18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
2a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt * Wrapper functions for OpenSSL libcrypto
3a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt * Copyright (c) 2004-2013, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "includes.h"
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/opensslv.h>
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/err.h>
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/des.h>
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/aes.h>
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/bn.h>
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/evp.h>
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/dh.h>
1704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#include <openssl/hmac.h>
1861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#include <openssl/rand.h>
1961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_OPENSSL_CMAC
2061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#include <openssl/cmac.h>
2161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_OPENSSL_CMAC */
22a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#ifdef CONFIG_ECC
23a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#include <openssl/ec.h>
24a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#endif /* CONFIG_ECC */
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common.h"
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "wpabuf.h"
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "dh_group5.h"
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "crypto.h"
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00907000
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_key_schedule des_key_schedule
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_cblock des_cblock
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_set_key(key, schedule) des_set_key((key), *(schedule))
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_ecb_encrypt(input, output, ks, enc) \
368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	des_ecb_encrypt((input), (output), *(ks), (enc))
378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* openssl < 0.9.7 */
388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic BIGNUM * get_group5_prime(void)
408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00908000
428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	static const unsigned char RFC3526_PRIME_1536[] = {
438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xC9,0x0F,0xDA,0xA2,
448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x21,0x68,0xC2,0x34,0xC4,0xC6,0x62,0x8B,0x80,0xDC,0x1C,0xD1,
458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x29,0x02,0x4E,0x08,0x8A,0x67,0xCC,0x74,0x02,0x0B,0xBE,0xA6,
468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x3B,0x13,0x9B,0x22,0x51,0x4A,0x08,0x79,0x8E,0x34,0x04,0xDD,
478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xEF,0x95,0x19,0xB3,0xCD,0x3A,0x43,0x1B,0x30,0x2B,0x0A,0x6D,
488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xF2,0x5F,0x14,0x37,0x4F,0xE1,0x35,0x6D,0x6D,0x51,0xC2,0x45,
498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xE4,0x85,0xB5,0x76,0x62,0x5E,0x7E,0xC6,0xF4,0x4C,0x42,0xE9,
508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xA6,0x37,0xED,0x6B,0x0B,0xFF,0x5C,0xB6,0xF4,0x06,0xB7,0xED,
518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xEE,0x38,0x6B,0xFB,0x5A,0x89,0x9F,0xA5,0xAE,0x9F,0x24,0x11,
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x7C,0x4B,0x1F,0xE6,0x49,0x28,0x66,0x51,0xEC,0xE4,0x5B,0x3D,
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xC2,0x00,0x7C,0xB8,0xA1,0x63,0xBF,0x05,0x98,0xDA,0x48,0x36,
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x1C,0x55,0xD3,0x9A,0x69,0x16,0x3F,0xA8,0xFD,0x24,0xCF,0x5F,
558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x83,0x65,0x5D,0x23,0xDC,0xA3,0xAD,0x96,0x1C,0x62,0xF3,0x56,
568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x20,0x85,0x52,0xBB,0x9E,0xD5,0x29,0x07,0x70,0x96,0x96,0x6D,
578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x67,0x0C,0x35,0x4E,0x4A,0xBC,0x98,0x04,0xF1,0x74,0x6C,0x08,
588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xCA,0x23,0x73,0x27,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt        return BN_bin2bn(RFC3526_PRIME_1536, sizeof(RFC3526_PRIME_1536), NULL);
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* openssl < 0.9.8 */
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return get_rfc3526_prime_1536(NULL);
638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* openssl < 0.9.8 */
648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00908000
678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_SHA256
688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_FIPS
698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define NO_SHA256_WRAPPER
708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* openssl < 0.9.8 */
748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_SHA256
768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define NO_SHA256_WRAPPER
778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtstatic int openssl_digest_vector(const EVP_MD *type, size_t num_elem,
8061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				 const u8 *addr[], const size_t *len, u8 *mac)
818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_MD_CTX ctx;
838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t i;
848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int mac_len;
858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_MD_CTX_init(&ctx);
878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestInit_ex failed: %s",
898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < num_elem; i++) {
938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestUpdate "
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "failed: %s",
968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
1018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestFinal failed: %s",
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint md4_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_md4(), num_elem, addr, len, mac);
1138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid des_encrypt(const u8 *clear, const u8 *key, u8 *cypher)
1178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 pkey[8], next, tmp;
1198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int i;
1208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DES_key_schedule ks;
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Add parity bits to the key */
1238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	next = 0;
1248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < 7; i++) {
1258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tmp = key[i];
1268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pkey[i] = (tmp >> i) | next | 1;
1278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		next = tmp << (7 - i);
1288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pkey[i] = next | 1;
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DES_set_key(&pkey, &ks);
1328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DES_ecb_encrypt((DES_cblock *) clear, (DES_cblock *) cypher, &ks,
1338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			DES_ENCRYPT);
1348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint rc4_skip(const u8 *key, size_t keylen, size_t skip,
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     u8 *data, size_t data_len)
1398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_RC4
1418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
1428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_RC4 */
1438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX ctx;
1448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int outl;
1458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res = -1;
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned char skip_buf[16];
1478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_init(&ctx);
1498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
1508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
1518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CIPHER_CTX_set_key_length(&ctx, keylen) ||
1528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CipherInit_ex(&ctx, NULL, NULL, key, NULL, 1))
1538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto out;
1548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (skip >= sizeof(skip_buf)) {
1568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len = skip;
1578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (len > sizeof(skip_buf))
1588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = sizeof(skip_buf);
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			goto out;
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		skip -= len;
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = 0;
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtout:
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(&ctx);
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC4 */
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint md5_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_md5(), num_elem, addr, len, mac);
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint sha1_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_sha1(), num_elem, addr, len, mac);
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef NO_SHA256_WRAPPER
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint sha256_vector(size_t num_elem, const u8 *addr[], const size_t *len,
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		  u8 *mac)
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_sha256(), num_elem, addr, len, mac);
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* NO_SHA256_WRAPPER */
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtstatic const EVP_CIPHER * aes_get_evp_cipher(size_t keylen)
19661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
19761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	switch (keylen) {
19861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	case 16:
19961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return EVP_aes_128_ecb();
20061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	case 24:
20161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return EVP_aes_192_ecb();
20261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	case 32:
20361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return EVP_aes_256_ecb();
20461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
20561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
20661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return NULL;
20761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
20861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
20961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
2108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * aes_encrypt_init(const u8 *key, size_t len)
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *ctx;
21361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	const EVP_CIPHER *type;
21461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
21561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	type = aes_get_evp_cipher(len);
21661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (type == NULL)
21761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return NULL;
21861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
21961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ctx = os_malloc(sizeof(*ctx));
22061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (ctx == NULL)
2218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
22261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_init(ctx);
22361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_EncryptInit_ex(ctx, type, NULL, key, NULL) != 1) {
22461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		os_free(ctx);
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(ctx, 0);
22861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return ctx;
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_encrypt(void *ctx, const u8 *plain, u8 *crypt)
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
23561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int clen = 16;
23661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_EncryptUpdate(c, crypt, &clen, plain, 16) != 1) {
23761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_EncryptUpdate failed: %s",
23861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
23961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
2408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_encrypt_deinit(void *ctx)
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
24661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	u8 buf[16];
24761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int len = sizeof(buf);
24861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_EncryptFinal_ex(c, buf, &len) != 1) {
24961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_EncryptFinal_ex failed: "
25061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "%s", ERR_error_string(ERR_get_error(), NULL));
25161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
25261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (len != 0) {
25361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: Unexpected padding length %d "
25461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "in AES encrypt", len);
25561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
25661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(c);
25761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	os_free(c);
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * aes_decrypt_init(const u8 *key, size_t len)
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *ctx;
26461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	const EVP_CIPHER *type;
26561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
26661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	type = aes_get_evp_cipher(len);
26761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (type == NULL)
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
26961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
27061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ctx = os_malloc(sizeof(*ctx));
27161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (ctx == NULL)
27261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return NULL;
27361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_init(ctx);
27461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_DecryptInit_ex(ctx, type, NULL, key, NULL) != 1) {
27561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		os_free(ctx);
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(ctx, 0);
27961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return ctx;
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_decrypt(void *ctx, const u8 *crypt, u8 *plain)
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
28661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int plen = 16;
28761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_DecryptUpdate(c, plain, &plen, crypt, 16) != 1) {
28861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DecryptUpdate failed: %s",
28961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
29061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_decrypt_deinit(void *ctx)
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
29761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	u8 buf[16];
29861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int len = sizeof(buf);
29961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_DecryptFinal_ex(c, buf, &len) != 1) {
30061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DecryptFinal_ex failed: "
30161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "%s", ERR_error_string(ERR_get_error(), NULL));
30261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
30361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (len != 0) {
30461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: Unexpected padding length %d "
30561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "in AES decrypt", len);
30661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
30761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(c);
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(ctx);
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint crypto_mod_exp(const u8 *base, size_t base_len,
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   const u8 *power, size_t power_len,
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   const u8 *modulus, size_t modulus_len,
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   u8 *result, size_t *result_len)
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIGNUM *bn_base, *bn_exp, *bn_modulus, *bn_result;
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = -1;
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_CTX *ctx;
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ctx = BN_CTX_new();
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_base = BN_bin2bn(base, base_len, NULL);
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_exp = BN_bin2bn(power, power_len, NULL);
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_modulus = BN_bin2bn(modulus, modulus_len, NULL);
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_result = BN_new();
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bn_base == NULL || bn_exp == NULL || bn_modulus == NULL ||
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    bn_result == NULL)
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto error;
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (BN_mod_exp(bn_result, bn_base, bn_exp, bn_modulus, ctx) != 1)
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto error;
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*result_len = BN_bn2bin(bn_result, result);
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = 0;
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterror:
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_free(bn_base);
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_free(bn_exp);
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_free(bn_modulus);
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_free(bn_result);
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_CTX_free(ctx);
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct crypto_cipher {
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX enc;
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX dec;
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const u8 *iv, const u8 *key,
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  size_t key_len)
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct crypto_cipher *ctx;
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_CIPHER *cipher;
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ctx = os_zalloc(sizeof(*ctx));
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	switch (alg) {
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC4
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_RC4:
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_rc4();
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC4 */
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_AES
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_AES:
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		switch (key_len) {
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case 16:
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			cipher = EVP_aes_128_cbc();
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case 24:
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			cipher = EVP_aes_192_cbc();
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case 32:
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			cipher = EVP_aes_256_cbc();
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		default:
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			os_free(ctx);
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_AES */
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DES
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_3DES:
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_des_ede3_cbc();
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_DES:
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_des_cbc();
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DES */
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC2
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_RC2:
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_rc2_ecb();
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC2 */
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	default:
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(ctx);
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_init(&ctx->enc);
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(&ctx->enc, 0);
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_EncryptInit_ex(&ctx->enc, cipher, NULL, NULL, NULL) ||
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CIPHER_CTX_set_key_length(&ctx->enc, key_len) ||
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_EncryptInit_ex(&ctx->enc, NULL, NULL, key, iv)) {
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_CIPHER_CTX_cleanup(&ctx->enc);
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(ctx);
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_init(&ctx->dec);
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(&ctx->dec, 0);
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DecryptInit_ex(&ctx->dec, cipher, NULL, NULL, NULL) ||
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CIPHER_CTX_set_key_length(&ctx->dec, key_len) ||
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_DecryptInit_ex(&ctx->dec, NULL, NULL, key, iv)) {
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_CIPHER_CTX_cleanup(&ctx->enc);
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_CIPHER_CTX_cleanup(&ctx->dec);
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(ctx);
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ctx;
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain,
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  u8 *crypt, size_t len)
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int outl;
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt,
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  u8 *plain, size_t len)
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int outl;
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	outl = len;
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid crypto_cipher_deinit(struct crypto_cipher *ctx)
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(&ctx->enc);
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(&ctx->dec);
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(ctx);
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * dh5_init(struct wpabuf **priv, struct wpabuf **publ)
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *pubkey = NULL, *privkey = NULL;
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t publen, privlen;
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*priv = NULL;
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*publ = NULL;
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = DH_new();
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL)
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh->g = BN_new();
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh->g == NULL || BN_set_word(dh->g, 2) != 1)
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh->p = get_group5_prime();
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh->p == NULL)
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (DH_generate_key(dh) != 1)
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	publen = BN_num_bytes(dh->pub_key);
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pubkey = wpabuf_alloc(publen);
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pubkey == NULL)
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	privlen = BN_num_bytes(dh->priv_key);
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	privkey = wpabuf_alloc(privlen);
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (privkey == NULL)
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_bn2bin(dh->pub_key, wpabuf_put(pubkey, publen));
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_bn2bin(dh->priv_key, wpabuf_put(privkey, privlen));
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*priv = privkey;
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*publ = pubkey;
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return dh;
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(pubkey);
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(privkey);
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return NULL;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51104949598a23f501be6eec21697465fd46a28840aDmitry Shmidtvoid * dh5_init_fixed(const struct wpabuf *priv, const struct wpabuf *publ)
51204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
51304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	DH *dh;
51404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
51504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh = DH_new();
51604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh == NULL)
51704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
51804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
51904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->g = BN_new();
52004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->g == NULL || BN_set_word(dh->g, 2) != 1)
52104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
52204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
52304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->p = get_group5_prime();
52404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->p == NULL)
52504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
52604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
52704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->priv_key = BN_bin2bn(wpabuf_head(priv), wpabuf_len(priv), NULL);
52804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->priv_key == NULL)
52904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
53004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
53104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->pub_key = BN_bin2bn(wpabuf_head(publ), wpabuf_len(publ), NULL);
53204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->pub_key == NULL)
53304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
53404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
53504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (DH_generate_key(dh) != 1)
53604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
53704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
53804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return dh;
53904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
54004949598a23f501be6eec21697465fd46a28840aDmitry Shmidterr:
54104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	DH_free(dh);
54204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return NULL;
54304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
54404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
54504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * dh5_derive_shared(void *ctx, const struct wpabuf *peer_public,
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const struct wpabuf *own_private)
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIGNUM *pub_key;
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *res = NULL;
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t rlen;
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh = ctx;
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int keylen;
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pub_key = BN_bin2bn(wpabuf_head(peer_public), wpabuf_len(peer_public),
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    NULL);
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pub_key == NULL)
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rlen = DH_size(dh);
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = wpabuf_alloc(rlen);
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res == NULL)
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keylen = DH_compute_key(wpabuf_mhead(res), pub_key, dh);
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (keylen < 0)
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(res, keylen);
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_free(pub_key);
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_free(pub_key);
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(res);
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return NULL;
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid dh5_free(void *ctx)
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = ctx;
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
59104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
59204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
59304949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct crypto_hash {
59404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_CTX ctx;
59504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt};
59604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
59704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
59804949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct crypto_hash * crypto_hash_init(enum crypto_hash_alg alg, const u8 *key,
59904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt				      size_t key_len)
60004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
60104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct crypto_hash *ctx;
60204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	const EVP_MD *md;
60304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
60404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	switch (alg) {
60504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifndef OPENSSL_NO_MD5
60604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	case CRYPTO_HASH_ALG_HMAC_MD5:
60704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		md = EVP_md5();
60804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		break;
60904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* OPENSSL_NO_MD5 */
61004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifndef OPENSSL_NO_SHA
61104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	case CRYPTO_HASH_ALG_HMAC_SHA1:
61204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		md = EVP_sha1();
61304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		break;
61404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* OPENSSL_NO_SHA */
61504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifndef OPENSSL_NO_SHA256
61604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifdef CONFIG_SHA256
61704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	case CRYPTO_HASH_ALG_HMAC_SHA256:
61804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		md = EVP_sha256();
61904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		break;
62004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* CONFIG_SHA256 */
62104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* OPENSSL_NO_SHA256 */
62204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	default:
62304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
62404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
62504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
62604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	ctx = os_zalloc(sizeof(*ctx));
62704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (ctx == NULL)
62804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
62961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_init(&ctx->ctx);
63004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
63104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
63204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_Init_ex(&ctx->ctx, key, key_len, md, NULL);
63304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#else /* openssl < 0.9.9 */
63404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (HMAC_Init_ex(&ctx->ctx, key, key_len, md, NULL) != 1) {
63504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		os_free(ctx);
63604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
63704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
63804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* openssl < 0.9.9 */
63904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
64004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return ctx;
64104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
64204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
64304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
64404949598a23f501be6eec21697465fd46a28840aDmitry Shmidtvoid crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len)
64504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
64604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (ctx == NULL)
64704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return;
64804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_Update(&ctx->ctx, data, len);
64904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
65004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
65104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
65204949598a23f501be6eec21697465fd46a28840aDmitry Shmidtint crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len)
65304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
65404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	unsigned int mdlen;
65504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int res;
65604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
65704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (ctx == NULL)
65804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return -2;
65904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
66004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (mac == NULL || len == NULL) {
66104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		os_free(ctx);
66204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return 0;
66304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
66404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
66504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	mdlen = *len;
66604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
66704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_Final(&ctx->ctx, mac, &mdlen);
66804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	res = 1;
66904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#else /* openssl < 0.9.9 */
67004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	res = HMAC_Final(&ctx->ctx, mac, &mdlen);
67104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* openssl < 0.9.9 */
67204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_CTX_cleanup(&ctx->ctx);
67304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	os_free(ctx);
67404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
67504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (res == 1) {
67604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		*len = mdlen;
67704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return 0;
67804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
67904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
68004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return -1;
68104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
68261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
68361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
68461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint pbkdf2_sha1(const char *passphrase, const u8 *ssid, size_t ssid_len,
68561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		int iterations, u8 *buf, size_t buflen)
68661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
68761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00908000
68861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (PKCS5_PBKDF2_HMAC_SHA1(passphrase, os_strlen(passphrase),
68961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				   (unsigned char *) ssid,
69061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				   ssid_len, 4096, buflen, buf) != 1)
69161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
69261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.8 */
69361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (PKCS5_PBKDF2_HMAC_SHA1(passphrase, os_strlen(passphrase), ssid,
69461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				   ssid_len, 4096, buflen, buf) != 1)
69561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
69661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.8 */
69761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return 0;
69861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
69961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
70061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
70161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha1_vector(const u8 *key, size_t key_len, size_t num_elem,
70261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		     const u8 *addr[], const size_t *len, u8 *mac)
70361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
70461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX ctx;
70561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t i;
70661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	unsigned int mdlen;
70761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int res;
70861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
70961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_init(&ctx);
71061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
71161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Init_ex(&ctx, key, key_len, EVP_sha1(), NULL);
71261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
71361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (HMAC_Init_ex(&ctx, key, key_len, EVP_sha1(), NULL) != 1)
71461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
71561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
71661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
71761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	for (i = 0; i < num_elem; i++)
71861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		HMAC_Update(&ctx, addr[i], len[i]);
71961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
72061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	mdlen = 20;
72161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
72261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Final(&ctx, mac, &mdlen);
72361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = 1;
72461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
72561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = HMAC_Final(&ctx, mac, &mdlen);
72661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
72761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_cleanup(&ctx);
72861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
72961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return res == 1 ? 0 : -1;
73061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
73161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
73261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
73361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha1(const u8 *key, size_t key_len, const u8 *data, size_t data_len,
73461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	       u8 *mac)
73561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
73661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return hmac_sha1_vector(key, key_len, 1, &data, &data_len, mac);
73761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
73861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
73961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
74061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_SHA256
74161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
74261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha256_vector(const u8 *key, size_t key_len, size_t num_elem,
74361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		       const u8 *addr[], const size_t *len, u8 *mac)
74461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
74561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX ctx;
74661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t i;
74761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	unsigned int mdlen;
74861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int res;
74961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
75061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_init(&ctx);
75161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
75261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Init_ex(&ctx, key, key_len, EVP_sha256(), NULL);
75361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
75461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (HMAC_Init_ex(&ctx, key, key_len, EVP_sha256(), NULL) != 1)
75561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
75661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
75761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
75861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	for (i = 0; i < num_elem; i++)
75961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		HMAC_Update(&ctx, addr[i], len[i]);
76061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
76161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	mdlen = 32;
76261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
76361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Final(&ctx, mac, &mdlen);
76461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = 1;
76561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
76661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = HMAC_Final(&ctx, mac, &mdlen);
76761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
76861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_cleanup(&ctx);
76961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
77061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return res == 1 ? 0 : -1;
77161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
77261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
77361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
77461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha256(const u8 *key, size_t key_len, const u8 *data,
77561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		size_t data_len, u8 *mac)
77661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
77761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return hmac_sha256_vector(key, key_len, 1, &data, &data_len, mac);
77861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
77961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_SHA256 */
78161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint crypto_get_random(void *buf, size_t len)
78461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
78561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (RAND_bytes(buf, len) != 1)
78661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
78761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return 0;
78861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
78961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
79061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
79161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_OPENSSL_CMAC
79261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint omac1_aes_128_vector(const u8 *key, size_t num_elem,
79361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			 const u8 *addr[], const size_t *len, u8 *mac)
79461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
79561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	CMAC_CTX *ctx;
79661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int ret = -1;
79761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t outlen, i;
79861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
79961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ctx = CMAC_CTX_new();
80061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (ctx == NULL)
80161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
80261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
80361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (!CMAC_Init(ctx, key, 16, EVP_aes_128_cbc(), NULL))
80461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		goto fail;
80561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	for (i = 0; i < num_elem; i++) {
80661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		if (!CMAC_Update(ctx, addr[i], len[i]))
80761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			goto fail;
80861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
80961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (!CMAC_Final(ctx, mac, &outlen) || outlen != 16)
81061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		goto fail;
81161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
81261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ret = 0;
81361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtfail:
81461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	CMAC_CTX_free(ctx);
81561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return ret;
81661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
81761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
81861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
81961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint omac1_aes_128(const u8 *key, const u8 *data, size_t data_len, u8 *mac)
82061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
82161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return omac1_aes_128_vector(key, 1, &data, &data_len, mac);
82261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
82361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_OPENSSL_CMAC */
824a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
825a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
826a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_bignum * crypto_bignum_init(void)
827a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
828a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_bignum *) BN_new();
829a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
830a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
831a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
832a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_bignum * crypto_bignum_init_set(const u8 *buf, size_t len)
833a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
834a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *bn = BN_bin2bn(buf, len, NULL);
835a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_bignum *) bn;
836a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
837a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
838a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
839a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtvoid crypto_bignum_deinit(struct crypto_bignum *n, int clear)
840a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
841a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (clear)
842a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		BN_clear_free((BIGNUM *) n);
843a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	else
844a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		BN_free((BIGNUM *) n);
845a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
846a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
847a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
848a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_to_bin(const struct crypto_bignum *a,
849a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 u8 *buf, size_t buflen, size_t padlen)
850a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
851a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int num_bytes, offset;
852a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
853a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (padlen > buflen)
854a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
855a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
856a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	num_bytes = BN_num_bytes((const BIGNUM *) a);
857a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if ((size_t) num_bytes > buflen)
858a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
859a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (padlen > (size_t) num_bytes)
860a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		offset = padlen - num_bytes;
861a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	else
862a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		offset = 0;
863a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
864a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	os_memset(buf, 0, offset);
865a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_bn2bin((const BIGNUM *) a, buf + offset);
866a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
867a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return num_bytes + offset;
868a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
869a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
870a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
871a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_add(const struct crypto_bignum *a,
872a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
873a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
874a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
875a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_add((BIGNUM *) c, (const BIGNUM *) a, (const BIGNUM *) b) ?
876a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		0 : -1;
877a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
878a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
879a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
880a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_mod(const struct crypto_bignum *a,
881a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
882a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
883a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
884a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
885a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
886a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
887a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
888a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
889a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
890a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod((BIGNUM *) c, (const BIGNUM *) a, (const BIGNUM *) b,
891a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		     bnctx);
892a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
893a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
894a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
895a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
896a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
897a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
898a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_exptmod(const struct crypto_bignum *a,
899a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  const struct crypto_bignum *b,
900a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  const struct crypto_bignum *c,
901a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  struct crypto_bignum *d)
902a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
903a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
904a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
905a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
906a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
907a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
908a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
909a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod_exp((BIGNUM *) d, (const BIGNUM *) a, (const BIGNUM *) b,
910a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 (const BIGNUM *) c, bnctx);
911a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
912a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
913a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
914a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
915a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
916a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
917a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_rshift(const struct crypto_bignum *a, int n,
918a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 struct crypto_bignum *b)
919a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
920a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_rshift((BIGNUM *) b, (const BIGNUM *) a, n) ? 0 : -1;
921a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
922a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
923a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
924a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_inverse(const struct crypto_bignum *a,
925a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  const struct crypto_bignum *b,
926a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  struct crypto_bignum *c)
927a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
928a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *res;
929a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
930a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
931a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
932a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
933a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
934a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod_inverse((BIGNUM *) c, (const BIGNUM *) a,
935a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			     (const BIGNUM *) b, bnctx);
936a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
937a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
938a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
939a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
940a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
941a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
942a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_sub(const struct crypto_bignum *a,
943a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
944a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
945a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
946a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_sub((BIGNUM *) c, (const BIGNUM *) a, (const BIGNUM *) b) ?
947a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		0 : -1;
948a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
949a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
950a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
951a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_div(const struct crypto_bignum *a,
952a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
953a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
954a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
955a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
956a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
957a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
958a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
959a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
960a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
961a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
962a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_div((BIGNUM *) c, NULL, (const BIGNUM *) a,
963a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		     (const BIGNUM *) b, bnctx);
964a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
965a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
966a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
967a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
968a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
969a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
970a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_mulmod(const struct crypto_bignum *a,
971a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 const struct crypto_bignum *b,
972a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 const struct crypto_bignum *c,
973a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 struct crypto_bignum *d)
974a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
975a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
976a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
977a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
978a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
979a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
980a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
981a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
982a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod_mul((BIGNUM *) d, (const BIGNUM *) a, (const BIGNUM *) b,
983a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 (const BIGNUM *) c, bnctx);
984a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
985a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
986a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
987a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
988a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
989a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
990a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_cmp(const struct crypto_bignum *a,
991a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b)
992a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
993a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_cmp((const BIGNUM *) a, (const BIGNUM *) b);
994a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
995a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
996a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
997a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_bits(const struct crypto_bignum *a)
998a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
999a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_num_bits((const BIGNUM *) a);
1000a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1001a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1002a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1003a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_is_zero(const struct crypto_bignum *a)
1004a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1005a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_is_zero((const BIGNUM *) a);
1006a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1007a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1008a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1009a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_is_one(const struct crypto_bignum *a)
1010a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1011a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_is_one((const BIGNUM *) a);
1012a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1013a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1014a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1015a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#ifdef CONFIG_ECC
1016a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1017a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec {
1018a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	EC_GROUP *group;
1019a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
1020a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *prime;
1021a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *order;
1022a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt};
1023a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1024a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec * crypto_ec_init(int group)
1025a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1026a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	struct crypto_ec *e;
1027a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int nid;
1028a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1029a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* Map from IANA registry for IKE D-H groups to OpenSSL NID */
1030a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	switch (group) {
1031a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 19:
1032a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_X9_62_prime256v1;
1033a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1034a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 20:
1035a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_secp384r1;
1036a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1037a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 21:
1038a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_secp521r1;
1039a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1040a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 25:
1041a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_X9_62_prime192v1;
1042a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1043a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 26:
1044a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_secp224r1;
1045a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1046a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	default:
1047a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1048a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1049a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1050a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e = os_zalloc(sizeof(*e));
1051a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e == NULL)
1052a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1053a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1054a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->bnctx = BN_CTX_new();
1055a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->group = EC_GROUP_new_by_curve_name(nid);
1056a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->prime = BN_new();
1057a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->order = BN_new();
1058a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e->group == NULL || e->bnctx == NULL || e->prime == NULL ||
1059a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    e->order == NULL ||
1060a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    !EC_GROUP_get_curve_GFp(e->group, e->prime, NULL, NULL, e->bnctx) ||
1061a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    !EC_GROUP_get_order(e->group, e->order, e->bnctx)) {
1062a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		crypto_ec_deinit(e);
1063a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		e = NULL;
1064a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1065a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1066a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return e;
1067a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1068a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1069a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1070a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtvoid crypto_ec_deinit(struct crypto_ec *e)
1071a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1072a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e == NULL)
1073a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return;
1074a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_free(e->order);
1075a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	EC_GROUP_free(e->group);
1076a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(e->bnctx);
1077a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	os_free(e);
1078a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1079a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1080a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1081a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec_point * crypto_ec_point_init(struct crypto_ec *e)
1082a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1083a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e == NULL)
1084a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1085a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_ec_point *) EC_POINT_new(e->group);
1086a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1087a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1088a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1089a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtsize_t crypto_ec_prime_len(struct crypto_ec *e)
1090a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1091a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_num_bytes(e->prime);
1092a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1093a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1094a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1095a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtsize_t crypto_ec_prime_len_bits(struct crypto_ec *e)
1096a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1097a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_num_bits(e->prime);
1098a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1099a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1100a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1101a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtconst struct crypto_bignum * crypto_ec_get_prime(struct crypto_ec *e)
1102a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1103a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (const struct crypto_bignum *) e->prime;
1104a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1105a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1106a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1107a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtconst struct crypto_bignum * crypto_ec_get_order(struct crypto_ec *e)
1108a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1109a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (const struct crypto_bignum *) e->order;
1110a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1111a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1112a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1113a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtvoid crypto_ec_point_deinit(struct crypto_ec_point *p, int clear)
1114a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1115a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (clear)
1116a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		EC_POINT_clear_free((EC_POINT *) p);
1117a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	else
1118a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		EC_POINT_free((EC_POINT *) p);
1119a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1120a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1121a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1122a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_to_bin(struct crypto_ec *e,
1123a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			   const struct crypto_ec_point *point, u8 *x, u8 *y)
1124a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1125a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *x_bn, *y_bn;
1126a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int ret = -1;
1127a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int len = BN_num_bytes(e->prime);
1128a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1129a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	x_bn = BN_new();
1130a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	y_bn = BN_new();
1131a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1132a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (x_bn && y_bn &&
1133a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    EC_POINT_get_affine_coordinates_GFp(e->group, (EC_POINT *) point,
1134a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						x_bn, y_bn, e->bnctx)) {
1135a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		if (x) {
1136a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			crypto_bignum_to_bin((struct crypto_bignum *) x_bn,
1137a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt					     x, len, len);
1138a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		}
1139a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		if (y) {
1140a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			crypto_bignum_to_bin((struct crypto_bignum *) y_bn,
1141a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt					     y, len, len);
1142a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		}
1143a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		ret = 0;
1144a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1145a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1146a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_free(x_bn);
1147a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_free(y_bn);
1148a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return ret;
1149a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1150a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1151a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1152a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec_point * crypto_ec_point_from_bin(struct crypto_ec *e,
1153a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						  const u8 *val)
1154a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1155a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *x, *y;
1156a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	EC_POINT *elem;
1157a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int len = BN_num_bytes(e->prime);
1158a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1159a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	x = BN_bin2bn(val, len, NULL);
1160a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	y = BN_bin2bn(val + len, len, NULL);
1161a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	elem = EC_POINT_new(e->group);
1162a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (x == NULL || y == NULL || elem == NULL) {
1163a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		BN_free(x);
1164a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		BN_free(y);
1165a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		EC_POINT_free(elem);
1166a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1167a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1168a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1169a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (!EC_POINT_set_affine_coordinates_GFp(e->group, elem, x, y,
1170a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						 e->bnctx)) {
1171a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		EC_POINT_free(elem);
1172a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		elem = NULL;
1173a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1174a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1175a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_free(x);
1176a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_free(y);
1177a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1178a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_ec_point *) elem;
1179a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1180a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1181a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1182a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_add(struct crypto_ec *e, const struct crypto_ec_point *a,
1183a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			const struct crypto_ec_point *b,
1184a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			struct crypto_ec_point *c)
1185a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1186a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_add(e->group, (EC_POINT *) c, (const EC_POINT *) a,
1187a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			    (const EC_POINT *) b, e->bnctx) ? 0 : -1;
1188a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1189a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1190a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1191a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_mul(struct crypto_ec *e, const struct crypto_ec_point *p,
1192a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			const struct crypto_bignum *b,
1193a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			struct crypto_ec_point *res)
1194a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1195a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_mul(e->group, (EC_POINT *) res, NULL,
1196a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			    (const EC_POINT *) p, (const BIGNUM *) b, e->bnctx)
1197a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		? 0 : -1;
1198a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1199a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1200a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1201a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_invert(struct crypto_ec *e, struct crypto_ec_point *p)
1202a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1203a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_invert(e->group, (EC_POINT *) p, e->bnctx) ? 0 : -1;
1204a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1205a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1206a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1207a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_solve_y_coord(struct crypto_ec *e,
1208a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				  struct crypto_ec_point *p,
1209a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				  const struct crypto_bignum *x, int y_bit)
1210a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1211a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (!EC_POINT_set_compressed_coordinates_GFp(e->group, (EC_POINT *) p,
1212a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						     (const BIGNUM *) x, y_bit,
1213a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						     e->bnctx) ||
1214a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    !EC_POINT_is_on_curve(e->group, (EC_POINT *) p, e->bnctx))
1215a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
1216a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return 0;
1217a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1218a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1219a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1220a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_is_at_infinity(struct crypto_ec *e,
1221a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				   const struct crypto_ec_point *p)
1222a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1223a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_is_at_infinity(e->group, (const EC_POINT *) p);
1224a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1225a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1226a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1227a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_is_on_curve(struct crypto_ec *e,
1228a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				const struct crypto_ec_point *p)
1229a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1230a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_is_on_curve(e->group, (const EC_POINT *) p, e->bnctx);
1231a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1232a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1233a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#endif /* CONFIG_ECC */
1234