Update EVP_PKEY_cmp() and X509_check_private() to return sensible values and
[openssl.git] / crypto / evp / bio_ok.c
index e617ce1d437008ed77d1545060b73ca1b9eb7df9..98bc1ab40963eddef3f7ed3418fb60f60395f7df 100644 (file)
 
                *) digest is initialized with random seed instead of 
                standardized one.
-               *) same seed is written to ouput
+               *) same seed is written to output
                *) well-known text is then hashed and the output 
                of the digest is also written to output.
 
 
 #include <stdio.h>
 #include <errno.h>
+#include <assert.h>
 #include "cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/bio.h>
@@ -141,28 +142,18 @@ static void block_in(BIO* b);
 #define IOBS           (OK_BLOCK_SIZE+ OK_BLOCK_BLOCK+ 3*EVP_MAX_MD_SIZE)
 #define WELLKNOWN "The quick brown fox jumped over the lazy dog's back."
 
-#ifndef L_ENDIAN
-#define swapem(x) \
-       ((unsigned long int)((((unsigned long int)(x) & 0x000000ffU) << 24) | \
-                            (((unsigned long int)(x) & 0x0000ff00U) <<  8) | \
-                            (((unsigned long int)(x) & 0x00ff0000U) >>  8) | \
-                            (((unsigned long int)(x) & 0xff000000U) >> 24)))
-#else
-#define swapem(x) (x)
-#endif
-
 typedef struct ok_struct
        {
-       int buf_len;
-       int buf_off;
-       int buf_len_save;
-       int buf_off_save;
+       size_t buf_len;
+       size_t buf_off;
+       size_t buf_len_save;
+       size_t buf_off_save;
        int cont;               /* <= 0 when finished */
        int finished;
        EVP_MD_CTX md;
        int blockout;           /* output block is ready */ 
        int sigio;              /* must process signature */
-       char buf[IOBS];
+       unsigned char buf[IOBS];
        } BIO_OK_CTX;
 
 static BIO_METHOD methods_ok=
@@ -199,6 +190,8 @@ static int ok_new(BIO *bi)
        ctx->blockout= 0;
        ctx->sigio=1;
 
+       EVP_MD_CTX_init(&ctx->md);
+
        bi->init=0;
        bi->ptr=(char *)ctx;
        bi->flags=0;
@@ -208,7 +201,8 @@ static int ok_new(BIO *bi)
 static int ok_free(BIO *a)
        {
        if (a == NULL) return(0);
-       memset(a->ptr,0,sizeof(BIO_OK_CTX));
+       EVP_MD_CTX_cleanup(&((BIO_OK_CTX *)a->ptr)->md);
+       OPENSSL_cleanse(a->ptr,sizeof(BIO_OK_CTX));
        OPENSSL_free(a->ptr);
        a->ptr=NULL;
        a->init=0;
@@ -292,6 +286,8 @@ static int ok_write(BIO *b, const char *in, int inl)
        int ret=0,n,i;
        BIO_OK_CTX *ctx;
 
+       if (inl <= 0) return inl;
+
        ctx=(BIO_OK_CTX *)b->ptr;
        ret=inl;
 
@@ -327,7 +323,7 @@ static int ok_write(BIO *b, const char *in, int inl)
                if ((in == NULL) || (inl <= 0)) return(0);
 
                n= (inl+ ctx->buf_len > OK_BLOCK_SIZE+ OK_BLOCK_BLOCK) ? 
-                               OK_BLOCK_SIZE+ OK_BLOCK_BLOCK- ctx->buf_len : inl;
+                       (int)(OK_BLOCK_SIZE+OK_BLOCK_BLOCK-ctx->buf_len) : inl;
 
                memcpy((unsigned char *)(&(ctx->buf[ctx->buf_len])),(unsigned char *)in,n);
                ctx->buf_len+= n;
@@ -353,7 +349,7 @@ static long ok_ctrl(BIO *b, int cmd, long num, void *ptr)
        long ret=1;
        int i;
 
-       ctx=(BIO_OK_CTX *)b->ptr;
+       ctx=b->ptr;
 
        switch (cmd)
                {
@@ -411,14 +407,14 @@ static long ok_ctrl(BIO *b, int cmd, long num, void *ptr)
                ret=(long)ctx->cont;
                break;
        case BIO_C_SET_MD:
-               md=(EVP_MD *)ptr;
-               EVP_DigestInit(&(ctx->md),md);
+               md=ptr;
+               EVP_DigestInit_ex(&ctx->md, md, NULL);
                b->init=1;
                break;
        case BIO_C_GET_MD:
                if (b->init)
                        {
-                       ppmd=(const EVP_MD **)ptr;
+                       ppmd=ptr;
                        *ppmd=ctx->md.digest;
                        }
                else
@@ -445,16 +441,18 @@ static long ok_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp)
        return(ret);
        }
 
-static void longswap(void *_ptr, int len)
-{
-#ifndef L_ENDIAN
-       int i;
-       char *ptr=_ptr;
+static void longswap(void *_ptr, size_t len)
+{      const union { long one; char little; } is_endian = {1};
+
+       if (is_endian.little) {
+               size_t i;
+               unsigned char *p=_ptr,c;
 
-       for(i= 0;i < len;i+= 4){
-               *((unsigned long *)&(ptr[i]))= swapem(*((unsigned long *)&(ptr[i])));
+               for(i= 0;i < len;i+= 4) {
+                       c=p[0],p[0]=p[3],p[3]=c;
+                       c=p[1],p[1]=p[2],p[2]=c;
+               }
        }
-#endif
 }
 
 static void sig_out(BIO* b)
@@ -462,19 +460,22 @@ static void sig_out(BIO* b)
        BIO_OK_CTX *ctx;
        EVP_MD_CTX *md;
 
-       ctx=(BIO_OK_CTX *)b->ptr;
-       md= &(ctx->md);
+       ctx=b->ptr;
+       md=&ctx->md;
 
        if(ctx->buf_len+ 2* md->digest->md_size > OK_BLOCK_SIZE) return;
 
-       EVP_DigestInit(md, md->digest);
-       RAND_pseudo_bytes(&(md->md.base[0]), md->digest->md_size);
-       memcpy(&(ctx->buf[ctx->buf_len]), &(md->md.base[0]), md->digest->md_size);
+       EVP_DigestInit_ex(md, md->digest, NULL);
+       /* FIXME: there's absolutely no guarantee this makes any sense at all,
+        * particularly now EVP_MD_CTX has been restructured.
+        */
+       RAND_pseudo_bytes(md->md_data, md->digest->md_size);
+       memcpy(&(ctx->buf[ctx->buf_len]), md->md_data, md->digest->md_size);
        longswap(&(ctx->buf[ctx->buf_len]), md->digest->md_size);
        ctx->buf_len+= md->digest->md_size;
 
        EVP_DigestUpdate(md, WELLKNOWN, strlen(WELLKNOWN));
-       md->digest->final(&(ctx->buf[ctx->buf_len]), &(md->md.base[0]));
+       EVP_DigestFinal_ex(md, &(ctx->buf[ctx->buf_len]), NULL);
        ctx->buf_len+= md->digest->md_size;
        ctx->blockout= 1;
        ctx->sigio= 0;
@@ -487,18 +488,18 @@ static void sig_in(BIO* b)
        unsigned char tmp[EVP_MAX_MD_SIZE];
        int ret= 0;
 
-       ctx=(BIO_OK_CTX *)b->ptr;
-       md= &(ctx->md);
+       ctx=b->ptr;
+       md=&ctx->md;
 
-       if(ctx->buf_len- ctx->buf_off < 2* md->digest->md_size) return;
+       if((int)(ctx->buf_len-ctx->buf_off) < 2*md->digest->md_size) return;
 
-       EVP_DigestInit(md, md->digest);
-       memcpy(&(md->md.base[0]), &(ctx->buf[ctx->buf_off]), md->digest->md_size);
-       longswap(&(md->md.base[0]), md->digest->md_size);
+       EVP_DigestInit_ex(md, md->digest, NULL);
+       memcpy(md->md_data, &(ctx->buf[ctx->buf_off]), md->digest->md_size);
+       longswap(md->md_data, md->digest->md_size);
        ctx->buf_off+= md->digest->md_size;
 
        EVP_DigestUpdate(md, WELLKNOWN, strlen(WELLKNOWN));
-       md->digest->final(tmp, &(md->md.base[0]));
+       EVP_DigestFinal_ex(md, tmp, NULL);
        ret= memcmp(&(ctx->buf[ctx->buf_off]), tmp, md->digest->md_size) == 0;
        ctx->buf_off+= md->digest->md_size;
        if(ret == 1)
@@ -523,15 +524,16 @@ static void block_out(BIO* b)
        EVP_MD_CTX *md;
        unsigned long tl;
 
-       ctx=(BIO_OK_CTX *)b->ptr;
-       md= &(ctx->md);
+       ctx=b->ptr;
+       md=&ctx->md;
 
        tl= ctx->buf_len- OK_BLOCK_BLOCK;
-       tl= swapem(tl);
-       memcpy(ctx->buf, &tl, OK_BLOCK_BLOCK);
-       tl= swapem(tl);
+       ctx->buf[0]=(unsigned char)(tl>>24);
+       ctx->buf[1]=(unsigned char)(tl>>16);
+       ctx->buf[2]=(unsigned char)(tl>>8);
+       ctx->buf[3]=(unsigned char)(tl);
        EVP_DigestUpdate(md, (unsigned char*) &(ctx->buf[OK_BLOCK_BLOCK]), tl);
-       md->digest->final(&(ctx->buf[ctx->buf_len]), &(md->md.base[0]));
+       EVP_DigestFinal_ex(md, &(ctx->buf[ctx->buf_len]), NULL);
        ctx->buf_len+= md->digest->md_size;
        ctx->blockout= 1;
        }
@@ -540,18 +542,22 @@ static void block_in(BIO* b)
        {
        BIO_OK_CTX *ctx;
        EVP_MD_CTX *md;
-       long tl= 0;
+       unsigned long tl= 0;
        unsigned char tmp[EVP_MAX_MD_SIZE];
 
-       ctx=(BIO_OK_CTX *)b->ptr;
-       md= &(ctx->md);
+       ctx=b->ptr;
+       md=&ctx->md;
+
+       assert(sizeof(tl)>=OK_BLOCK_BLOCK);     /* always true */
+       tl =ctx->buf[0]; tl<<=8;
+       tl|=ctx->buf[1]; tl<<=8;
+       tl|=ctx->buf[2]; tl<<=8;
+       tl|=ctx->buf[3];
 
-       memcpy(&tl, ctx->buf, OK_BLOCK_BLOCK);
-       tl= swapem(tl);
        if (ctx->buf_len < tl+ OK_BLOCK_BLOCK+ md->digest->md_size) return;
  
        EVP_DigestUpdate(md, (unsigned char*) &(ctx->buf[OK_BLOCK_BLOCK]), tl);
-       md->digest->final(tmp, &(md->md.base[0]));
+       EVP_DigestFinal_ex(md, tmp, NULL);
        if(memcmp(&(ctx->buf[tl+ OK_BLOCK_BLOCK]), tmp, md->digest->md_size) == 0)
                {
                /* there might be parts from next block lurking around ! */