GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: lib/libcrypto/evp/digest.c Lines: 97 139 69.8 %
Date: 2017-11-07 Branches: 59 108 54.6 %

Line Branch Exec Source
1
/* $OpenBSD: digest.c,v 1.28 2017/05/02 03:59:44 deraadt Exp $ */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
 * All rights reserved.
4
 *
5
 * This package is an SSL implementation written
6
 * by Eric Young (eay@cryptsoft.com).
7
 * The implementation was written so as to conform with Netscapes SSL.
8
 *
9
 * This library is free for commercial and non-commercial use as long as
10
 * the following conditions are aheared to.  The following conditions
11
 * apply to all code found in this distribution, be it the RC4, RSA,
12
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13
 * included with this distribution is covered by the same copyright terms
14
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
 *
16
 * Copyright remains Eric Young's, and as such any Copyright notices in
17
 * the code are not to be removed.
18
 * If this package is used in a product, Eric Young should be given attribution
19
 * as the author of the parts of the library used.
20
 * This can be in the form of a textual message at program startup or
21
 * in documentation (online or textual) provided with the package.
22
 *
23
 * Redistribution and use in source and binary forms, with or without
24
 * modification, are permitted provided that the following conditions
25
 * are met:
26
 * 1. Redistributions of source code must retain the copyright
27
 *    notice, this list of conditions and the following disclaimer.
28
 * 2. Redistributions in binary form must reproduce the above copyright
29
 *    notice, this list of conditions and the following disclaimer in the
30
 *    documentation and/or other materials provided with the distribution.
31
 * 3. All advertising materials mentioning features or use of this software
32
 *    must display the following acknowledgement:
33
 *    "This product includes cryptographic software written by
34
 *     Eric Young (eay@cryptsoft.com)"
35
 *    The word 'cryptographic' can be left out if the rouines from the library
36
 *    being used are not cryptographic related :-).
37
 * 4. If you include any Windows specific code (or a derivative thereof) from
38
 *    the apps directory (application code) you must include an acknowledgement:
39
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
 *
41
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51
 * SUCH DAMAGE.
52
 *
53
 * The licence and distribution terms for any publically available version or
54
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55
 * copied and put under another distribution licence
56
 * [including the GNU Public Licence.]
57
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60
 *
61
 * Redistribution and use in source and binary forms, with or without
62
 * modification, are permitted provided that the following conditions
63
 * are met:
64
 *
65
 * 1. Redistributions of source code must retain the above copyright
66
 *    notice, this list of conditions and the following disclaimer.
67
 *
68
 * 2. Redistributions in binary form must reproduce the above copyright
69
 *    notice, this list of conditions and the following disclaimer in
70
 *    the documentation and/or other materials provided with the
71
 *    distribution.
72
 *
73
 * 3. All advertising materials mentioning features or use of this
74
 *    software must display the following acknowledgment:
75
 *    "This product includes software developed by the OpenSSL Project
76
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77
 *
78
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79
 *    endorse or promote products derived from this software without
80
 *    prior written permission. For written permission, please contact
81
 *    openssl-core@openssl.org.
82
 *
83
 * 5. Products derived from this software may not be called "OpenSSL"
84
 *    nor may "OpenSSL" appear in their names without prior written
85
 *    permission of the OpenSSL Project.
86
 *
87
 * 6. Redistributions of any form whatsoever must retain the following
88
 *    acknowledgment:
89
 *    "This product includes software developed by the OpenSSL Project
90
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91
 *
92
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103
 * OF THE POSSIBILITY OF SUCH DAMAGE.
104
 * ====================================================================
105
 *
106
 * This product includes cryptographic software written by Eric Young
107
 * (eay@cryptsoft.com).  This product includes software written by Tim
108
 * Hudson (tjh@cryptsoft.com).
109
 *
110
 */
111
112
#include <stdio.h>
113
#include <string.h>
114
115
#include <openssl/opensslconf.h>
116
117
#include <openssl/err.h>
118
#include <openssl/evp.h>
119
#include <openssl/objects.h>
120
121
#ifndef OPENSSL_NO_ENGINE
122
#include <openssl/engine.h>
123
#endif
124
125
void
126
EVP_MD_CTX_init(EVP_MD_CTX *ctx)
127
{
128
5435338
	memset(ctx, 0, sizeof *ctx);
129
2717669
}
130
131
EVP_MD_CTX *
132
EVP_MD_CTX_create(void)
133
{
134
69604
	return calloc(1, sizeof(EVP_MD_CTX));
135
}
136
137
int
138
EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
139
{
140
280
	EVP_MD_CTX_init(ctx);
141
140
	return EVP_DigestInit_ex(ctx, type, NULL);
142
}
143
144
int
145
EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
146
{
147
804074
	EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
148
149
#ifndef OPENSSL_NO_ENGINE
150
	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
151
	 * so this context may already have an ENGINE! Try to avoid releasing
152
	 * the previous handle, re-querying for an ENGINE, and having a
153
	 * reinitialisation, when it may all be unecessary. */
154


402037
	if (ctx->engine && ctx->digest && (!type ||
155
	    (type && (type->type == ctx->digest->type))))
156
		goto skip_to_init;
157
402037
	if (type) {
158
		/* Ensure an ENGINE left lying around from last time is cleared
159
		 * (the previous check attempted to avoid this if the same
160
		 * ENGINE and EVP_MD could be used). */
161
402037
		if (ctx->engine)
162
			ENGINE_finish(ctx->engine);
163
402037
		if (impl) {
164
			if (!ENGINE_init(impl)) {
165
				EVPerror(EVP_R_INITIALIZATION_ERROR);
166
				return 0;
167
			}
168
		} else
169
			/* Ask if an ENGINE is reserved for this job */
170
402037
			impl = ENGINE_get_digest_engine(type->type);
171
402037
		if (impl) {
172
			/* There's an ENGINE for this job ... (apparently) */
173
			const EVP_MD *d = ENGINE_get_digest(impl, type->type);
174
			if (!d) {
175
				/* Same comment from evp_enc.c */
176
				EVPerror(EVP_R_INITIALIZATION_ERROR);
177
				ENGINE_finish(impl);
178
				return 0;
179
			}
180
			/* We'll use the ENGINE's private digest definition */
181
			type = d;
182
			/* Store the ENGINE functional reference so we know
183
			 * 'type' came from an ENGINE and we need to release
184
			 * it when done. */
185
			ctx->engine = impl;
186
		} else
187
402037
			ctx->engine = NULL;
188
	} else if (!ctx->digest) {
189
		EVPerror(EVP_R_NO_DIGEST_SET);
190
		return 0;
191
	}
192
#endif
193
402037
	if (ctx->digest != type) {
194


162058
		if (ctx->digest && ctx->digest->ctx_size && ctx->md_data &&
195
12
		    !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
196
12
			freezero(ctx->md_data, ctx->digest->ctx_size);
197
12
			ctx->md_data = NULL;
198
12
		}
199
162022
		ctx->digest = type;
200

286725
		if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
201
124703
			ctx->update = type->update;
202
124703
			ctx->md_data = malloc(type->ctx_size);
203
124703
			if (ctx->md_data == NULL) {
204
				EVP_PKEY_CTX_free(ctx->pctx);
205
				ctx->pctx = NULL;
206
				EVPerror(ERR_R_MALLOC_FAILURE);
207
				return 0;
208
			}
209
		}
210
	}
211
#ifndef OPENSSL_NO_ENGINE
212
skip_to_init:
213
#endif
214
402037
	if (ctx->pctx) {
215
		int r;
216
103629
		r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
217
103629
		    EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
218
103629
		if (r <= 0 && (r != -2))
219
			return 0;
220
103629
	}
221
402037
	if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
222
102296
		return 1;
223
299741
	return ctx->digest->init(ctx);
224
402037
}
225
226
int
227
EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
228
{
229
4620578
	return ctx->update(ctx, data, count);
230
}
231
232
/* The caller can assume that this removes any secret data from the context */
233
int
234
EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
235
{
236
	int ret;
237
238
764
	ret = EVP_DigestFinal_ex(ctx, md, size);
239
382
	EVP_MD_CTX_cleanup(ctx);
240
382
	return ret;
241
}
242
243
/* The caller can assume that this removes any secret data from the context */
244
int
245
EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
246
{
247
	int ret;
248
249
2469230
	if ((size_t)ctx->digest->md_size > EVP_MAX_MD_SIZE) {
250
		EVPerror(EVP_R_TOO_LARGE);
251
		return 0;
252
	}
253
1234615
	ret = ctx->digest->final(ctx, md);
254
1234615
	if (size != NULL)
255
696098
		*size = ctx->digest->md_size;
256
1234615
	if (ctx->digest->cleanup) {
257
		ctx->digest->cleanup(ctx);
258
		EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
259
	}
260
1234615
	memset(ctx->md_data, 0, ctx->digest->ctx_size);
261
1234615
	return ret;
262
1234615
}
263
264
int
265
EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
266
{
267
3375088
	EVP_MD_CTX_init(out);
268
1687544
	return EVP_MD_CTX_copy_ex(out, in);
269
}
270
271
int
272
EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
273
{
274
	unsigned char *tmp_buf;
275
276

7448589
	if ((in == NULL) || (in->digest == NULL)) {
277
		EVPerror(EVP_R_INPUT_NOT_INITIALIZED);
278
		return 0;
279
	}
280
#ifndef OPENSSL_NO_ENGINE
281
	/* Make sure it's safe to copy a digest context using an ENGINE */
282

2482863
	if (in->engine && !ENGINE_init(in->engine)) {
283
		EVPerror(ERR_R_ENGINE_LIB);
284
		return 0;
285
	}
286
#endif
287
288
2482863
	if (out->digest == in->digest) {
289
627133
		tmp_buf = out->md_data;
290
627133
		EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
291
627133
	} else
292
		tmp_buf = NULL;
293
2482863
	EVP_MD_CTX_cleanup(out);
294
2482863
	memcpy(out, in, sizeof *out);
295
296

4862330
	if (in->md_data && out->digest->ctx_size) {
297
2379467
		if (tmp_buf)
298
627133
			out->md_data = tmp_buf;
299
		else {
300
1752334
			out->md_data = malloc(out->digest->ctx_size);
301
1752334
			if (!out->md_data) {
302
				EVPerror(ERR_R_MALLOC_FAILURE);
303
				return 0;
304
			}
305
		}
306
2379467
		memcpy(out->md_data, in->md_data, out->digest->ctx_size);
307
2379467
	}
308
309
2482863
	out->update = in->update;
310
311
2482863
	if (in->pctx) {
312
104729
		out->pctx = EVP_PKEY_CTX_dup(in->pctx);
313
104729
		if (!out->pctx) {
314
			EVP_MD_CTX_cleanup(out);
315
			return 0;
316
		}
317
	}
318
319
2482863
	if (out->digest->copy)
320
		return out->digest->copy(out, in);
321
322
2482863
	return 1;
323
2482863
}
324
325
int
326
EVP_Digest(const void *data, size_t count,
327
    unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
328
{
329
49154
	EVP_MD_CTX ctx;
330
	int ret;
331
332
24577
	EVP_MD_CTX_init(&ctx);
333
24577
	EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
334
24577
	ret = EVP_DigestInit_ex(&ctx, type, impl) &&
335
73731
	    EVP_DigestUpdate(&ctx, data, count) &&
336
24577
	    EVP_DigestFinal_ex(&ctx, md, size);
337
24577
	EVP_MD_CTX_cleanup(&ctx);
338
339
24577
	return ret;
340
24577
}
341
342
void
343
EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
344
{
345
100100
	if (ctx) {
346
34724
		EVP_MD_CTX_cleanup(ctx);
347
34724
		free(ctx);
348
34724
	}
349
50050
}
350
351
/* This call frees resources associated with the context */
352
int
353
EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
354
{
355
	/* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
356
	 * because sometimes only copies of the context are ever finalised.
357
	 */
358

11871997
	if (ctx->digest && ctx->digest->cleanup &&
359
	    !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
360
		ctx->digest->cleanup(ctx);
361


12407226
	if (ctx->digest && ctx->digest->ctx_size && ctx->md_data &&
362
2504062
	    !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
363
1876929
		freezero(ctx->md_data, ctx->digest->ctx_size);
364
4613610
	EVP_PKEY_CTX_free(ctx->pctx);
365
#ifndef OPENSSL_NO_ENGINE
366
4613610
	if (ctx->engine)
367
		/* The EVP_MD we used belongs to an ENGINE, release the
368
		 * functional reference we held for this reason. */
369
		ENGINE_finish(ctx->engine);
370
#endif
371
4613610
	memset(ctx, 0, sizeof *ctx);
372
373
4613610
	return 1;
374
}
375
376
int
377
EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
378
{
379
	int ret;
380
381
96
	if (!ctx->digest) {
382
		EVPerror(EVP_R_NO_CIPHER_SET);
383
		return 0;
384
	}
385
386
48
	if (!ctx->digest->md_ctrl) {
387
		EVPerror(EVP_R_CTRL_NOT_IMPLEMENTED);
388
		return 0;
389
	}
390
391
48
	ret = ctx->digest->md_ctrl(ctx, type, arg, ptr);
392
48
	if (ret == -1) {
393
		EVPerror(EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
394
		return 0;
395
	}
396
48
	return ret;
397
48
}