155714Skris/* crypto/evp/p_open.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
8296465Sdelphij *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15296465Sdelphij *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
22296465Sdelphij *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
37296465Sdelphij * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40296465Sdelphij *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
52296465Sdelphij *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
5855714Skris
5955714Skris#include <stdio.h>
6055714Skris#include "cryptlib.h"
61160814Ssimon
62160814Ssimon#ifndef OPENSSL_NO_RSA
63160814Ssimon
64296465Sdelphij# include <openssl/evp.h>
65296465Sdelphij# include <openssl/objects.h>
66296465Sdelphij# include <openssl/x509.h>
67296465Sdelphij# include <openssl/rsa.h>
6855714Skris
69160814Ssimonint EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
70296465Sdelphij                 const unsigned char *ek, int ekl, const unsigned char *iv,
71296465Sdelphij                 EVP_PKEY *priv)
72296465Sdelphij{
73296465Sdelphij    unsigned char *key = NULL;
74296465Sdelphij    int i, size = 0, ret = 0;
7568651Skris
76296465Sdelphij    if (type) {
77296465Sdelphij        EVP_CIPHER_CTX_init(ctx);
78296465Sdelphij        if (!EVP_DecryptInit_ex(ctx, type, NULL, NULL, NULL))
79296465Sdelphij            return 0;
80296465Sdelphij    }
8168651Skris
82296465Sdelphij    if (!priv)
83296465Sdelphij        return 1;
8468651Skris
85296465Sdelphij    if (priv->type != EVP_PKEY_RSA) {
86296465Sdelphij        EVPerr(EVP_F_EVP_OPENINIT, EVP_R_PUBLIC_KEY_NOT_RSA);
87296465Sdelphij        goto err;
88296465Sdelphij    }
8955714Skris
90296465Sdelphij    size = RSA_size(priv->pkey.rsa);
91296465Sdelphij    key = (unsigned char *)OPENSSL_malloc(size + 2);
92296465Sdelphij    if (key == NULL) {
93296465Sdelphij        /* ERROR */
94296465Sdelphij        EVPerr(EVP_F_EVP_OPENINIT, ERR_R_MALLOC_FAILURE);
95296465Sdelphij        goto err;
96296465Sdelphij    }
9755714Skris
98296465Sdelphij    i = EVP_PKEY_decrypt(key, ek, ekl, priv);
99296465Sdelphij    if ((i <= 0) || !EVP_CIPHER_CTX_set_key_length(ctx, i)) {
100296465Sdelphij        /* ERROR */
101296465Sdelphij        goto err;
102296465Sdelphij    }
103296465Sdelphij    if (!EVP_DecryptInit_ex(ctx, NULL, NULL, key, iv))
104296465Sdelphij        goto err;
10555714Skris
106296465Sdelphij    ret = 1;
107296465Sdelphij err:
108296465Sdelphij    if (key != NULL)
109296465Sdelphij        OPENSSL_cleanse(key, size);
110296465Sdelphij    OPENSSL_free(key);
111296465Sdelphij    return (ret);
112296465Sdelphij}
11355714Skris
11455714Skrisint EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
115296465Sdelphij{
116296465Sdelphij    int i;
11755714Skris
118296465Sdelphij    i = EVP_DecryptFinal_ex(ctx, out, outl);
119296465Sdelphij    EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, NULL);
120296465Sdelphij    return (i);
121296465Sdelphij}
122296465Sdelphij#else                           /* !OPENSSL_NO_RSA */
12359191Skris
12459191Skris# ifdef PEDANTIC
125296465Sdelphijstatic void *dummy = &dummy;
12659191Skris# endif
12759191Skris
12855714Skris#endif
129