Remove added ;.
[openssl.git] / crypto / evp / bio_b64.c
index 73172b9a07119bbc29b0e10c458d2e91fa1e76dd..72a2a67277a32e9b470fe24a8eec7b68fb1d5850 100644 (file)
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
-
-#ifndef NOPROTO
-static int b64_write(BIO *h,char *buf,int num);
-static int b64_read(BIO *h,char *buf,int size);
-/*static int b64_puts(BIO *h,char *str); */
-/*static int b64_gets(BIO *h,char *str,int size); */
-static long b64_ctrl(BIO *h,int cmd,long arg1,char *arg2);
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+
+static int b64_write(BIO *h, const char *buf, int num);
+static int b64_read(BIO *h, char *buf, int size);
+static int b64_puts(BIO *h, const char *str);
+/*static int b64_gets(BIO *h, char *str, int size); */
+static long b64_ctrl(BIO *h, int cmd, long arg1, void *arg2);
 static int b64_new(BIO *h);
 static int b64_free(BIO *data);
-#else
-static int b64_write();
-static int b64_read();
-/*static int b64_puts(); */
-/*static int b64_gets(); */
-static long b64_ctrl();
-static int b64_new();
-static int b64_free();
-#endif
-
+static long b64_callback_ctrl(BIO *h,int cmd,bio_info_cb *fp);
 #define B64_BLOCK_SIZE 1024
 #define B64_BLOCK_SIZE2        768
 #define B64_NONE       0
@@ -106,24 +96,24 @@ static BIO_METHOD methods_b64=
        BIO_TYPE_BASE64,"base64 encoding",
        b64_write,
        b64_read,
-       NULL, /* b64_puts, */
+       b64_puts,
        NULL, /* b64_gets, */
        b64_ctrl,
        b64_new,
        b64_free,
+       b64_callback_ctrl,
        };
 
-BIO_METHOD *BIO_f_base64()
+BIO_METHOD *BIO_f_base64(void)
        {
        return(&methods_b64);
        }
 
-static int b64_new(bi)
-BIO *bi;
+static int b64_new(BIO *bi)
        {
        BIO_B64_CTX *ctx;
 
-       ctx=(BIO_B64_CTX *)Malloc(sizeof(BIO_B64_CTX));
+       ctx=(BIO_B64_CTX *)OPENSSL_malloc(sizeof(BIO_B64_CTX));
        if (ctx == NULL) return(0);
 
        ctx->buf_len=0;
@@ -137,24 +127,21 @@ BIO *bi;
        bi->init=1;
        bi->ptr=(char *)ctx;
        bi->flags=0;
+       bi->num = 0;
        return(1);
        }
 
-static int b64_free(a)
-BIO *a;
+static int b64_free(BIO *a)
        {
        if (a == NULL) return(0);
-       Free(a->ptr);
+       OPENSSL_free(a->ptr);
        a->ptr=NULL;
        a->init=0;
        a->flags=0;
        return(1);
        }
        
-static int b64_read(b,out,outl)
-BIO *b;
-char *out;
-int outl;
+static int b64_read(BIO *b, char *out, int outl)
        {
        int ret=0,i,ii,j,k,x,n,num,ret_code=0;
        BIO_B64_CTX *ctx;
@@ -165,6 +152,8 @@ int outl;
 
        if ((ctx == NULL) || (b->next_bio == NULL)) return(0);
 
+       BIO_clear_retry_flags(b);
+
        if (ctx->encode != B64_DECODE)
                {
                ctx->encode=B64_DECODE;
@@ -177,8 +166,10 @@ int outl;
        /* First check if there are bytes decoded/encoded */
        if (ctx->buf_len > 0)
                {
+               OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
                i=ctx->buf_len-ctx->buf_off;
                if (i > outl) i=outl;
+               OPENSSL_assert(ctx->buf_off+i < (int)sizeof(ctx->buf));
                memcpy(out,&(ctx->buf[ctx->buf_off]),i);
                ret=i;
                out+=i;
@@ -197,7 +188,8 @@ int outl;
        ret_code=0;
        while (outl > 0)
                {
-               if (ctx->cont <= 0) break;
+               if (ctx->cont <= 0)
+                       break;
 
                i=BIO_read(b->next_bio,&(ctx->tmp[ctx->tmp_len]),
                        B64_BLOCK_SIZE-ctx->tmp_len);
@@ -206,13 +198,23 @@ int outl;
                        {
                        ret_code=i;
 
-                       /* Should be continue next time we are called? */
+                       /* Should we continue next time we are called? */
                        if (!BIO_should_retry(b->next_bio))
+                               {
                                ctx->cont=i;
-                       /* else we should continue when called again */
-                       break;
+                               /* If buffer empty break */
+                               if(ctx->tmp_len == 0)
+                                       break;
+                               /* Fall through and process what we have */
+                               else
+                                       i = 0;
+                               }
+                       /* else we retry and add more data to buffer */
+                       else
+                               break;
                        }
                i+=ctx->tmp_len;
+               ctx->tmp_len = i;
 
                /* We need to scan, a line at a time until we
                 * have a valid line if we are starting. */
@@ -253,8 +255,8 @@ int outl;
                                                        &(ctx->tmp[0]));
                                                for (x=0; x < i; x++)
                                                        ctx->tmp[x]=p[x];
-                                               EVP_DecodeInit(&ctx->base64);
                                                }
+                                       EVP_DecodeInit(&ctx->base64);
                                        ctx->start=0;
                                        break;
                                        }
@@ -268,8 +270,12 @@ int outl;
                                 * reading until a new line. */
                                if (p == (unsigned char *)&(ctx->tmp[0]))
                                        {
-                                       ctx->tmp_nl=1;
-                                       ctx->tmp_len=0;
+                                       /* Check buffer full */
+                                       if (i == B64_BLOCK_SIZE)
+                                               {
+                                               ctx->tmp_nl=1;
+                                               ctx->tmp_len=0;
+                                               }
                                        }
                                else if (p != q) /* finished on a '\n' */
                                        {
@@ -282,14 +288,27 @@ int outl;
                                continue;
                                }
                        else
+                       {
                                ctx->tmp_len=0;
                        }
+               }
+               else if ((i < B64_BLOCK_SIZE) && (ctx->cont > 0))
+               {
+                       /* If buffer isn't full and we can retry then
+                        * restart to read in more data.
+                        */
+                       continue;
+               }
 
                if (BIO_get_flags(b) & BIO_FLAGS_BASE64_NO_NL)
                        {
                        int z,jj;
 
+#if 0
                        jj=(i>>2)<<2;
+#else
+                       jj = i & ~3; /* process per 4 */
+#endif
                        z=EVP_DecodeBlock((unsigned char *)ctx->buf,
                                (unsigned char *)ctx->tmp,jj);
                        if (jj > 2)
@@ -305,26 +324,23 @@ int outl;
                         * number consumed */
                        if (jj != i)
                                {
-                               memcpy((unsigned char *)ctx->tmp,
-                                       (unsigned char *)&(ctx->tmp[jj]),i-jj);
+                               memmove(ctx->tmp, &ctx->tmp[jj], i-jj);
                                ctx->tmp_len=i-jj;
                                }
                        ctx->buf_len=0;
                        if (z > 0)
                                {
                                ctx->buf_len=z;
-                               i=1;
                                }
-                       else
-                               i=z;
+                       i=z;
                        }
                else
                        {
                        i=EVP_DecodeUpdate(&(ctx->base64),
                                (unsigned char *)ctx->buf,&ctx->buf_len,
                                (unsigned char *)ctx->tmp,i);
+                       ctx->tmp_len = 0;
                        }
-               ctx->cont=i;
                ctx->buf_off=0;
                if (i < 0)
                        {
@@ -349,17 +365,16 @@ int outl;
                outl-=i;
                out+=i;
                }
-       BIO_clear_retry_flags(b);
+       /* BIO_clear_retry_flags(b); */
        BIO_copy_next_retry(b);
        return((ret == 0)?ret_code:ret);
        }
 
-static int b64_write(b,in,inl)
-BIO *b;
-char *in;
-int inl;
+static int b64_write(BIO *b, const char *in, int inl)
        {
-       int ret=inl,n,i;
+       int ret=0;
+       int n;
+       int i;
        BIO_B64_CTX *ctx;
 
        ctx=(BIO_B64_CTX *)b->ptr;
@@ -374,6 +389,9 @@ int inl;
                EVP_EncodeInit(&(ctx->base64));
                }
 
+       OPENSSL_assert(ctx->buf_off < (int)sizeof(ctx->buf));
+       OPENSSL_assert(ctx->buf_len <= (int)sizeof(ctx->buf));
+       OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
        n=ctx->buf_len-ctx->buf_off;
        while (n > 0)
                {
@@ -383,14 +401,18 @@ int inl;
                        BIO_copy_next_retry(b);
                        return(i);
                        }
+               OPENSSL_assert(i <= n);
                ctx->buf_off+=i;
+               OPENSSL_assert(ctx->buf_off <= (int)sizeof(ctx->buf));
+               OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
                n-=i;
                }
        /* at this point all pending data has been written */
+       ctx->buf_off=0;
+       ctx->buf_len=0;
 
        if ((in == NULL) || (inl <= 0)) return(0);
 
-       ctx->buf_off=0;
        while (inl > 0)
                {
                n=(inl > B64_BLOCK_SIZE)?B64_BLOCK_SIZE:inl;
@@ -399,28 +421,37 @@ int inl;
                        {
                        if (ctx->tmp_len > 0)
                                {
+                               OPENSSL_assert(ctx->tmp_len <= 3);
                                n=3-ctx->tmp_len;
+                               /* There's a theoretical possibility for this */
+                               if (n > inl) 
+                                       n=inl;
                                memcpy(&(ctx->tmp[ctx->tmp_len]),in,n);
                                ctx->tmp_len+=n;
-                               n=ctx->tmp_len;
-                               if (n < 3)
+                               ret += n;
+                               if (ctx->tmp_len < 3)
                                        break;
-                               ctx->buf_len=EVP_EncodeBlock(
-                                       (unsigned char *)ctx->buf,
-                                       (unsigned char *)ctx->tmp,n);
+                               ctx->buf_len=EVP_EncodeBlock((unsigned char *)ctx->buf,(unsigned char *)ctx->tmp,ctx->tmp_len);
+                               OPENSSL_assert(ctx->buf_len <= (int)sizeof(ctx->buf));
+                               OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
+                               /* Since we're now done using the temporary
+                                  buffer, the length should be 0'd */
+                               ctx->tmp_len=0;
                                }
                        else
                                {
                                if (n < 3)
                                        {
-                                       memcpy(&(ctx->tmp[0]),in,n);
+                                       memcpy(ctx->tmp,in,n);
                                        ctx->tmp_len=n;
+                                       ret += n;
                                        break;
                                        }
                                n-=n%3;
-                               ctx->buf_len=EVP_EncodeBlock(
-                                       (unsigned char *)ctx->buf,
-                                       (unsigned char *)in,n);
+                               ctx->buf_len=EVP_EncodeBlock((unsigned char *)ctx->buf,(const unsigned char *)in,n);
+                               OPENSSL_assert(ctx->buf_len <= (int)sizeof(ctx->buf));
+                               OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
+                               ret += n;
                                }
                        }
                else
@@ -428,6 +459,9 @@ int inl;
                        EVP_EncodeUpdate(&(ctx->base64),
                                (unsigned char *)ctx->buf,&ctx->buf_len,
                                (unsigned char *)in,n);
+                       OPENSSL_assert(ctx->buf_len <= (int)sizeof(ctx->buf));
+                       OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
+                       ret += n;
                        }
                inl-=n;
                in+=n;
@@ -442,8 +476,11 @@ int inl;
                                BIO_copy_next_retry(b);
                                return((ret == 0)?i:ret);
                                }
+                       OPENSSL_assert(i <= n);
                        n-=i;
                        ctx->buf_off+=i;
+                       OPENSSL_assert(ctx->buf_off <= (int)sizeof(ctx->buf));
+                       OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
                        }
                ctx->buf_len=0;
                ctx->buf_off=0;
@@ -451,11 +488,7 @@ int inl;
        return(ret);
        }
 
-static long b64_ctrl(b,cmd,num,ptr)
-BIO *b;
-int cmd;
-long num;
-char *ptr;
+static long b64_ctrl(BIO *b, int cmd, long num, void *ptr)
        {
        BIO_B64_CTX *ctx;
        long ret=1;
@@ -478,13 +511,16 @@ char *ptr;
                        ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
                break;
        case BIO_CTRL_WPENDING: /* More to write in buffer */
+               OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
                ret=ctx->buf_len-ctx->buf_off;
-               if ((ret == 0) && (ctx->base64.num != 0))
+               if ((ret == 0) && (ctx->encode != B64_NONE)
+                       && (ctx->base64.num != 0))
                        ret=1;
                else if (ret <= 0)
                        ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
                break;
        case BIO_CTRL_PENDING: /* More to read in buffer */
+               OPENSSL_assert(ctx->buf_len >= ctx->buf_off);
                ret=ctx->buf_len-ctx->buf_off;
                if (ret <= 0)
                        ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
@@ -496,10 +532,7 @@ again:
                        {
                        i=b64_write(b,NULL,0);
                        if (i < 0)
-                               {
-                               ret=i;
-                               break;
-                               }
+                               return i;
                        }
                if (BIO_get_flags(b) & BIO_FLAGS_BASE64_NO_NL)
                        {
@@ -514,7 +547,7 @@ again:
                                goto again;
                                }
                        }
-               else if (ctx->base64.num != 0)
+               else if (ctx->encode != B64_NONE && ctx->base64.num != 0)
                        {
                        ctx->buf_off=0;
                        EVP_EncodeFinal(&(ctx->base64),
@@ -545,3 +578,21 @@ again:
        return(ret);
        }
 
+static long b64_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp)
+       {
+       long ret=1;
+
+       if (b->next_bio == NULL) return(0);
+       switch (cmd)
+               {
+       default:
+               ret=BIO_callback_ctrl(b->next_bio,cmd,fp);
+               break;
+               }
+       return(ret);
+       }
+
+static int b64_puts(BIO *b, const char *str)
+       {
+       return b64_write(b,str,strlen(str));
+       }