EVP_EncryptInit_ex() and EVP_DecryptInit_ex() had been defined in evp.h but
[openssl.git] / crypto / evp / evp_enc.c
index e4f9bf073bb2e8a54ec77d9253f97cdf23b26ff7..0f5a128d6856503c64be166c0db320b7ad6759a4 100644 (file)
@@ -60,6 +60,7 @@
 #include "cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/engine.h>
 #include "evp_locl.h"
 
 #include <assert.h>
@@ -75,24 +76,70 @@ void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             const unsigned char *key, const unsigned char *iv, int enc)
        {
+       return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
+       }
+int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
+            const unsigned char *key, const unsigned char *iv, int enc)
+       {
        if(enc && (enc != -1)) enc = 1;
+       /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
+        * so this context may already have an ENGINE! Try to avoid releasing
+        * the previous handle, re-querying for an ENGINE, and having a
+        * reinitialisation, when it may all be unecessary. */
+       if (ctx->engine && ctx->cipher && (!cipher ||
+                       (cipher && (cipher->nid == ctx->cipher->nid))))
+               goto skip_to_init;
        if (cipher)
                {
+               /* Ensure an ENGINE left lying around from last time is cleared
+                * (the previous check attempted to avoid this if the same
+                * ENGINE and EVP_CIPHER could be used). */
+               if(ctx->engine)
+                       ENGINE_finish(ctx->engine);
+               if(!impl)
+                       /* Ask if an ENGINE is reserved for this job */
+                       impl = ENGINE_get_cipher_engine(cipher->nid);
+               if(impl)
+                       {
+                       /* There's an ENGINE for this job ... (apparently) */
+                       const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
+                       if(!c)
+                               {
+                               /* One positive side-effect of US's export
+                                * control history, is that we should at least
+                                * be able to avoid using US mispellings of
+                                * "initialisation"? */
+                               EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
+                               return 0;
+                               }
+                       /* We'll use the ENGINE's private cipher definition */
+                       cipher = c;
+                       /* Store the ENGINE functional reference so we know
+                        * 'cipher' came from an ENGINE and we need to release
+                        * it when done. */
+                       ctx->engine = impl;
+                       }
+               else
+                       ctx->engine = NULL;
                ctx->cipher=cipher;
                ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
                ctx->key_len = cipher->key_len;
                ctx->flags = 0;
-               if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
-                       if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
+               if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
+                       {
+                       if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
+                               {
                                EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
                                return 0;
+                               }
                        }
                }
-       } else if(!ctx->cipher) {
+       else if(!ctx->cipher)
+               {
                EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
                return 0;
-       }
-
+               }
+skip_to_init:
        /* we assume block size is a power of 2 in *cryptUpdate */
        assert(ctx->cipher->block_size == 1
               || ctx->cipher->block_size == 8
@@ -144,19 +191,31 @@ int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        {
        if (ctx->encrypt)
                return EVP_EncryptFinal(ctx,out,outl);
-       else    return(EVP_DecryptFinal(ctx,out,outl));
+       else    return EVP_DecryptFinal(ctx,out,outl);
        }
 
 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             const unsigned char *key, const unsigned char *iv)
        {
-       return EVP_CipherInit(ctx, cipher, key, iv, 1);
+       return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 1);
+       }
+
+int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
+               const unsigned char *key, const unsigned char *iv)
+       {
+       return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
        }
 
 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             const unsigned char *key, const unsigned char *iv)
        {
-       return EVP_CipherInit(ctx, cipher, key, iv, 0);
+       return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 0);
+       }
+
+int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
+            const unsigned char *key, const unsigned char *iv)
+       {
+       return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
        }
 
 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
@@ -222,6 +281,7 @@ int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        b=ctx->cipher->block_size;
        if (b == 1)
                {
+               EVP_CIPHER_CTX_cleanup(ctx);
                *outl=0;
                return 1;
                }
@@ -254,7 +314,7 @@ int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
             const unsigned char *in, int inl)
        {
-       int b;
+       int b, fix_len;
 
        if (inl == 0)
                {
@@ -266,12 +326,17 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
                return EVP_EncryptUpdate(ctx, out, outl, in, inl);
 
        b=ctx->cipher->block_size;
+
        if(ctx->final_used)
                {
                memcpy(out,ctx->final,b);
                out+=b;
+               fix_len = 1;
                }
-               
+       else
+               fix_len = 0;
+
+
        if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
                return 0;
 
@@ -279,18 +344,16 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
         * we have a copy of this last block */
        if (b > 1 && !ctx->buf_len)
                {
-               if(!ctx->final_used)
-                       {
-                       *outl-=b;
-                       ctx->final_used=1;
-                       }
+               *outl-=b;
+               ctx->final_used=1;
                memcpy(ctx->final,&out[*outl],b);
                }
-       else if(ctx->final_used)
-               {
-               ctx->final_used=0;
-               *outl+=b;
-               }
+       else
+               ctx->final_used = 0;
+
+       if (fix_len)
+               *outl += b;
+               
        return 1;
        }
 
@@ -303,6 +366,7 @@ int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        b=ctx->cipher->block_size;
        if (ctx->flags & EVP_CIPH_NO_PADDING)
                {
+               EVP_CIPHER_CTX_cleanup(ctx);
                if(ctx->buf_len)
                        {
                        EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
@@ -315,12 +379,14 @@ int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
                {
                if (ctx->buf_len || !ctx->final_used)
                        {
+                       EVP_CIPHER_CTX_cleanup(ctx);
                        EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
                        return(0);
                        }
                n=ctx->final[b-1];
                if (n > b)
                        {
+                       EVP_CIPHER_CTX_cleanup(ctx);
                        EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
                        return(0);
                        }
@@ -328,6 +394,7 @@ int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
                        {
                        if (ctx->final[--b] != n)
                                {
+                               EVP_CIPHER_CTX_cleanup(ctx);
                                EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
                                return(0);
                                }
@@ -339,6 +406,7 @@ int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
                }
        else
                *outl=0;
+       EVP_CIPHER_CTX_cleanup(ctx);
        return(1);
        }
 
@@ -349,6 +417,10 @@ int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
                if(!c->cipher->cleanup(c)) return 0;
                }
        OPENSSL_free(c->cipher_data);
+       if (c->engine)
+               /* The EVP_CIPHER we used belongs to an ENGINE, release the
+                * functional reference we held for this reason. */
+               ENGINE_finish(c->engine);
        memset(c,0,sizeof(EVP_CIPHER_CTX));
        return 1;
        }