Correctly handle errors in CMS I/O code.
[openssl.git] / crypto / evp / pmeth_fn.c
index 3d09ba245a9e398a634e2b3590409855d778695a..7dd0f2083a171e40129197861578a7dad1d7fb8d 100644 (file)
 
 #include <stdio.h>
 #include <stdlib.h>
-#include <openssl/objects.h>
 #include "cryptlib.h"
+#include <openssl/objects.h>
 #include <openssl/evp.h>
 #include "evp_locl.h"
 
+#define M_check_autoarg(ctx, arg, arglen, err) \
+       if (ctx->pmeth->flags & EVP_PKEY_FLAG_AUTOARGLEN) \
+               { \
+               size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); \
+               if (!arg) \
+                       { \
+                       *arglen = pksize; \
+                       return 1; \
+                       } \
+               else if (*arglen < pksize) \
+                       { \
+                       EVPerr(err, EVP_R_BUFFER_TOO_SMALL); /*ckerr_ignore*/\
+                       return 0; \
+                       } \
+               }
+
 int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
        {
        int ret;
@@ -82,8 +98,8 @@ int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
        }
 
 int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
-                       unsigned char *sig, int *siglen,
-                       const unsigned char *tbs, int tbslen)
+                       unsigned char *sig, size_t *siglen,
+                       const unsigned char *tbs, size_t tbslen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->sign)
                {
@@ -96,6 +112,7 @@ int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_SIGN, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
        return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
        }
 
@@ -118,8 +135,8 @@ int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)
        }
 
 int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
-                       const unsigned char *sig, int siglen,
-                       const unsigned char *tbs, int tbslen)
+                       const unsigned char *sig, size_t siglen,
+                       const unsigned char *tbs, size_t tbslen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->verify)
                {
@@ -154,8 +171,8 @@ int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
        }
 
 int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
-                       unsigned char *rout, int *routlen,
-                       const unsigned char *sig, int siglen)
+                       unsigned char *rout, size_t *routlen,
+                       const unsigned char *sig, size_t siglen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover)
                {
@@ -168,6 +185,7 @@ int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_VERIFY_RECOVER, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, rout, routlen, EVP_F_EVP_PKEY_VERIFY_RECOVER)
        return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
        }
 
@@ -190,8 +208,8 @@ int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
        }
 
 int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
-                       unsigned char *out, int *outlen,
-                       const unsigned char *in, int inlen)
+                       unsigned char *out, size_t *outlen,
+                       const unsigned char *in, size_t inlen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt)
                {
@@ -204,6 +222,7 @@ int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_ENCRYPT, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, out, outlen, EVP_F_EVP_PKEY_ENCRYPT)
        return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
        }
 
@@ -226,8 +245,8 @@ int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
        }
 
 int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
-                       unsigned char *out, int *outlen,
-                       const unsigned char *in, int inlen)
+                       unsigned char *out, size_t *outlen,
+                       const unsigned char *in, size_t inlen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt)
                {
@@ -240,6 +259,7 @@ int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_DECRYPT, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, out, outlen, EVP_F_EVP_PKEY_DECRYPT)
        return ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
        }
 
@@ -265,13 +285,13 @@ int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
        {
        int ret;
-       if (!ctx || !ctx->pmeth || !ctx->pmeth->derive || !ctx->pmeth->ctrl)
+       if (!ctx || !ctx->pmeth || !(ctx->pmeth->derive||ctx->pmeth->encrypt) || !ctx->pmeth->ctrl)
                {
                EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
                        EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
                return -2;
                }
-       if (ctx->operation != EVP_PKEY_OP_DERIVE)
+       if (ctx->operation != EVP_PKEY_OP_DERIVE && ctx->operation != EVP_PKEY_OP_ENCRYPT)
                {
                EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
                                        EVP_R_OPERATON_NOT_INITIALIZED);
@@ -322,7 +342,7 @@ int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
        }
 
 
-int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, int *pkeylen)
+int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->derive)
                {
@@ -335,6 +355,7 @@ int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, int *pkeylen)
                EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
        return ctx->pmeth->derive(ctx, key, pkeylen);
        }