because sometimes only copies of the context are ever finalised.
362
	 */
363

317000
	if (ctx->digest && ctx->digest->cleanup &&
364
	    !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
365
		ctx->digest->cleanup(ctx);
366


317000
	if (ctx->digest && ctx->digest->ctx_size && ctx->md_data &&
367
	    !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
368
136404
		explicit_bzero(ctx->md_data, ctx->digest->ctx_size);
369
136404
		free(ctx->md_data);
370
	}
371
317000
	EVP_PKEY_CTX_free(ctx->pctx);
372
#ifndef OPENSSL_NO_ENGINE
373
317000
	if (ctx->engine)
374
		/* The EVP_MD we used belongs to an ENGINE, release the
375
		 * functional reference we held for this reason. */
376
		ENGINE_finish(ctx->engine);
377
#endif
378
317000
	memset(ctx, 0, sizeof *ctx);
379
380
317000
	return 1;
381
}
382
383
int
384
EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
385
8
{
386
	int ret;
387
388
8
	if (!ctx->digest) {
389
		EVPerr(EVP_F_EVP_MD_CTX_CTRL, EVP_R_NO_CIPHER_SET);
390
		return 0;
391
	}
392
393
8
	if (!ctx->digest->md_ctrl) {
394
		EVPerr(EVP_F_EVP_MD_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
395
		return 0;
396
	}
397
398
8
	ret = ctx->digest->md_ctrl(ctx, type, arg, ptr);
399
8
	if (ret == -1) {
400
		EVPerr(EVP_F_EVP_MD_CTX_CTRL,
401
		    EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
402
		return 0;
403
	}
404
8
	return ret;
405
}