18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
2a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt * Wrapper functions for OpenSSL libcrypto
3a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt * Copyright (c) 2004-2013, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "includes.h"
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/opensslv.h>
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/err.h>
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/des.h>
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/aes.h>
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/bn.h>
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/evp.h>
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/dh.h>
1704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#include <openssl/hmac.h>
1861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#include <openssl/rand.h>
1961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_OPENSSL_CMAC
2061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#include <openssl/cmac.h>
2161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_OPENSSL_CMAC */
22a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#ifdef CONFIG_ECC
23a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#include <openssl/ec.h>
24a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#endif /* CONFIG_ECC */
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common.h"
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "wpabuf.h"
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "dh_group5.h"
29fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#include "sha1.h"
30fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#include "sha256.h"
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "crypto.h"
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00907000
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_key_schedule des_key_schedule
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_cblock des_cblock
368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_set_key(key, schedule) des_set_key((key), *(schedule))
378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DES_ecb_encrypt(input, output, ks, enc) \
388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	des_ecb_encrypt((input), (output), *(ks), (enc))
398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* openssl < 0.9.7 */
408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic BIGNUM * get_group5_prime(void)
428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
439ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00908000 || defined(OPENSSL_IS_BORINGSSL)
448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	static const unsigned char RFC3526_PRIME_1536[] = {
458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xC9,0x0F,0xDA,0xA2,
468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x21,0x68,0xC2,0x34,0xC4,0xC6,0x62,0x8B,0x80,0xDC,0x1C,0xD1,
478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x29,0x02,0x4E,0x08,0x8A,0x67,0xCC,0x74,0x02,0x0B,0xBE,0xA6,
488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x3B,0x13,0x9B,0x22,0x51,0x4A,0x08,0x79,0x8E,0x34,0x04,0xDD,
498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xEF,0x95,0x19,0xB3,0xCD,0x3A,0x43,0x1B,0x30,0x2B,0x0A,0x6D,
508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xF2,0x5F,0x14,0x37,0x4F,0xE1,0x35,0x6D,0x6D,0x51,0xC2,0x45,
518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xE4,0x85,0xB5,0x76,0x62,0x5E,0x7E,0xC6,0xF4,0x4C,0x42,0xE9,
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xA6,0x37,0xED,0x6B,0x0B,0xFF,0x5C,0xB6,0xF4,0x06,0xB7,0xED,
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xEE,0x38,0x6B,0xFB,0x5A,0x89,0x9F,0xA5,0xAE,0x9F,0x24,0x11,
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x7C,0x4B,0x1F,0xE6,0x49,0x28,0x66,0x51,0xEC,0xE4,0x5B,0x3D,
558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xC2,0x00,0x7C,0xB8,0xA1,0x63,0xBF,0x05,0x98,0xDA,0x48,0x36,
568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x1C,0x55,0xD3,0x9A,0x69,0x16,0x3F,0xA8,0xFD,0x24,0xCF,0x5F,
578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x83,0x65,0x5D,0x23,0xDC,0xA3,0xAD,0x96,0x1C,0x62,0xF3,0x56,
588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x20,0x85,0x52,0xBB,0x9E,0xD5,0x29,0x07,0x70,0x96,0x96,0x6D,
598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0x67,0x0C,0x35,0x4E,0x4A,0xBC,0x98,0x04,0xF1,0x74,0x6C,0x08,
608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		0xCA,0x23,0x73,0x27,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt        return BN_bin2bn(RFC3526_PRIME_1536, sizeof(RFC3526_PRIME_1536), NULL);
638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* openssl < 0.9.8 */
648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return get_rfc3526_prime_1536(NULL);
658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* openssl < 0.9.8 */
668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00908000
698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_SHA256
708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_FIPS
718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define NO_SHA256_WRAPPER
728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* openssl < 0.9.8 */
768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_SHA256
788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define NO_SHA256_WRAPPER
798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtstatic int openssl_digest_vector(const EVP_MD *type, size_t num_elem,
8261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				 const u8 *addr[], const size_t *len, u8 *mac)
838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_MD_CTX ctx;
858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t i;
868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int mac_len;
878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_MD_CTX_init(&ctx);
898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestInit_ex failed: %s",
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < num_elem; i++) {
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestUpdate "
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "failed: %s",
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
1018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestFinal failed: %s",
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
1098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint md4_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
1138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_md4(), num_elem, addr, len, mac);
1158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid des_encrypt(const u8 *clear, const u8 *key, u8 *cypher)
1198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 pkey[8], next, tmp;
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int i;
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DES_key_schedule ks;
1238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Add parity bits to the key */
1258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	next = 0;
1268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < 7; i++) {
1278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tmp = key[i];
1288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pkey[i] = (tmp >> i) | next | 1;
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		next = tmp << (7 - i);
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pkey[i] = next | 1;
1328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1339ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	DES_set_key((DES_cblock *) &pkey, &ks);
1348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DES_ecb_encrypt((DES_cblock *) clear, (DES_cblock *) cypher, &ks,
1358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			DES_ENCRYPT);
1368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint rc4_skip(const u8 *key, size_t keylen, size_t skip,
1408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     u8 *data, size_t data_len)
1418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_RC4
1438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
1448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_RC4 */
1458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX ctx;
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int outl;
1478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res = -1;
1488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned char skip_buf[16];
1498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_init(&ctx);
1518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
1528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
1538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CIPHER_CTX_set_key_length(&ctx, keylen) ||
1548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CipherInit_ex(&ctx, NULL, NULL, key, NULL, 1))
1558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto out;
1568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (skip >= sizeof(skip_buf)) {
1588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len = skip;
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (len > sizeof(skip_buf))
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = sizeof(skip_buf);
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			goto out;
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		skip -= len;
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = 0;
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtout:
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(&ctx);
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC4 */
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint md5_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_md5(), num_elem, addr, len, mac);
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint sha1_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_sha1(), num_elem, addr, len, mac);
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef NO_SHA256_WRAPPER
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint sha256_vector(size_t num_elem, const u8 *addr[], const size_t *len,
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		  u8 *mac)
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return openssl_digest_vector(EVP_sha256(), num_elem, addr, len, mac);
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* NO_SHA256_WRAPPER */
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtstatic const EVP_CIPHER * aes_get_evp_cipher(size_t keylen)
19861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
19961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	switch (keylen) {
20061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	case 16:
20161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return EVP_aes_128_ecb();
2029ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#ifndef OPENSSL_IS_BORINGSSL
20361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	case 24:
20461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return EVP_aes_192_ecb();
2059ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
20661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	case 32:
20761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return EVP_aes_256_ecb();
20861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
20961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
21061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return NULL;
21161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
21261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
21361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * aes_encrypt_init(const u8 *key, size_t len)
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *ctx;
21761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	const EVP_CIPHER *type;
21861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
21961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	type = aes_get_evp_cipher(len);
22061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (type == NULL)
22161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return NULL;
22261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
22361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ctx = os_malloc(sizeof(*ctx));
22461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (ctx == NULL)
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
22661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_init(ctx);
22761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_EncryptInit_ex(ctx, type, NULL, key, NULL) != 1) {
22861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		os_free(ctx);
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(ctx, 0);
23261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return ctx;
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_encrypt(void *ctx, const u8 *plain, u8 *crypt)
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
23961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int clen = 16;
24061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_EncryptUpdate(c, crypt, &clen, plain, 16) != 1) {
24161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_EncryptUpdate failed: %s",
24261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
24361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_encrypt_deinit(void *ctx)
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
25061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	u8 buf[16];
25161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int len = sizeof(buf);
25261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_EncryptFinal_ex(c, buf, &len) != 1) {
25361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_EncryptFinal_ex failed: "
25461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "%s", ERR_error_string(ERR_get_error(), NULL));
25561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
25661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (len != 0) {
25761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: Unexpected padding length %d "
25861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "in AES encrypt", len);
25961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
26061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(c);
26161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	os_free(c);
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * aes_decrypt_init(const u8 *key, size_t len)
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *ctx;
26861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	const EVP_CIPHER *type;
26961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
27061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	type = aes_get_evp_cipher(len);
27161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (type == NULL)
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
27461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ctx = os_malloc(sizeof(*ctx));
27561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (ctx == NULL)
27661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return NULL;
27761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_init(ctx);
27861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_DecryptInit_ex(ctx, type, NULL, key, NULL) != 1) {
27961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		os_free(ctx);
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(ctx, 0);
28361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return ctx;
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_decrypt(void *ctx, const u8 *crypt, u8 *plain)
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
29061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int plen = 16;
29161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_DecryptUpdate(c, plain, &plen, crypt, 16) != 1) {
29261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DecryptUpdate failed: %s",
29361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
29461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid aes_decrypt_deinit(void *ctx)
2998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
30061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX *c = ctx;
30161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	u8 buf[16];
30261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int len = sizeof(buf);
30361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (EVP_DecryptFinal_ex(c, buf, &len) != 1) {
30461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: EVP_DecryptFinal_ex failed: "
30561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "%s", ERR_error_string(ERR_get_error(), NULL));
30661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
30761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (len != 0) {
30861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_ERROR, "OpenSSL: Unexpected padding length %d "
30961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			   "in AES decrypt", len);
31061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
31161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(c);
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(ctx);
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint crypto_mod_exp(const u8 *base, size_t base_len,
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   const u8 *power, size_t power_len,
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   const u8 *modulus, size_t modulus_len,
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   u8 *result, size_t *result_len)
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIGNUM *bn_base, *bn_exp, *bn_modulus, *bn_result;
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = -1;
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_CTX *ctx;
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ctx = BN_CTX_new();
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_base = BN_bin2bn(base, base_len, NULL);
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_exp = BN_bin2bn(power, power_len, NULL);
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_modulus = BN_bin2bn(modulus, modulus_len, NULL);
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bn_result = BN_new();
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bn_base == NULL || bn_exp == NULL || bn_modulus == NULL ||
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    bn_result == NULL)
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto error;
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (BN_mod_exp(bn_result, bn_base, bn_exp, bn_modulus, ctx) != 1)
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto error;
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*result_len = BN_bn2bin(bn_result, result);
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = 0;
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterror:
3457f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(bn_base);
3467f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(bn_exp);
3477f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(bn_modulus);
3487f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(bn_result);
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_CTX_free(ctx);
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct crypto_cipher {
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX enc;
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX dec;
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const u8 *iv, const u8 *key,
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  size_t key_len)
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct crypto_cipher *ctx;
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_CIPHER *cipher;
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ctx = os_zalloc(sizeof(*ctx));
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	switch (alg) {
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC4
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_RC4:
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_rc4();
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC4 */
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_AES
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_AES:
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		switch (key_len) {
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case 16:
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			cipher = EVP_aes_128_cbc();
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3839ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#ifndef OPENSSL_IS_BORINGSSL
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case 24:
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			cipher = EVP_aes_192_cbc();
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3879ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case 32:
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			cipher = EVP_aes_256_cbc();
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		default:
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			os_free(ctx);
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_AES */
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DES
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_3DES:
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_des_ede3_cbc();
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_DES:
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_des_cbc();
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DES */
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC2
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case CRYPTO_CIPHER_ALG_RC2:
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cipher = EVP_rc2_ecb();
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC2 */
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	default:
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(ctx);
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_init(&ctx->enc);
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(&ctx->enc, 0);
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_EncryptInit_ex(&ctx->enc, cipher, NULL, NULL, NULL) ||
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CIPHER_CTX_set_key_length(&ctx->enc, key_len) ||
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_EncryptInit_ex(&ctx->enc, NULL, NULL, key, iv)) {
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_CIPHER_CTX_cleanup(&ctx->enc);
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(ctx);
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_init(&ctx->dec);
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_set_padding(&ctx->dec, 0);
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DecryptInit_ex(&ctx->dec, cipher, NULL, NULL, NULL) ||
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_CIPHER_CTX_set_key_length(&ctx->dec, key_len) ||
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    !EVP_DecryptInit_ex(&ctx->dec, NULL, NULL, key, iv)) {
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_CIPHER_CTX_cleanup(&ctx->enc);
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_CIPHER_CTX_cleanup(&ctx->dec);
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(ctx);
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ctx;
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain,
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  u8 *crypt, size_t len)
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int outl;
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt,
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  u8 *plain, size_t len)
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int outl;
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	outl = len;
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid crypto_cipher_deinit(struct crypto_cipher *ctx)
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(&ctx->enc);
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_CIPHER_CTX_cleanup(&ctx->dec);
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(ctx);
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * dh5_init(struct wpabuf **priv, struct wpabuf **publ)
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *pubkey = NULL, *privkey = NULL;
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t publen, privlen;
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*priv = NULL;
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*publ = NULL;
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = DH_new();
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL)
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh->g = BN_new();
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh->g == NULL || BN_set_word(dh->g, 2) != 1)
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh->p = get_group5_prime();
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh->p == NULL)
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (DH_generate_key(dh) != 1)
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	publen = BN_num_bytes(dh->pub_key);
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pubkey = wpabuf_alloc(publen);
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pubkey == NULL)
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	privlen = BN_num_bytes(dh->priv_key);
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	privkey = wpabuf_alloc(privlen);
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (privkey == NULL)
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_bn2bin(dh->pub_key, wpabuf_put(pubkey, publen));
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BN_bn2bin(dh->priv_key, wpabuf_put(privkey, privlen));
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*priv = privkey;
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*publ = pubkey;
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return dh;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(pubkey);
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(privkey);
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return NULL;
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51704949598a23f501be6eec21697465fd46a28840aDmitry Shmidtvoid * dh5_init_fixed(const struct wpabuf *priv, const struct wpabuf *publ)
51804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
51904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	DH *dh;
52004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
52104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh = DH_new();
52204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh == NULL)
52304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
52404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
52504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->g = BN_new();
52604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->g == NULL || BN_set_word(dh->g, 2) != 1)
52704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
52804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
52904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->p = get_group5_prime();
53004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->p == NULL)
53104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
53204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
53304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->priv_key = BN_bin2bn(wpabuf_head(priv), wpabuf_len(priv), NULL);
53404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->priv_key == NULL)
53504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
53604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
53704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	dh->pub_key = BN_bin2bn(wpabuf_head(publ), wpabuf_len(publ), NULL);
53804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (dh->pub_key == NULL)
53904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
54004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
54104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (DH_generate_key(dh) != 1)
54204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		goto err;
54304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
54404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return dh;
54504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
54604949598a23f501be6eec21697465fd46a28840aDmitry Shmidterr:
54704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	DH_free(dh);
54804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return NULL;
54904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
55004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
55104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * dh5_derive_shared(void *ctx, const struct wpabuf *peer_public,
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const struct wpabuf *own_private)
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIGNUM *pub_key;
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *res = NULL;
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t rlen;
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh = ctx;
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int keylen;
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pub_key = BN_bin2bn(wpabuf_head(peer_public), wpabuf_len(peer_public),
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    NULL);
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pub_key == NULL)
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rlen = DH_size(dh);
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = wpabuf_alloc(rlen);
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res == NULL)
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keylen = DH_compute_key(wpabuf_mhead(res), pub_key, dh);
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (keylen < 0)
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(res, keylen);
5787f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(pub_key);
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
5837f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(pub_key);
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(res);
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return NULL;
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid dh5_free(void *ctx)
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
5928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ctx == NULL)
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = ctx;
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
59704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
59804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
59904949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct crypto_hash {
60004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_CTX ctx;
60104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt};
60204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
60304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
60404949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct crypto_hash * crypto_hash_init(enum crypto_hash_alg alg, const u8 *key,
60504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt				      size_t key_len)
60604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
60704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct crypto_hash *ctx;
60804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	const EVP_MD *md;
60904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
61004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	switch (alg) {
61104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifndef OPENSSL_NO_MD5
61204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	case CRYPTO_HASH_ALG_HMAC_MD5:
61304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		md = EVP_md5();
61404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		break;
61504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* OPENSSL_NO_MD5 */
61604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifndef OPENSSL_NO_SHA
61704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	case CRYPTO_HASH_ALG_HMAC_SHA1:
61804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		md = EVP_sha1();
61904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		break;
62004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* OPENSSL_NO_SHA */
62104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifndef OPENSSL_NO_SHA256
62204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#ifdef CONFIG_SHA256
62304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	case CRYPTO_HASH_ALG_HMAC_SHA256:
62404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		md = EVP_sha256();
62504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		break;
62604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* CONFIG_SHA256 */
62704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* OPENSSL_NO_SHA256 */
62804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	default:
62904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
63004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
63104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
63204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	ctx = os_zalloc(sizeof(*ctx));
63304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (ctx == NULL)
63404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
63561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_init(&ctx->ctx);
63604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
63704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
63804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_Init_ex(&ctx->ctx, key, key_len, md, NULL);
63904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#else /* openssl < 0.9.9 */
64004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (HMAC_Init_ex(&ctx->ctx, key, key_len, md, NULL) != 1) {
64104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		os_free(ctx);
64204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return NULL;
64304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
64404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* openssl < 0.9.9 */
64504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
64604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return ctx;
64704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
64804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
64904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
65004949598a23f501be6eec21697465fd46a28840aDmitry Shmidtvoid crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len)
65104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
65204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (ctx == NULL)
65304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return;
65404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_Update(&ctx->ctx, data, len);
65504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
65604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
65704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
65804949598a23f501be6eec21697465fd46a28840aDmitry Shmidtint crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len)
65904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt{
66004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	unsigned int mdlen;
66104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int res;
66204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
66304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (ctx == NULL)
66404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return -2;
66504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
66604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (mac == NULL || len == NULL) {
66704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		os_free(ctx);
66804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return 0;
66904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
67004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
67104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	mdlen = *len;
67204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
67304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_Final(&ctx->ctx, mac, &mdlen);
67404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	res = 1;
67504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#else /* openssl < 0.9.9 */
67604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	res = HMAC_Final(&ctx->ctx, mac, &mdlen);
67704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#endif /* openssl < 0.9.9 */
67804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	HMAC_CTX_cleanup(&ctx->ctx);
67904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	os_free(ctx);
68004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
68104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	if (res == 1) {
68204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		*len = mdlen;
68304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		return 0;
68404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	}
68504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
68604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	return -1;
68704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt}
68861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
68961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
69061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint pbkdf2_sha1(const char *passphrase, const u8 *ssid, size_t ssid_len,
69161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		int iterations, u8 *buf, size_t buflen)
69261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
69361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00908000
69461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (PKCS5_PBKDF2_HMAC_SHA1(passphrase, os_strlen(passphrase),
69561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				   (unsigned char *) ssid,
69661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				   ssid_len, 4096, buflen, buf) != 1)
69761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
69861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.8 */
69961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (PKCS5_PBKDF2_HMAC_SHA1(passphrase, os_strlen(passphrase), ssid,
70061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				   ssid_len, 4096, buflen, buf) != 1)
70161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
70261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.8 */
70361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return 0;
70461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
70561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
70661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
70761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha1_vector(const u8 *key, size_t key_len, size_t num_elem,
70861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		     const u8 *addr[], const size_t *len, u8 *mac)
70961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
71061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX ctx;
71161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t i;
71261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	unsigned int mdlen;
71361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int res;
71461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
71561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_init(&ctx);
71661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
71761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Init_ex(&ctx, key, key_len, EVP_sha1(), NULL);
71861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
71961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (HMAC_Init_ex(&ctx, key, key_len, EVP_sha1(), NULL) != 1)
72061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
72161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
72261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
72361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	for (i = 0; i < num_elem; i++)
72461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		HMAC_Update(&ctx, addr[i], len[i]);
72561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
72661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	mdlen = 20;
72761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
72861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Final(&ctx, mac, &mdlen);
72961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = 1;
73061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
73161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = HMAC_Final(&ctx, mac, &mdlen);
73261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
73361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_cleanup(&ctx);
73461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
73561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return res == 1 ? 0 : -1;
73661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
73761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
73861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
73961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha1(const u8 *key, size_t key_len, const u8 *data, size_t data_len,
74061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	       u8 *mac)
74161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
74261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return hmac_sha1_vector(key, key_len, 1, &data, &data_len, mac);
74361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
74461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
74561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
74661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_SHA256
74761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
74861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha256_vector(const u8 *key, size_t key_len, size_t num_elem,
74961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		       const u8 *addr[], const size_t *len, u8 *mac)
75061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
75161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX ctx;
75261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t i;
75361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	unsigned int mdlen;
75461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int res;
75561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
75661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_init(&ctx);
75761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
75861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Init_ex(&ctx, key, key_len, EVP_sha256(), NULL);
75961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
76061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (HMAC_Init_ex(&ctx, key, key_len, EVP_sha256(), NULL) != 1)
76161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
76261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
76361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
76461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	for (i = 0; i < num_elem; i++)
76561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		HMAC_Update(&ctx, addr[i], len[i]);
76661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
76761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	mdlen = 32;
76861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x00909000
76961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_Final(&ctx, mac, &mdlen);
77061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = 1;
77161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* openssl < 0.9.9 */
77261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	res = HMAC_Final(&ctx, mac, &mdlen);
77361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* openssl < 0.9.9 */
77461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	HMAC_CTX_cleanup(&ctx);
77561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
77661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return res == 1 ? 0 : -1;
77761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
77861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
77961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint hmac_sha256(const u8 *key, size_t key_len, const u8 *data,
78161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		size_t data_len, u8 *mac)
78261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
78361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return hmac_sha256_vector(key, key_len, 1, &data, &data_len, mac);
78461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
78561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_SHA256 */
78761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
78961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint crypto_get_random(void *buf, size_t len)
79061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
79161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (RAND_bytes(buf, len) != 1)
79261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
79361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return 0;
79461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
79561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
79661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
79761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_OPENSSL_CMAC
79861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint omac1_aes_128_vector(const u8 *key, size_t num_elem,
79961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			 const u8 *addr[], const size_t *len, u8 *mac)
80061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
80161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	CMAC_CTX *ctx;
80261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int ret = -1;
80361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t outlen, i;
80461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
80561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ctx = CMAC_CTX_new();
80661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (ctx == NULL)
80761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
80861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
80961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (!CMAC_Init(ctx, key, 16, EVP_aes_128_cbc(), NULL))
81061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		goto fail;
81161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	for (i = 0; i < num_elem; i++) {
81261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		if (!CMAC_Update(ctx, addr[i], len[i]))
81361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			goto fail;
81461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
81561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (!CMAC_Final(ctx, mac, &outlen) || outlen != 16)
81661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		goto fail;
81761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
81861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ret = 0;
81961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtfail:
82061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	CMAC_CTX_free(ctx);
82161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return ret;
82261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
82361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
82461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
82561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtint omac1_aes_128(const u8 *key, const u8 *data, size_t data_len, u8 *mac)
82661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt{
82761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return omac1_aes_128_vector(key, 1, &data, &data_len, mac);
82861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt}
82961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_OPENSSL_CMAC */
830a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
831a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
832a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_bignum * crypto_bignum_init(void)
833a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
834a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_bignum *) BN_new();
835a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
836a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
837a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
838a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_bignum * crypto_bignum_init_set(const u8 *buf, size_t len)
839a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
840a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *bn = BN_bin2bn(buf, len, NULL);
841a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_bignum *) bn;
842a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
843a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
844a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
845a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtvoid crypto_bignum_deinit(struct crypto_bignum *n, int clear)
846a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
847a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (clear)
848a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		BN_clear_free((BIGNUM *) n);
849a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	else
850a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		BN_free((BIGNUM *) n);
851a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
852a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
853a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
854a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_to_bin(const struct crypto_bignum *a,
855a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 u8 *buf, size_t buflen, size_t padlen)
856a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
857a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int num_bytes, offset;
858a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
859a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (padlen > buflen)
860a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
861a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
862a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	num_bytes = BN_num_bytes((const BIGNUM *) a);
863a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if ((size_t) num_bytes > buflen)
864a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
865a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (padlen > (size_t) num_bytes)
866a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		offset = padlen - num_bytes;
867a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	else
868a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		offset = 0;
869a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
870a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	os_memset(buf, 0, offset);
871a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_bn2bin((const BIGNUM *) a, buf + offset);
872a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
873a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return num_bytes + offset;
874a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
875a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
876a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
877a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_add(const struct crypto_bignum *a,
878a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
879a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
880a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
881a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_add((BIGNUM *) c, (const BIGNUM *) a, (const BIGNUM *) b) ?
882a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		0 : -1;
883a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
884a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
885a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
886a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_mod(const struct crypto_bignum *a,
887a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
888a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
889a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
890a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
891a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
892a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
893a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
894a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
895a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
896a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod((BIGNUM *) c, (const BIGNUM *) a, (const BIGNUM *) b,
897a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		     bnctx);
898a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
899a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
900a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
901a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
902a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
903a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
904a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_exptmod(const struct crypto_bignum *a,
905a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  const struct crypto_bignum *b,
906a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  const struct crypto_bignum *c,
907a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  struct crypto_bignum *d)
908a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
909a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
910a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
911a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
912a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
913a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
914a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
915a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod_exp((BIGNUM *) d, (const BIGNUM *) a, (const BIGNUM *) b,
916a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 (const BIGNUM *) c, bnctx);
917a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
918a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
919a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
920a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
921a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
922a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
923a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_inverse(const struct crypto_bignum *a,
924a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  const struct crypto_bignum *b,
925a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			  struct crypto_bignum *c)
926a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
927a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *res;
928a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
929a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
930a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
931a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
932a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
933a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod_inverse((BIGNUM *) c, (const BIGNUM *) a,
934a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			     (const BIGNUM *) b, bnctx);
935a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
936a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
937a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
938a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
939a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
940a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
941a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_sub(const struct crypto_bignum *a,
942a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
943a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
944a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
945a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_sub((BIGNUM *) c, (const BIGNUM *) a, (const BIGNUM *) b) ?
946a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		0 : -1;
947a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
948a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
949a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
950a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_div(const struct crypto_bignum *a,
951a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b,
952a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      struct crypto_bignum *c)
953a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
954a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
955a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
956a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
957a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
958a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
959a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
960a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
961a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_div((BIGNUM *) c, NULL, (const BIGNUM *) a,
962a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		     (const BIGNUM *) b, bnctx);
963a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
964a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
965a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
966a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
967a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
968a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
969a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_mulmod(const struct crypto_bignum *a,
970a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 const struct crypto_bignum *b,
971a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 const struct crypto_bignum *c,
972a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 struct crypto_bignum *d)
973a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
974a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int res;
975a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
976a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
977a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
978a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	bnctx = BN_CTX_new();
979a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (bnctx == NULL)
980a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
981a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	res = BN_mod_mul((BIGNUM *) d, (const BIGNUM *) a, (const BIGNUM *) b,
982a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			 (const BIGNUM *) c, bnctx);
983a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(bnctx);
984a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
985a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return res ? 0 : -1;
986a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
987a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
988a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
989a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_cmp(const struct crypto_bignum *a,
990a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		      const struct crypto_bignum *b)
991a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
992a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_cmp((const BIGNUM *) a, (const BIGNUM *) b);
993a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
994a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
995a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
996a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_bits(const struct crypto_bignum *a)
997a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
998a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_num_bits((const BIGNUM *) a);
999a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1000a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1001a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1002a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_is_zero(const struct crypto_bignum *a)
1003a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1004a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_is_zero((const BIGNUM *) a);
1005a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1006a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1007a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1008a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_bignum_is_one(const struct crypto_bignum *a)
1009a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1010a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_is_one((const BIGNUM *) a);
1011a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1012a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1013a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1014a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#ifdef CONFIG_ECC
1015a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1016a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec {
1017a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	EC_GROUP *group;
1018a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX *bnctx;
1019a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *prime;
1020a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *order;
1021a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt};
1022a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1023a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec * crypto_ec_init(int group)
1024a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1025a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	struct crypto_ec *e;
1026a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int nid;
1027a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1028a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* Map from IANA registry for IKE D-H groups to OpenSSL NID */
1029a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	switch (group) {
1030a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 19:
1031a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_X9_62_prime256v1;
1032a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1033a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 20:
1034a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_secp384r1;
1035a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1036a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 21:
1037a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_secp521r1;
1038a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1039a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 25:
1040a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_X9_62_prime192v1;
1041a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1042a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	case 26:
1043a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		nid = NID_secp224r1;
1044a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		break;
1045a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	default:
1046a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1047a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1048a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1049a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e = os_zalloc(sizeof(*e));
1050a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e == NULL)
1051a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1052a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1053a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->bnctx = BN_CTX_new();
1054a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->group = EC_GROUP_new_by_curve_name(nid);
1055a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->prime = BN_new();
1056a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	e->order = BN_new();
1057a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e->group == NULL || e->bnctx == NULL || e->prime == NULL ||
1058a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    e->order == NULL ||
1059a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    !EC_GROUP_get_curve_GFp(e->group, e->prime, NULL, NULL, e->bnctx) ||
1060a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    !EC_GROUP_get_order(e->group, e->order, e->bnctx)) {
1061a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		crypto_ec_deinit(e);
1062a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		e = NULL;
1063a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1064a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1065a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return e;
1066a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1067a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1068a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1069a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtvoid crypto_ec_deinit(struct crypto_ec *e)
1070a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1071a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e == NULL)
1072a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return;
10737f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(e->order);
1074661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	BN_clear_free(e->prime);
1075a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	EC_GROUP_free(e->group);
1076a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BN_CTX_free(e->bnctx);
1077a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	os_free(e);
1078a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1079a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1080a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1081a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec_point * crypto_ec_point_init(struct crypto_ec *e)
1082a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1083a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (e == NULL)
1084a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1085a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_ec_point *) EC_POINT_new(e->group);
1086a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1087a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1088a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1089a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtsize_t crypto_ec_prime_len(struct crypto_ec *e)
1090a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1091a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_num_bytes(e->prime);
1092a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1093a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1094a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1095a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtsize_t crypto_ec_prime_len_bits(struct crypto_ec *e)
1096a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1097a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return BN_num_bits(e->prime);
1098a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1099a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1100a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1101a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtconst struct crypto_bignum * crypto_ec_get_prime(struct crypto_ec *e)
1102a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1103a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (const struct crypto_bignum *) e->prime;
1104a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1105a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1106a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1107a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtconst struct crypto_bignum * crypto_ec_get_order(struct crypto_ec *e)
1108a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1109a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (const struct crypto_bignum *) e->order;
1110a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1111a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1112a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1113a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtvoid crypto_ec_point_deinit(struct crypto_ec_point *p, int clear)
1114a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1115a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (clear)
1116a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		EC_POINT_clear_free((EC_POINT *) p);
1117a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	else
1118a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		EC_POINT_free((EC_POINT *) p);
1119a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1120a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1121a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1122a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_to_bin(struct crypto_ec *e,
1123a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			   const struct crypto_ec_point *point, u8 *x, u8 *y)
1124a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1125a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *x_bn, *y_bn;
1126a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int ret = -1;
1127a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int len = BN_num_bytes(e->prime);
1128a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1129a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	x_bn = BN_new();
1130a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	y_bn = BN_new();
1131a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1132a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (x_bn && y_bn &&
1133a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    EC_POINT_get_affine_coordinates_GFp(e->group, (EC_POINT *) point,
1134a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						x_bn, y_bn, e->bnctx)) {
1135a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		if (x) {
1136a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			crypto_bignum_to_bin((struct crypto_bignum *) x_bn,
1137a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt					     x, len, len);
1138a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		}
1139a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		if (y) {
1140a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			crypto_bignum_to_bin((struct crypto_bignum *) y_bn,
1141a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt					     y, len, len);
1142a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		}
1143a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		ret = 0;
1144a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1145a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
11467f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(x_bn);
11477f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(y_bn);
1148a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return ret;
1149a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1150a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1151a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1152a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtstruct crypto_ec_point * crypto_ec_point_from_bin(struct crypto_ec *e,
1153a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						  const u8 *val)
1154a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1155a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	BIGNUM *x, *y;
1156a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	EC_POINT *elem;
1157a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int len = BN_num_bytes(e->prime);
1158a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1159a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	x = BN_bin2bn(val, len, NULL);
1160a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	y = BN_bin2bn(val + len, len, NULL);
1161a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	elem = EC_POINT_new(e->group);
1162a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (x == NULL || y == NULL || elem == NULL) {
11637f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt		BN_clear_free(x);
11647f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt		BN_clear_free(y);
11657f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt		EC_POINT_clear_free(elem);
1166a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return NULL;
1167a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1168a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1169a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (!EC_POINT_set_affine_coordinates_GFp(e->group, elem, x, y,
1170a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						 e->bnctx)) {
11717f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt		EC_POINT_clear_free(elem);
1172a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		elem = NULL;
1173a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	}
1174a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
11757f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(x);
11767f0b69e88015ca077ef7a417fde0a76c10df23a5Dmitry Shmidt	BN_clear_free(y);
1177a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1178a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return (struct crypto_ec_point *) elem;
1179a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1180a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1181a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1182a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_add(struct crypto_ec *e, const struct crypto_ec_point *a,
1183a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			const struct crypto_ec_point *b,
1184a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			struct crypto_ec_point *c)
1185a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1186a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_add(e->group, (EC_POINT *) c, (const EC_POINT *) a,
1187a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			    (const EC_POINT *) b, e->bnctx) ? 0 : -1;
1188a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1189a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1190a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1191a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_mul(struct crypto_ec *e, const struct crypto_ec_point *p,
1192a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			const struct crypto_bignum *b,
1193a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			struct crypto_ec_point *res)
1194a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1195a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_mul(e->group, (EC_POINT *) res, NULL,
1196a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt			    (const EC_POINT *) p, (const BIGNUM *) b, e->bnctx)
1197a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		? 0 : -1;
1198a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1199a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1200a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1201a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_invert(struct crypto_ec *e, struct crypto_ec_point *p)
1202a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1203a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_invert(e->group, (EC_POINT *) p, e->bnctx) ? 0 : -1;
1204a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1205a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1206a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1207a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_solve_y_coord(struct crypto_ec *e,
1208a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				  struct crypto_ec_point *p,
1209a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				  const struct crypto_bignum *x, int y_bit)
1210a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1211a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	if (!EC_POINT_set_compressed_coordinates_GFp(e->group, (EC_POINT *) p,
1212a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						     (const BIGNUM *) x, y_bit,
1213a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt						     e->bnctx) ||
1214a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	    !EC_POINT_is_on_curve(e->group, (EC_POINT *) p, e->bnctx))
1215a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		return -1;
1216a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return 0;
1217a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1218a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1219a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1220a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_is_at_infinity(struct crypto_ec *e,
1221a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				   const struct crypto_ec_point *p)
1222a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1223a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_is_at_infinity(e->group, (const EC_POINT *) p);
1224a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1225a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1226a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1227a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidtint crypto_ec_point_is_on_curve(struct crypto_ec *e,
1228a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt				const struct crypto_ec_point *p)
1229a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt{
1230a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	return EC_POINT_is_on_curve(e->group, (const EC_POINT *) p, e->bnctx);
1231a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt}
1232a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1233a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt#endif /* CONFIG_ECC */
1234