pk.c 392 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777
  1. /* pk.c
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #include <wolfssl/internal.h>
  26. #ifndef WC_NO_RNG
  27. #include <wolfssl/wolfcrypt/random.h>
  28. #endif
  29. #ifdef HAVE_ECC
  30. #include <wolfssl/wolfcrypt/ecc.h>
  31. #endif
  32. #ifndef WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  33. /* FIPS build has replaced ecc.h. */
  34. #define wc_ecc_key_get_priv(key) (&((key)->k))
  35. #define WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  36. #endif
  37. #if !defined(WOLFSSL_PK_INCLUDED)
  38. #ifndef WOLFSSL_IGNORE_FILE_WARN
  39. #warning pk.c does not need to be compiled separately from ssl.c
  40. #endif
  41. #else
  42. #ifndef NO_RSA
  43. #include <wolfssl/wolfcrypt/rsa.h>
  44. #endif
  45. #if defined(OPENSSL_EXTRA) && !defined(NO_BIO) && defined(WOLFSSL_KEY_GEN) && \
  46. (!defined(HAVE_USER_RSA) || defined(HAVE_ECC) || \
  47. (!defined(NO_DSA) && !defined(HAVE_SELFTEST)))
  48. /* Forward declaration for wolfSSL_PEM_write_bio_DSA_PUBKEY.
  49. * Implementation in ssl.c.
  50. */
  51. static int pem_write_bio_pubkey(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key);
  52. #endif
  53. /*******************************************************************************
  54. * COMMON FUNCTIONS
  55. ******************************************************************************/
  56. /* Calculate the number of bytes require to represent a length value in ASN.
  57. *
  58. * @param [in] l Length value to use.
  59. * @return Number of bytes required to represent length value.
  60. */
  61. #define ASN_LEN_SIZE(l) \
  62. (((l) < 128) ? 1 : (((l) < 256) ? 2 : 3))
  63. #if defined(OPENSSL_EXTRA)
  64. #ifndef NO_ASN
  65. #if (!defined(NO_FILESYSTEM) && (defined(OPENSSL_EXTRA) || \
  66. defined(OPENSSL_ALL))) || (!defined(NO_BIO) && defined(OPENSSL_EXTRA))
  67. /* Convert the PEM encoding in the buffer to DER.
  68. *
  69. * @param [in] pem Buffer containing PEM encoded data.
  70. * @param [in] pemSz Size of data in buffer in bytes.
  71. * @param [in] cb Password callback when PEM encrypted.
  72. * @param [in] pass NUL terminated string for passphrase when PEM
  73. * encrypted.
  74. * @param [in] keyType Type of key to match against PEM header/footer.
  75. * @param [out] keyFormat Format of key.
  76. * @param [out] der Buffer holding DER encoding.
  77. * @return Negative on failure.
  78. * @return Number of bytes consumed on success.
  79. */
  80. static int pem_mem_to_der(const char* pem, int pemSz, wc_pem_password_cb* cb,
  81. void* pass, int keyType, int* keyFormat, DerBuffer** der)
  82. {
  83. #ifdef WOLFSSL_SMALL_STACK
  84. EncryptedInfo* info = NULL;
  85. #else
  86. EncryptedInfo info[1];
  87. #endif /* WOLFSSL_SMALL_STACK */
  88. wc_pem_password_cb* localCb = NULL;
  89. int ret = 0;
  90. if (cb != NULL) {
  91. localCb = cb;
  92. }
  93. else if (pass != NULL) {
  94. localCb = wolfSSL_PEM_def_callback;
  95. }
  96. #ifdef WOLFSSL_SMALL_STACK
  97. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), NULL,
  98. DYNAMIC_TYPE_ENCRYPTEDINFO);
  99. if (info == NULL) {
  100. WOLFSSL_ERROR_MSG("Error getting memory for EncryptedInfo structure");
  101. ret = MEMORY_E;
  102. }
  103. #endif /* WOLFSSL_SMALL_STACK */
  104. if (ret == 0) {
  105. XMEMSET(info, 0, sizeof(EncryptedInfo));
  106. info->passwd_cb = localCb;
  107. info->passwd_userdata = pass;
  108. /* Do not strip PKCS8 header */
  109. ret = PemToDer((const unsigned char *)pem, pemSz, keyType, der, NULL,
  110. info, keyFormat);
  111. if (ret < 0) {
  112. WOLFSSL_ERROR_MSG("Bad PEM To DER");
  113. }
  114. }
  115. if (ret >= 0) {
  116. ret = (int)info->consumed;
  117. }
  118. #ifdef WOLFSSL_SMALL_STACK
  119. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  120. #endif
  121. return ret;
  122. }
  123. #endif
  124. #if !defined(NO_RSA) || !defined(WOLFCRYPT_ONLY)
  125. #ifndef NO_BIO
  126. /* Read PEM data from a BIO and decode to DER in a new buffer.
  127. *
  128. * @param [in, out] bio BIO object to read with.
  129. * @param [in] cb Password callback when PEM encrypted.
  130. * @param [in] pass NUL terminated string for passphrase when PEM
  131. * encrypted.
  132. * @param [in] keyType Type of key to match against PEM header/footer.
  133. * @param [out] keyFormat Format of key.
  134. * @param [out] der Buffer holding DER encoding.
  135. * @return Negative on failure.
  136. * @return Number of bytes consumed on success.
  137. */
  138. static int pem_read_bio_key(WOLFSSL_BIO* bio, wc_pem_password_cb* cb,
  139. void* pass, int keyType, int* keyFormat, DerBuffer** der)
  140. {
  141. int ret;
  142. char* mem = NULL;
  143. int memSz;
  144. int alloced = 0;
  145. ret = wolfssl_read_bio(bio, &mem, &memSz, &alloced);
  146. if (ret == 0) {
  147. ret = pem_mem_to_der(mem, memSz, cb, pass, keyType, keyFormat, der);
  148. /* Write left over data back to BIO if not a file BIO */
  149. if ((ret > 0) && ((memSz - ret) > 0) &&
  150. (bio->type != WOLFSSL_BIO_FILE)) {
  151. int res;
  152. res = wolfSSL_BIO_write(bio, mem + ret, memSz - ret);
  153. if (res != memSz - ret) {
  154. WOLFSSL_ERROR_MSG("Unable to write back excess data");
  155. if (res < 0) {
  156. ret = res;
  157. }
  158. else {
  159. ret = MEMORY_E;
  160. }
  161. }
  162. }
  163. if (alloced) {
  164. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  165. }
  166. }
  167. return ret;
  168. }
  169. #endif /* !NO_BIO */
  170. #if !defined(NO_FILESYSTEM)
  171. /* Read PEM data from a file and decode to DER in a new buffer.
  172. *
  173. * @param [in] fp File pointer to read with.
  174. * @param [in] cb Password callback when PEM encrypted.
  175. * @param [in] pass NUL terminated string for passphrase when PEM
  176. * encrypted.
  177. * @param [in] keyType Type of key to match against PEM header/footer.
  178. * @param [out] keyFormat Format of key.
  179. * @param [out] der Buffer holding DER encoding.
  180. * @return Negative on failure.
  181. * @return Number of bytes consumed on success.
  182. */
  183. static int pem_read_file_key(XFILE fp, wc_pem_password_cb* cb, void* pass,
  184. int keyType, int* keyFormat, DerBuffer** der)
  185. {
  186. int ret;
  187. char* mem = NULL;
  188. int memSz;
  189. ret = wolfssl_read_file(fp, &mem, &memSz);
  190. if (ret == 0) {
  191. ret = pem_mem_to_der(mem, memSz, cb, pass, keyType, keyFormat, der);
  192. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  193. }
  194. return ret;
  195. }
  196. #endif /* !NO_FILESYSTEM */
  197. #endif
  198. #if defined(OPENSSL_EXTRA) && ((!defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) \
  199. && !defined(HAVE_USER_RSA)) || !defined(WOLFCRYPT_ONLY))
  200. /* Convert DER data to PEM in an allocated buffer.
  201. *
  202. * @param [in] der Buffer containing DER data.
  203. * @param [in] derSz Size of DER data in bytes.
  204. * @param [in] type Type of key being encoded.
  205. * @param [in] heap Heap hint for dynamic memory allocation.
  206. * @param [out] out Allocated buffer containing PEM.
  207. * @param [out] outSz Size of PEM encoding.
  208. * @return WOLFSSL_FAILURE on error.
  209. * @return WOLFSSL_SUCCESS on success.
  210. */
  211. static int der_to_pem_alloc(const unsigned char* der, int derSz, int type,
  212. void* heap, byte** out, int* outSz)
  213. {
  214. int ret = WOLFSSL_SUCCESS;
  215. int pemSz;
  216. byte* pem = NULL;
  217. (void)heap;
  218. pemSz = wc_DerToPem(der, (word32)derSz, NULL, 0, type);
  219. if (pemSz < 0) {
  220. ret = WOLFSSL_FAILURE;
  221. }
  222. if (ret == WOLFSSL_SUCCESS) {
  223. pem = (byte*)XMALLOC((size_t)pemSz, heap, DYNAMIC_TYPE_TMP_BUFFER);
  224. if (pem == NULL) {
  225. ret = WOLFSSL_FAILURE;
  226. }
  227. }
  228. if ((ret == WOLFSSL_SUCCESS) && (wc_DerToPem(der, (word32)derSz, pem,
  229. (word32)pemSz, type) < 0)) {
  230. ret = WOLFSSL_FAILURE;
  231. XFREE(pem, heap, DYNAMIC_TYPE_TMP_BUFFER);
  232. pem = NULL;
  233. }
  234. *out = pem;
  235. *outSz = pemSz;
  236. return ret;
  237. }
  238. #ifndef NO_BIO
  239. /* Write the DER data as PEM into BIO.
  240. *
  241. * @param [in] der Buffer containing DER data.
  242. * @param [in] derSz Size of DER data in bytes.
  243. * @param [in, out] bio BIO object to write with.
  244. * @param [in] type Type of key being encoded.
  245. * @return WOLFSSL_FAILURE on error.
  246. * @return WOLFSSL_SUCCESS on success.
  247. */
  248. static int der_write_to_bio_as_pem(const unsigned char* der, int derSz,
  249. WOLFSSL_BIO* bio, int type)
  250. {
  251. int ret;
  252. int pemSz;
  253. byte* pem = NULL;
  254. ret = der_to_pem_alloc(der, derSz, type, bio->heap, &pem, &pemSz);
  255. if (ret == WOLFSSL_SUCCESS) {
  256. int len = wolfSSL_BIO_write(bio, pem, pemSz);
  257. if (len != pemSz) {
  258. WOLFSSL_ERROR_MSG("Unable to write full PEM to BIO");
  259. ret = WOLFSSL_FAILURE;
  260. }
  261. }
  262. XFREE(pem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  263. return ret;
  264. }
  265. #endif
  266. #endif
  267. #if (!defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && \
  268. !defined(HAVE_USER_RSA)) || \
  269. (!defined(NO_DH) && defined(WOLFSSL_DH_EXTRA)) || \
  270. (defined(HAVE_ECC) && defined(WOLFSSL_KEY_GEN))
  271. #if !defined(NO_FILESYSTEM)
  272. /* Write the DER data as PEM into file pointer.
  273. *
  274. * @param [in] der Buffer containing DER data.
  275. * @param [in] derSz Size of DER data in bytes.
  276. * @param [in] fp File pointer to write with.
  277. * @param [in] type Type of key being encoded.
  278. * @param [in] heap Heap hint for dynamic memory allocation.
  279. * @return WOLFSSL_FAILURE on error.
  280. * @return WOLFSSL_SUCCESS on success.
  281. */
  282. static int der_write_to_file_as_pem(const unsigned char* der, int derSz,
  283. XFILE fp, int type, void* heap)
  284. {
  285. int ret;
  286. int pemSz;
  287. byte* pem = NULL;
  288. ret = der_to_pem_alloc(der, derSz, type, heap, &pem, &pemSz);
  289. if (ret == WOLFSSL_SUCCESS) {
  290. int len = (int)XFWRITE(pem, 1, (size_t)pemSz, fp);
  291. if (len != pemSz) {
  292. WOLFSSL_ERROR_MSG("Unable to write full PEM to BIO");
  293. ret = WOLFSSL_FAILURE;
  294. }
  295. }
  296. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  297. return ret;
  298. }
  299. #endif
  300. #endif
  301. #if defined(WOLFSSL_KEY_GEN) && \
  302. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)) && \
  303. ((!defined(NO_RSA) && !defined(HAVE_USER_RSA)) || defined(HAVE_ECC))
  304. static int der_to_enc_pem_alloc(unsigned char* der, int derSz,
  305. const EVP_CIPHER *cipher, unsigned char *passwd, int passwdSz, int type,
  306. void* heap, byte** out, int* outSz)
  307. {
  308. int ret = 1;
  309. byte* tmp = NULL;
  310. byte* cipherInfo = NULL;
  311. int pemSz = 0;
  312. /* Macro doesn't always use it. */
  313. (void)heap;
  314. /* Encrypt DER buffer if required. */
  315. if ((ret == 1) && (passwd != NULL) && (passwdSz > 0) && (cipher != NULL)) {
  316. int blockSz = wolfSSL_EVP_CIPHER_block_size(cipher);
  317. byte *tmpBuf;
  318. /* Add space for padding. */
  319. tmpBuf = (byte*)XREALLOC(der, (size_t)(derSz + blockSz), heap,
  320. DYNAMIC_TYPE_TMP_BUFFER);
  321. if (tmpBuf == NULL) {
  322. WOLFSSL_ERROR_MSG("Extending DER buffer failed");
  323. ret = 0; /* der buffer is free'd at the end of the function */
  324. }
  325. else {
  326. der = tmpBuf;
  327. /* Encrypt DER inline. */
  328. ret = EncryptDerKey(der, &derSz, cipher, passwd, passwdSz,
  329. &cipherInfo, derSz + blockSz);
  330. if (ret != 1) {
  331. WOLFSSL_ERROR_MSG("EncryptDerKey failed");
  332. }
  333. }
  334. }
  335. if (ret == 1) {
  336. /* Calculate PEM encoding size. */
  337. pemSz = wc_DerToPemEx(der, (word32)derSz, NULL, 0, cipherInfo, type);
  338. if (pemSz <= 0) {
  339. WOLFSSL_ERROR_MSG("wc_DerToPemEx failed");
  340. ret = 0;
  341. }
  342. }
  343. if (ret == 1) {
  344. /* Allocate space for PEM encoding plus a NUL terminator. */
  345. tmp = (byte*)XMALLOC((size_t)(pemSz + 1), NULL, DYNAMIC_TYPE_KEY);
  346. if (tmp == NULL) {
  347. WOLFSSL_ERROR_MSG("malloc failed");
  348. ret = 0;
  349. }
  350. }
  351. if (ret == 1) {
  352. /* DER to PEM */
  353. pemSz = wc_DerToPemEx(der, (word32)derSz, tmp, (word32)pemSz,
  354. cipherInfo, type);
  355. if (pemSz <= 0) {
  356. WOLFSSL_ERROR_MSG("wc_DerToPemEx failed");
  357. ret = 0;
  358. }
  359. }
  360. if (ret == 1) {
  361. /* NUL terminate string - PEM. */
  362. tmp[pemSz] = 0x00;
  363. /* Return allocated buffer and size. */
  364. *out = tmp;
  365. *outSz = pemSz;
  366. /* Don't free returning buffer. */
  367. tmp = NULL;
  368. }
  369. XFREE(tmp, NULL, DYNAMIC_TYPE_KEY);
  370. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  371. XFREE(der, heap, DYNAMIC_TYPE_TMP_BUFFER);
  372. return ret;
  373. }
  374. #endif
  375. #endif /* !NO_ASN */
  376. #if !defined(NO_CERTS) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  377. !defined(NO_STDIO_FILESYSTEM) && (!defined(NO_RSA) || !defined(NO_DSA) || \
  378. defined(HAVE_ECC)) && defined(OPENSSL_EXTRA)
  379. /* Print the number bn in hex with name field and indentation indent to file fp.
  380. *
  381. * Used by wolfSSL_DSA_print_fp, wolfSSL_RSA_print_fp and
  382. * wolfSSL_EC_KEY_print_fp to print DSA, RSA and ECC keys and parameters.
  383. *
  384. * @param [in] fp File pointer to write to.
  385. * @param [in] indent Number of spaces to prepend to each line.
  386. * @param [in] field Name of field.
  387. * @param [in] bn Big number to print.
  388. * @return 1 on success.
  389. * @return 0 on failure.
  390. * @return BAD_FUNC_ARG when fp is invalid, indent is less than 0, or field or
  391. * bn or NULL.
  392. */
  393. static int pk_bn_field_print_fp(XFILE fp, int indent, const char* field,
  394. const WOLFSSL_BIGNUM* bn)
  395. {
  396. static const int HEX_INDENT = 4;
  397. static const int MAX_DIGITS_PER_LINE = 30;
  398. int ret = 1;
  399. int i = 0;
  400. char* buf = NULL;
  401. /* Internal function - assume parameters are valid. */
  402. /* Convert BN to hexadecimal character array (allocates buffer). */
  403. buf = wolfSSL_BN_bn2hex(bn);
  404. if (buf == NULL) {
  405. ret = 0;
  406. }
  407. if (ret == 1) {
  408. /* Print leading spaces, name and spaces before data. */
  409. if (indent > 0) {
  410. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  411. ret = 0;
  412. }
  413. }
  414. if (ret == 1) {
  415. if (XFPRINTF(fp, "%s:\n", field) < 0)
  416. ret = 0;
  417. }
  418. if (ret == 1) {
  419. if (indent > 0) {
  420. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  421. ret = 0;
  422. }
  423. }
  424. if (ret == 1) {
  425. if (XFPRINTF(fp, "%*s", HEX_INDENT, "") < 0)
  426. ret = 0;
  427. }
  428. if (ret == 1) {
  429. /* Print first byte - should always exist. */
  430. if ((buf[i] != '\0') && (buf[i+1] != '\0')) {
  431. if (XFPRINTF(fp, "%c", buf[i++]) < 0)
  432. ret = 0;
  433. else if (XFPRINTF(fp, "%c", buf[i++]) < 0)
  434. ret = 0;
  435. }
  436. }
  437. if (ret == 1) {
  438. /* Print each hexadecimal character with byte separator. */
  439. while ((buf[i] != '\0') && (buf[i+1] != '\0')) {
  440. /* Byte separator every two nibbles - one byte. */
  441. if (XFPRINTF(fp, ":") < 0) {
  442. ret = 0;
  443. break;
  444. }
  445. /* New line after every 15 bytes - 30 nibbles. */
  446. if (i % MAX_DIGITS_PER_LINE == 0) {
  447. if (XFPRINTF(fp, "\n") < 0) {
  448. ret = 0;
  449. break;
  450. }
  451. if (indent > 0) {
  452. if (XFPRINTF(fp, "%*s", indent, "") < 0) {
  453. ret = 0;
  454. break;
  455. }
  456. }
  457. if (XFPRINTF(fp, "%*s", HEX_INDENT, "") < 0) {
  458. ret = 0;
  459. break;
  460. }
  461. }
  462. /* Print two nibbles - one byte. */
  463. if (XFPRINTF(fp, "%c", buf[i++]) < 0) {
  464. ret = 0;
  465. break;
  466. }
  467. if (XFPRINTF(fp, "%c", buf[i++]) < 0) {
  468. ret = 0;
  469. break;
  470. }
  471. }
  472. /* Ensure on new line after data. */
  473. if (XFPRINTF(fp, "\n") < 0) {
  474. ret = 0;
  475. }
  476. }
  477. /* Dispose of any allocated character array. */
  478. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  479. return ret;
  480. }
  481. #endif /* !NO_CERTS && XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM &&
  482. * (!NO_DSA || !NO_RSA || HAVE_ECC) */
  483. #if defined(XSNPRINTF) && !defined(NO_BIO) && !defined(NO_RSA) && \
  484. !defined(HAVE_FAST_RSA)
  485. /* snprintf() must be available */
  486. /* Maximum number of extra indent spaces on each line. */
  487. #define PRINT_NUM_MAX_INDENT 48
  488. /* Maximum size of a line containing a value. */
  489. #define PRINT_NUM_MAX_VALUE_LINE PRINT_NUM_MAX_INDENT
  490. /* Number of leading spaces on each line. */
  491. #define PRINT_NUM_INDENT_CNT 4
  492. /* Indent spaces for number lines. */
  493. #define PRINT_NUM_INDENT " "
  494. /* 4 leading spaces and 15 bytes with colons is a complete line. */
  495. #define PRINT_NUM_MAX_DIGIT_LINE (PRINT_NUM_INDENT_CNT + 3 * 15)
  496. /* Print indent to BIO.
  497. *
  498. * @param [in] bio BIO object to write to.
  499. * @param [in] line Buffer to put characters to before writing to BIO.
  500. * @param [in] lineLen Length of buffer.
  501. * @return 1 on success.
  502. * @return 0 on failure.
  503. */
  504. static int wolfssl_print_indent(WOLFSSL_BIO* bio, char* line, int lineLen,
  505. int indent)
  506. {
  507. int ret = 1;
  508. if (indent > 0) {
  509. /* Print indent spaces. */
  510. int len_wanted = XSNPRINTF(line, (size_t)lineLen, "%*s", indent, " ");
  511. if (len_wanted >= lineLen) {
  512. WOLFSSL_ERROR_MSG("Buffer overflow formatting indentation");
  513. ret = 0;
  514. }
  515. else {
  516. /* Write indents string to BIO */
  517. if (wolfSSL_BIO_write(bio, line, len_wanted) <= 0) {
  518. ret = 0;
  519. }
  520. }
  521. }
  522. return ret;
  523. }
  524. /* Print out name, and value in decimal and hex to BIO.
  525. *
  526. * @param [in] bio BIO object to write to.
  527. * @param [in] value MP integer to write.
  528. * @param [in] name Name of value.
  529. * @param [in] indent Number of leading spaces before line.
  530. * @return 1 on success.
  531. * @return 0 on failure.
  532. */
  533. static int wolfssl_print_value(WOLFSSL_BIO* bio, mp_int* value,
  534. const char* name, int indent)
  535. {
  536. int ret = 1;
  537. int len;
  538. char line[PRINT_NUM_MAX_VALUE_LINE + 1];
  539. /* Get the length of hex encoded value. */
  540. len = mp_unsigned_bin_size(value);
  541. /* Value must no more than 32-bits - 4 bytes. */
  542. if ((len < 0) || (len > 4)) {
  543. WOLFSSL_ERROR_MSG("Error getting exponent size");
  544. ret = 0;
  545. }
  546. if (ret == 1) {
  547. /* Print any indent spaces. */
  548. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  549. }
  550. if (ret == 1) {
  551. /* Get 32-bits of value. */
  552. word32 v = (word32)value->dp[0];
  553. /* Print the line to the string. */
  554. len = (int)XSNPRINTF(line, sizeof(line), "%s %u (0x%x)\n", name, v,
  555. v);
  556. if (len >= (int)sizeof(line)) {
  557. WOLFSSL_ERROR_MSG("Buffer overflow while formatting value");
  558. ret = 0;
  559. } else {
  560. /* Write string to BIO */
  561. if (wolfSSL_BIO_write(bio, line, len) <= 0) {
  562. ret = 0;
  563. }
  564. }
  565. }
  566. return ret;
  567. }
  568. /* Print out name and multi-precision number to BIO.
  569. *
  570. * @param [in] bio BIO object to write to.
  571. * @param [in] num MP integer to write.
  572. * @param [in] name Name of value.
  573. * @param [in] indent Number of leading spaces before each line.
  574. * @return 1 on success.
  575. * @return 0 on failure.
  576. */
  577. static int wolfssl_print_number(WOLFSSL_BIO* bio, mp_int* num, const char* name,
  578. int indent)
  579. {
  580. int ret = 1;
  581. int rawLen = 0;
  582. byte* rawKey = NULL;
  583. char line[PRINT_NUM_MAX_DIGIT_LINE + 1];
  584. int li = 0; /* Line index. */
  585. int i;
  586. /* Allocate a buffer to hold binary encoded data. */
  587. rawLen = mp_unsigned_bin_size(num);
  588. if (rawLen == 0) {
  589. WOLFSSL_ERROR_MSG("Invalid number");
  590. ret = 0;
  591. }
  592. if (ret == 1) {
  593. rawKey = (byte*)XMALLOC((size_t)rawLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  594. if (rawKey == NULL) {
  595. WOLFSSL_ERROR_MSG("Memory allocation error");
  596. ret = 0;
  597. }
  598. }
  599. /* Encode number as big-endian byte array. */
  600. if ((ret == 1) && (mp_to_unsigned_bin(num, rawKey) < 0)) {
  601. ret = 0;
  602. }
  603. if (ret == 1) {
  604. /* Print any indent spaces. */
  605. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  606. }
  607. if (ret == 1) {
  608. /* Print header string line to string. */
  609. li = XSNPRINTF(line, sizeof(line), "%s\n", name);
  610. if (li >= (int)sizeof(line)) {
  611. WOLFSSL_ERROR_MSG("Buffer overflow formatting name");
  612. ret = 0;
  613. }
  614. else {
  615. if (wolfSSL_BIO_write(bio, line, li) <= 0) {
  616. ret = 0;
  617. }
  618. }
  619. }
  620. if (ret == 1) {
  621. /* Print any indent spaces. */
  622. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  623. }
  624. if (ret == 1) {
  625. /* Start first digit line with spaces.
  626. * Writing out zeros ensures number is a positive value. */
  627. li = XSNPRINTF(line, sizeof(line), PRINT_NUM_INDENT "%s",
  628. mp_leading_bit(num) ? "00:" : "");
  629. if (li >= (int)sizeof(line)) {
  630. WOLFSSL_ERROR_MSG("Buffer overflow formatting spaces");
  631. ret = 0;
  632. }
  633. }
  634. /* Put out each line of numbers. */
  635. for (i = 0; (ret == 1) && (i < rawLen); i++) {
  636. /* Encode another byte as 2 hex digits and append colon. */
  637. int len_wanted = XSNPRINTF(line + li, sizeof(line) - (size_t)li,
  638. "%02x:", rawKey[i]);
  639. /* Check if there was room -- if not, print the current line, not
  640. * including the newest octet.
  641. */
  642. if (len_wanted >= (int)sizeof(line) - li) {
  643. /* bump current octet to the next line. */
  644. --i;
  645. /* More bytes coming so add a line break. */
  646. line[li++] = '\n';
  647. /* Write out the line. */
  648. if (wolfSSL_BIO_write(bio, line, li) <= 0) {
  649. ret = 0;
  650. }
  651. if (ret == 1) {
  652. /* Print any indent spaces. */
  653. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  654. }
  655. /* Put the leading spaces on new line. */
  656. XSTRNCPY(line, PRINT_NUM_INDENT, PRINT_NUM_INDENT_CNT + 1);
  657. li = PRINT_NUM_INDENT_CNT;
  658. }
  659. else {
  660. li += len_wanted;
  661. }
  662. }
  663. if (ret == 1) {
  664. /* Put out last line - replace last colon with carriage return. */
  665. line[li-1] = '\n';
  666. if (wolfSSL_BIO_write(bio, line, li) <= 0) {
  667. ret = 0;
  668. }
  669. }
  670. /* Dispose of any allocated data. */
  671. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  672. return ret;
  673. }
  674. #endif /* XSNPRINTF && !NO_BIO && !NO_RSA && !HAVE_FAST_RSA */
  675. #if !defined(NO_RSA) || (!defined(NO_DH) && !defined(NO_CERTS) && \
  676. defined(HAVE_FIPS) && !FIPS_VERSION_GT(2,0)) || defined(HAVE_ECC)
  677. /* Uses the DER SEQUENCE to determine size of DER data.
  678. *
  679. * Outer SEQUENCE encapsulates all the DER encoding.
  680. * Add the length of the SEQUENCE data to the length of the SEQUENCE header.
  681. *
  682. * @param [in] seq Buffer holding DER encoded sequence.
  683. * @param [in] len Length of data in buffer (may be larger than SEQ).
  684. * @return Size of complete DER encoding on success.
  685. * @return 0 on failure.
  686. */
  687. static int wolfssl_der_length(const unsigned char* seq, int len)
  688. {
  689. int ret = 0;
  690. word32 i = 0;
  691. /* Check it is a SEQUENCE and get the length of the underlying data.
  692. * i is updated to be after SEQUENCE header bytes.
  693. */
  694. if (GetSequence_ex(seq, &i, &ret, (word32)len, 0) >= 0) {
  695. /* Add SEQUENCE header length to underlying data length. */
  696. ret += (int)i;
  697. }
  698. return ret;
  699. }
  700. #endif /* !NO_RSA */
  701. #endif /* OPENSSL_EXTRA */
  702. /*******************************************************************************
  703. * START OF RSA API
  704. ******************************************************************************/
  705. #ifndef NO_RSA
  706. /*
  707. * RSA METHOD
  708. * Could be used to hold function pointers to implementations of RSA operations.
  709. */
  710. #if defined(OPENSSL_EXTRA)
  711. /* Return a blank RSA method and set the name and flags.
  712. *
  713. * Only one implementation of RSA operations.
  714. * name is duplicated.
  715. *
  716. * @param [in] name Name to use in method.
  717. * @param [in] flags Flags to set into method.
  718. * @return Newly allocated RSA method on success.
  719. * @return NULL on failure.
  720. */
  721. WOLFSSL_RSA_METHOD *wolfSSL_RSA_meth_new(const char *name, int flags)
  722. {
  723. WOLFSSL_RSA_METHOD* meth = NULL;
  724. int name_len = 0;
  725. int err;
  726. /* Validate name is not NULL. */
  727. err = (name == NULL);
  728. if (!err) {
  729. /* Allocate an RSA METHOD to return. */
  730. meth = (WOLFSSL_RSA_METHOD*)XMALLOC(sizeof(WOLFSSL_RSA_METHOD), NULL,
  731. DYNAMIC_TYPE_OPENSSL);
  732. err = (meth == NULL);
  733. }
  734. if (!err) {
  735. XMEMSET(meth, 0, sizeof(*meth));
  736. meth->flags = flags;
  737. meth->dynamic = 1;
  738. name_len = (int)XSTRLEN(name);
  739. meth->name = (char*)XMALLOC((size_t)(name_len + 1), NULL,
  740. DYNAMIC_TYPE_OPENSSL);
  741. err = (meth->name == NULL);
  742. }
  743. if (!err) {
  744. XMEMCPY(meth->name, name, (size_t)(name_len + 1));
  745. }
  746. if (err) {
  747. /* meth->name won't be allocated on error. */
  748. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  749. meth = NULL;
  750. }
  751. return meth;
  752. }
  753. /* Default RSA method is one with wolfSSL name and no flags.
  754. *
  755. * @return Newly allocated wolfSSL RSA method on success.
  756. * @return NULL on failure.
  757. */
  758. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_default_method(void)
  759. {
  760. static const WOLFSSL_RSA_METHOD wolfssl_rsa_meth = {
  761. 0, /* No flags. */
  762. (char*)"wolfSSL RSA",
  763. 0 /* Static definition. */
  764. };
  765. return &wolfssl_rsa_meth;
  766. }
  767. /* Dispose of RSA method and allocated data.
  768. *
  769. * @param [in] meth RSA method to free.
  770. */
  771. void wolfSSL_RSA_meth_free(WOLFSSL_RSA_METHOD *meth)
  772. {
  773. /* Free method if available and dynamically allocated. */
  774. if ((meth != NULL) && meth->dynamic) {
  775. /* Name was duplicated and must be freed. */
  776. XFREE(meth->name, NULL, DYNAMIC_TYPE_OPENSSL);
  777. /* Dispose of RSA method. */
  778. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  779. }
  780. }
  781. #ifndef NO_WOLFSSL_STUB
  782. /* Stub function for any RSA method setting function.
  783. *
  784. * Nothing is stored - not even flags or name.
  785. *
  786. * @param [in] meth RSA method.
  787. * @param [in] p A pointer.
  788. * @return 1 to indicate success.
  789. */
  790. int wolfSSL_RSA_meth_set(WOLFSSL_RSA_METHOD *meth, void* p)
  791. {
  792. WOLFSSL_STUB("RSA_METHOD is not implemented.");
  793. (void)meth;
  794. (void)p;
  795. return 1;
  796. }
  797. #endif /* !NO_WOLFSSL_STUB */
  798. #endif /* OPENSSL_EXTRA */
  799. /*
  800. * RSA constructor/deconstructor APIs
  801. */
  802. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  803. /* Dispose of RSA key and allocated data.
  804. *
  805. * Cannot use rsa after this call.
  806. *
  807. * @param [in] rsa RSA key to free.
  808. */
  809. void wolfSSL_RSA_free(WOLFSSL_RSA* rsa)
  810. {
  811. int doFree = 1;
  812. WOLFSSL_ENTER("wolfSSL_RSA_free");
  813. /* Validate parameter. */
  814. if (rsa == NULL) {
  815. doFree = 0;
  816. }
  817. if (doFree) {
  818. int err;
  819. /* Decrement reference count. */
  820. wolfSSL_RefDec(&rsa->ref, &doFree, &err);
  821. #ifndef WOLFSSL_REFCNT_ERROR_RETURN
  822. (void)err;
  823. #endif
  824. }
  825. if (doFree) {
  826. void* heap = rsa->heap;
  827. /* Dispose of allocated reference counting data. */
  828. wolfSSL_RefFree(&rsa->ref);
  829. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  830. wolfSSL_CRYPTO_cleanup_ex_data(&rsa->ex_data);
  831. #endif
  832. if (rsa->internal != NULL) {
  833. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  834. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  835. /* Check if RNG is owned before freeing it. */
  836. if (rsa->ownRng) {
  837. WC_RNG* rng = ((RsaKey*)(rsa->internal))->rng;
  838. if ((rng != NULL) && (rng != wolfssl_get_global_rng())) {
  839. wc_FreeRng(rng);
  840. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  841. }
  842. /* RNG isn't freed by wolfCrypt RSA free. */
  843. }
  844. #endif
  845. /* Dispose of allocated data in wolfCrypt RSA key. */
  846. wc_FreeRsaKey((RsaKey*)rsa->internal);
  847. /* Dispose of memory for wolfCrypt RSA key. */
  848. XFREE(rsa->internal, heap, DYNAMIC_TYPE_RSA);
  849. }
  850. /* Dispose of external representation of RSA values. */
  851. wolfSSL_BN_clear_free(rsa->iqmp);
  852. wolfSSL_BN_clear_free(rsa->dmq1);
  853. wolfSSL_BN_clear_free(rsa->dmp1);
  854. wolfSSL_BN_clear_free(rsa->q);
  855. wolfSSL_BN_clear_free(rsa->p);
  856. wolfSSL_BN_clear_free(rsa->d);
  857. wolfSSL_BN_free(rsa->e);
  858. wolfSSL_BN_free(rsa->n);
  859. #if defined(OPENSSL_EXTRA)
  860. if (rsa->meth) {
  861. wolfSSL_RSA_meth_free((WOLFSSL_RSA_METHOD*)rsa->meth);
  862. }
  863. #endif
  864. /* Set back to NULLs for safety. */
  865. ForceZero(rsa, sizeof(*rsa));
  866. XFREE(rsa, heap, DYNAMIC_TYPE_RSA);
  867. (void)heap;
  868. }
  869. }
  870. /* Allocate and initialize a new RSA key.
  871. *
  872. * Not OpenSSL API.
  873. *
  874. * @param [in] heap Heap hint for dynamic memory allocation.
  875. * @param [in] devId Device identifier value.
  876. * @return RSA key on success.
  877. * @return NULL on failure.
  878. */
  879. WOLFSSL_RSA* wolfSSL_RSA_new_ex(void* heap, int devId)
  880. {
  881. WOLFSSL_RSA* rsa = NULL;
  882. RsaKey* key = NULL;
  883. int err = 0;
  884. int rsaKeyInited = 0;
  885. WOLFSSL_ENTER("wolfSSL_RSA_new");
  886. /* Allocate memory for new wolfCrypt RSA key. */
  887. key = (RsaKey*)XMALLOC(sizeof(RsaKey), heap, DYNAMIC_TYPE_RSA);
  888. if (key == NULL) {
  889. WOLFSSL_ERROR_MSG("wolfSSL_RSA_new malloc RsaKey failure");
  890. err = 1;
  891. }
  892. if (!err) {
  893. /* Allocate memory for new RSA key. */
  894. rsa = (WOLFSSL_RSA*)XMALLOC(sizeof(WOLFSSL_RSA), heap,
  895. DYNAMIC_TYPE_RSA);
  896. if (rsa == NULL) {
  897. WOLFSSL_ERROR_MSG("wolfSSL_RSA_new malloc WOLFSSL_RSA failure");
  898. err = 1;
  899. }
  900. }
  901. if (!err) {
  902. /* Clear all fields of RSA key. */
  903. XMEMSET(rsa, 0, sizeof(WOLFSSL_RSA));
  904. /* Cache heap to use for all allocations. */
  905. rsa->heap = heap;
  906. #ifdef OPENSSL_EXTRA
  907. /* Always have a method set. */
  908. rsa->meth = wolfSSL_RSA_get_default_method();
  909. #endif
  910. /* Initialize reference counting. */
  911. wolfSSL_RefInit(&rsa->ref, &err);
  912. #ifdef WOLFSSL_REFCNT_ERROR_RETURN
  913. }
  914. if (!err) {
  915. #endif
  916. /* Initialize wolfCrypt RSA key. */
  917. if (wc_InitRsaKey_ex(key, heap, devId) != 0) {
  918. WOLFSSL_ERROR_MSG("InitRsaKey WOLFSSL_RSA failure");
  919. err = 1;
  920. }
  921. else {
  922. rsaKeyInited = 1;
  923. }
  924. }
  925. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  926. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  927. if (!err) {
  928. WC_RNG* rng;
  929. /* Create a local RNG. */
  930. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), heap, DYNAMIC_TYPE_RNG);
  931. if ((rng != NULL) && (wc_InitRng_ex(rng, heap, devId) != 0)) {
  932. WOLFSSL_MSG("InitRng failure, attempting to use global RNG");
  933. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  934. rng = NULL;
  935. }
  936. rsa->ownRng = 1;
  937. if (rng == NULL) {
  938. /* Get the wolfSSL global RNG - not thread safe. */
  939. rng = wolfssl_get_global_rng();
  940. rsa->ownRng = 0;
  941. }
  942. if (rng == NULL) {
  943. /* Couldn't create global either. */
  944. WOLFSSL_ERROR_MSG("wolfSSL_RSA_new no WC_RNG for blinding");
  945. err = 1;
  946. }
  947. else {
  948. /* Set the local or global RNG into the wolfCrypt RSA key. */
  949. (void)wc_RsaSetRNG(key, rng);
  950. /* Won't fail as key and rng are not NULL. */
  951. }
  952. }
  953. #endif /* !HAVE_FIPS && !HAVE_USER_RSA && !HAVE_FAST_RSA &&
  954. * WC_RSA_BLINDING */
  955. if (!err) {
  956. /* Set wolfCrypt RSA key into RSA key. */
  957. rsa->internal = key;
  958. /* Data from external RSA key has not been set into internal one. */
  959. rsa->inSet = 0;
  960. }
  961. if (err) {
  962. /* Dispose of any allocated data on error. */
  963. /* No failure after RNG allocation - no need to free RNG. */
  964. if (rsaKeyInited) {
  965. wc_FreeRsaKey(key);
  966. }
  967. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  968. XFREE(rsa, heap, DYNAMIC_TYPE_RSA);
  969. /* Return NULL. */
  970. rsa = NULL;
  971. }
  972. return rsa;
  973. }
  974. /* Allocate and initialize a new RSA key.
  975. *
  976. * @return RSA key on success.
  977. * @return NULL on failure.
  978. */
  979. WOLFSSL_RSA* wolfSSL_RSA_new(void)
  980. {
  981. /* Call wolfSSL API to do work. */
  982. return wolfSSL_RSA_new_ex(NULL, INVALID_DEVID);
  983. }
  984. /* Increments ref count of RSA key.
  985. *
  986. * @param [in, out] rsa RSA key.
  987. * @return 1 on success
  988. * @return 0 on error
  989. */
  990. int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa)
  991. {
  992. int err = 0;
  993. if (rsa != NULL) {
  994. wolfSSL_RefInc(&rsa->ref, &err);
  995. }
  996. return !err;
  997. }
  998. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  999. #ifdef OPENSSL_EXTRA
  1000. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA)
  1001. /* Allocate a new RSA key and make it a copy.
  1002. *
  1003. * Encodes to and from DER to copy.
  1004. *
  1005. * @param [in] rsa RSA key to duplicate.
  1006. * @return RSA key on success.
  1007. * @return NULL on error.
  1008. */
  1009. WOLFSSL_RSA* wolfSSL_RSAPublicKey_dup(WOLFSSL_RSA *rsa)
  1010. {
  1011. WOLFSSL_RSA* ret = NULL;
  1012. int derSz = 0;
  1013. byte* derBuf = NULL;
  1014. int err;
  1015. WOLFSSL_ENTER("wolfSSL_RSAPublicKey_dup");
  1016. err = (rsa == NULL);
  1017. if (!err) {
  1018. /* Create a new RSA key to return. */
  1019. ret = wolfSSL_RSA_new();
  1020. if (ret == NULL) {
  1021. WOLFSSL_ERROR_MSG("Error creating a new WOLFSSL_RSA structure");
  1022. err = 1;
  1023. }
  1024. }
  1025. if (!err) {
  1026. /* Encode RSA public key to copy to DER - allocates DER buffer. */
  1027. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, rsa->heap)) < 0) {
  1028. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1029. err = 1;
  1030. }
  1031. }
  1032. if (!err) {
  1033. /* Decode DER of the RSA public key into new key. */
  1034. if (wolfSSL_RSA_LoadDer_ex(ret, derBuf, derSz,
  1035. WOLFSSL_RSA_LOAD_PUBLIC) != 1) {
  1036. WOLFSSL_ERROR_MSG("wolfSSL_RSA_LoadDer_ex failed");
  1037. err = 1;
  1038. }
  1039. }
  1040. /* Dispose of any allocated DER buffer. */
  1041. XFREE(derBuf, rsa ? rsa->heap : NULL, DYNAMIC_TYPE_ASN1);
  1042. if (err) {
  1043. /* Disposes of any created RSA key - on error. */
  1044. wolfSSL_RSA_free(ret);
  1045. ret = NULL;
  1046. }
  1047. return ret;
  1048. }
  1049. /* wolfSSL_RSAPrivateKey_dup not supported */
  1050. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA */
  1051. #ifndef HAVE_USER_RSA
  1052. static int wolfSSL_RSA_To_Der_ex(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey,
  1053. void* heap);
  1054. #endif
  1055. /*
  1056. * RSA to/from bin APIs
  1057. */
  1058. /* Convert RSA public key data to internal.
  1059. *
  1060. * Creates new RSA key from the DER encoded RSA public key.
  1061. *
  1062. * @param [out] out Pointer to RSA key to return through. May be NULL.
  1063. * @param [in, out] derBuf Pointer to start of DER encoded data.
  1064. * @param [in] derSz Length of the data in the DER buffer.
  1065. * @return RSA key on success.
  1066. * @return NULL on failure.
  1067. */
  1068. WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **out,
  1069. const unsigned char **derBuf, long derSz)
  1070. {
  1071. WOLFSSL_RSA *rsa = NULL;
  1072. int err = 0;
  1073. WOLFSSL_ENTER("wolfSSL_d2i_RSAPublicKey");
  1074. /* Validate parameters. */
  1075. if (derBuf == NULL) {
  1076. WOLFSSL_ERROR_MSG("Bad argument");
  1077. err = 1;
  1078. }
  1079. /* Create a new RSA key to return. */
  1080. if ((!err) && ((rsa = wolfSSL_RSA_new()) == NULL)) {
  1081. WOLFSSL_ERROR_MSG("RSA_new failed");
  1082. err = 1;
  1083. }
  1084. /* Decode RSA key from DER. */
  1085. if ((!err) && (wolfSSL_RSA_LoadDer_ex(rsa, *derBuf, (int)derSz,
  1086. WOLFSSL_RSA_LOAD_PUBLIC) != 1)) {
  1087. WOLFSSL_ERROR_MSG("RSA_LoadDer failed");
  1088. err = 1;
  1089. }
  1090. if ((!err) && (out != NULL)) {
  1091. /* Return through parameter too. */
  1092. *out = rsa;
  1093. /* Move buffer on by the used amount. */
  1094. *derBuf += wolfssl_der_length(*derBuf, (int)derSz);
  1095. }
  1096. if (err) {
  1097. /* Dispose of any created RSA key. */
  1098. wolfSSL_RSA_free(rsa);
  1099. rsa = NULL;
  1100. }
  1101. return rsa;
  1102. }
  1103. /* Convert RSA private key data to internal.
  1104. *
  1105. * Create a new RSA key from the DER encoded RSA private key.
  1106. *
  1107. * @param [out] out Pointer to RSA key to return through. May be NULL.
  1108. * @param [in, out] derBuf Pointer to start of DER encoded data.
  1109. * @param [in] derSz Length of the data in the DER buffer.
  1110. * @return RSA key on success.
  1111. * @return NULL on failure.
  1112. */
  1113. WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA **out,
  1114. const unsigned char **derBuf, long derSz)
  1115. {
  1116. WOLFSSL_RSA *rsa = NULL;
  1117. int err = 0;
  1118. WOLFSSL_ENTER("wolfSSL_d2i_RSAPublicKey");
  1119. /* Validate parameters. */
  1120. if (derBuf == NULL) {
  1121. WOLFSSL_ERROR_MSG("Bad argument");
  1122. err = 1;
  1123. }
  1124. /* Create a new RSA key to return. */
  1125. if ((!err) && ((rsa = wolfSSL_RSA_new()) == NULL)) {
  1126. WOLFSSL_ERROR_MSG("RSA_new failed");
  1127. err = 1;
  1128. }
  1129. /* Decode RSA key from DER. */
  1130. if ((!err) && (wolfSSL_RSA_LoadDer_ex(rsa, *derBuf, (int)derSz,
  1131. WOLFSSL_RSA_LOAD_PRIVATE) != 1)) {
  1132. WOLFSSL_ERROR_MSG("RSA_LoadDer failed");
  1133. err = 1;
  1134. }
  1135. if ((!err) && (out != NULL)) {
  1136. /* Return through parameter too. */
  1137. *out = rsa;
  1138. /* Move buffer on by the used amount. */
  1139. *derBuf += wolfssl_der_length(*derBuf, (int)derSz);
  1140. }
  1141. if (err) {
  1142. /* Dispose of any created RSA key. */
  1143. wolfSSL_RSA_free(rsa);
  1144. rsa = NULL;
  1145. }
  1146. return rsa;
  1147. }
  1148. #if defined(OPENSSL_EXTRA) && !defined(HAVE_USER_RSA) && \
  1149. !defined(HAVE_FAST_RSA)
  1150. /* Converts an internal RSA structure to DER format for the private key.
  1151. *
  1152. * If "pp" is null then buffer size only is returned.
  1153. * If "*pp" is null then a created buffer is set in *pp and the caller is
  1154. * responsible for free'ing it.
  1155. *
  1156. * @param [in] rsa RSA key.
  1157. * @param [in, out] pp On in, pointer to allocated buffer or NULL.
  1158. * May be NULL.
  1159. * On out, newly allocated buffer or pointer to byte after
  1160. * encoding in passed in buffer.
  1161. *
  1162. * @return Size of DER encoding on success
  1163. * @return BAD_FUNC_ARG when rsa is NULL.
  1164. * @return 0 on failure.
  1165. */
  1166. int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  1167. {
  1168. int ret;
  1169. WOLFSSL_ENTER("wolfSSL_i2d_RSAPrivateKey");
  1170. /* Validate parameters. */
  1171. if (rsa == NULL) {
  1172. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1173. ret = BAD_FUNC_ARG;
  1174. }
  1175. /* Encode the RSA key as a DER. Call allocates buffer into pp.
  1176. * No heap hint as this gets returned to the user */
  1177. else if ((ret = wolfSSL_RSA_To_Der_ex(rsa, pp, 0, NULL)) < 0) {
  1178. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1179. ret = 0;
  1180. }
  1181. /* Size of DER encoding. */
  1182. return ret;
  1183. }
  1184. /* Converts an internal RSA structure to DER format for the public key.
  1185. *
  1186. * If "pp" is null then buffer size only is returned.
  1187. * If "*pp" is null then a created buffer is set in *pp and the caller is
  1188. * responsible for free'ing it.
  1189. *
  1190. * @param [in] rsa RSA key.
  1191. * @param [in, out] pp On in, pointer to allocated buffer or NULL.
  1192. * May be NULL.
  1193. * On out, newly allocated buffer or pointer to byte after
  1194. * encoding in passed in buffer.
  1195. * @return Size of DER encoding on success
  1196. * @return BAD_FUNC_ARG when rsa is NULL.
  1197. * @return 0 on failure.
  1198. */
  1199. int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  1200. {
  1201. int ret;
  1202. WOLFSSL_ENTER("wolfSSL_i2d_RSAPublicKey");
  1203. /* check for bad functions arguments */
  1204. if (rsa == NULL) {
  1205. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1206. ret = BAD_FUNC_ARG;
  1207. }
  1208. /* Encode the RSA key as a DER. Call allocates buffer into pp.
  1209. * No heap hint as this gets returned to the user */
  1210. else if ((ret = wolfSSL_RSA_To_Der_ex(rsa, pp, 1, NULL)) < 0) {
  1211. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1212. ret = 0;
  1213. }
  1214. return ret;
  1215. }
  1216. #endif /* defined(OPENSSL_EXTRA) && !defined(HAVE_USER_RSA) &&
  1217. * !defined(HAVE_FAST_RSA) */
  1218. #endif /* OPENSSL_EXTRA */
  1219. /*
  1220. * RSA to/from BIO APIs
  1221. */
  1222. /* wolfSSL_d2i_RSAPublicKey_bio not supported */
  1223. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  1224. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  1225. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) && \
  1226. !defined(HAVE_FAST_RSA) && !defined(NO_BIO)
  1227. /* Read DER data from a BIO.
  1228. *
  1229. * DER structures start with a constructed sequence. Use this to calculate the
  1230. * total length of the DER data.
  1231. *
  1232. * @param [in] bio BIO object to read from.
  1233. * @param [out] out Buffer holding DER encoding.
  1234. * @return Number of bytes to DER encoding on success.
  1235. * @return 0 on failure.
  1236. */
  1237. static int wolfssl_read_der_bio(WOLFSSL_BIO* bio, unsigned char** out)
  1238. {
  1239. int err = 0;
  1240. unsigned char seq[MAX_SEQ_SZ];
  1241. unsigned char* der = NULL;
  1242. int derLen = 0;
  1243. /* Read in a minimal amount to get a SEQUENCE header of any size. */
  1244. if (wolfSSL_BIO_read(bio, seq, sizeof(seq)) != sizeof(seq)) {
  1245. WOLFSSL_ERROR_MSG("wolfSSL_BIO_read() of sequence failure");
  1246. err = 1;
  1247. }
  1248. /* Calculate complete DER encoding length. */
  1249. if ((!err) && ((derLen = wolfssl_der_length(seq, sizeof(seq))) <= 0)) {
  1250. WOLFSSL_ERROR_MSG("DER SEQUENCE decode failed");
  1251. err = 1;
  1252. }
  1253. /* Allocate a buffer to read DER data into. */
  1254. if ((!err) && ((der = (unsigned char*)XMALLOC((size_t)derLen, bio->heap,
  1255. DYNAMIC_TYPE_TMP_BUFFER)) == NULL)) {
  1256. WOLFSSL_ERROR_MSG("Malloc failure");
  1257. err = 1;
  1258. }
  1259. if (!err) {
  1260. /* Calculate the unread amount. */
  1261. int len = derLen - (int)sizeof(seq);
  1262. /* Copy the previously read data into the buffer. */
  1263. XMEMCPY(der, seq, sizeof(seq));
  1264. /* Read rest of DER data from BIO. */
  1265. if (wolfSSL_BIO_read(bio, der + sizeof(seq), len) != len) {
  1266. WOLFSSL_ERROR_MSG("wolfSSL_BIO_read() failure");
  1267. err = 1;
  1268. }
  1269. }
  1270. if (!err) {
  1271. /* Return buffer through parameter. */
  1272. *out = der;
  1273. }
  1274. if (err) {
  1275. /* Dispose of any allocated buffer on error. */
  1276. XFREE(der, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1277. derLen = 0;
  1278. }
  1279. return derLen;
  1280. }
  1281. /* Reads the RSA private key data from a BIO to the internal form.
  1282. *
  1283. * Creates new RSA key from the DER encoded RSA private key read from the BIO.
  1284. *
  1285. * @param [in] bio BIO object to read from.
  1286. * @param [out] out Pointer to RSA key to return through. May be NULL.
  1287. * @return RSA key on success.
  1288. * @return NULL on failure.
  1289. */
  1290. WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO *bio, WOLFSSL_RSA **out)
  1291. {
  1292. WOLFSSL_RSA* key = NULL;
  1293. unsigned char* der = NULL;
  1294. int derLen = 0;
  1295. int err;
  1296. WOLFSSL_ENTER("wolfSSL_d2i_RSAPrivateKey_bio");
  1297. /* Validate parameters. */
  1298. err = (bio == NULL);
  1299. /* Read just DER encoding from BIO - buffer allocated in call. */
  1300. if ((!err) && ((derLen = wolfssl_read_der_bio(bio, &der)) == 0)) {
  1301. err = 1;
  1302. }
  1303. if (!err) {
  1304. /* Keep der for call to deallocate. */
  1305. const unsigned char* cder = der;
  1306. /* Create an RSA key from the data from the BIO. */
  1307. key = wolfSSL_d2i_RSAPrivateKey(NULL, &cder, derLen);
  1308. err = (key == NULL);
  1309. }
  1310. if ((!err) && (out != NULL)) {
  1311. /* Return the created RSA key through the parameter. */
  1312. *out = key;
  1313. }
  1314. if (err) {
  1315. /* Dispose of created key on error. */
  1316. wolfSSL_RSA_free(key);
  1317. key = NULL;
  1318. }
  1319. /* Dispose of allocated data. */
  1320. XFREE(der, bio ? bio->heap : NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1321. return key;
  1322. }
  1323. #endif /* defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) &&
  1324. * !defined(HAVE_FAST_RSA) && !NO_BIO */
  1325. #endif /* OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY || WOLFSSL_QT */
  1326. /*
  1327. * RSA DER APIs
  1328. */
  1329. #ifdef OPENSSL_EXTRA
  1330. #ifndef HAVE_USER_RSA
  1331. /* Create a DER encoding of key.
  1332. *
  1333. * Not OpenSSL API.
  1334. *
  1335. * @param [in] rsa RSA key.
  1336. * @param [out] outBuf Allocated buffer containing DER encoding.
  1337. * May be NULL.
  1338. * @param [in] publicKey Whether to encode as public key.
  1339. * @param [in] heap Heap hint.
  1340. * @return Encoding size on success.
  1341. * @return Negative on failure.
  1342. */
  1343. int wolfSSL_RSA_To_Der(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey,
  1344. void* heap)
  1345. {
  1346. byte* p = NULL;
  1347. int ret;
  1348. if (outBuf != NULL) {
  1349. p = *outBuf;
  1350. }
  1351. ret = wolfSSL_RSA_To_Der_ex(rsa, outBuf, publicKey, heap);
  1352. if ((ret > 0) && (p != NULL)) {
  1353. *outBuf = p;
  1354. }
  1355. return ret;
  1356. }
  1357. /* Create a DER encoding of key.
  1358. *
  1359. * Buffer allocated with heap and DYNAMIC_TYPE_TMP_BUFFER.
  1360. *
  1361. * @param [in] rsa RSA key.
  1362. * @param [in, out] outBuf On in, pointer to allocated buffer or NULL.
  1363. * May be NULL.
  1364. * On out, newly allocated buffer or pointer to byte
  1365. * after encoding in passed in buffer.
  1366. * @param [in] publicKey Whether to encode as public key.
  1367. * @param [in] heap Heap hint.
  1368. * @return Encoding size on success.
  1369. * @return Negative on failure.
  1370. */
  1371. static int wolfSSL_RSA_To_Der_ex(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey,
  1372. void* heap)
  1373. {
  1374. int ret = 1;
  1375. int derSz = 0;
  1376. byte* derBuf = NULL;
  1377. WOLFSSL_ENTER("wolfSSL_RSA_To_Der");
  1378. /* Unused if memory is disabled. */
  1379. (void)heap;
  1380. /* Validate parameters. */
  1381. if ((rsa == NULL) || ((publicKey != 0) && (publicKey != 1))) {
  1382. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", BAD_FUNC_ARG);
  1383. ret = BAD_FUNC_ARG;
  1384. }
  1385. /* Push external RSA data into internal RSA key if not set. */
  1386. if ((ret == 1) && (!rsa->inSet)) {
  1387. ret = SetRsaInternal(rsa);
  1388. }
  1389. /* wc_RsaKeyToPublicDer encode regardless of values. */
  1390. if ((ret == 1) && publicKey && (mp_iszero(&((RsaKey*)rsa->internal)->n) ||
  1391. mp_iszero(&((RsaKey*)rsa->internal)->e))) {
  1392. ret = BAD_FUNC_ARG;
  1393. }
  1394. if (ret == 1) {
  1395. if (publicKey) {
  1396. /* Calculate length of DER encoded RSA public key. */
  1397. derSz = wc_RsaPublicKeyDerSize((RsaKey*)rsa->internal, 1);
  1398. if (derSz < 0) {
  1399. WOLFSSL_ERROR_MSG("wc_RsaPublicKeyDerSize failed");
  1400. ret = derSz;
  1401. }
  1402. }
  1403. else {
  1404. /* Calculate length of DER encoded RSA private key. */
  1405. derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, NULL, 0);
  1406. if (derSz < 0) {
  1407. WOLFSSL_ERROR_MSG("wc_RsaKeyToDer failed");
  1408. ret = derSz;
  1409. }
  1410. }
  1411. }
  1412. if ((ret == 1) && (outBuf != NULL)) {
  1413. derBuf = *outBuf;
  1414. if (derBuf == NULL) {
  1415. /* Allocate buffer to hold DER encoded RSA key. */
  1416. derBuf = (byte*)XMALLOC((size_t)derSz, heap,
  1417. DYNAMIC_TYPE_TMP_BUFFER);
  1418. if (derBuf == NULL) {
  1419. WOLFSSL_ERROR_MSG("Memory allocation failed");
  1420. ret = MEMORY_ERROR;
  1421. }
  1422. }
  1423. }
  1424. if ((ret == 1) && (outBuf != NULL)) {
  1425. if (publicKey > 0) {
  1426. /* RSA public key to DER. */
  1427. derSz = wc_RsaKeyToPublicDer((RsaKey*)rsa->internal, derBuf,
  1428. (word32)derSz);
  1429. }
  1430. else {
  1431. /* RSA private key to DER. */
  1432. derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, derBuf,
  1433. (word32)derSz);
  1434. }
  1435. if (derSz < 0) {
  1436. WOLFSSL_ERROR_MSG("RSA key encoding failed");
  1437. ret = derSz;
  1438. }
  1439. else if ((*outBuf) != NULL) {
  1440. derBuf = NULL;
  1441. *outBuf += derSz;
  1442. }
  1443. else {
  1444. /* Return allocated buffer. */
  1445. *outBuf = derBuf;
  1446. }
  1447. }
  1448. if (ret == 1) {
  1449. /* Success - return DER encoding size. */
  1450. ret = derSz;
  1451. }
  1452. if ((outBuf != NULL) && (*outBuf != derBuf)) {
  1453. /* Not returning buffer, needs to be disposed of. */
  1454. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  1455. }
  1456. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", ret);
  1457. return ret;
  1458. }
  1459. #endif /* !HAVE_USER_RSA */
  1460. #endif /* OPENSSL_EXTRA */
  1461. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  1462. /* Load the DER encoded private RSA key.
  1463. *
  1464. * Not OpenSSL API.
  1465. *
  1466. * @param [in] rsa RSA key.
  1467. * @param [in] derBuf Buffer holding DER encoding.
  1468. * @param [in] derSz Length of DER encoding.
  1469. * @return 1 on success.
  1470. * @return -1 on failure.
  1471. */
  1472. int wolfSSL_RSA_LoadDer(WOLFSSL_RSA* rsa, const unsigned char* derBuf,
  1473. int derSz)
  1474. {
  1475. /* Call implementation that handles both private and public keys. */
  1476. return wolfSSL_RSA_LoadDer_ex(rsa, derBuf, derSz, WOLFSSL_RSA_LOAD_PRIVATE);
  1477. }
  1478. /* Load the DER encoded public or private RSA key.
  1479. *
  1480. * Not OpenSSL API.
  1481. *
  1482. * @param [in] rsa RSA key.
  1483. * @param [in] derBuf Buffer holding DER encoding.
  1484. * @param [in] derSz Length of DER encoding.
  1485. * @param [in] opt Indicates public or private key.
  1486. * (WOLFSSL_RSA_LOAD_PUBLIC or WOLFSSL_RSA_LOAD_PRIVATE)
  1487. * @return 1 on success.
  1488. * @return -1 on failure.
  1489. */
  1490. int wolfSSL_RSA_LoadDer_ex(WOLFSSL_RSA* rsa, const unsigned char* derBuf,
  1491. int derSz, int opt)
  1492. {
  1493. int ret = 1;
  1494. int res;
  1495. word32 idx = 0;
  1496. word32 algId;
  1497. WOLFSSL_ENTER("wolfSSL_RSA_LoadDer");
  1498. /* Validate parameters. */
  1499. if ((rsa == NULL) || (rsa->internal == NULL) || (derBuf == NULL) ||
  1500. (derSz <= 0)) {
  1501. WOLFSSL_ERROR_MSG("Bad function arguments");
  1502. ret = -1;
  1503. }
  1504. if (ret == 1) {
  1505. rsa->pkcs8HeaderSz = 0;
  1506. /* Check if input buffer has PKCS8 header. In the case that it does not
  1507. * have a PKCS8 header then do not error out. */
  1508. res = ToTraditionalInline_ex((const byte*)derBuf, &idx, (word32)derSz,
  1509. &algId);
  1510. if (res > 0) {
  1511. /* Store size of PKCS#8 header for encoding. */
  1512. WOLFSSL_MSG("Found PKCS8 header");
  1513. rsa->pkcs8HeaderSz = (word16)idx;
  1514. }
  1515. /* When decoding and not PKCS#8, return will be ASN_PARSE_E. */
  1516. else if (res != ASN_PARSE_E) {
  1517. /* Something went wrong while decoding. */
  1518. WOLFSSL_ERROR_MSG("Unexpected error with trying to remove PKCS#8 "
  1519. "header");
  1520. ret = -1;
  1521. }
  1522. }
  1523. if (ret == 1) {
  1524. /* Decode private or public key data. */
  1525. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  1526. res = wc_RsaPrivateKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal,
  1527. (word32)derSz);
  1528. }
  1529. else {
  1530. res = wc_RsaPublicKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal,
  1531. (word32)derSz);
  1532. }
  1533. /* Check for error. */
  1534. if (res < 0) {
  1535. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  1536. WOLFSSL_ERROR_MSG("RsaPrivateKeyDecode failed");
  1537. }
  1538. else {
  1539. WOLFSSL_ERROR_MSG("RsaPublicKeyDecode failed");
  1540. }
  1541. WOLFSSL_ERROR_VERBOSE(res);
  1542. ret = -1;
  1543. }
  1544. }
  1545. if (ret == 1) {
  1546. /* Set external RSA key data from wolfCrypt key. */
  1547. if (SetRsaExternal(rsa) != 1) {
  1548. ret = -1;
  1549. }
  1550. else {
  1551. rsa->inSet = 1;
  1552. }
  1553. }
  1554. return ret;
  1555. }
  1556. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  1557. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  1558. #if !defined(NO_BIO) || !defined(NO_FILESYSTEM)
  1559. /* Load DER encoded data into WOLFSSL_RSA object.
  1560. *
  1561. * Creates a new WOLFSSL_RSA object if one is not passed in.
  1562. *
  1563. * @param [in, out] rsa WOLFSSL_RSA object to load into.
  1564. * When rsa or *rsa is NULL a new object is created.
  1565. * When not NULL and *rsa is NULL then new object
  1566. * returned through pointer.
  1567. * @param [in] in DER encoded RSA key data.
  1568. * @param [in] inSz Size of DER encoded data in bytes.
  1569. * @param [in] opt Public or private key encoded in data. Valid values:
  1570. * WOLFSSL_RSA_LOAD_PRIVATE, WOLFSSL_RSA_LOAD_PUBLIC.
  1571. * @return NULL on failure.
  1572. * @return WOLFSSL_RSA object on success.
  1573. */
  1574. static WOLFSSL_RSA* wolfssl_rsa_d2i(WOLFSSL_RSA** rsa, const unsigned char* in,
  1575. long inSz, int opt)
  1576. {
  1577. WOLFSSL_RSA* ret = NULL;
  1578. if ((rsa != NULL) && (*rsa != NULL)) {
  1579. ret = *rsa;
  1580. }
  1581. else {
  1582. ret = wolfSSL_RSA_new();
  1583. }
  1584. if ((ret != NULL) && (wolfSSL_RSA_LoadDer_ex(ret, in, (int)inSz, opt)
  1585. != 1)) {
  1586. if ((rsa == NULL) || (ret != *rsa)) {
  1587. wolfSSL_RSA_free(ret);
  1588. }
  1589. ret = NULL;
  1590. }
  1591. if ((rsa != NULL) && (*rsa == NULL)) {
  1592. *rsa = ret;
  1593. }
  1594. return ret;
  1595. }
  1596. #endif
  1597. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  1598. /*
  1599. * RSA PEM APIs
  1600. */
  1601. #ifdef OPENSSL_EXTRA
  1602. #ifndef NO_BIO
  1603. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA)
  1604. /* Writes PEM encoding of an RSA public key to a BIO.
  1605. *
  1606. * @param [in] bio BIO object to write to.
  1607. * @param [in] rsa RSA key to write.
  1608. * @return 1 on success.
  1609. * @return 0 on failure.
  1610. */
  1611. int wolfSSL_PEM_write_bio_RSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa)
  1612. {
  1613. int ret = 1;
  1614. int derSz = 0;
  1615. byte* derBuf = NULL;
  1616. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSA_PUBKEY");
  1617. /* Validate parameters. */
  1618. if ((bio == NULL) || (rsa == NULL)) {
  1619. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1620. return 0;
  1621. }
  1622. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, bio->heap)) < 0) {
  1623. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1624. ret = 0;
  1625. }
  1626. if (derBuf == NULL) {
  1627. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed to get buffer");
  1628. ret = 0;
  1629. }
  1630. if ((ret == 1) && (der_write_to_bio_as_pem(derBuf, derSz, bio,
  1631. PUBLICKEY_TYPE) != WOLFSSL_SUCCESS)) {
  1632. ret = 0;
  1633. }
  1634. /* Dispose of DER buffer. */
  1635. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1636. return ret;
  1637. }
  1638. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA */
  1639. #endif /* !NO_BIO */
  1640. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA)
  1641. #ifndef NO_FILESYSTEM
  1642. /* Writes PEM encoding of an RSA public key to a file pointer.
  1643. *
  1644. * @param [in] fp File pointer to write to.
  1645. * @param [in] rsa RSA key to write.
  1646. * @param [in] type PEM type to write out.
  1647. * @return 1 on success.
  1648. * @return 0 on failure.
  1649. */
  1650. static int wolfssl_pem_write_rsa_public_key(XFILE fp, WOLFSSL_RSA* rsa,
  1651. int type)
  1652. {
  1653. int ret = 1;
  1654. int derSz;
  1655. byte* derBuf = NULL;
  1656. /* Validate parameters. */
  1657. if ((fp == XBADFILE) || (rsa == NULL)) {
  1658. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1659. return 0;
  1660. }
  1661. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, rsa->heap)) < 0) {
  1662. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1663. ret = 0;
  1664. }
  1665. if (derBuf == NULL) {
  1666. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed to get buffer");
  1667. ret = 0;
  1668. }
  1669. if ((ret == 1) && (der_write_to_file_as_pem(derBuf, derSz, fp, type,
  1670. rsa->heap) != WOLFSSL_SUCCESS)) {
  1671. ret = 0;
  1672. }
  1673. /* Dispose of DER buffer. */
  1674. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1675. return ret;
  1676. }
  1677. /* Writes PEM encoding of an RSA public key to a file pointer.
  1678. *
  1679. * Header/footer will contain: PUBLIC KEY
  1680. *
  1681. * @param [in] fp File pointer to write to.
  1682. * @param [in] rsa RSA key to write.
  1683. * @return 1 on success.
  1684. * @return 0 on failure.
  1685. */
  1686. int wolfSSL_PEM_write_RSA_PUBKEY(XFILE fp, WOLFSSL_RSA* rsa)
  1687. {
  1688. return wolfssl_pem_write_rsa_public_key(fp, rsa, PUBLICKEY_TYPE);
  1689. }
  1690. /* Writes PEM encoding of an RSA public key to a file pointer.
  1691. *
  1692. * Header/footer will contain: RSA PUBLIC KEY
  1693. *
  1694. * @param [in] fp File pointer to write to.
  1695. * @param [in] rsa RSA key to write.
  1696. * @return 1 on success.
  1697. * @return 0 on failure.
  1698. */
  1699. int wolfSSL_PEM_write_RSAPublicKey(XFILE fp, WOLFSSL_RSA* rsa)
  1700. {
  1701. return wolfssl_pem_write_rsa_public_key(fp, rsa, RSA_PUBLICKEY_TYPE);
  1702. }
  1703. #endif /* !NO_FILESYSTEM */
  1704. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA */
  1705. #ifndef NO_BIO
  1706. /* Create an RSA public key by reading the PEM encoded data from the BIO.
  1707. *
  1708. * @param [in] bio BIO object to read from.
  1709. * @param [out] out RSA key created.
  1710. * @param [in] cb Password callback when PEM encrypted.
  1711. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1712. * @return RSA key on success.
  1713. * @return NULL on failure.
  1714. */
  1715. WOLFSSL_RSA *wolfSSL_PEM_read_bio_RSA_PUBKEY(WOLFSSL_BIO* bio,
  1716. WOLFSSL_RSA** out, wc_pem_password_cb* cb, void *pass)
  1717. {
  1718. WOLFSSL_RSA* rsa = NULL;
  1719. DerBuffer* der = NULL;
  1720. int keyFormat = 0;
  1721. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_RSA_PUBKEY");
  1722. if ((bio != NULL) && (pem_read_bio_key(bio, cb, pass, PUBLICKEY_TYPE,
  1723. &keyFormat, &der) >= 0)) {
  1724. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1725. WOLFSSL_RSA_LOAD_PUBLIC);
  1726. if (rsa == NULL) {
  1727. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1728. }
  1729. }
  1730. FreeDer(&der);
  1731. if ((out != NULL) && (rsa != NULL)) {
  1732. *out = rsa;
  1733. }
  1734. return rsa;
  1735. }
  1736. #endif /* !NO_BIO */
  1737. #ifndef NO_FILESYSTEM
  1738. /* Create an RSA public key by reading the PEM encoded data from the BIO.
  1739. *
  1740. * Header/footer should contain: PUBLIC KEY
  1741. * PEM decoder supports either 'RSA PUBLIC KEY' or 'PUBLIC KEY'.
  1742. *
  1743. * @param [in] fp File pointer to read from.
  1744. * @param [out] out RSA key created.
  1745. * @param [in] cb Password callback when PEM encrypted.
  1746. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1747. * @return RSA key on success.
  1748. * @return NULL on failure.
  1749. */
  1750. WOLFSSL_RSA *wolfSSL_PEM_read_RSA_PUBKEY(XFILE fp,
  1751. WOLFSSL_RSA** out, wc_pem_password_cb* cb, void *pass)
  1752. {
  1753. WOLFSSL_RSA* rsa = NULL;
  1754. DerBuffer* der = NULL;
  1755. int keyFormat = 0;
  1756. WOLFSSL_ENTER("wolfSSL_PEM_read_RSA_PUBKEY");
  1757. if ((fp != XBADFILE) && (pem_read_file_key(fp, cb, pass, PUBLICKEY_TYPE,
  1758. &keyFormat, &der) >= 0)) {
  1759. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1760. WOLFSSL_RSA_LOAD_PUBLIC);
  1761. if (rsa == NULL) {
  1762. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1763. }
  1764. }
  1765. FreeDer(&der);
  1766. if ((out != NULL) && (rsa != NULL)) {
  1767. *out = rsa;
  1768. }
  1769. return rsa;
  1770. }
  1771. /* Create an RSA public key by reading the PEM encoded data from the BIO.
  1772. *
  1773. * Header/footer should contain: RSA PUBLIC KEY
  1774. * PEM decoder supports either 'RSA PUBLIC KEY' or 'PUBLIC KEY'.
  1775. *
  1776. * @param [in] fp File pointer to read from.
  1777. * @param [out] rsa RSA key created.
  1778. * @param [in] cb Password callback when PEM encrypted. May be NULL.
  1779. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1780. * May be NULL.
  1781. * @return RSA key on success.
  1782. * @return NULL on failure.
  1783. */
  1784. WOLFSSL_RSA* wolfSSL_PEM_read_RSAPublicKey(XFILE fp, WOLFSSL_RSA** rsa,
  1785. wc_pem_password_cb* cb, void* pass)
  1786. {
  1787. return wolfSSL_PEM_read_RSA_PUBKEY(fp, rsa, cb, pass);
  1788. }
  1789. #endif /* NO_FILESYSTEM */
  1790. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) && \
  1791. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  1792. /* Writes PEM encoding of an RSA private key to newly allocated buffer.
  1793. *
  1794. * Buffer returned was allocated with: DYNAMIC_TYPE_KEY.
  1795. *
  1796. * @param [in] rsa RSA key to write.
  1797. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  1798. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  1799. * @param [in] passwdSz Length of password string when PEM encrypted.
  1800. * @param [out] pem Allocated buffer with PEM encoding.
  1801. * @param [out] pLen Length of PEM encoding.
  1802. * @return 1 on success.
  1803. * @return 0 on failure.
  1804. */
  1805. int wolfSSL_PEM_write_mem_RSAPrivateKey(RSA* rsa, const EVP_CIPHER* cipher,
  1806. unsigned char* passwd, int passwdSz, unsigned char **pem, int *pLen)
  1807. {
  1808. int ret = 1;
  1809. byte* derBuf = NULL;
  1810. int derSz = 0;
  1811. WOLFSSL_ENTER("wolfSSL_PEM_write_mem_RSAPrivateKey");
  1812. /* Validate parameters. */
  1813. if ((pem == NULL) || (pLen == NULL) || (rsa == NULL) ||
  1814. (rsa->internal == NULL)) {
  1815. WOLFSSL_ERROR_MSG("Bad function arguments");
  1816. ret = 0;
  1817. }
  1818. /* Set the RSA key data into the wolfCrypt RSA key if not done so. */
  1819. if ((ret == 1) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  1820. ret = 0;
  1821. }
  1822. /* Encode wolfCrypt RSA key to DER - derBuf allocated in call. */
  1823. if ((ret == 1) && ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 0,
  1824. rsa->heap)) < 0)) {
  1825. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1826. ret = 0;
  1827. }
  1828. if ((ret == 1) && (der_to_enc_pem_alloc(derBuf, derSz, cipher, passwd,
  1829. passwdSz, PRIVATEKEY_TYPE, NULL, pem, pLen) != 1)) {
  1830. WOLFSSL_ERROR_MSG("der_to_enc_pem_alloc failed");
  1831. ret = 0;
  1832. }
  1833. return ret;
  1834. }
  1835. #ifndef NO_BIO
  1836. /* Writes PEM encoding of an RSA private key to a BIO.
  1837. *
  1838. * @param [in] bio BIO object to write to.
  1839. * @param [in] rsa RSA key to write.
  1840. * @param [in] cipher Cipher to use when PEM encrypted.
  1841. * @param [in] passwd Password string when PEM encrypted.
  1842. * @param [in] len Length of password string when PEM encrypted.
  1843. * @param [in] cb Password callback to use when PEM encrypted.
  1844. * @param [in] arg NUL terminated string for passphrase when PEM encrypted.
  1845. * @return 1 on success.
  1846. * @return 0 on failure.
  1847. */
  1848. int wolfSSL_PEM_write_bio_RSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa,
  1849. const WOLFSSL_EVP_CIPHER* cipher, unsigned char* passwd, int len,
  1850. wc_pem_password_cb* cb, void* arg)
  1851. {
  1852. int ret = 1;
  1853. byte* pem = NULL;
  1854. int pLen = 0;
  1855. (void)cb;
  1856. (void)arg;
  1857. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSAPrivateKey");
  1858. /* Validate parameters. */
  1859. if ((bio == NULL) || (rsa == NULL) || (rsa->internal == NULL)) {
  1860. WOLFSSL_ERROR_MSG("Bad function arguments");
  1861. ret = 0;
  1862. }
  1863. if (ret == 1) {
  1864. /* Write PEM to buffer that is allocated in the call. */
  1865. ret = wolfSSL_PEM_write_mem_RSAPrivateKey(rsa, cipher, passwd, len,
  1866. &pem, &pLen);
  1867. if (ret != 1) {
  1868. WOLFSSL_ERROR_MSG("wolfSSL_PEM_write_mem_RSAPrivateKey failed");
  1869. }
  1870. }
  1871. /* Write PEM to BIO. */
  1872. if ((ret == 1) && (wolfSSL_BIO_write(bio, pem, pLen) <= 0)) {
  1873. WOLFSSL_ERROR_MSG("RSA private key BIO write failed");
  1874. ret = 0;
  1875. }
  1876. /* Dispose of any allocated PEM buffer. */
  1877. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  1878. return ret;
  1879. }
  1880. #endif /* !NO_BIO */
  1881. #ifndef NO_FILESYSTEM
  1882. /* Writes PEM encoding of an RSA private key to a file pointer.
  1883. *
  1884. * TODO: Support use of the password callback and callback context.
  1885. *
  1886. * @param [in] fp File pointer to write to.
  1887. * @param [in] rsa RSA key to write.
  1888. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  1889. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  1890. * @param [in] passwdSz Length of password string when PEM encrypted.
  1891. * @param [in] cb Password callback to use when PEM encrypted. Unused.
  1892. * @param [in] arg NUL terminated string for passphrase when PEM
  1893. * encrypted. Unused.
  1894. * @return 1 on success.
  1895. * @return 0 on failure.
  1896. */
  1897. int wolfSSL_PEM_write_RSAPrivateKey(XFILE fp, WOLFSSL_RSA *rsa,
  1898. const EVP_CIPHER *cipher, unsigned char *passwd, int passwdSz,
  1899. wc_pem_password_cb *cb, void *arg)
  1900. {
  1901. int ret = 1;
  1902. byte* pem = NULL;
  1903. int pLen;
  1904. (void)cb;
  1905. (void)arg;
  1906. WOLFSSL_ENTER("wolfSSL_PEM_write_RSAPrivateKey");
  1907. /* Validate parameters. */
  1908. if ((fp == XBADFILE) || (rsa == NULL) || (rsa->internal == NULL)) {
  1909. WOLFSSL_ERROR_MSG("Bad function arguments");
  1910. ret = 0;
  1911. }
  1912. if (ret == 1) {
  1913. /* Write PEM to buffer that is allocated in the call. */
  1914. ret = wolfSSL_PEM_write_mem_RSAPrivateKey(rsa, cipher, passwd, passwdSz,
  1915. &pem, &pLen);
  1916. if (ret != 1) {
  1917. WOLFSSL_ERROR_MSG("wolfSSL_PEM_write_mem_RSAPrivateKey failed");
  1918. }
  1919. }
  1920. /* Write PEM to file pointer. */
  1921. if ((ret == 1) && ((int)XFWRITE(pem, 1, (size_t)pLen, fp) != pLen)) {
  1922. WOLFSSL_ERROR_MSG("RSA private key file write failed");
  1923. ret = 0;
  1924. }
  1925. /* Dispose of any allocated PEM buffer. */
  1926. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  1927. return ret;
  1928. }
  1929. #endif /* NO_FILESYSTEM */
  1930. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA && WOLFSSL_PEM_TO_DER */
  1931. #ifndef NO_BIO
  1932. /* Create an RSA private key by reading the PEM encoded data from the BIO.
  1933. *
  1934. * @param [in] bio BIO object to read from.
  1935. * @param [out] out RSA key created.
  1936. * @param [in] cb Password callback when PEM encrypted.
  1937. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1938. * @return RSA key on success.
  1939. * @return NULL on failure.
  1940. */
  1941. WOLFSSL_RSA* wolfSSL_PEM_read_bio_RSAPrivateKey(WOLFSSL_BIO* bio,
  1942. WOLFSSL_RSA** out, wc_pem_password_cb* cb, void* pass)
  1943. {
  1944. WOLFSSL_RSA* rsa = NULL;
  1945. DerBuffer* der = NULL;
  1946. int keyFormat = 0;
  1947. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_RSAPrivateKey");
  1948. if ((bio != NULL) && (pem_read_bio_key(bio, cb, pass, PRIVATEKEY_TYPE,
  1949. &keyFormat, &der) >= 0)) {
  1950. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1951. WOLFSSL_RSA_LOAD_PRIVATE);
  1952. if (rsa == NULL) {
  1953. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1954. }
  1955. }
  1956. FreeDer(&der);
  1957. if ((out != NULL) && (rsa != NULL)) {
  1958. *out = rsa;
  1959. }
  1960. return rsa;
  1961. }
  1962. #endif /* !NO_BIO */
  1963. /* Create an RSA private key by reading the PEM encoded data from the file
  1964. * pointer.
  1965. *
  1966. * @param [in] fp File pointer to read from.
  1967. * @param [out] out RSA key created.
  1968. * @param [in] cb Password callback when PEM encrypted.
  1969. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1970. * @return RSA key on success.
  1971. * @return NULL on failure.
  1972. */
  1973. #ifndef NO_FILESYSTEM
  1974. WOLFSSL_RSA* wolfSSL_PEM_read_RSAPrivateKey(XFILE fp, WOLFSSL_RSA** out,
  1975. wc_pem_password_cb* cb, void* pass)
  1976. {
  1977. WOLFSSL_RSA* rsa = NULL;
  1978. DerBuffer* der = NULL;
  1979. int keyFormat = 0;
  1980. WOLFSSL_ENTER("wolfSSL_PEM_read_RSAPrivateKey");
  1981. if ((fp != XBADFILE) && (pem_read_file_key(fp, cb, pass, PRIVATEKEY_TYPE,
  1982. &keyFormat, &der) >= 0)) {
  1983. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1984. WOLFSSL_RSA_LOAD_PRIVATE);
  1985. if (rsa == NULL) {
  1986. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1987. }
  1988. }
  1989. FreeDer(&der);
  1990. if ((out != NULL) && (rsa != NULL)) {
  1991. *out = rsa;
  1992. }
  1993. return rsa;
  1994. }
  1995. #endif /* !NO_FILESYSTEM */
  1996. /*
  1997. * RSA print APIs
  1998. */
  1999. #if defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  2000. !defined(NO_STDIO_FILESYSTEM)
  2001. /* Print an RSA key to a file pointer.
  2002. *
  2003. * @param [in] fp File pointer to write to.
  2004. * @param [in] rsa RSA key to write.
  2005. * @param [in] indent Number of spaces to prepend to each line.
  2006. * @return 1 on success.
  2007. * @return 0 on failure.
  2008. */
  2009. int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent)
  2010. {
  2011. int ret = 1;
  2012. WOLFSSL_ENTER("wolfSSL_RSA_print_fp");
  2013. /* Validate parameters. */
  2014. if ((fp == XBADFILE) || (rsa == NULL)) {
  2015. ret = 0;
  2016. }
  2017. /* Set the external data from the wolfCrypt RSA key if not done. */
  2018. if ((ret == 1) && (!rsa->exSet)) {
  2019. ret = SetRsaExternal(rsa);
  2020. }
  2021. /* Get the key size from modulus if available. */
  2022. if ((ret == 1) && (rsa->n != NULL)) {
  2023. int keySize = wolfSSL_BN_num_bits(rsa->n);
  2024. if (keySize == 0) {
  2025. ret = 0;
  2026. }
  2027. else {
  2028. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  2029. ret = 0;
  2030. else if (XFPRINTF(fp, "RSA Private-Key: (%d bit, 2 primes)\n",
  2031. keySize) < 0)
  2032. ret = 0;
  2033. }
  2034. }
  2035. /* Print out any components available. */
  2036. if ((ret == 1) && (rsa->n != NULL)) {
  2037. ret = pk_bn_field_print_fp(fp, indent, "modulus", rsa->n);
  2038. }
  2039. if ((ret == 1) && (rsa->d != NULL)) {
  2040. ret = pk_bn_field_print_fp(fp, indent, "privateExponent", rsa->d);
  2041. }
  2042. if ((ret == 1) && (rsa->p != NULL)) {
  2043. ret = pk_bn_field_print_fp(fp, indent, "prime1", rsa->p);
  2044. }
  2045. if ((ret == 1) && (rsa->q != NULL)) {
  2046. ret = pk_bn_field_print_fp(fp, indent, "prime2", rsa->q);
  2047. }
  2048. if ((ret == 1) && (rsa->dmp1 != NULL)) {
  2049. ret = pk_bn_field_print_fp(fp, indent, "exponent1", rsa->dmp1);
  2050. }
  2051. if ((ret == 1) && (rsa->dmq1 != NULL)) {
  2052. ret = pk_bn_field_print_fp(fp, indent, "exponent2", rsa->dmq1);
  2053. }
  2054. if ((ret == 1) && (rsa->iqmp != NULL)) {
  2055. ret = pk_bn_field_print_fp(fp, indent, "coefficient", rsa->iqmp);
  2056. }
  2057. WOLFSSL_LEAVE("wolfSSL_RSA_print_fp", ret);
  2058. return ret;
  2059. }
  2060. #endif /* XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  2061. #if defined(XSNPRINTF) && !defined(NO_BIO) && !defined(HAVE_FAST_RSA)
  2062. /* snprintf() must be available */
  2063. /* Maximum size of a header line. */
  2064. #define RSA_PRINT_MAX_HEADER_LINE PRINT_NUM_MAX_INDENT
  2065. /* Writes the human readable form of RSA to a BIO.
  2066. *
  2067. * @param [in] bio BIO object to write to.
  2068. * @param [in] rsa RSA key to write.
  2069. * @param [in] indent Number of spaces before each line.
  2070. * @return 1 on success.
  2071. * @return 0 on failure.
  2072. */
  2073. int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int indent)
  2074. {
  2075. int ret = 1;
  2076. int sz = 0;
  2077. RsaKey* key = NULL;
  2078. char line[RSA_PRINT_MAX_HEADER_LINE];
  2079. int i = 0;
  2080. mp_int *num = NULL;
  2081. /* Header strings. */
  2082. const char *name[] = {
  2083. "Modulus:", "Exponent:", "PrivateExponent:", "Prime1:", "Prime2:",
  2084. "Exponent1:", "Exponent2:", "Coefficient:"
  2085. };
  2086. WOLFSSL_ENTER("wolfSSL_RSA_print");
  2087. /* Validate parameters. */
  2088. if ((bio == NULL) || (rsa == NULL) || (indent > PRINT_NUM_MAX_INDENT)) {
  2089. ret = -1;
  2090. }
  2091. if (ret == 1) {
  2092. key = (RsaKey*)rsa->internal;
  2093. /* Get size in bits of key for printing out. */
  2094. sz = wolfSSL_RSA_bits(rsa);
  2095. if (sz <= 0) {
  2096. WOLFSSL_ERROR_MSG("Error getting RSA key size");
  2097. ret = 0;
  2098. }
  2099. }
  2100. if (ret == 1) {
  2101. /* Print any indent spaces. */
  2102. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  2103. }
  2104. if (ret == 1) {
  2105. /* Print header line. */
  2106. int len = XSNPRINTF(line, sizeof(line), "\nRSA %s: (%d bit)\n",
  2107. (!mp_iszero(&key->d)) ? "Private-Key" : "Public-Key", sz);
  2108. if (len >= (int)sizeof(line)) {
  2109. WOLFSSL_ERROR_MSG("Buffer overflow while formatting key preamble");
  2110. ret = 0;
  2111. }
  2112. else {
  2113. if (wolfSSL_BIO_write(bio, line, len) <= 0) {
  2114. ret = 0;
  2115. }
  2116. }
  2117. }
  2118. for (i = 0; (ret == 1) && (i < RSA_INTS); i++) {
  2119. /* Get mp_int for index. */
  2120. switch (i) {
  2121. case 0:
  2122. /* Print out modulus */
  2123. num = &key->n;
  2124. break;
  2125. case 1:
  2126. num = &key->e;
  2127. break;
  2128. case 2:
  2129. num = &key->d;
  2130. break;
  2131. case 3:
  2132. num = &key->p;
  2133. break;
  2134. case 4:
  2135. num = &key->q;
  2136. break;
  2137. case 5:
  2138. num = &key->dP;
  2139. break;
  2140. case 6:
  2141. num = &key->dQ;
  2142. break;
  2143. case 7:
  2144. num = &key->u;
  2145. break;
  2146. default:
  2147. WOLFSSL_ERROR_MSG("Bad index value");
  2148. }
  2149. if (i == 1) {
  2150. /* Print exponent as a 32-bit value. */
  2151. ret = wolfssl_print_value(bio, num, name[i], indent);
  2152. }
  2153. else if (!mp_iszero(num)) {
  2154. /* Print name and MP integer. */
  2155. ret = wolfssl_print_number(bio, num, name[i], indent);
  2156. }
  2157. }
  2158. return ret;
  2159. }
  2160. #endif /* XSNPRINTF && !NO_BIO && !HAVE_FAST_RSA */
  2161. #endif /* OPENSSL_EXTRA */
  2162. /*
  2163. * RSA get/set/test APIs
  2164. */
  2165. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2166. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  2167. /* Set RSA key data (external) from wolfCrypt RSA key (internal).
  2168. *
  2169. * @param [in, out] rsa RSA key.
  2170. * @return 1 on success.
  2171. * @return 0 on failure.
  2172. */
  2173. int SetRsaExternal(WOLFSSL_RSA* rsa)
  2174. {
  2175. int ret = 1;
  2176. WOLFSSL_ENTER("SetRsaExternal");
  2177. /* Validate parameters. */
  2178. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2179. WOLFSSL_ERROR_MSG("rsa key NULL error");
  2180. ret = -1;
  2181. }
  2182. if (ret == 1) {
  2183. RsaKey* key = (RsaKey*)rsa->internal;
  2184. /* Copy modulus. */
  2185. ret = wolfssl_bn_set_value(&rsa->n, &key->n);
  2186. if (ret != 1) {
  2187. WOLFSSL_ERROR_MSG("rsa n error");
  2188. }
  2189. if (ret == 1) {
  2190. /* Copy public exponent. */
  2191. ret = wolfssl_bn_set_value(&rsa->e, &key->e);
  2192. if (ret != 1) {
  2193. WOLFSSL_ERROR_MSG("rsa e error");
  2194. }
  2195. }
  2196. if (key->type == RSA_PRIVATE) {
  2197. if (ret == 1) {
  2198. /* Copy private exponent. */
  2199. ret = wolfssl_bn_set_value(&rsa->d, &key->d);
  2200. if (ret != 1) {
  2201. WOLFSSL_ERROR_MSG("rsa d error");
  2202. }
  2203. }
  2204. if (ret == 1) {
  2205. /* Copy first prime. */
  2206. ret = wolfssl_bn_set_value(&rsa->p, &key->p);
  2207. if (ret != 1) {
  2208. WOLFSSL_ERROR_MSG("rsa p error");
  2209. }
  2210. }
  2211. if (ret == 1) {
  2212. /* Copy second prime. */
  2213. ret = wolfssl_bn_set_value(&rsa->q, &key->q);
  2214. if (ret != 1) {
  2215. WOLFSSL_ERROR_MSG("rsa q error");
  2216. }
  2217. }
  2218. #ifndef RSA_LOW_MEM
  2219. if (ret == 1) {
  2220. /* Copy d mod p-1. */
  2221. ret = wolfssl_bn_set_value(&rsa->dmp1, &key->dP);
  2222. if (ret != 1) {
  2223. WOLFSSL_ERROR_MSG("rsa dP error");
  2224. }
  2225. }
  2226. if (ret == 1) {
  2227. /* Copy d mod q-1. */
  2228. ret = wolfssl_bn_set_value(&rsa->dmq1, &key->dQ);
  2229. if (ret != 1) {
  2230. WOLFSSL_ERROR_MSG("rsa dq error");
  2231. }
  2232. }
  2233. if (ret == 1) {
  2234. /* Copy 1/q mod p. */
  2235. ret = wolfssl_bn_set_value(&rsa->iqmp, &key->u);
  2236. if (ret != 1) {
  2237. WOLFSSL_ERROR_MSG("rsa u error");
  2238. }
  2239. }
  2240. #endif /* !RSA_LOW_MEM */
  2241. }
  2242. }
  2243. if (ret == 1) {
  2244. /* External values set. */
  2245. rsa->exSet = 1;
  2246. }
  2247. else {
  2248. /* Return 0 on failure. */
  2249. ret = 0;
  2250. }
  2251. return ret;
  2252. }
  2253. #endif /* !HAVE_USER_RSA && !HAVE_FAST_RSA */
  2254. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  2255. #ifdef OPENSSL_EXTRA
  2256. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  2257. /* Set wolfCrypt RSA key data (internal) from RSA key (external).
  2258. *
  2259. * @param [in, out] rsa RSA key.
  2260. * @return 1 on success.
  2261. * @return 0 on failure.
  2262. */
  2263. int SetRsaInternal(WOLFSSL_RSA* rsa)
  2264. {
  2265. int ret = 1;
  2266. WOLFSSL_ENTER("SetRsaInternal");
  2267. /* Validate parameters. */
  2268. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2269. WOLFSSL_ERROR_MSG("rsa key NULL error");
  2270. ret = -1;
  2271. }
  2272. if (ret == 1) {
  2273. RsaKey* key = (RsaKey*)rsa->internal;
  2274. /* Copy down modulus if available. */
  2275. if ((rsa->n != NULL) && (wolfssl_bn_get_value(rsa->n, &key->n) != 1)) {
  2276. WOLFSSL_ERROR_MSG("rsa n key error");
  2277. ret = -1;
  2278. }
  2279. /* Copy down public exponent if available. */
  2280. if ((ret == 1) && (rsa->e != NULL) &&
  2281. (wolfssl_bn_get_value(rsa->e, &key->e) != 1)) {
  2282. WOLFSSL_ERROR_MSG("rsa e key error");
  2283. ret = -1;
  2284. }
  2285. /* Enough numbers for public key */
  2286. key->type = RSA_PUBLIC;
  2287. /* Copy down private exponent if available. */
  2288. if ((ret == 1) && (rsa->d != NULL)) {
  2289. if (wolfssl_bn_get_value(rsa->d, &key->d) != 1) {
  2290. WOLFSSL_ERROR_MSG("rsa d key error");
  2291. ret = -1;
  2292. }
  2293. else {
  2294. /* Enough numbers for private key */
  2295. key->type = RSA_PRIVATE;
  2296. }
  2297. }
  2298. /* Copy down first prime if available. */
  2299. if ((ret == 1) && (rsa->p != NULL) &&
  2300. (wolfssl_bn_get_value(rsa->p, &key->p) != 1)) {
  2301. WOLFSSL_ERROR_MSG("rsa p key error");
  2302. ret = -1;
  2303. }
  2304. /* Copy down second prime if available. */
  2305. if ((ret == 1) && (rsa->q != NULL) &&
  2306. (wolfssl_bn_get_value(rsa->q, &key->q) != 1)) {
  2307. WOLFSSL_ERROR_MSG("rsa q key error");
  2308. ret = -1;
  2309. }
  2310. #ifndef RSA_LOW_MEM
  2311. /* Copy down d mod p-1 if available. */
  2312. if ((ret == 1) && (rsa->dmp1 != NULL) &&
  2313. (wolfssl_bn_get_value(rsa->dmp1, &key->dP) != 1)) {
  2314. WOLFSSL_ERROR_MSG("rsa dP key error");
  2315. ret = -1;
  2316. }
  2317. /* Copy down d mod q-1 if available. */
  2318. if ((ret == 1) && (rsa->dmp1 != NULL) &&
  2319. (wolfssl_bn_get_value(rsa->dmq1, &key->dQ) != 1)) {
  2320. WOLFSSL_ERROR_MSG("rsa dQ key error");
  2321. ret = -1;
  2322. }
  2323. /* Copy down 1/q mod p if available. */
  2324. if ((ret == 1) && (rsa->iqmp != NULL) &&
  2325. (wolfssl_bn_get_value(rsa->iqmp, &key->u) != 1)) {
  2326. WOLFSSL_ERROR_MSG("rsa u key error");
  2327. ret = -1;
  2328. }
  2329. #endif /* !RSA_LOW_MEM */
  2330. if (ret == 1) {
  2331. /* All available numbers have been set down. */
  2332. rsa->inSet = 1;
  2333. }
  2334. }
  2335. return ret;
  2336. }
  2337. #endif /* HAVE_USER_RSA */
  2338. /* Set the RSA method into object.
  2339. *
  2340. * @param [in, out] rsa RSA key.
  2341. * @param [in] meth RSA method.
  2342. * @return 1 always.
  2343. */
  2344. int wolfSSL_RSA_set_method(WOLFSSL_RSA *rsa, WOLFSSL_RSA_METHOD *meth)
  2345. {
  2346. if (rsa != NULL) {
  2347. /* Store the method into object. */
  2348. rsa->meth = meth;
  2349. /* Copy over flags. */
  2350. rsa->flags = meth->flags;
  2351. }
  2352. /* OpenSSL always assumes it will work. */
  2353. return 1;
  2354. }
  2355. /* Get the RSA method from the RSA object.
  2356. *
  2357. * @param [in] rsa RSA key.
  2358. * @return RSA method on success.
  2359. * @return NULL when RSA is NULL or no method set.
  2360. */
  2361. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_method(const WOLFSSL_RSA *rsa)
  2362. {
  2363. return (rsa != NULL) ? rsa->meth : NULL;
  2364. }
  2365. /* Get the size in bytes of the RSA key.
  2366. *
  2367. * Return compliant with OpenSSL
  2368. *
  2369. * @param [in] rsa RSA key.
  2370. * @return RSA modulus size in bytes.
  2371. * @return 0 on error.
  2372. */
  2373. int wolfSSL_RSA_size(const WOLFSSL_RSA* rsa)
  2374. {
  2375. int ret = 0;
  2376. WOLFSSL_ENTER("wolfSSL_RSA_size");
  2377. if (rsa != NULL) {
  2378. /* Make sure we have set the RSA values into wolfCrypt RSA key. */
  2379. if (rsa->inSet || (SetRsaInternal((WOLFSSL_RSA*)rsa) == 1)) {
  2380. /* Get key size in bytes using wolfCrypt RSA key. */
  2381. ret = wc_RsaEncryptSize((RsaKey*)rsa->internal);
  2382. }
  2383. }
  2384. return ret;
  2385. }
  2386. /* Get the size in bits of the RSA key.
  2387. *
  2388. * Uses external modulus field.
  2389. *
  2390. * @param [in] rsa RSA key.
  2391. * @return RSA modulus size in bits.
  2392. * @return 0 on error.
  2393. */
  2394. int wolfSSL_RSA_bits(const WOLFSSL_RSA* rsa)
  2395. {
  2396. int ret = 0;
  2397. WOLFSSL_ENTER("wolfSSL_RSA_bits");
  2398. if (rsa != NULL) {
  2399. /* Get number of bits in external modulus. */
  2400. ret = wolfSSL_BN_num_bits(rsa->n);
  2401. }
  2402. return ret;
  2403. }
  2404. #ifndef HAVE_USER_RSA
  2405. /* Get the BN objects that are the Chinese-Remainder Theorem (CRT) parameters.
  2406. *
  2407. * Only for those that are not NULL parameters.
  2408. *
  2409. * @param [in] rsa RSA key.
  2410. * @param [out] dmp1 BN that is d mod (p - 1). May be NULL.
  2411. * @param [out] dmq1 BN that is d mod (q - 1). May be NULL.
  2412. * @param [out] iqmp BN that is 1/q mod p. May be NULL.
  2413. */
  2414. void wolfSSL_RSA_get0_crt_params(const WOLFSSL_RSA *rsa,
  2415. const WOLFSSL_BIGNUM **dmp1, const WOLFSSL_BIGNUM **dmq1,
  2416. const WOLFSSL_BIGNUM **iqmp)
  2417. {
  2418. WOLFSSL_ENTER("wolfSSL_RSA_get0_crt_params");
  2419. /* For any parameters not NULL, return the BN from the key or NULL. */
  2420. if (dmp1 != NULL) {
  2421. *dmp1 = (rsa != NULL) ? rsa->dmp1 : NULL;
  2422. }
  2423. if (dmq1 != NULL) {
  2424. *dmq1 = (rsa != NULL) ? rsa->dmq1 : NULL;
  2425. }
  2426. if (iqmp != NULL) {
  2427. *iqmp = (rsa != NULL) ? rsa->iqmp : NULL;
  2428. }
  2429. }
  2430. /* Set the BN objects that are the Chinese-Remainder Theorem (CRT) parameters
  2431. * into RSA key.
  2432. *
  2433. * If CRT parameter is NULL then there must be one in the RSA key already.
  2434. *
  2435. * @param [in, out] rsa RSA key.
  2436. * @param [in] dmp1 BN that is d mod (p - 1). May be NULL.
  2437. * @param [in] dmq1 BN that is d mod (q - 1). May be NULL.
  2438. * @param [in] iqmp BN that is 1/q mod p. May be NULL.
  2439. * @return 1 on success.
  2440. * @return 0 on failure.
  2441. */
  2442. int wolfSSL_RSA_set0_crt_params(WOLFSSL_RSA *rsa, WOLFSSL_BIGNUM *dmp1,
  2443. WOLFSSL_BIGNUM *dmq1, WOLFSSL_BIGNUM *iqmp)
  2444. {
  2445. int ret = 1;
  2446. WOLFSSL_ENTER("wolfSSL_RSA_set0_crt_params");
  2447. /* If a param is NULL in rsa then it must be non-NULL in the
  2448. * corresponding user input. */
  2449. if ((rsa == NULL) || ((rsa->dmp1 == NULL) && (dmp1 == NULL)) ||
  2450. ((rsa->dmq1 == NULL) && (dmq1 == NULL)) ||
  2451. ((rsa->iqmp == NULL) && (iqmp == NULL))) {
  2452. WOLFSSL_ERROR_MSG("Bad parameters");
  2453. ret = 0;
  2454. }
  2455. if (ret == 1) {
  2456. /* Replace the BNs. */
  2457. if (dmp1 != NULL) {
  2458. wolfSSL_BN_clear_free(rsa->dmp1);
  2459. rsa->dmp1 = dmp1;
  2460. }
  2461. if (dmq1 != NULL) {
  2462. wolfSSL_BN_clear_free(rsa->dmq1);
  2463. rsa->dmq1 = dmq1;
  2464. }
  2465. if (iqmp != NULL) {
  2466. wolfSSL_BN_clear_free(rsa->iqmp);
  2467. rsa->iqmp = iqmp;
  2468. }
  2469. /* Set the values into the wolfCrypt RSA key. */
  2470. if (SetRsaInternal(rsa) != 1) {
  2471. if (dmp1 != NULL) {
  2472. rsa->dmp1 = NULL;
  2473. }
  2474. if (dmq1 != NULL) {
  2475. rsa->dmq1 = NULL;
  2476. }
  2477. if (iqmp != NULL) {
  2478. rsa->iqmp = NULL;
  2479. }
  2480. ret = 0;
  2481. }
  2482. }
  2483. return ret;
  2484. }
  2485. /* Get the BN objects that are the factors of the RSA key (two primes p and q).
  2486. *
  2487. * @param [in] rsa RSA key.
  2488. * @param [out] p BN that is first prime. May be NULL.
  2489. * @param [out] q BN that is second prime. May be NULL.
  2490. */
  2491. void wolfSSL_RSA_get0_factors(const WOLFSSL_RSA *rsa, const WOLFSSL_BIGNUM **p,
  2492. const WOLFSSL_BIGNUM **q)
  2493. {
  2494. WOLFSSL_ENTER("wolfSSL_RSA_get0_factors");
  2495. /* For any primes not NULL, return the BN from the key or NULL. */
  2496. if (p != NULL) {
  2497. *p = (rsa != NULL) ? rsa->p : NULL;
  2498. }
  2499. if (q != NULL) {
  2500. *q = (rsa != NULL) ? rsa->q : NULL;
  2501. }
  2502. }
  2503. /* Set the BN objects that are the factors of the RSA key (two primes p and q).
  2504. *
  2505. * If factor parameter is NULL then there must be one in the RSA key already.
  2506. *
  2507. * @param [in, out] rsa RSA key.
  2508. * @param [in] p BN that is first prime. May be NULL.
  2509. * @param [in] q BN that is second prime. May be NULL.
  2510. * @return 1 on success.
  2511. * @return 0 on failure.
  2512. */
  2513. int wolfSSL_RSA_set0_factors(WOLFSSL_RSA *rsa, WOLFSSL_BIGNUM *p,
  2514. WOLFSSL_BIGNUM *q)
  2515. {
  2516. int ret = 1;
  2517. WOLFSSL_ENTER("wolfSSL_RSA_set0_factors");
  2518. /* If a param is null in r then it must be non-null in the
  2519. * corresponding user input. */
  2520. if (rsa == NULL || ((rsa->p == NULL) && (p == NULL)) ||
  2521. ((rsa->q == NULL) && (q == NULL))) {
  2522. WOLFSSL_ERROR_MSG("Bad parameters");
  2523. ret = 0;
  2524. }
  2525. if (ret == 1) {
  2526. /* Replace the BNs. */
  2527. if (p != NULL) {
  2528. wolfSSL_BN_clear_free(rsa->p);
  2529. rsa->p = p;
  2530. }
  2531. if (q != NULL) {
  2532. wolfSSL_BN_clear_free(rsa->q);
  2533. rsa->q = q;
  2534. }
  2535. /* Set the values into the wolfCrypt RSA key. */
  2536. if (SetRsaInternal(rsa) != 1) {
  2537. if (p != NULL) {
  2538. rsa->p = NULL;
  2539. }
  2540. if (q != NULL) {
  2541. rsa->q = NULL;
  2542. }
  2543. ret = 0;
  2544. }
  2545. }
  2546. return ret;
  2547. }
  2548. /* Get the BN objects for the basic key numbers of the RSA key (modulus, public
  2549. * exponent, private exponent).
  2550. *
  2551. * @param [in] rsa RSA key.
  2552. * @param [out] n BN that is the modulus. May be NULL.
  2553. * @param [out] e BN that is the public exponent. May be NULL.
  2554. * @param [out] d BN that is the private exponent. May be NULL.
  2555. */
  2556. void wolfSSL_RSA_get0_key(const WOLFSSL_RSA *rsa, const WOLFSSL_BIGNUM **n,
  2557. const WOLFSSL_BIGNUM **e, const WOLFSSL_BIGNUM **d)
  2558. {
  2559. WOLFSSL_ENTER("wolfSSL_RSA_get0_key");
  2560. /* For any parameters not NULL, return the BN from the key or NULL. */
  2561. if (n != NULL) {
  2562. *n = (rsa != NULL) ? rsa->n : NULL;
  2563. }
  2564. if (e != NULL) {
  2565. *e = (rsa != NULL) ? rsa->e : NULL;
  2566. }
  2567. if (d != NULL) {
  2568. *d = (rsa != NULL) ? rsa->d : NULL;
  2569. }
  2570. }
  2571. /* Set the BN objects for the basic key numbers into the RSA key (modulus,
  2572. * public exponent, private exponent).
  2573. *
  2574. * If BN parameter is NULL then there must be one in the RSA key already.
  2575. *
  2576. * @param [in,out] rsa RSA key.
  2577. * @param [in] n BN that is the modulus. May be NULL.
  2578. * @param [in] e BN that is the public exponent. May be NULL.
  2579. * @param [in] d BN that is the private exponent. May be NULL.
  2580. * @return 1 on success.
  2581. * @return 0 on failure.
  2582. */
  2583. int wolfSSL_RSA_set0_key(WOLFSSL_RSA *rsa, WOLFSSL_BIGNUM *n, WOLFSSL_BIGNUM *e,
  2584. WOLFSSL_BIGNUM *d)
  2585. {
  2586. int ret = 1;
  2587. /* If the fields n and e in r are NULL, the corresponding input
  2588. * parameters MUST be non-NULL for n and e. d may be
  2589. * left NULL (in case only the public key is used).
  2590. */
  2591. if ((rsa == NULL) || ((rsa->n == NULL) && (n == NULL)) ||
  2592. ((rsa->e == NULL) && (e == NULL))) {
  2593. ret = 0;
  2594. }
  2595. if (ret == 1) {
  2596. /* Replace the BNs. */
  2597. if (n != NULL) {
  2598. wolfSSL_BN_free(rsa->n);
  2599. rsa->n = n;
  2600. }
  2601. if (e != NULL) {
  2602. wolfSSL_BN_free(rsa->e);
  2603. rsa->e = e;
  2604. }
  2605. if (d != NULL) {
  2606. /* Private key is sensitive data. */
  2607. wolfSSL_BN_clear_free(rsa->d);
  2608. rsa->d = d;
  2609. }
  2610. /* Set the values into the wolfCrypt RSA key. */
  2611. if (SetRsaInternal(rsa) != 1) {
  2612. if (n != NULL) {
  2613. rsa->n = NULL;
  2614. }
  2615. if (e != NULL) {
  2616. rsa->e = NULL;
  2617. }
  2618. if (d != NULL) {
  2619. rsa->d = NULL;
  2620. }
  2621. ret = 0;
  2622. }
  2623. }
  2624. return ret;
  2625. }
  2626. #endif /* !HAVE_USER_RSA */
  2627. /* Get the flags of the RSA key.
  2628. *
  2629. * @param [in] rsa RSA key.
  2630. * @return Flags set in RSA key on success.
  2631. * @return 0 when RSA key is NULL.
  2632. */
  2633. int wolfSSL_RSA_flags(const WOLFSSL_RSA *rsa)
  2634. {
  2635. int ret = 0;
  2636. /* Get flags from the RSA key if available. */
  2637. if (rsa != NULL) {
  2638. ret = rsa->flags;
  2639. }
  2640. return ret;
  2641. }
  2642. /* Set the flags into the RSA key.
  2643. *
  2644. * @param [in, out] rsa RSA key.
  2645. * @param [in] flags Flags to set.
  2646. */
  2647. void wolfSSL_RSA_set_flags(WOLFSSL_RSA *rsa, int flags)
  2648. {
  2649. /* Add the flags into RSA key if available. */
  2650. if (rsa != NULL) {
  2651. rsa->flags |= flags;
  2652. }
  2653. }
  2654. /* Clear the flags in the RSA key.
  2655. *
  2656. * @param [in, out] rsa RSA key.
  2657. * @param [in] flags Flags to clear.
  2658. */
  2659. void wolfSSL_RSA_clear_flags(WOLFSSL_RSA *rsa, int flags)
  2660. {
  2661. /* Clear the flags passed in that are on the RSA key if available. */
  2662. if (rsa != NULL) {
  2663. rsa->flags &= ~flags;
  2664. }
  2665. }
  2666. /* Test the flags in the RSA key.
  2667. *
  2668. * @param [in] rsa RSA key.
  2669. * @return Matching flags of RSA key on success.
  2670. * @return 0 when RSA key is NULL.
  2671. */
  2672. int wolfSSL_RSA_test_flags(const WOLFSSL_RSA *rsa, int flags)
  2673. {
  2674. /* Return the flags passed in that are set on the RSA key if available. */
  2675. return (rsa != NULL) ? (rsa->flags & flags) : 0;
  2676. }
  2677. /* Get the extra data, by index, associated with the RSA key.
  2678. *
  2679. * @param [in] rsa RSA key.
  2680. * @param [in] idx Index of extra data.
  2681. * @return Extra data (anonymous type) on success.
  2682. * @return NULL on failure.
  2683. */
  2684. void* wolfSSL_RSA_get_ex_data(const WOLFSSL_RSA *rsa, int idx)
  2685. {
  2686. WOLFSSL_ENTER("wolfSSL_RSA_get_ex_data");
  2687. #ifdef HAVE_EX_DATA
  2688. return (rsa == NULL) ? NULL :
  2689. wolfSSL_CRYPTO_get_ex_data(&rsa->ex_data, idx);
  2690. #else
  2691. (void)rsa;
  2692. (void)idx;
  2693. return NULL;
  2694. #endif
  2695. }
  2696. /* Set extra data against the RSA key at an index.
  2697. *
  2698. * @param [in, out] rsa RSA key.
  2699. * @param [in] idx Index set set extra data at.
  2700. * @param [in] data Extra data of anonymous type.
  2701. * @return 1 on success.
  2702. * @return 0 on failure.
  2703. */
  2704. int wolfSSL_RSA_set_ex_data(WOLFSSL_RSA *rsa, int idx, void *data)
  2705. {
  2706. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data");
  2707. #ifdef HAVE_EX_DATA
  2708. return (rsa == NULL) ? 0 :
  2709. wolfSSL_CRYPTO_set_ex_data(&rsa->ex_data, idx, data);
  2710. #else
  2711. (void)rsa;
  2712. (void)idx;
  2713. (void)data;
  2714. return 0;
  2715. #endif
  2716. }
  2717. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2718. /* Set the extra data and cleanup callback against the RSA key at an index.
  2719. *
  2720. * Not OpenSSL API.
  2721. *
  2722. * @param [in, out] rsa RSA key.
  2723. * @param [in] idx Index set set extra data at.
  2724. * @param [in] data Extra data of anonymous type.
  2725. * @param [in] freeCb Callback function to free extra data.
  2726. * @return 1 on success.
  2727. * @return 0 on failure.
  2728. */
  2729. int wolfSSL_RSA_set_ex_data_with_cleanup(WOLFSSL_RSA *rsa, int idx, void *data,
  2730. wolfSSL_ex_data_cleanup_routine_t freeCb)
  2731. {
  2732. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data_with_cleanup");
  2733. return (rsa == NULL) ? 0 :
  2734. wolfSSL_CRYPTO_set_ex_data_with_cleanup(&rsa->ex_data, idx, data,
  2735. freeCb);
  2736. }
  2737. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  2738. /*
  2739. * RSA check key APIs
  2740. */
  2741. #ifdef WOLFSSL_RSA_KEY_CHECK
  2742. /* Check that the RSA key is valid using wolfCrypt.
  2743. *
  2744. * @param [in] rsa RSA key.
  2745. * @return 1 on success.
  2746. * @return 0 on failure.
  2747. */
  2748. int wolfSSL_RSA_check_key(const WOLFSSL_RSA* rsa)
  2749. {
  2750. int ret = 1;
  2751. WOLFSSL_ENTER("wolfSSL_RSA_check_key");
  2752. /* Validate parameters. */
  2753. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2754. ret = 0;
  2755. }
  2756. /* Constant RSA - assume internal data has been set. */
  2757. /* Check wolfCrypt RSA key. */
  2758. if ((ret == 1) && (wc_CheckRsaKey((RsaKey*)rsa->internal) != 0)) {
  2759. ret = 0;
  2760. }
  2761. WOLFSSL_LEAVE("wolfSSL_RSA_check_key", ret);
  2762. return ret;
  2763. }
  2764. #endif /* WOLFSSL_RSA_KEY_CHECK */
  2765. /*
  2766. * RSA generate APIs
  2767. */
  2768. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  2769. /* Get a random number generator associated with the RSA key.
  2770. *
  2771. * If not able, then get the global if possible.
  2772. * *tmpRng must not be an initialized RNG.
  2773. * *tmpRng is allocated when WOLFSSL_SMALL_STACK is defined and an RNG isn't
  2774. * associated with the wolfCrypt RSA key.
  2775. *
  2776. * @param [in] rsa RSA key.
  2777. * @param [out] tmpRng Temporary random number generator.
  2778. * @param [out] initTmpRng Temporary random number generator was initialized.
  2779. *
  2780. * @return A wolfCrypt RNG to use on success.
  2781. * @return NULL on error.
  2782. */
  2783. WC_RNG* WOLFSSL_RSA_GetRNG(WOLFSSL_RSA* rsa, WC_RNG** tmpRng, int* initTmpRng)
  2784. {
  2785. WC_RNG* rng = NULL;
  2786. int err = 0;
  2787. /* Check validity of parameters. */
  2788. if ((rsa == NULL) || (initTmpRng == NULL)) {
  2789. err = 1;
  2790. }
  2791. if (!err) {
  2792. /* Haven't initialized any RNG passed through tmpRng. */
  2793. *initTmpRng = 0;
  2794. #if !defined(HAVE_FIPS) && defined(WC_RSA_BLINDING)
  2795. /* Use wolfCrypt RSA key's RNG if available/set. */
  2796. rng = ((RsaKey*)rsa->internal)->rng;
  2797. #endif
  2798. }
  2799. if ((!err) && (rng == NULL) && (tmpRng != NULL)) {
  2800. /* Make an RNG with tmpRng or get global. */
  2801. rng = wolfssl_make_rng(*tmpRng, initTmpRng);
  2802. if ((rng != NULL) && *initTmpRng) {
  2803. *tmpRng = rng;
  2804. }
  2805. }
  2806. return rng;
  2807. }
  2808. #endif
  2809. /* Use the wolfCrypt RSA APIs to generate a new RSA key.
  2810. *
  2811. * @param [in, out] rsa RSA key.
  2812. * @param [in] bits Number of bits that the modulus must have.
  2813. * @param [in] e A BN object holding the public exponent to use.
  2814. * @param [in] cb Status callback. Unused.
  2815. * @return 0 on success.
  2816. * @return wolfSSL native error code on error.
  2817. */
  2818. static int wolfssl_rsa_generate_key_native(WOLFSSL_RSA* rsa, int bits,
  2819. WOLFSSL_BIGNUM* e, void* cb)
  2820. {
  2821. #ifdef WOLFSSL_KEY_GEN
  2822. int ret = 0;
  2823. #ifdef WOLFSSL_SMALL_STACK
  2824. WC_RNG* tmpRng = NULL;
  2825. #else
  2826. WC_RNG _tmpRng[1];
  2827. WC_RNG* tmpRng = _tmpRng;
  2828. #endif
  2829. int initTmpRng = 0;
  2830. WC_RNG* rng = NULL;
  2831. #endif
  2832. (void)cb;
  2833. WOLFSSL_ENTER("wolfssl_rsa_generate_key_native");
  2834. #ifdef WOLFSSL_KEY_GEN
  2835. /* Get RNG in wolfCrypt RSA key or initialize a new one (or global). */
  2836. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  2837. if (rng == NULL) {
  2838. /* Something went wrong so return memory error. */
  2839. ret = MEMORY_E;
  2840. }
  2841. if (ret == 0) {
  2842. /* Generate an RSA key. */
  2843. ret = wc_MakeRsaKey((RsaKey*)rsa->internal, bits,
  2844. (long)wolfSSL_BN_get_word(e), rng);
  2845. if (ret != MP_OKAY) {
  2846. WOLFSSL_ERROR_MSG("wc_MakeRsaKey failed");
  2847. }
  2848. }
  2849. if (ret == 0) {
  2850. /* Get the values from wolfCrypt RSA key into external RSA key. */
  2851. ret = SetRsaExternal(rsa);
  2852. if (ret == 1) {
  2853. /* Internal matches external. */
  2854. rsa->inSet = 1;
  2855. /* Return success. */
  2856. ret = 0;
  2857. }
  2858. else {
  2859. /* Something went wrong so return memory error. */
  2860. ret = MEMORY_E;
  2861. }
  2862. }
  2863. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  2864. if (initTmpRng) {
  2865. wc_FreeRng(tmpRng);
  2866. }
  2867. #ifdef WOLFSSL_SMALL_STACK
  2868. /* Dispose of any allocated RNG. */
  2869. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  2870. #endif
  2871. return ret;
  2872. #else
  2873. WOLFSSL_ERROR_MSG("No Key Gen built in");
  2874. (void)rsa;
  2875. (void)e;
  2876. (void)bits;
  2877. return NOT_COMPILED_IN;
  2878. #endif
  2879. }
  2880. /* Generate an RSA key that has the specified modulus size and public exponent.
  2881. *
  2882. * Note: Because of wc_MakeRsaKey an RSA key size generated can be rounded
  2883. * down to nearest multiple of 8. For example generating a key of size
  2884. * 2999 bits will make a key of size 374 bytes instead of 375 bytes.
  2885. *
  2886. * @param [in] bits Number of bits that the modulus must have i.e. 2048.
  2887. * @param [in] e Public exponent to use i.e. 65537.
  2888. * @param [in] cb Status callback. Unused.
  2889. * @param [in] data Data to pass to status callback. Unused.
  2890. * @return A new RSA key on success.
  2891. * @return NULL on failure.
  2892. */
  2893. WOLFSSL_RSA* wolfSSL_RSA_generate_key(int bits, unsigned long e,
  2894. void(*cb)(int, int, void*), void* data)
  2895. {
  2896. WOLFSSL_RSA* rsa = NULL;
  2897. WOLFSSL_BIGNUM* bn = NULL;
  2898. int err = 0;
  2899. WOLFSSL_ENTER("wolfSSL_RSA_generate_key");
  2900. (void)cb;
  2901. (void)data;
  2902. /* Validate bits. */
  2903. if (bits < 0) {
  2904. WOLFSSL_ERROR_MSG("Bad argument: bits was less than 0");
  2905. err = 1;
  2906. }
  2907. /* Create a new BN to hold public exponent - for when wolfCrypt supports
  2908. * longer values. */
  2909. if ((!err) && ((bn = wolfSSL_BN_new()) == NULL)) {
  2910. WOLFSSL_ERROR_MSG("Error creating big number");
  2911. err = 1;
  2912. }
  2913. /* Set public exponent. */
  2914. if ((!err) && (wolfSSL_BN_set_word(bn, e) != 1)) {
  2915. WOLFSSL_ERROR_MSG("Error using e value");
  2916. err = 1;
  2917. }
  2918. /* Create an RSA key object to hold generated key. */
  2919. if ((!err) && ((rsa = wolfSSL_RSA_new()) == NULL)) {
  2920. WOLFSSL_ERROR_MSG("memory error");
  2921. err = 1;
  2922. }
  2923. while (!err) {
  2924. int ret;
  2925. /* Use wolfCrypt to generate RSA key. */
  2926. ret = wolfssl_rsa_generate_key_native(rsa, bits, bn, NULL);
  2927. #ifdef HAVE_FIPS
  2928. /* Keep trying if failed to find a prime. */
  2929. if (ret == PRIME_GEN_E) {
  2930. continue;
  2931. }
  2932. #endif
  2933. if (ret != WOLFSSL_ERROR_NONE) {
  2934. /* Unrecoverable error in generation. */
  2935. err = 1;
  2936. }
  2937. /* Done generating - unrecoverable error or success. */
  2938. break;
  2939. }
  2940. if (err) {
  2941. /* Dispose of RSA key object if generation didn't work. */
  2942. wolfSSL_RSA_free(rsa);
  2943. /* Returning NULL on error. */
  2944. rsa = NULL;
  2945. }
  2946. /* Dispose of the temporary BN used for the public exponent. */
  2947. wolfSSL_BN_free(bn);
  2948. return rsa;
  2949. }
  2950. /* Generate an RSA key that has the specified modulus size and public exponent.
  2951. *
  2952. * Note: Because of wc_MakeRsaKey an RSA key size generated can be rounded
  2953. * down to nearest multiple of 8. For example generating a key of size
  2954. * 2999 bits will make a key of size 374 bytes instead of 375 bytes.
  2955. *
  2956. * @param [in] bits Number of bits that the modulus must have i.e. 2048.
  2957. * @param [in] e Public exponent to use, i.e. 65537, as a BN.
  2958. * @param [in] cb Status callback. Unused.
  2959. * @return 1 on success.
  2960. * @return 0 on failure.
  2961. */
  2962. int wolfSSL_RSA_generate_key_ex(WOLFSSL_RSA* rsa, int bits, WOLFSSL_BIGNUM* e,
  2963. void* cb)
  2964. {
  2965. int ret = 1;
  2966. /* Validate parameters. */
  2967. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2968. WOLFSSL_ERROR_MSG("bad arguments");
  2969. ret = 0;
  2970. }
  2971. else {
  2972. for (;;) {
  2973. /* Use wolfCrypt to generate RSA key. */
  2974. int gen_ret = wolfssl_rsa_generate_key_native(rsa, bits, e, cb);
  2975. #ifdef HAVE_FIPS
  2976. /* Keep trying again if public key value didn't work. */
  2977. if (gen_ret == PRIME_GEN_E) {
  2978. continue;
  2979. }
  2980. #endif
  2981. if (gen_ret != WOLFSSL_ERROR_NONE) {
  2982. /* Unrecoverable error in generation. */
  2983. ret = 0;
  2984. }
  2985. /* Done generating - unrecoverable error or success. */
  2986. break;
  2987. }
  2988. }
  2989. return ret;
  2990. }
  2991. #endif /* OPENSSL_EXTRA */
  2992. /*
  2993. * RSA padding APIs
  2994. */
  2995. #if defined(WC_RSA_PSS) && (defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || \
  2996. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_NGINX))
  2997. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  2998. /* Add PKCS#1 PSS padding to hash.
  2999. *
  3000. *
  3001. * +-----------+
  3002. * | M |
  3003. * +-----------+
  3004. * |
  3005. * V
  3006. * Hash
  3007. * |
  3008. * V
  3009. * +--------+----------+----------+
  3010. * M' = |Padding1| mHash | salt |
  3011. * +--------+----------+----------+
  3012. * |
  3013. * +--------+----------+ V
  3014. * DB = |Padding2|maskedseed| Hash
  3015. * +--------+----------+ |
  3016. * | |
  3017. * V | +--+
  3018. * xor <--- MGF <---| |bc|
  3019. * | | +--+
  3020. * | | |
  3021. * V V V
  3022. * +-------------------+----------+--+
  3023. * EM = | maskedDB |maskedseed|bc|
  3024. * +-------------------+----------+--+
  3025. * Diagram taken from https://tools.ietf.org/html/rfc3447#section-9.1
  3026. *
  3027. * @param [in] rsa RSA key.
  3028. * @param [out] em Encoded message.
  3029. * @param [in[ mHash Message hash.
  3030. * @param [in] hashAlg Hash algorithm.
  3031. * @param [in] saltLen Length of salt to generate.
  3032. * @return 1 on success.
  3033. * @return 0 on failure.
  3034. */
  3035. int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa, unsigned char *em,
  3036. const unsigned char *mHash, const WOLFSSL_EVP_MD *hashAlg, int saltLen)
  3037. {
  3038. int ret = 1;
  3039. enum wc_HashType hashType;
  3040. int hashLen = 0;
  3041. int emLen = 0;
  3042. int mgf = 0;
  3043. int initTmpRng = 0;
  3044. WC_RNG *rng = NULL;
  3045. #ifdef WOLFSSL_SMALL_STACK
  3046. WC_RNG* tmpRng = NULL;
  3047. #else
  3048. WC_RNG _tmpRng[1];
  3049. WC_RNG* tmpRng = _tmpRng;
  3050. #endif
  3051. WOLFSSL_ENTER("wolfSSL_RSA_padding_add_PKCS1_PSS");
  3052. /* Validate parameters. */
  3053. if ((rsa == NULL) || (em == NULL) || (mHash == NULL) || (hashAlg == NULL)) {
  3054. ret = 0;
  3055. }
  3056. if (ret == 1) {
  3057. /* Get/create an RNG. */
  3058. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  3059. if (rng == NULL) {
  3060. WOLFSSL_ERROR_MSG("WOLFSSL_RSA_GetRNG error");
  3061. ret = 0;
  3062. }
  3063. }
  3064. /* TODO: use wolfCrypt RSA key to get emLen and bits? */
  3065. /* Set the external data from the wolfCrypt RSA key if not done. */
  3066. if ((ret == 1) && (!rsa->exSet)) {
  3067. ret = SetRsaExternal(rsa);
  3068. }
  3069. if (ret == 1) {
  3070. /* Get the wolfCrypt hash algorithm type. */
  3071. hashType = EvpMd2MacType(hashAlg);
  3072. if (hashType > WC_HASH_TYPE_MAX) {
  3073. WOLFSSL_ERROR_MSG("EvpMd2MacType error");
  3074. ret = 0;
  3075. }
  3076. }
  3077. if (ret == 1) {
  3078. /* Get the wolfCrypt MGF algorithm from hash algorithm. */
  3079. mgf = wc_hash2mgf(hashType);
  3080. if (mgf == WC_MGF1NONE) {
  3081. WOLFSSL_ERROR_MSG("wc_hash2mgf error");
  3082. ret = 0;
  3083. }
  3084. }
  3085. if (ret == 1) {
  3086. /* Get the length of the hash output. */
  3087. hashLen = wolfSSL_EVP_MD_size(hashAlg);
  3088. if (hashLen < 0) {
  3089. WOLFSSL_ERROR_MSG("wolfSSL_EVP_MD_size error");
  3090. ret = 0;
  3091. }
  3092. }
  3093. if (ret == 1) {
  3094. /* Get length of RSA key - encrypted message length. */
  3095. emLen = wolfSSL_RSA_size(rsa);
  3096. if (ret <= 0) {
  3097. WOLFSSL_ERROR_MSG("wolfSSL_RSA_size error");
  3098. ret = 0;
  3099. }
  3100. }
  3101. if (ret == 1) {
  3102. /* Calculate the salt length to use for special cases. */
  3103. /* TODO: use special case wolfCrypt values? */
  3104. switch (saltLen) {
  3105. /* Negative saltLen values are treated differently. */
  3106. case RSA_PSS_SALTLEN_DIGEST:
  3107. saltLen = hashLen;
  3108. break;
  3109. case RSA_PSS_SALTLEN_MAX_SIGN:
  3110. case RSA_PSS_SALTLEN_MAX:
  3111. #ifdef WOLFSSL_PSS_LONG_SALT
  3112. saltLen = emLen - hashLen - 2;
  3113. #else
  3114. saltLen = hashLen;
  3115. #endif
  3116. break;
  3117. default:
  3118. if (saltLen < 0) {
  3119. /* No other negative values implemented. */
  3120. WOLFSSL_ERROR_MSG("invalid saltLen");
  3121. ret = 0;
  3122. }
  3123. }
  3124. }
  3125. if (ret == 1) {
  3126. /* Generate RSA PKCS#1 PSS padding for hash using wolfCrypt. */
  3127. if (wc_RsaPad_ex(mHash, (word32)hashLen, em, (word32)emLen,
  3128. RSA_BLOCK_TYPE_1, rng, WC_RSA_PSS_PAD, hashType, mgf, NULL, 0,
  3129. saltLen, wolfSSL_BN_num_bits(rsa->n), NULL) != MP_OKAY) {
  3130. WOLFSSL_ERROR_MSG("wc_RsaPad_ex error");
  3131. ret = 0;
  3132. }
  3133. }
  3134. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  3135. if (initTmpRng) {
  3136. wc_FreeRng(tmpRng);
  3137. }
  3138. #ifdef WOLFSSL_SMALL_STACK
  3139. /* Dispose of any allocated RNG. */
  3140. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  3141. #endif
  3142. return ret;
  3143. }
  3144. /* Checks that the hash is valid for the RSA PKCS#1 PSS encoded message.
  3145. *
  3146. * Refer to wolfSSL_RSA_padding_add_PKCS1_PSS for a diagram.
  3147. *
  3148. * @param [in] rsa RSA key.
  3149. * @param [in[ mHash Message hash.
  3150. * @param [in] hashAlg Hash algorithm.
  3151. * @param [in] em Encoded message.
  3152. * @param [in] saltLen Length of salt to generate.
  3153. * @return 1 on success.
  3154. * @return 0 on failure.
  3155. */
  3156. int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  3157. const WOLFSSL_EVP_MD *hashAlg,
  3158. const unsigned char *em, int saltLen)
  3159. {
  3160. int ret = 1;
  3161. int hashLen = 0;
  3162. int mgf = 0;
  3163. int emLen = 0;
  3164. int mPrimeLen = 0;
  3165. enum wc_HashType hashType = WC_HASH_TYPE_NONE;
  3166. byte *mPrime = NULL;
  3167. byte *buf = NULL;
  3168. WOLFSSL_ENTER("wolfSSL_RSA_verify_PKCS1_PSS");
  3169. /* Validate parameters. */
  3170. if ((rsa == NULL) || (mHash == NULL) || (hashAlg == NULL) || (em == NULL)) {
  3171. ret = 0;
  3172. }
  3173. /* TODO: use wolfCrypt RSA key to get emLen and bits? */
  3174. /* Set the external data from the wolfCrypt RSA key if not done. */
  3175. if ((ret == 1) && (!rsa->exSet)) {
  3176. ret = SetRsaExternal(rsa);
  3177. }
  3178. if (ret == 1) {
  3179. /* Get hash length for hash algorithm. */
  3180. hashLen = wolfSSL_EVP_MD_size(hashAlg);
  3181. if (hashLen < 0) {
  3182. ret = 0;
  3183. }
  3184. }
  3185. if (ret == 1) {
  3186. /* Get length of RSA key - encrypted message length. */
  3187. emLen = wolfSSL_RSA_size(rsa);
  3188. if (emLen <= 0) {
  3189. WOLFSSL_ERROR_MSG("wolfSSL_RSA_size error");
  3190. ret = 0;
  3191. }
  3192. }
  3193. if (ret == 1) {
  3194. /* Calculate the salt length to use for special cases. */
  3195. /* TODO: use special case wolfCrypt values. */
  3196. switch (saltLen) {
  3197. /* Negative saltLen values are treated differently */
  3198. case RSA_PSS_SALTLEN_DIGEST:
  3199. saltLen = hashLen;
  3200. break;
  3201. case RSA_PSS_SALTLEN_MAX_SIGN:
  3202. case RSA_PSS_SALTLEN_MAX:
  3203. #ifdef WOLFSSL_PSS_LONG_SALT
  3204. saltLen = emLen - hashLen - 2;
  3205. #else
  3206. saltLen = hashLen;
  3207. #endif
  3208. break;
  3209. default:
  3210. if (saltLen < 0) {
  3211. /* No other negative values implemented. */
  3212. WOLFSSL_ERROR_MSG("invalid saltLen");
  3213. ret = 0;
  3214. }
  3215. }
  3216. }
  3217. if (ret == 1) {
  3218. /* Get the wolfCrypt hash algorithm type. */
  3219. hashType = EvpMd2MacType(hashAlg);
  3220. if (hashType > WC_HASH_TYPE_MAX) {
  3221. WOLFSSL_ERROR_MSG("EvpMd2MacType error");
  3222. ret = 0;
  3223. }
  3224. }
  3225. if (ret == 1) {
  3226. /* Get the wolfCrypt MGF algorithm from hash algorithm. */
  3227. if ((mgf = wc_hash2mgf(hashType)) == WC_MGF1NONE) {
  3228. WOLFSSL_ERROR_MSG("wc_hash2mgf error");
  3229. ret = 0;
  3230. }
  3231. }
  3232. if (ret == 1) {
  3233. /* Allocate buffer to unpad inline with. */
  3234. buf = (byte*)XMALLOC((size_t)emLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3235. if (buf == NULL) {
  3236. WOLFSSL_ERROR_MSG("malloc error");
  3237. ret = 0;
  3238. }
  3239. }
  3240. if (ret == 1) {
  3241. /* Copy encrypted message to temp for inline unpadding. */
  3242. XMEMCPY(buf, em, (size_t)emLen);
  3243. /* Remove and verify the PSS padding. */
  3244. mPrimeLen = wc_RsaUnPad_ex(buf, (word32)emLen, &mPrime,
  3245. RSA_BLOCK_TYPE_1, WC_RSA_PSS_PAD, hashType, mgf, NULL, 0, saltLen,
  3246. wolfSSL_BN_num_bits(rsa->n), NULL);
  3247. if (mPrimeLen < 0) {
  3248. WOLFSSL_ERROR_MSG("wc_RsaPad_ex error");
  3249. ret = 0;
  3250. }
  3251. }
  3252. if (ret == 1) {
  3253. /* Verify the hash is correct. */
  3254. if (wc_RsaPSS_CheckPadding_ex(mHash, (word32)hashLen, mPrime,
  3255. (word32)mPrimeLen, hashType, saltLen,
  3256. wolfSSL_BN_num_bits(rsa->n)) != MP_OKAY) {
  3257. WOLFSSL_ERROR_MSG("wc_RsaPSS_CheckPadding_ex error");
  3258. ret = 0;
  3259. }
  3260. }
  3261. /* Dispose of any allocated buffer. */
  3262. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3263. return ret;
  3264. }
  3265. #endif /* !HAVE_FIPS || FIPS_VERSION_GT(2,0) */
  3266. #endif /* WC_RSA_PSS && (OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY ||
  3267. * WOLFSSL_NGINX) */
  3268. /*
  3269. * RSA sign/verify APIs
  3270. */
  3271. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  3272. #define DEF_PSS_SALT_LEN RSA_PSS_SALT_LEN_DEFAULT
  3273. #else
  3274. #define DEF_PSS_SALT_LEN RSA_PSS_SALT_LEN_DISCOVER
  3275. #endif
  3276. #if defined(OPENSSL_EXTRA)
  3277. #if !defined(HAVE_USER_RSA)
  3278. /* Encode the message hash.
  3279. *
  3280. * Used by signing and verification.
  3281. *
  3282. * @param [in] hashAlg Hash algorithm OID.
  3283. * @param [in] hash Hash of message to encode for signing.
  3284. * @param [in] hLen Length of hash of message.
  3285. * @param [out] enc Encoded message hash.
  3286. * @param [out] encLen Length of encoded message hash.
  3287. * @param [in] padding Which padding scheme is being used.
  3288. * @return 1 on success.
  3289. * @return 0 on failure.
  3290. */
  3291. static int wolfssl_rsa_sig_encode(int hashAlg, const unsigned char* hash,
  3292. unsigned int hLen, unsigned char* enc, unsigned int* encLen, int padding)
  3293. {
  3294. int ret = 1;
  3295. int hType = WC_HASH_TYPE_NONE;
  3296. /* Validate parameters. */
  3297. if ((hash == NULL) || (enc == NULL) || (encLen == NULL)) {
  3298. ret = 0;
  3299. }
  3300. if ((ret == 1) && (hashAlg != NID_undef) &&
  3301. (padding == RSA_PKCS1_PADDING)) {
  3302. /* Convert hash algorithm to hash type for PKCS#1.5 padding. */
  3303. hType = (int)nid2oid(hashAlg, oidHashType);
  3304. if (hType == -1) {
  3305. ret = 0;
  3306. }
  3307. }
  3308. if ((ret == 1) && (padding == RSA_PKCS1_PADDING)) {
  3309. /* PKCS#1.5 encoding. */
  3310. word32 encSz = wc_EncodeSignature(enc, hash, hLen, hType);
  3311. if (encSz == 0) {
  3312. WOLFSSL_ERROR_MSG("Bad Encode Signature");
  3313. ret = 0;
  3314. }
  3315. else {
  3316. *encLen = (unsigned int)encSz;
  3317. }
  3318. }
  3319. /* Other padding schemes require the hash as is. */
  3320. if ((ret == 1) && (padding != RSA_PKCS1_PADDING)) {
  3321. XMEMCPY(enc, hash, hLen);
  3322. *encLen = hLen;
  3323. }
  3324. return ret;
  3325. }
  3326. /* Sign the message hash using hash algorithm and RSA key.
  3327. *
  3328. * @param [in] hashAlg Hash algorithm OID.
  3329. * @param [in] hash Hash of message to encode for signing.
  3330. * @param [in] hLen Length of hash of message.
  3331. * @param [out] enc Encoded message hash.
  3332. * @param [out] encLen Length of encoded message hash.
  3333. * @param [in] rsa RSA key.
  3334. * @return 1 on success.
  3335. * @return 0 on failure.
  3336. */
  3337. int wolfSSL_RSA_sign(int hashAlg, const unsigned char* hash, unsigned int hLen,
  3338. unsigned char* sigRet, unsigned int* sigLen, WOLFSSL_RSA* rsa)
  3339. {
  3340. if (sigLen != NULL) {
  3341. /* No size checking in this API */
  3342. *sigLen = RSA_MAX_SIZE / CHAR_BIT;
  3343. }
  3344. /* flag is 1: output complete signature. */
  3345. return wolfSSL_RSA_sign_generic_padding(hashAlg, hash, hLen, sigRet,
  3346. sigLen, rsa, 1, RSA_PKCS1_PADDING);
  3347. }
  3348. /* Sign the message hash using hash algorithm and RSA key.
  3349. *
  3350. * Not OpenSSL API.
  3351. *
  3352. * @param [in] hashAlg Hash algorithm NID.
  3353. * @param [in] hash Hash of message to encode for signing.
  3354. * @param [in] hLen Length of hash of message.
  3355. * @param [out] enc Encoded message hash.
  3356. * @param [out] encLen Length of encoded message hash.
  3357. * @param [in] rsa RSA key.
  3358. * @param [in] flag When 1: Output encrypted signature.
  3359. * When 0: Output encoded hash.
  3360. * @return 1 on success.
  3361. * @return 0 on failure.
  3362. */
  3363. int wolfSSL_RSA_sign_ex(int hashAlg, const unsigned char* hash,
  3364. unsigned int hLen, unsigned char* sigRet, unsigned int* sigLen,
  3365. WOLFSSL_RSA* rsa, int flag)
  3366. {
  3367. int ret = 0;
  3368. if ((flag == 0) || (flag == 1)) {
  3369. if (sigLen != NULL) {
  3370. /* No size checking in this API */
  3371. *sigLen = RSA_MAX_SIZE / CHAR_BIT;
  3372. }
  3373. ret = wolfSSL_RSA_sign_generic_padding(hashAlg, hash, hLen, sigRet,
  3374. sigLen, rsa, flag, RSA_PKCS1_PADDING);
  3375. }
  3376. return ret;
  3377. }
  3378. /**
  3379. * Sign a message hash with the chosen message digest, padding, and RSA key.
  3380. *
  3381. * Not OpenSSL API.
  3382. *
  3383. * @param [in] hashAlg Hash NID
  3384. * @param [in] hash Message hash to sign.
  3385. * @param [in] mLen Length of message hash to sign.
  3386. * @param [out] sigRet Output buffer.
  3387. * @param [in, out] sigLen On Input: length of sigRet buffer.
  3388. * On Output: length of data written to sigRet.
  3389. * @param [in] rsa RSA key used to sign the input.
  3390. * @param [in] flag 1: Output the signature.
  3391. * 0: Output the value that the unpadded signature
  3392. * should be compared to.
  3393. * @param [in] padding Padding to use. Only RSA_PKCS1_PSS_PADDING and
  3394. * RSA_PKCS1_PADDING are currently supported for
  3395. * signing.
  3396. * @return 1 on success.
  3397. * @return 0 on failure.
  3398. */
  3399. int wolfSSL_RSA_sign_generic_padding(int hashAlg, const unsigned char* hash,
  3400. unsigned int hLen, unsigned char* sigRet, unsigned int* sigLen,
  3401. WOLFSSL_RSA* rsa, int flag, int padding)
  3402. {
  3403. int ret = 1;
  3404. word32 outLen = 0;
  3405. int signSz = 0;
  3406. WC_RNG* rng = NULL;
  3407. int initTmpRng = 0;
  3408. #ifdef WOLFSSL_SMALL_STACK
  3409. WC_RNG* tmpRng = NULL;
  3410. byte* encodedSig = NULL;
  3411. #else
  3412. WC_RNG _tmpRng[1];
  3413. WC_RNG* tmpRng = _tmpRng;
  3414. byte encodedSig[MAX_ENCODED_SIG_SZ];
  3415. #endif
  3416. unsigned int encSz = 0;
  3417. WOLFSSL_ENTER("wolfSSL_RSA_sign_generic_padding");
  3418. if (flag == 0) {
  3419. /* Only encode message. */
  3420. return wolfssl_rsa_sig_encode(hashAlg, hash, hLen, sigRet, sigLen,
  3421. padding);
  3422. }
  3423. /* Validate parameters. */
  3424. if ((hash == NULL) || (sigRet == NULL) || sigLen == NULL || rsa == NULL) {
  3425. WOLFSSL_ERROR_MSG("Bad function arguments");
  3426. ret = 0;
  3427. }
  3428. /* Set wolfCrypt RSA key data from external if not already done. */
  3429. if ((ret == 1) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3430. ret = 0;
  3431. }
  3432. if (ret == 1) {
  3433. /* Get the maximum signature length. */
  3434. outLen = (word32)wolfSSL_BN_num_bytes(rsa->n);
  3435. /* Check not an error return. */
  3436. if (outLen == 0) {
  3437. WOLFSSL_ERROR_MSG("Bad RSA size");
  3438. ret = 0;
  3439. }
  3440. /* Check signature buffer is big enough. */
  3441. else if (outLen > *sigLen) {
  3442. WOLFSSL_ERROR_MSG("Output buffer too small");
  3443. ret = 0;
  3444. }
  3445. }
  3446. #ifdef WOLFSSL_SMALL_STACK
  3447. if (ret == 1) {
  3448. /* Allocate encoded signature buffer if doing PKCS#1 padding. */
  3449. encodedSig = (byte*)XMALLOC(MAX_ENCODED_SIG_SZ, NULL,
  3450. DYNAMIC_TYPE_SIGNATURE);
  3451. if (encodedSig == NULL) {
  3452. ret = 0;
  3453. }
  3454. }
  3455. #endif
  3456. if (ret == 1) {
  3457. /* Get/create an RNG. */
  3458. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  3459. if (rng == NULL) {
  3460. WOLFSSL_ERROR_MSG("WOLFSSL_RSA_GetRNG error");
  3461. ret = 0;
  3462. }
  3463. }
  3464. /* Either encodes with PKCS#1.5 or copies hash into encodedSig. */
  3465. if ((ret == 1) && (wolfssl_rsa_sig_encode(hashAlg, hash, hLen, encodedSig,
  3466. &encSz, padding) == 0)) {
  3467. WOLFSSL_ERROR_MSG("Bad Encode Signature");
  3468. ret = 0;
  3469. }
  3470. if (ret == 1) {
  3471. switch (padding) {
  3472. #if defined(WC_RSA_NO_PADDING) || defined(WC_RSA_DIRECT)
  3473. case RSA_NO_PADDING:
  3474. if ((signSz = wc_RsaDirect(encodedSig, encSz, sigRet, &outLen,
  3475. (RsaKey*)rsa->internal, RSA_PRIVATE_ENCRYPT, rng)) <= 0) {
  3476. WOLFSSL_ERROR_MSG("Bad Rsa Sign no pad");
  3477. ret = 0;
  3478. }
  3479. break;
  3480. #endif
  3481. #if defined(WC_RSA_PSS) && !defined(HAVE_SELFTEST) && \
  3482. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,1))
  3483. case RSA_PKCS1_PSS_PADDING:
  3484. {
  3485. enum wc_HashType hType =
  3486. wc_OidGetHash((int)nid2oid(hashAlg, oidHashType));
  3487. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  3488. WOLFSSL_MSG("Using RSA-PSS with hash length salt. "
  3489. "OpenSSL uses max length by default.");
  3490. #endif
  3491. /* Create RSA PSS signature. */
  3492. if ((signSz = wc_RsaPSS_Sign_ex(encodedSig, encSz, sigRet, outLen,
  3493. hType, wc_hash2mgf(hType), DEF_PSS_SALT_LEN,
  3494. (RsaKey*)rsa->internal, rng)) <= 0) {
  3495. WOLFSSL_ERROR_MSG("Bad Rsa Sign");
  3496. ret = 0;
  3497. }
  3498. break;
  3499. }
  3500. #endif
  3501. #ifndef WC_NO_RSA_OAEP
  3502. case RSA_PKCS1_OAEP_PADDING:
  3503. /* Not a signature padding scheme. */
  3504. WOLFSSL_ERROR_MSG("RSA_PKCS1_OAEP_PADDING not supported for "
  3505. "signing");
  3506. ret = 0;
  3507. break;
  3508. #endif
  3509. case RSA_PKCS1_PADDING:
  3510. {
  3511. /* Sign (private encrypt) PKCS#1 encoded signature. */
  3512. if ((signSz = wc_RsaSSL_Sign(encodedSig, encSz, sigRet, outLen,
  3513. (RsaKey*)rsa->internal, rng)) <= 0) {
  3514. WOLFSSL_ERROR_MSG("Bad Rsa Sign");
  3515. ret = 0;
  3516. }
  3517. break;
  3518. }
  3519. default:
  3520. WOLFSSL_ERROR_MSG("Unsupported padding");
  3521. ret = 0;
  3522. break;
  3523. }
  3524. }
  3525. if (ret == 1) {
  3526. /* Return the size of signature generated. */
  3527. *sigLen = (unsigned int)signSz;
  3528. }
  3529. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  3530. if (initTmpRng) {
  3531. wc_FreeRng(tmpRng);
  3532. }
  3533. #ifdef WOLFSSL_SMALL_STACK
  3534. /* Dispose of any allocated RNG and encoded signature. */
  3535. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  3536. XFREE(encodedSig, NULL, DYNAMIC_TYPE_SIGNATURE);
  3537. #endif
  3538. WOLFSSL_LEAVE("wolfSSL_RSA_sign_generic_padding", ret);
  3539. return ret;
  3540. }
  3541. /**
  3542. * Verify a message hash with the chosen message digest, padding, and RSA key.
  3543. *
  3544. * @param [in] hashAlg Hash NID
  3545. * @param [in] hash Message hash.
  3546. * @param [in] mLen Length of message hash.
  3547. * @param [in] sigRet Signature data.
  3548. * @param [in] sigLen Length of signature data.
  3549. * @param [in] rsa RSA key used to sign the input
  3550. * @return 1 on success.
  3551. * @return 0 on failure.
  3552. */
  3553. int wolfSSL_RSA_verify(int hashAlg, const unsigned char* hash,
  3554. unsigned int hLen, const unsigned char* sig, unsigned int sigLen,
  3555. WOLFSSL_RSA* rsa)
  3556. {
  3557. return wolfSSL_RSA_verify_ex(hashAlg, hash, hLen, sig, sigLen, rsa,
  3558. RSA_PKCS1_PADDING);
  3559. }
  3560. /**
  3561. * Verify a message hash with the chosen message digest, padding, and RSA key.
  3562. *
  3563. * Not OpenSSL API.
  3564. *
  3565. * @param [in] hashAlg Hash NID
  3566. * @param [in] hash Message hash.
  3567. * @param [in] mLen Length of message hash.
  3568. * @param [in] sigRet Signature data.
  3569. * @param [in] sigLen Length of signature data.
  3570. * @param [in] rsa RSA key used to sign the input
  3571. * @param [in] padding Padding to use. Only RSA_PKCS1_PSS_PADDING and
  3572. * RSA_PKCS1_PADDING are currently supported for
  3573. * signing.
  3574. * @return 1 on success.
  3575. * @return 0 on failure.
  3576. */
  3577. int wolfSSL_RSA_verify_ex(int hashAlg, const unsigned char* hash,
  3578. unsigned int hLen, const unsigned char* sig, unsigned int sigLen,
  3579. WOLFSSL_RSA* rsa, int padding)
  3580. {
  3581. int ret = 1;
  3582. #ifdef WOLFSSL_SMALL_STACK
  3583. unsigned char* encodedSig = NULL;
  3584. #else
  3585. unsigned char encodedSig[MAX_ENCODED_SIG_SZ];
  3586. #endif
  3587. unsigned char* sigDec = NULL;
  3588. unsigned int len = MAX_ENCODED_SIG_SZ;
  3589. int verLen = 0;
  3590. #if (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 1)) && !defined(HAVE_SELFTEST)
  3591. enum wc_HashType hType = WC_HASH_TYPE_NONE;
  3592. #endif
  3593. WOLFSSL_ENTER("wolfSSL_RSA_verify");
  3594. /* Validate parameters. */
  3595. if ((hash == NULL) || (sig == NULL) || (rsa == NULL)) {
  3596. WOLFSSL_ERROR_MSG("Bad function arguments");
  3597. ret = 0;
  3598. }
  3599. if (ret == 1) {
  3600. /* Allocate memory for decrypted signature. */
  3601. sigDec = (unsigned char *)XMALLOC(sigLen, NULL,
  3602. DYNAMIC_TYPE_TMP_BUFFER);
  3603. if (sigDec == NULL) {
  3604. WOLFSSL_ERROR_MSG("Memory allocation failure");
  3605. ret = 0;
  3606. }
  3607. }
  3608. #ifdef WOLFSSL_SMALL_STACK
  3609. if ((ret == 1) && (padding != RSA_PKCS1_PSS_PADDING)) {
  3610. /* Allocate memory for encoded signature. */
  3611. encodedSig = (unsigned char *)XMALLOC(len, NULL,
  3612. DYNAMIC_TYPE_TMP_BUFFER);
  3613. if (encodedSig == NULL) {
  3614. WOLFSSL_ERROR_MSG("Memory allocation failure");
  3615. ret = 0;
  3616. }
  3617. }
  3618. #endif
  3619. if ((ret == 1) && (padding != RSA_PKCS1_PSS_PADDING)) {
  3620. /* Make encoded signature to compare with decrypted signature. */
  3621. if (wolfssl_rsa_sig_encode(hashAlg, hash, hLen, encodedSig, &len,
  3622. padding) <= 0) {
  3623. WOLFSSL_ERROR_MSG("Message Digest Error");
  3624. ret = 0;
  3625. }
  3626. }
  3627. if (ret == 1) {
  3628. /* Decrypt signature */
  3629. #if (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 1)) && \
  3630. !defined(HAVE_SELFTEST)
  3631. hType = wc_OidGetHash((int)nid2oid(hashAlg, oidHashType));
  3632. if ((verLen = wc_RsaSSL_Verify_ex2(sig, sigLen, (unsigned char *)sigDec,
  3633. sigLen, (RsaKey*)rsa->internal, padding, hType)) <= 0) {
  3634. WOLFSSL_ERROR_MSG("RSA Decrypt error");
  3635. ret = 0;
  3636. }
  3637. #else
  3638. verLen = wc_RsaSSL_Verify(sig, sigLen, (unsigned char *)sigDec, sigLen,
  3639. (RsaKey*)rsa->internal);
  3640. if (verLen < 0) {
  3641. ret = 0;
  3642. }
  3643. #endif
  3644. }
  3645. if (ret == 1) {
  3646. #if defined(WC_RSA_PSS) && !defined(HAVE_SELFTEST) && \
  3647. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 1))
  3648. if (padding == RSA_PKCS1_PSS_PADDING) {
  3649. /* Check PSS padding is valid. */
  3650. if (wc_RsaPSS_CheckPadding_ex(hash, hLen, sigDec, (word32)verLen,
  3651. hType, DEF_PSS_SALT_LEN,
  3652. mp_count_bits(&((RsaKey*)rsa->internal)->n)) != 0) {
  3653. WOLFSSL_ERROR_MSG("wc_RsaPSS_CheckPadding_ex error");
  3654. ret = 0;
  3655. }
  3656. }
  3657. else
  3658. #endif /* WC_RSA_PSS && !HAVE_SELFTEST && (!HAVE_FIPS ||
  3659. * FIPS_VERSION >= 5.1) */
  3660. /* Compare decrypted signature to encoded signature. */
  3661. if (((int)len != verLen) ||
  3662. (XMEMCMP(encodedSig, sigDec, (size_t)verLen) != 0)) {
  3663. WOLFSSL_ERROR_MSG("wolfSSL_RSA_verify_ex failed");
  3664. ret = 0;
  3665. }
  3666. }
  3667. /* Dispose of any allocated data. */
  3668. #ifdef WOLFSSL_SMALL_STACK
  3669. XFREE(encodedSig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3670. #endif
  3671. XFREE(sigDec, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3672. return ret;
  3673. }
  3674. /*
  3675. * RSA public/private encrypt/decrypt APIs
  3676. */
  3677. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  3678. /* Encrypt with the RSA public key.
  3679. *
  3680. * Return compliant with OpenSSL.
  3681. *
  3682. * @param [in] len Length of data to encrypt.
  3683. * @param [in] from Data to encrypt.
  3684. * @param [out] to Encrypted data.
  3685. * @param [in] rsa RSA key.
  3686. * @param [in] padding Type of padding to place around plaintext.
  3687. * @return Size of encrypted data on success.
  3688. * @return -1 on failure.
  3689. */
  3690. int wolfSSL_RSA_public_encrypt(int len, const unsigned char* from,
  3691. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3692. {
  3693. int ret = 0;
  3694. int initTmpRng = 0;
  3695. WC_RNG *rng = NULL;
  3696. #ifdef WOLFSSL_SMALL_STACK
  3697. WC_RNG* tmpRng = NULL;
  3698. #else
  3699. WC_RNG _tmpRng[1];
  3700. WC_RNG* tmpRng = _tmpRng;
  3701. #endif
  3702. #if !defined(HAVE_FIPS)
  3703. int mgf = WC_MGF1NONE;
  3704. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  3705. int pad_type = WC_RSA_NO_PAD;
  3706. #endif
  3707. int outLen = 0;
  3708. WOLFSSL_ENTER("wolfSSL_RSA_public_encrypt");
  3709. /* Validate parameters. */
  3710. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3711. (from == NULL)) {
  3712. WOLFSSL_ERROR_MSG("Bad function arguments");
  3713. ret = -1;
  3714. }
  3715. if (ret == 0) {
  3716. #if !defined(HAVE_FIPS)
  3717. /* Convert to wolfCrypt padding, hash and MGF. */
  3718. switch (padding) {
  3719. case RSA_PKCS1_PADDING:
  3720. pad_type = WC_RSA_PKCSV15_PAD;
  3721. break;
  3722. case RSA_PKCS1_OAEP_PADDING:
  3723. pad_type = WC_RSA_OAEP_PAD;
  3724. hash = WC_HASH_TYPE_SHA;
  3725. mgf = WC_MGF1SHA1;
  3726. break;
  3727. case RSA_NO_PADDING:
  3728. pad_type = WC_RSA_NO_PAD;
  3729. break;
  3730. default:
  3731. WOLFSSL_ERROR_MSG("RSA_public_encrypt doesn't support padding "
  3732. "scheme");
  3733. ret = -1;
  3734. }
  3735. #else
  3736. /* Check for supported padding schemes in FIPS. */
  3737. /* TODO: Do we support more schemes in later versions of FIPS? */
  3738. if (padding != RSA_PKCS1_PADDING) {
  3739. WOLFSSL_ERROR_MSG("RSA_public_encrypt pad type not supported in "
  3740. "FIPS");
  3741. ret = -1;
  3742. }
  3743. #endif
  3744. }
  3745. /* Set wolfCrypt RSA key data from external if not already done. */
  3746. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3747. ret = -1;
  3748. }
  3749. if (ret == 0) {
  3750. /* Calculate maximum length of encrypted data. */
  3751. outLen = wolfSSL_RSA_size(rsa);
  3752. if (outLen == 0) {
  3753. WOLFSSL_ERROR_MSG("Bad RSA size");
  3754. ret = -1;
  3755. }
  3756. }
  3757. if (ret == 0) {
  3758. /* Get an RNG. */
  3759. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  3760. if (rng == NULL) {
  3761. ret = -1;
  3762. }
  3763. }
  3764. if (ret == 0) {
  3765. /* Use wolfCrypt to public-encrypt with RSA key. */
  3766. #if !defined(HAVE_FIPS)
  3767. ret = wc_RsaPublicEncrypt_ex(from, (word32)len, to, (word32)outLen,
  3768. (RsaKey*)rsa->internal, rng, pad_type, hash, mgf, NULL, 0);
  3769. #else
  3770. ret = wc_RsaPublicEncrypt(from, (word32)len, to, (word32)outLen,
  3771. (RsaKey*)rsa->internal, rng);
  3772. #endif
  3773. }
  3774. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  3775. if (initTmpRng) {
  3776. wc_FreeRng(tmpRng);
  3777. }
  3778. #ifdef WOLFSSL_SMALL_STACK
  3779. /* Dispose of any allocated RNG. */
  3780. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  3781. #endif
  3782. /* wolfCrypt error means return -1. */
  3783. if (ret <= 0) {
  3784. ret = -1;
  3785. }
  3786. WOLFSSL_LEAVE("wolfSSL_RSA_public_encrypt", ret);
  3787. return ret;
  3788. }
  3789. /* Decrypt with the RSA public key.
  3790. *
  3791. * Return compliant with OpenSSL.
  3792. *
  3793. * @param [in] len Length of encrypted data.
  3794. * @param [in] from Encrypted data.
  3795. * @param [out] to Decrypted data.
  3796. * @param [in] rsa RSA key.
  3797. * @param [in] padding Type of padding to around plaintext to remove.
  3798. * @return Size of decrypted data on success.
  3799. * @return -1 on failure.
  3800. */
  3801. int wolfSSL_RSA_private_decrypt(int len, const unsigned char* from,
  3802. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3803. {
  3804. int ret = 0;
  3805. #if !defined(HAVE_FIPS)
  3806. int mgf = WC_MGF1NONE;
  3807. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  3808. int pad_type = WC_RSA_NO_PAD;
  3809. #endif
  3810. int outLen = 0;
  3811. WOLFSSL_ENTER("wolfSSL_RSA_private_decrypt");
  3812. /* Validate parameters. */
  3813. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3814. (from == NULL)) {
  3815. WOLFSSL_ERROR_MSG("Bad function arguments");
  3816. ret = -1;
  3817. }
  3818. if (ret == 0) {
  3819. #if !defined(HAVE_FIPS)
  3820. switch (padding) {
  3821. case RSA_PKCS1_PADDING:
  3822. pad_type = WC_RSA_PKCSV15_PAD;
  3823. break;
  3824. case RSA_PKCS1_OAEP_PADDING:
  3825. pad_type = WC_RSA_OAEP_PAD;
  3826. hash = WC_HASH_TYPE_SHA;
  3827. mgf = WC_MGF1SHA1;
  3828. break;
  3829. case RSA_NO_PADDING:
  3830. pad_type = WC_RSA_NO_PAD;
  3831. break;
  3832. default:
  3833. WOLFSSL_ERROR_MSG("RSA_private_decrypt unsupported padding");
  3834. ret = -1;
  3835. }
  3836. #else
  3837. /* Check for supported padding schemes in FIPS. */
  3838. /* TODO: Do we support more schemes in later versions of FIPS? */
  3839. if (padding != RSA_PKCS1_PADDING) {
  3840. WOLFSSL_ERROR_MSG("RSA_public_encrypt pad type not supported in "
  3841. "FIPS");
  3842. ret = -1;
  3843. }
  3844. #endif
  3845. }
  3846. /* Set wolfCrypt RSA key data from external if not already done. */
  3847. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3848. ret = -1;
  3849. }
  3850. if (ret == 0) {
  3851. /* Calculate maximum length of decrypted data. */
  3852. outLen = wolfSSL_RSA_size(rsa);
  3853. if (outLen == 0) {
  3854. WOLFSSL_ERROR_MSG("Bad RSA size");
  3855. ret = -1;
  3856. }
  3857. }
  3858. if (ret == 0) {
  3859. /* Use wolfCrypt to private-decrypt with RSA key.
  3860. * Size of 'to' buffer must be size of RSA key */
  3861. #if !defined(HAVE_FIPS)
  3862. ret = wc_RsaPrivateDecrypt_ex(from, (word32)len, to, (word32)outLen,
  3863. (RsaKey*)rsa->internal, pad_type, hash, mgf, NULL, 0);
  3864. #else
  3865. ret = wc_RsaPrivateDecrypt(from, (word32)len, to, (word32)outLen,
  3866. (RsaKey*)rsa->internal);
  3867. #endif
  3868. }
  3869. /* wolfCrypt error means return -1. */
  3870. if (ret <= 0) {
  3871. ret = -1;
  3872. }
  3873. WOLFSSL_LEAVE("wolfSSL_RSA_private_decrypt", ret);
  3874. return ret;
  3875. }
  3876. /* Decrypt with the RSA public key.
  3877. *
  3878. * @param [in] len Length of encrypted data.
  3879. * @param [in] from Encrypted data.
  3880. * @param [out] to Decrypted data.
  3881. * @param [in] rsa RSA key.
  3882. * @param [in] padding Type of padding to around plaintext to remove.
  3883. * @return Size of decrypted data on success.
  3884. * @return -1 on failure.
  3885. */
  3886. int wolfSSL_RSA_public_decrypt(int len, const unsigned char* from,
  3887. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3888. {
  3889. int ret = 0;
  3890. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  3891. int pad_type = WC_RSA_NO_PAD;
  3892. #endif
  3893. int outLen = 0;
  3894. WOLFSSL_ENTER("wolfSSL_RSA_public_decrypt");
  3895. /* Validate parameters. */
  3896. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3897. (from == NULL)) {
  3898. WOLFSSL_ERROR_MSG("Bad function arguments");
  3899. ret = -1;
  3900. }
  3901. if (ret == 0) {
  3902. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  3903. switch (padding) {
  3904. case RSA_PKCS1_PADDING:
  3905. pad_type = WC_RSA_PKCSV15_PAD;
  3906. break;
  3907. case RSA_NO_PADDING:
  3908. pad_type = WC_RSA_NO_PAD;
  3909. break;
  3910. /* TODO: RSA_X931_PADDING not supported */
  3911. default:
  3912. WOLFSSL_ERROR_MSG("RSA_public_decrypt unsupported padding");
  3913. ret = -1;
  3914. }
  3915. #else
  3916. if (padding != RSA_PKCS1_PADDING) {
  3917. WOLFSSL_ERROR_MSG("RSA_public_decrypt pad type not supported in "
  3918. "FIPS");
  3919. ret = -1;
  3920. }
  3921. #endif
  3922. }
  3923. /* Set wolfCrypt RSA key data from external if not already done. */
  3924. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3925. ret = -1;
  3926. }
  3927. if (ret == 0) {
  3928. /* Calculate maximum length of encrypted data. */
  3929. outLen = wolfSSL_RSA_size(rsa);
  3930. if (outLen == 0) {
  3931. WOLFSSL_ERROR_MSG("Bad RSA size");
  3932. ret = -1;
  3933. }
  3934. }
  3935. if (ret == 0) {
  3936. /* Use wolfCrypt to public-decrypt with RSA key. */
  3937. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  3938. /* Size of 'to' buffer must be size of RSA key. */
  3939. ret = wc_RsaSSL_Verify_ex(from, (word32)len, to, (word32)outLen,
  3940. (RsaKey*)rsa->internal, pad_type);
  3941. #else
  3942. /* For FIPS v1/v2 only PKCSV15 padding is supported */
  3943. ret = wc_RsaSSL_Verify(from, (word32)len, to, (word32)outLen,
  3944. (RsaKey*)rsa->internal);
  3945. #endif
  3946. }
  3947. /* wolfCrypt error means return -1. */
  3948. if (ret <= 0) {
  3949. ret = -1;
  3950. }
  3951. WOLFSSL_LEAVE("wolfSSL_RSA_public_decrypt", ret);
  3952. return ret;
  3953. }
  3954. /* Encrypt with the RSA private key.
  3955. *
  3956. * Calls wc_RsaSSL_Sign.
  3957. *
  3958. * @param [in] len Length of data to encrypt.
  3959. * @param [in] from Data to encrypt.
  3960. * @param [out] to Encrypted data.
  3961. * @param [in] rsa RSA key.
  3962. * @param [in] padding Type of padding to place around plaintext.
  3963. * @return Size of encrypted data on success.
  3964. * @return -1 on failure.
  3965. */
  3966. int wolfSSL_RSA_private_encrypt(int len, const unsigned char* from,
  3967. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3968. {
  3969. int ret = 0;
  3970. int initTmpRng = 0;
  3971. WC_RNG *rng = NULL;
  3972. #ifdef WOLFSSL_SMALL_STACK
  3973. WC_RNG* tmpRng = NULL;
  3974. #else
  3975. WC_RNG _tmpRng[1];
  3976. WC_RNG* tmpRng = _tmpRng;
  3977. #endif
  3978. WOLFSSL_ENTER("wolfSSL_RSA_private_encrypt");
  3979. /* Validate parameters. */
  3980. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3981. (from == NULL)) {
  3982. WOLFSSL_ERROR_MSG("Bad function arguments");
  3983. ret = -1;
  3984. }
  3985. if (ret == 0) {
  3986. switch (padding) {
  3987. case RSA_PKCS1_PADDING:
  3988. #ifdef WC_RSA_NO_PADDING
  3989. case RSA_NO_PADDING:
  3990. #endif
  3991. break;
  3992. /* TODO: RSA_X931_PADDING not supported */
  3993. default:
  3994. WOLFSSL_ERROR_MSG("RSA_private_encrypt unsupported padding");
  3995. ret = -1;
  3996. }
  3997. }
  3998. /* Set wolfCrypt RSA key data from external if not already done. */
  3999. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  4000. ret = -1;
  4001. }
  4002. if (ret == 0) {
  4003. /* Get an RNG. */
  4004. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  4005. if (rng == NULL) {
  4006. ret = -1;
  4007. }
  4008. }
  4009. if (ret == 0) {
  4010. /* Use wolfCrypt to private-encrypt with RSA key.
  4011. * Size of output buffer must be size of RSA key. */
  4012. if (padding == RSA_PKCS1_PADDING) {
  4013. ret = wc_RsaSSL_Sign(from, (word32)len, to,
  4014. (word32)wolfSSL_RSA_size(rsa), (RsaKey*)rsa->internal, rng);
  4015. }
  4016. #ifdef WC_RSA_NO_PADDING
  4017. else if (padding == RSA_NO_PADDING) {
  4018. word32 outLen = (word32)wolfSSL_RSA_size(rsa);
  4019. ret = wc_RsaFunction(from, (word32)len, to, &outLen,
  4020. RSA_PRIVATE_ENCRYPT, (RsaKey*)rsa->internal, rng);
  4021. if (ret == 0)
  4022. ret = (int)outLen;
  4023. }
  4024. #endif
  4025. }
  4026. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  4027. if (initTmpRng) {
  4028. wc_FreeRng(tmpRng);
  4029. }
  4030. #ifdef WOLFSSL_SMALL_STACK
  4031. /* Dispose of any allocated RNG. */
  4032. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4033. #endif
  4034. /* wolfCrypt error means return -1. */
  4035. if (ret <= 0) {
  4036. ret = -1;
  4037. }
  4038. WOLFSSL_LEAVE("wolfSSL_RSA_private_encrypt", ret);
  4039. return ret;
  4040. }
  4041. #endif /* !HAVE_USER_RSA && !HAVE_FAST_RSA */
  4042. /*
  4043. * RSA misc operation APIs
  4044. */
  4045. /* Calculate d mod p-1 and q-1 into BNs.
  4046. *
  4047. * Not OpenSSL API.
  4048. *
  4049. * @param [in, out] rsa RSA key.
  4050. * @return 1 on success.
  4051. * @return -1 on failure.
  4052. */
  4053. int wolfSSL_RSA_GenAdd(WOLFSSL_RSA* rsa)
  4054. {
  4055. int ret = 1;
  4056. int err;
  4057. mp_int* t = NULL;
  4058. #ifdef WOLFSSL_SMALL_STACK
  4059. mp_int *tmp = NULL;
  4060. #else
  4061. mp_int tmp[1];
  4062. #endif
  4063. WOLFSSL_ENTER("wolfSSL_RsaGenAdd");
  4064. /* Validate parameters. */
  4065. if ((rsa == NULL) || (rsa->p == NULL) || (rsa->q == NULL) ||
  4066. (rsa->d == NULL) || (rsa->dmp1 == NULL) || (rsa->dmq1 == NULL)) {
  4067. WOLFSSL_ERROR_MSG("rsa no init error");
  4068. ret = -1;
  4069. }
  4070. #ifdef WOLFSSL_SMALL_STACK
  4071. if (ret == 1) {
  4072. tmp = (mp_int *)XMALLOC(sizeof(*tmp), rsa->heap,
  4073. DYNAMIC_TYPE_TMP_BUFFER);
  4074. if (tmp == NULL) {
  4075. WOLFSSL_ERROR_MSG("Memory allocation failure");
  4076. ret = -1;
  4077. }
  4078. }
  4079. #endif
  4080. if (ret == 1) {
  4081. /* Initialize temp MP integer. */
  4082. if (mp_init(tmp) != MP_OKAY) {
  4083. WOLFSSL_ERROR_MSG("mp_init error");
  4084. ret = -1;
  4085. }
  4086. }
  4087. if (ret == 1) {
  4088. t = tmp;
  4089. /* Sub 1 from p into temp. */
  4090. err = mp_sub_d((mp_int*)rsa->p->internal, 1, tmp);
  4091. if (err != MP_OKAY) {
  4092. WOLFSSL_ERROR_MSG("mp_sub_d error");
  4093. ret = -1;
  4094. }
  4095. }
  4096. if (ret == 1) {
  4097. /* Calculate d mod (p - 1) into dmp1 MP integer of BN. */
  4098. err = mp_mod((mp_int*)rsa->d->internal, tmp,
  4099. (mp_int*)rsa->dmp1->internal);
  4100. if (err != MP_OKAY) {
  4101. WOLFSSL_ERROR_MSG("mp_mod error");
  4102. ret = -1;
  4103. }
  4104. }
  4105. if (ret == 1) {
  4106. /* Sub 1 from q into temp. */
  4107. err = mp_sub_d((mp_int*)rsa->q->internal, 1, tmp);
  4108. if (err != MP_OKAY) {
  4109. WOLFSSL_ERROR_MSG("mp_sub_d error");
  4110. ret = -1;
  4111. }
  4112. }
  4113. if (ret == 1) {
  4114. /* Calculate d mod (q - 1) into dmq1 MP integer of BN. */
  4115. err = mp_mod((mp_int*)rsa->d->internal, tmp,
  4116. (mp_int*)rsa->dmq1->internal);
  4117. if (err != MP_OKAY) {
  4118. WOLFSSL_ERROR_MSG("mp_mod error");
  4119. ret = -1;
  4120. }
  4121. }
  4122. mp_clear(t);
  4123. #ifdef WOLFSSL_SMALL_STACK
  4124. if (tmp != NULL)
  4125. XFREE(tmp, rsa->heap, DYNAMIC_TYPE_TMP_BUFFER);
  4126. #endif
  4127. return ret;
  4128. }
  4129. #endif /* !HAVE_USER_RSA */
  4130. #ifndef NO_WOLFSSL_STUB
  4131. /* Enable blinding for RSA key operations.
  4132. *
  4133. * Blinding is a compile time option in wolfCrypt.
  4134. *
  4135. * @param [in] rsa RSA key. Unused.
  4136. * @param [in] bnCtx BN context to use for blinding. Unused.
  4137. * @return 1 always.
  4138. */
  4139. int wolfSSL_RSA_blinding_on(WOLFSSL_RSA* rsa, WOLFSSL_BN_CTX* bnCtx)
  4140. {
  4141. WOLFSSL_STUB("RSA_blinding_on");
  4142. WOLFSSL_ENTER("wolfSSL_RSA_blinding_on");
  4143. (void)rsa;
  4144. (void)bnCtx;
  4145. return 1; /* on by default */
  4146. }
  4147. #endif
  4148. #endif /* OPENSSL_EXTRA */
  4149. #endif /* !NO_RSA */
  4150. /*******************************************************************************
  4151. * END OF RSA API
  4152. ******************************************************************************/
  4153. /*******************************************************************************
  4154. * START OF DSA API
  4155. ******************************************************************************/
  4156. #ifndef NO_DSA
  4157. #if defined(OPENSSL_EXTRA) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  4158. !defined(NO_STDIO_FILESYSTEM)
  4159. /* return code compliant with OpenSSL :
  4160. * 1 if success, 0 if error
  4161. */
  4162. int wolfSSL_DSA_print_fp(XFILE fp, WOLFSSL_DSA* dsa, int indent)
  4163. {
  4164. int ret = 1;
  4165. WOLFSSL_ENTER("wolfSSL_DSA_print_fp");
  4166. if (fp == XBADFILE || dsa == NULL) {
  4167. ret = 0;
  4168. }
  4169. if (ret == 1 && dsa->p != NULL) {
  4170. int pBits = wolfSSL_BN_num_bits(dsa->p);
  4171. if (pBits == 0) {
  4172. ret = 0;
  4173. }
  4174. else {
  4175. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  4176. ret = 0;
  4177. else if (XFPRINTF(fp, "Private-Key: (%d bit)\n", pBits) < 0)
  4178. ret = 0;
  4179. }
  4180. }
  4181. if (ret == 1 && dsa->priv_key != NULL) {
  4182. ret = pk_bn_field_print_fp(fp, indent, "priv", dsa->priv_key);
  4183. }
  4184. if (ret == 1 && dsa->pub_key != NULL) {
  4185. ret = pk_bn_field_print_fp(fp, indent, "pub", dsa->pub_key);
  4186. }
  4187. if (ret == 1 && dsa->p != NULL) {
  4188. ret = pk_bn_field_print_fp(fp, indent, "P", dsa->p);
  4189. }
  4190. if (ret == 1 && dsa->q != NULL) {
  4191. ret = pk_bn_field_print_fp(fp, indent, "Q", dsa->q);
  4192. }
  4193. if (ret == 1 && dsa->g != NULL) {
  4194. ret = pk_bn_field_print_fp(fp, indent, "G", dsa->g);
  4195. }
  4196. WOLFSSL_LEAVE("wolfSSL_DSA_print_fp", ret);
  4197. return ret;
  4198. }
  4199. #endif /* OPENSSL_EXTRA && XSNPRINTF && !NO_FILESYSTEM && NO_STDIO_FILESYSTEM */
  4200. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4201. static void InitwolfSSL_DSA(WOLFSSL_DSA* dsa)
  4202. {
  4203. if (dsa) {
  4204. dsa->p = NULL;
  4205. dsa->q = NULL;
  4206. dsa->g = NULL;
  4207. dsa->pub_key = NULL;
  4208. dsa->priv_key = NULL;
  4209. dsa->internal = NULL;
  4210. dsa->inSet = 0;
  4211. dsa->exSet = 0;
  4212. }
  4213. }
  4214. WOLFSSL_DSA* wolfSSL_DSA_new(void)
  4215. {
  4216. WOLFSSL_DSA* external;
  4217. DsaKey* key;
  4218. WOLFSSL_MSG("wolfSSL_DSA_new");
  4219. key = (DsaKey*) XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  4220. if (key == NULL) {
  4221. WOLFSSL_MSG("wolfSSL_DSA_new malloc DsaKey failure");
  4222. return NULL;
  4223. }
  4224. external = (WOLFSSL_DSA*) XMALLOC(sizeof(WOLFSSL_DSA), NULL,
  4225. DYNAMIC_TYPE_DSA);
  4226. if (external == NULL) {
  4227. WOLFSSL_MSG("wolfSSL_DSA_new malloc WOLFSSL_DSA failure");
  4228. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  4229. return NULL;
  4230. }
  4231. InitwolfSSL_DSA(external);
  4232. if (wc_InitDsaKey(key) != 0) {
  4233. WOLFSSL_MSG("wolfSSL_DSA_new InitDsaKey failure");
  4234. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  4235. wolfSSL_DSA_free(external);
  4236. return NULL;
  4237. }
  4238. external->internal = key;
  4239. return external;
  4240. }
  4241. void wolfSSL_DSA_free(WOLFSSL_DSA* dsa)
  4242. {
  4243. WOLFSSL_MSG("wolfSSL_DSA_free");
  4244. if (dsa) {
  4245. if (dsa->internal) {
  4246. FreeDsaKey((DsaKey*)dsa->internal);
  4247. XFREE(dsa->internal, NULL, DYNAMIC_TYPE_DSA);
  4248. dsa->internal = NULL;
  4249. }
  4250. wolfSSL_BN_free(dsa->priv_key);
  4251. wolfSSL_BN_free(dsa->pub_key);
  4252. wolfSSL_BN_free(dsa->g);
  4253. wolfSSL_BN_free(dsa->q);
  4254. wolfSSL_BN_free(dsa->p);
  4255. InitwolfSSL_DSA(dsa); /* set back to NULLs for safety */
  4256. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  4257. /* dsa = NULL, don't try to access or double free it */
  4258. }
  4259. }
  4260. /* wolfSSL -> OpenSSL */
  4261. int SetDsaExternal(WOLFSSL_DSA* dsa)
  4262. {
  4263. DsaKey* key;
  4264. WOLFSSL_MSG("Entering SetDsaExternal");
  4265. if (dsa == NULL || dsa->internal == NULL) {
  4266. WOLFSSL_MSG("dsa key NULL error");
  4267. return -1;
  4268. }
  4269. key = (DsaKey*)dsa->internal;
  4270. if (wolfssl_bn_set_value(&dsa->p, &key->p) != 1) {
  4271. WOLFSSL_MSG("dsa p key error");
  4272. return -1;
  4273. }
  4274. if (wolfssl_bn_set_value(&dsa->q, &key->q) != 1) {
  4275. WOLFSSL_MSG("dsa q key error");
  4276. return -1;
  4277. }
  4278. if (wolfssl_bn_set_value(&dsa->g, &key->g) != 1) {
  4279. WOLFSSL_MSG("dsa g key error");
  4280. return -1;
  4281. }
  4282. if (wolfssl_bn_set_value(&dsa->pub_key, &key->y) != 1) {
  4283. WOLFSSL_MSG("dsa y key error");
  4284. return -1;
  4285. }
  4286. if (wolfssl_bn_set_value(&dsa->priv_key, &key->x) != 1) {
  4287. WOLFSSL_MSG("dsa x key error");
  4288. return -1;
  4289. }
  4290. dsa->exSet = 1;
  4291. return 1;
  4292. }
  4293. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  4294. #ifdef OPENSSL_EXTRA
  4295. /* Openssl -> WolfSSL */
  4296. int SetDsaInternal(WOLFSSL_DSA* dsa)
  4297. {
  4298. DsaKey* key;
  4299. WOLFSSL_MSG("Entering SetDsaInternal");
  4300. if (dsa == NULL || dsa->internal == NULL) {
  4301. WOLFSSL_MSG("dsa key NULL error");
  4302. return -1;
  4303. }
  4304. key = (DsaKey*)dsa->internal;
  4305. if (dsa->p != NULL &&
  4306. wolfssl_bn_get_value(dsa->p, &key->p) != 1) {
  4307. WOLFSSL_MSG("rsa p key error");
  4308. return -1;
  4309. }
  4310. if (dsa->q != NULL &&
  4311. wolfssl_bn_get_value(dsa->q, &key->q) != 1) {
  4312. WOLFSSL_MSG("rsa q key error");
  4313. return -1;
  4314. }
  4315. if (dsa->g != NULL &&
  4316. wolfssl_bn_get_value(dsa->g, &key->g) != 1) {
  4317. WOLFSSL_MSG("rsa g key error");
  4318. return -1;
  4319. }
  4320. if (dsa->pub_key != NULL) {
  4321. if (wolfssl_bn_get_value(dsa->pub_key, &key->y) != 1) {
  4322. WOLFSSL_MSG("rsa pub_key error");
  4323. return -1;
  4324. }
  4325. /* public key */
  4326. key->type = DSA_PUBLIC;
  4327. }
  4328. if (dsa->priv_key != NULL) {
  4329. if (wolfssl_bn_get_value(dsa->priv_key, &key->x) != 1) {
  4330. WOLFSSL_MSG("rsa priv_key error");
  4331. return -1;
  4332. }
  4333. /* private key */
  4334. key->type = DSA_PRIVATE;
  4335. }
  4336. dsa->inSet = 1;
  4337. return 1;
  4338. }
  4339. /* return code compliant with OpenSSL :
  4340. * 1 if success, 0 if error
  4341. */
  4342. int wolfSSL_DSA_generate_key(WOLFSSL_DSA* dsa)
  4343. {
  4344. int ret = 0;
  4345. WOLFSSL_ENTER("wolfSSL_DSA_generate_key");
  4346. if (dsa == NULL || dsa->internal == NULL) {
  4347. WOLFSSL_MSG("Bad arguments");
  4348. return 0;
  4349. }
  4350. if (dsa->inSet == 0) {
  4351. WOLFSSL_MSG("No DSA internal set, do it");
  4352. if (SetDsaInternal(dsa) != 1) {
  4353. WOLFSSL_MSG("SetDsaInternal failed");
  4354. return ret;
  4355. }
  4356. }
  4357. #ifdef WOLFSSL_KEY_GEN
  4358. {
  4359. int initTmpRng = 0;
  4360. WC_RNG *rng = NULL;
  4361. #ifdef WOLFSSL_SMALL_STACK
  4362. WC_RNG *tmpRng;
  4363. #else
  4364. WC_RNG tmpRng[1];
  4365. #endif
  4366. #ifdef WOLFSSL_SMALL_STACK
  4367. tmpRng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  4368. if (tmpRng == NULL)
  4369. return -1;
  4370. #endif
  4371. if (wc_InitRng(tmpRng) == 0) {
  4372. rng = tmpRng;
  4373. initTmpRng = 1;
  4374. }
  4375. else {
  4376. WOLFSSL_MSG("Bad RNG Init, trying global");
  4377. rng = wolfssl_get_global_rng();
  4378. }
  4379. if (rng) {
  4380. /* These were allocated above by SetDsaInternal(). They should
  4381. * be cleared before wc_MakeDsaKey() which reinitializes
  4382. * x and y. */
  4383. mp_clear(&((DsaKey*)dsa->internal)->x);
  4384. mp_clear(&((DsaKey*)dsa->internal)->y);
  4385. if (wc_MakeDsaKey(rng, (DsaKey*)dsa->internal) != MP_OKAY)
  4386. WOLFSSL_MSG("wc_MakeDsaKey failed");
  4387. else if (SetDsaExternal(dsa) != 1)
  4388. WOLFSSL_MSG("SetDsaExternal failed");
  4389. else
  4390. ret = 1;
  4391. }
  4392. if (initTmpRng)
  4393. wc_FreeRng(tmpRng);
  4394. #ifdef WOLFSSL_SMALL_STACK
  4395. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4396. #endif
  4397. }
  4398. #else /* WOLFSSL_KEY_GEN */
  4399. WOLFSSL_MSG("No Key Gen built in");
  4400. #endif
  4401. return ret;
  4402. }
  4403. /* Returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  4404. */
  4405. WOLFSSL_DSA* wolfSSL_DSA_generate_parameters(int bits, unsigned char* seed,
  4406. int seedLen, int* counterRet, unsigned long* hRet,
  4407. WOLFSSL_BN_CB cb, void* CBArg)
  4408. {
  4409. WOLFSSL_DSA* dsa;
  4410. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters");
  4411. (void)cb;
  4412. (void)CBArg;
  4413. dsa = wolfSSL_DSA_new();
  4414. if (dsa == NULL) {
  4415. return NULL;
  4416. }
  4417. if (wolfSSL_DSA_generate_parameters_ex(dsa, bits, seed, seedLen,
  4418. counterRet, hRet, NULL) != 1) {
  4419. wolfSSL_DSA_free(dsa);
  4420. return NULL;
  4421. }
  4422. return dsa;
  4423. }
  4424. /* return code compliant with OpenSSL :
  4425. * 1 if success, 0 if error
  4426. */
  4427. int wolfSSL_DSA_generate_parameters_ex(WOLFSSL_DSA* dsa, int bits,
  4428. unsigned char* seed, int seedLen,
  4429. int* counterRet,
  4430. unsigned long* hRet, void* cb)
  4431. {
  4432. int ret = 0;
  4433. (void)bits;
  4434. (void)seed;
  4435. (void)seedLen;
  4436. (void)counterRet;
  4437. (void)hRet;
  4438. (void)cb;
  4439. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters_ex");
  4440. if (dsa == NULL || dsa->internal == NULL) {
  4441. WOLFSSL_MSG("Bad arguments");
  4442. return 0;
  4443. }
  4444. #ifdef WOLFSSL_KEY_GEN
  4445. {
  4446. int initTmpRng = 0;
  4447. WC_RNG *rng = NULL;
  4448. #ifdef WOLFSSL_SMALL_STACK
  4449. WC_RNG *tmpRng;
  4450. #else
  4451. WC_RNG tmpRng[1];
  4452. #endif
  4453. #ifdef WOLFSSL_SMALL_STACK
  4454. tmpRng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  4455. if (tmpRng == NULL)
  4456. return -1;
  4457. #endif
  4458. if (wc_InitRng(tmpRng) == 0) {
  4459. rng = tmpRng;
  4460. initTmpRng = 1;
  4461. }
  4462. else {
  4463. WOLFSSL_MSG("Bad RNG Init, trying global");
  4464. rng = wolfssl_get_global_rng();
  4465. }
  4466. if (rng) {
  4467. if (wc_MakeDsaParameters(rng, bits,
  4468. (DsaKey*)dsa->internal) != MP_OKAY)
  4469. WOLFSSL_MSG("wc_MakeDsaParameters failed");
  4470. else if (SetDsaExternal(dsa) != 1)
  4471. WOLFSSL_MSG("SetDsaExternal failed");
  4472. else
  4473. ret = 1;
  4474. }
  4475. if (initTmpRng)
  4476. wc_FreeRng(tmpRng);
  4477. #ifdef WOLFSSL_SMALL_STACK
  4478. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4479. #endif
  4480. }
  4481. #else /* WOLFSSL_KEY_GEN */
  4482. WOLFSSL_MSG("No Key Gen built in");
  4483. #endif
  4484. return ret;
  4485. }
  4486. void wolfSSL_DSA_get0_pqg(const WOLFSSL_DSA *d, const WOLFSSL_BIGNUM **p,
  4487. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  4488. {
  4489. WOLFSSL_ENTER("wolfSSL_DSA_get0_pqg");
  4490. if (d != NULL) {
  4491. if (p != NULL)
  4492. *p = d->p;
  4493. if (q != NULL)
  4494. *q = d->q;
  4495. if (g != NULL)
  4496. *g = d->g;
  4497. }
  4498. }
  4499. int wolfSSL_DSA_set0_pqg(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *p,
  4500. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  4501. {
  4502. WOLFSSL_ENTER("wolfSSL_DSA_set0_pqg");
  4503. if (d == NULL || p == NULL || q == NULL || g == NULL) {
  4504. WOLFSSL_MSG("Bad parameter");
  4505. return 0;
  4506. }
  4507. wolfSSL_BN_free(d->p);
  4508. wolfSSL_BN_free(d->q);
  4509. wolfSSL_BN_free(d->g);
  4510. d->p = p;
  4511. d->q = q;
  4512. d->g = g;
  4513. return 1;
  4514. }
  4515. void wolfSSL_DSA_get0_key(const WOLFSSL_DSA *d,
  4516. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key)
  4517. {
  4518. WOLFSSL_ENTER("wolfSSL_DSA_get0_key");
  4519. if (d != NULL) {
  4520. if (pub_key != NULL)
  4521. *pub_key = d->pub_key;
  4522. if (priv_key != NULL)
  4523. *priv_key = d->priv_key;
  4524. }
  4525. }
  4526. int wolfSSL_DSA_set0_key(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *pub_key,
  4527. WOLFSSL_BIGNUM *priv_key)
  4528. {
  4529. WOLFSSL_ENTER("wolfSSL_DSA_set0_key");
  4530. /* The private key may be NULL */
  4531. if (pub_key == NULL) {
  4532. WOLFSSL_MSG("Bad parameter");
  4533. return 0;
  4534. }
  4535. wolfSSL_BN_free(d->pub_key);
  4536. wolfSSL_BN_free(d->priv_key);
  4537. d->pub_key = pub_key;
  4538. d->priv_key = priv_key;
  4539. return 1;
  4540. }
  4541. WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new(void)
  4542. {
  4543. WOLFSSL_DSA_SIG* sig;
  4544. WOLFSSL_ENTER("wolfSSL_DSA_SIG_new");
  4545. sig = (WOLFSSL_DSA_SIG*)XMALLOC(sizeof(WOLFSSL_DSA_SIG), NULL,
  4546. DYNAMIC_TYPE_OPENSSL);
  4547. if (sig)
  4548. XMEMSET(sig, 0, sizeof(WOLFSSL_DSA_SIG));
  4549. return sig;
  4550. }
  4551. void wolfSSL_DSA_SIG_free(WOLFSSL_DSA_SIG *sig)
  4552. {
  4553. WOLFSSL_ENTER("wolfSSL_DSA_SIG_free");
  4554. if (sig) {
  4555. if (sig->r) {
  4556. wolfSSL_BN_free(sig->r);
  4557. }
  4558. if (sig->s) {
  4559. wolfSSL_BN_free(sig->s);
  4560. }
  4561. XFREE(sig, NULL, DYNAMIC_TYPE_OPENSSL);
  4562. }
  4563. }
  4564. void wolfSSL_DSA_SIG_get0(const WOLFSSL_DSA_SIG *sig,
  4565. const WOLFSSL_BIGNUM **r, const WOLFSSL_BIGNUM **s)
  4566. {
  4567. WOLFSSL_ENTER("wolfSSL_DSA_SIG_get0");
  4568. if (sig != NULL) {
  4569. *r = sig->r;
  4570. *s = sig->s;
  4571. }
  4572. }
  4573. int wolfSSL_DSA_SIG_set0(WOLFSSL_DSA_SIG *sig, WOLFSSL_BIGNUM *r,
  4574. WOLFSSL_BIGNUM *s)
  4575. {
  4576. WOLFSSL_ENTER("wolfSSL_DSA_SIG_set0");
  4577. if (r == NULL || s == NULL) {
  4578. WOLFSSL_MSG("Bad parameter");
  4579. return 0;
  4580. }
  4581. wolfSSL_BN_clear_free(sig->r);
  4582. wolfSSL_BN_clear_free(sig->s);
  4583. sig->r = r;
  4584. sig->s = s;
  4585. return 1;
  4586. }
  4587. #ifndef HAVE_SELFTEST
  4588. /**
  4589. *
  4590. * @param sig The input signature to encode
  4591. * @param out The output buffer. If *out is NULL then a new buffer is
  4592. * allocated. Otherwise the output is written to the buffer.
  4593. * @return length on success and -1 on error
  4594. */
  4595. int wolfSSL_i2d_DSA_SIG(const WOLFSSL_DSA_SIG *sig, byte **out)
  4596. {
  4597. /* Space for sequence + two asn ints */
  4598. byte buf[MAX_SEQ_SZ + 2*(ASN_TAG_SZ + MAX_LENGTH_SZ + DSA_MAX_HALF_SIZE)];
  4599. word32 bufLen = sizeof(buf);
  4600. WOLFSSL_ENTER("wolfSSL_i2d_DSA_SIG");
  4601. if (sig == NULL || sig->r == NULL || sig->s == NULL ||
  4602. out == NULL) {
  4603. WOLFSSL_MSG("Bad function arguments");
  4604. return -1;
  4605. }
  4606. if (StoreECC_DSA_Sig(buf, &bufLen,
  4607. (mp_int*)sig->r->internal, (mp_int*)sig->s->internal) != 0) {
  4608. WOLFSSL_MSG("StoreECC_DSA_Sig error");
  4609. return -1;
  4610. }
  4611. if (*out == NULL) {
  4612. byte* tmp = (byte*)XMALLOC(bufLen, NULL, DYNAMIC_TYPE_ASN1);
  4613. if (tmp == NULL) {
  4614. WOLFSSL_MSG("malloc error");
  4615. return -1;
  4616. }
  4617. *out = tmp;
  4618. }
  4619. XMEMCPY(*out, buf, bufLen);
  4620. return (int)bufLen;
  4621. }
  4622. /**
  4623. * Same as wolfSSL_DSA_SIG_new but also initializes the internal bignums as well.
  4624. * @return New WOLFSSL_DSA_SIG with r and s created as well
  4625. */
  4626. static WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new_bn(void)
  4627. {
  4628. WOLFSSL_DSA_SIG* ret;
  4629. if ((ret = wolfSSL_DSA_SIG_new()) == NULL) {
  4630. WOLFSSL_MSG("wolfSSL_DSA_SIG_new error");
  4631. return NULL;
  4632. }
  4633. if ((ret->r = wolfSSL_BN_new()) == NULL) {
  4634. WOLFSSL_MSG("wolfSSL_BN_new error");
  4635. wolfSSL_DSA_SIG_free(ret);
  4636. return NULL;
  4637. }
  4638. if ((ret->s = wolfSSL_BN_new()) == NULL) {
  4639. WOLFSSL_MSG("wolfSSL_BN_new error");
  4640. wolfSSL_DSA_SIG_free(ret);
  4641. return NULL;
  4642. }
  4643. return ret;
  4644. }
  4645. /**
  4646. * This parses a DER encoded ASN.1 structure. The ASN.1 encoding is:
  4647. * ASN1_SEQUENCE
  4648. * ASN1_INTEGER (DSA r)
  4649. * ASN1_INTEGER (DSA s)
  4650. * Alternatively, if the input is DSA_160_SIG_SIZE or DSA_256_SIG_SIZE in
  4651. * length then this API interprets this as two unsigned binary numbers.
  4652. * @param sig If non-null then free'd first and then newly created
  4653. * WOLFSSL_DSA_SIG is assigned
  4654. * @param pp Input buffer that is moved forward on success
  4655. * @param length Length of input buffer
  4656. * @return Newly created WOLFSSL_DSA_SIG on success or NULL on failure
  4657. */
  4658. WOLFSSL_DSA_SIG* wolfSSL_d2i_DSA_SIG(WOLFSSL_DSA_SIG **sig,
  4659. const unsigned char **pp, long length)
  4660. {
  4661. WOLFSSL_DSA_SIG* ret;
  4662. mp_int* r;
  4663. mp_int* s;
  4664. WOLFSSL_ENTER("wolfSSL_d2i_DSA_SIG");
  4665. if (pp == NULL || *pp == NULL || length < 0) {
  4666. WOLFSSL_MSG("Bad function arguments");
  4667. return NULL;
  4668. }
  4669. if ((ret = wolfSSL_DSA_SIG_new_bn()) == NULL) {
  4670. WOLFSSL_MSG("wolfSSL_DSA_SIG_new_bn error");
  4671. return NULL;
  4672. }
  4673. r = (mp_int*)ret->r->internal;
  4674. s = (mp_int*)ret->s->internal;
  4675. if (DecodeECC_DSA_Sig(*pp, (word32)length, r, s) != 0) {
  4676. if (length == DSA_160_SIG_SIZE || length == DSA_256_SIG_SIZE) {
  4677. /* Two raw numbers of length/2 size each */
  4678. if (mp_read_unsigned_bin(r, *pp, (word32)length/2) != 0) {
  4679. WOLFSSL_MSG("r mp_read_unsigned_bin error");
  4680. wolfSSL_DSA_SIG_free(ret);
  4681. return NULL;
  4682. }
  4683. if (mp_read_unsigned_bin(s, *pp + (length/2), (word32)length/2) !=
  4684. 0) {
  4685. WOLFSSL_MSG("s mp_read_unsigned_bin error");
  4686. wolfSSL_DSA_SIG_free(ret);
  4687. return NULL;
  4688. }
  4689. *pp += length;
  4690. }
  4691. else {
  4692. WOLFSSL_MSG("DecodeECC_DSA_Sig error");
  4693. wolfSSL_DSA_SIG_free(ret);
  4694. return NULL;
  4695. }
  4696. }
  4697. else {
  4698. /* DecodeECC_DSA_Sig success move pointer forward */
  4699. #ifndef NO_STRICT_ECDSA_LEN
  4700. *pp += length;
  4701. #else
  4702. {
  4703. /* We need to figure out how much to move by ourselves */
  4704. word32 idx = 0;
  4705. int len = 0;
  4706. if (GetSequence(*pp, &idx, &len, (word32)length) < 0) {
  4707. WOLFSSL_MSG("GetSequence error");
  4708. wolfSSL_DSA_SIG_free(ret);
  4709. return NULL;
  4710. }
  4711. *pp += len;
  4712. }
  4713. #endif
  4714. }
  4715. if (sig != NULL) {
  4716. if (*sig != NULL)
  4717. wolfSSL_DSA_SIG_free(*sig);
  4718. *sig = ret;
  4719. }
  4720. return ret;
  4721. }
  4722. #endif /* HAVE_SELFTEST */
  4723. /* return 1 on success, < 0 otherwise */
  4724. int wolfSSL_DSA_do_sign(const unsigned char* d, unsigned char* sigRet,
  4725. WOLFSSL_DSA* dsa)
  4726. {
  4727. int ret = -1;
  4728. int initTmpRng = 0;
  4729. WC_RNG* rng = NULL;
  4730. #ifdef WOLFSSL_SMALL_STACK
  4731. WC_RNG* tmpRng = NULL;
  4732. #else
  4733. WC_RNG tmpRng[1];
  4734. #endif
  4735. WOLFSSL_ENTER("wolfSSL_DSA_do_sign");
  4736. if (d == NULL || sigRet == NULL || dsa == NULL) {
  4737. WOLFSSL_MSG("Bad function arguments");
  4738. return ret;
  4739. }
  4740. if (dsa->inSet == 0) {
  4741. WOLFSSL_MSG("No DSA internal set, do it");
  4742. if (SetDsaInternal(dsa) != 1) {
  4743. WOLFSSL_MSG("SetDsaInternal failed");
  4744. return ret;
  4745. }
  4746. }
  4747. #ifdef WOLFSSL_SMALL_STACK
  4748. tmpRng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  4749. if (tmpRng == NULL)
  4750. return -1;
  4751. #endif
  4752. if (wc_InitRng(tmpRng) == 0) {
  4753. rng = tmpRng;
  4754. initTmpRng = 1;
  4755. }
  4756. else {
  4757. WOLFSSL_MSG("Bad RNG Init, trying global");
  4758. rng = wolfssl_get_global_rng();
  4759. }
  4760. if (rng) {
  4761. if (wc_DsaSign(d, sigRet, (DsaKey*)dsa->internal, rng) < 0)
  4762. WOLFSSL_MSG("DsaSign failed");
  4763. else
  4764. ret = 1;
  4765. }
  4766. if (initTmpRng)
  4767. wc_FreeRng(tmpRng);
  4768. #ifdef WOLFSSL_SMALL_STACK
  4769. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4770. #endif
  4771. return ret;
  4772. }
  4773. #ifndef HAVE_SELFTEST
  4774. WOLFSSL_DSA_SIG* wolfSSL_DSA_do_sign_ex(const unsigned char* digest,
  4775. int inLen, WOLFSSL_DSA* dsa)
  4776. {
  4777. byte sigBin[DSA_MAX_SIG_SIZE];
  4778. const byte *tmp = sigBin;
  4779. int sigLen;
  4780. WOLFSSL_ENTER("wolfSSL_DSA_do_sign_ex");
  4781. if (!digest || !dsa || inLen != WC_SHA_DIGEST_SIZE) {
  4782. WOLFSSL_MSG("Bad function arguments");
  4783. return NULL;
  4784. }
  4785. if (wolfSSL_DSA_do_sign(digest, sigBin, dsa) != 1) {
  4786. WOLFSSL_MSG("wolfSSL_DSA_do_sign error");
  4787. return NULL;
  4788. }
  4789. if (dsa->internal == NULL) {
  4790. WOLFSSL_MSG("dsa->internal is null");
  4791. return NULL;
  4792. }
  4793. sigLen = mp_unsigned_bin_size(&((DsaKey*)dsa->internal)->q);
  4794. if (sigLen <= 0) {
  4795. WOLFSSL_MSG("mp_unsigned_bin_size error");
  4796. return NULL;
  4797. }
  4798. /* 2 * sigLen for the two points r and s */
  4799. return wolfSSL_d2i_DSA_SIG(NULL, &tmp, 2 * sigLen);
  4800. }
  4801. #endif /* !HAVE_SELFTEST */
  4802. int wolfSSL_DSA_do_verify(const unsigned char* d, unsigned char* sig,
  4803. WOLFSSL_DSA* dsa, int *dsacheck)
  4804. {
  4805. int ret = -1;
  4806. WOLFSSL_ENTER("wolfSSL_DSA_do_verify");
  4807. if (d == NULL || sig == NULL || dsa == NULL) {
  4808. WOLFSSL_MSG("Bad function arguments");
  4809. return -1;
  4810. }
  4811. if (dsa->inSet == 0)
  4812. {
  4813. WOLFSSL_MSG("No DSA internal set, do it");
  4814. if (SetDsaInternal(dsa) != 1) {
  4815. WOLFSSL_MSG("SetDsaInternal failed");
  4816. return -1;
  4817. }
  4818. }
  4819. ret = DsaVerify(d, sig, (DsaKey*)dsa->internal, dsacheck);
  4820. if (ret != 0 || *dsacheck != 1) {
  4821. WOLFSSL_MSG("DsaVerify failed");
  4822. return ret;
  4823. }
  4824. return 1;
  4825. }
  4826. int wolfSSL_DSA_bits(const WOLFSSL_DSA *d)
  4827. {
  4828. if (!d)
  4829. return 0;
  4830. if (!d->exSet && SetDsaExternal((WOLFSSL_DSA*)d) != 1)
  4831. return 0;
  4832. return wolfSSL_BN_num_bits(d->p);
  4833. }
  4834. #ifndef HAVE_SELFTEST
  4835. int wolfSSL_DSA_do_verify_ex(const unsigned char* digest, int digest_len,
  4836. WOLFSSL_DSA_SIG* sig, WOLFSSL_DSA* dsa)
  4837. {
  4838. int dsacheck, sz;
  4839. byte sigBin[DSA_MAX_SIG_SIZE];
  4840. byte* sigBinPtr = sigBin;
  4841. DsaKey* key;
  4842. int qSz;
  4843. WOLFSSL_ENTER("wolfSSL_DSA_do_verify_ex");
  4844. if (!digest || !sig || !dsa || digest_len != WC_SHA_DIGEST_SIZE) {
  4845. WOLFSSL_MSG("Bad function arguments");
  4846. return 0;
  4847. }
  4848. if (!sig->r || !sig->s) {
  4849. WOLFSSL_MSG("No signature found in DSA_SIG");
  4850. return 0;
  4851. }
  4852. if (dsa->inSet == 0) {
  4853. WOLFSSL_MSG("No DSA internal set, do it");
  4854. if (SetDsaInternal(dsa) != 1) {
  4855. WOLFSSL_MSG("SetDsaInternal failed");
  4856. return 0;
  4857. }
  4858. }
  4859. key = (DsaKey*)dsa->internal;
  4860. if (key == NULL) {
  4861. WOLFSSL_MSG("dsa->internal is null");
  4862. return 0;
  4863. }
  4864. qSz = mp_unsigned_bin_size(&key->q);
  4865. if (qSz < 0 || qSz > DSA_MAX_HALF_SIZE) {
  4866. WOLFSSL_MSG("mp_unsigned_bin_size error");
  4867. return 0;
  4868. }
  4869. /* read r */
  4870. /* front pad with zeros */
  4871. if ((sz = wolfSSL_BN_num_bytes(sig->r)) < 0 || sz > DSA_MAX_HALF_SIZE)
  4872. return 0;
  4873. while (sz++ < qSz)
  4874. *sigBinPtr++ = 0;
  4875. if (wolfSSL_BN_bn2bin(sig->r, sigBinPtr) == -1)
  4876. return 0;
  4877. /* Move to s */
  4878. sigBinPtr = sigBin + qSz;
  4879. /* read s */
  4880. /* front pad with zeros */
  4881. if ((sz = wolfSSL_BN_num_bytes(sig->s)) < 0 || sz > DSA_MAX_HALF_SIZE)
  4882. return 0;
  4883. while (sz++ < qSz)
  4884. *sigBinPtr++ = 0;
  4885. if (wolfSSL_BN_bn2bin(sig->s, sigBinPtr) == -1)
  4886. return 0;
  4887. if ((wolfSSL_DSA_do_verify(digest, sigBin, dsa, &dsacheck)
  4888. != 1) || dsacheck != 1) {
  4889. return 0;
  4890. }
  4891. return 1;
  4892. }
  4893. #endif /* !HAVE_SELFTEST */
  4894. WOLFSSL_API int wolfSSL_i2d_DSAparams(const WOLFSSL_DSA* dsa,
  4895. unsigned char** out)
  4896. {
  4897. int ret = 0;
  4898. word32 derLen = 0;
  4899. int preAllocated = 1;
  4900. DsaKey* key = NULL;
  4901. WOLFSSL_ENTER("wolfSSL_i2d_DSAparams");
  4902. if (dsa == NULL || dsa->internal == NULL || out == NULL) {
  4903. ret = BAD_FUNC_ARG;
  4904. }
  4905. if (ret == 0) {
  4906. key = (DsaKey*)dsa->internal;
  4907. ret = wc_DsaKeyToParamsDer_ex(key, NULL, &derLen);
  4908. if (ret == LENGTH_ONLY_E) {
  4909. ret = 0;
  4910. }
  4911. }
  4912. if (ret == 0 && *out == NULL) {
  4913. /* If we're allocating out for the caller, we don't increment out just
  4914. past the end of the DER buffer. If out is already allocated, we do.
  4915. (OpenSSL convention) */
  4916. preAllocated = 0;
  4917. *out = (unsigned char*)XMALLOC(derLen, key->heap, DYNAMIC_TYPE_OPENSSL);
  4918. if (*out == NULL) {
  4919. ret = MEMORY_E;
  4920. }
  4921. }
  4922. if (ret == 0) {
  4923. ret = wc_DsaKeyToParamsDer_ex(key, *out, &derLen);
  4924. }
  4925. if (ret >= 0 && preAllocated == 1) {
  4926. *out += derLen;
  4927. }
  4928. if (ret < 0 && preAllocated == 0) {
  4929. XFREE(*out, key ? key->heap : NULL, DYNAMIC_TYPE_OPENSSL);
  4930. }
  4931. WOLFSSL_LEAVE("wolfSSL_i2d_DSAparams", ret);
  4932. return ret;
  4933. }
  4934. WOLFSSL_DSA* wolfSSL_d2i_DSAparams(WOLFSSL_DSA** dsa, const unsigned char** der,
  4935. long derLen)
  4936. {
  4937. WOLFSSL_DSA* ret = NULL;
  4938. int err = 0;
  4939. word32 idx = 0;
  4940. int asnLen;
  4941. DsaKey* internalKey = NULL;
  4942. WOLFSSL_ENTER("wolfSSL_d2i_DSAparams");
  4943. if (der == NULL || *der == NULL || derLen <= 0) {
  4944. err = 1;
  4945. }
  4946. if (err == 0) {
  4947. ret = wolfSSL_DSA_new();
  4948. err = ret == NULL;
  4949. }
  4950. if (err == 0) {
  4951. err = GetSequence(*der, &idx, &asnLen, (word32)derLen) <= 0;
  4952. }
  4953. if (err == 0) {
  4954. internalKey = (DsaKey*)ret->internal;
  4955. err = GetInt(&internalKey->p, *der, &idx, (word32)derLen) != 0;
  4956. }
  4957. if (err == 0) {
  4958. err = GetInt(&internalKey->q, *der, &idx, (word32)derLen) != 0;
  4959. }
  4960. if (err == 0) {
  4961. err = GetInt(&internalKey->g, *der, &idx, (word32)derLen) != 0;
  4962. }
  4963. if (err == 0) {
  4964. err = wolfssl_bn_set_value(&ret->p, &internalKey->p)
  4965. != 1;
  4966. }
  4967. if (err == 0) {
  4968. err = wolfssl_bn_set_value(&ret->q, &internalKey->q)
  4969. != 1;
  4970. }
  4971. if (err == 0) {
  4972. err = wolfssl_bn_set_value(&ret->g, &internalKey->g)
  4973. != 1;
  4974. }
  4975. if (err == 0 && dsa != NULL) {
  4976. *dsa = ret;
  4977. }
  4978. if (err != 0 && ret != NULL) {
  4979. wolfSSL_DSA_free(ret);
  4980. ret = NULL;
  4981. }
  4982. return ret;
  4983. }
  4984. #if defined(WOLFSSL_KEY_GEN)
  4985. #ifndef NO_BIO
  4986. /* Takes a DSA Privatekey and writes it out to a WOLFSSL_BIO
  4987. * Returns 1 or 0
  4988. */
  4989. int wolfSSL_PEM_write_bio_DSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa,
  4990. const EVP_CIPHER* cipher,
  4991. unsigned char* passwd, int len,
  4992. wc_pem_password_cb* cb, void* arg)
  4993. {
  4994. int ret = 0, der_max_len = 0, derSz = 0;
  4995. byte *derBuf;
  4996. WOLFSSL_EVP_PKEY* pkey;
  4997. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSAPrivateKey");
  4998. if (bio == NULL || dsa == NULL) {
  4999. WOLFSSL_MSG("Bad Function Arguments");
  5000. return 0;
  5001. }
  5002. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  5003. if (pkey == NULL) {
  5004. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  5005. return 0;
  5006. }
  5007. pkey->type = EVP_PKEY_DSA;
  5008. pkey->dsa = dsa;
  5009. pkey->ownDsa = 0;
  5010. /* 4 > size of pub, priv, p, q, g + ASN.1 additional information */
  5011. der_max_len = MAX_DSA_PRIVKEY_SZ;
  5012. derBuf = (byte*)XMALLOC((size_t)der_max_len, bio->heap,
  5013. DYNAMIC_TYPE_TMP_BUFFER);
  5014. if (derBuf == NULL) {
  5015. WOLFSSL_MSG("Malloc failed");
  5016. wolfSSL_EVP_PKEY_free(pkey);
  5017. return 0;
  5018. }
  5019. /* convert key to der format */
  5020. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, (word32)der_max_len);
  5021. if (derSz < 0) {
  5022. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  5023. XFREE(derBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5024. wolfSSL_EVP_PKEY_free(pkey);
  5025. return 0;
  5026. }
  5027. pkey->pkey.ptr = (char*)XMALLOC((size_t)derSz, bio->heap,
  5028. DYNAMIC_TYPE_TMP_BUFFER);
  5029. if (pkey->pkey.ptr == NULL) {
  5030. WOLFSSL_MSG("key malloc failed");
  5031. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5032. wolfSSL_EVP_PKEY_free(pkey);
  5033. return 0;
  5034. }
  5035. /* add der info to the evp key */
  5036. pkey->pkey_sz = derSz;
  5037. XMEMCPY(pkey->pkey.ptr, derBuf, (size_t)derSz);
  5038. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5039. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  5040. cb, arg);
  5041. wolfSSL_EVP_PKEY_free(pkey);
  5042. return ret;
  5043. }
  5044. #ifndef HAVE_SELFTEST
  5045. /* Takes a DSA public key and writes it out to a WOLFSSL_BIO
  5046. * Returns 1 or 0
  5047. */
  5048. int wolfSSL_PEM_write_bio_DSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa)
  5049. {
  5050. int ret = 0;
  5051. WOLFSSL_EVP_PKEY* pkey;
  5052. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSA_PUBKEY");
  5053. if (bio == NULL || dsa == NULL) {
  5054. WOLFSSL_MSG("Bad function arguments");
  5055. return 0;
  5056. }
  5057. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  5058. if (pkey == NULL) {
  5059. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  5060. return 0;
  5061. }
  5062. pkey->type = EVP_PKEY_DSA;
  5063. pkey->dsa = dsa;
  5064. pkey->ownDsa = 0;
  5065. ret = pem_write_bio_pubkey(bio, pkey);
  5066. wolfSSL_EVP_PKEY_free(pkey);
  5067. return ret;
  5068. }
  5069. #endif /* HAVE_SELFTEST */
  5070. #endif /* !NO_BIO */
  5071. /* return code compliant with OpenSSL :
  5072. * 1 if success, 0 if error
  5073. */
  5074. int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
  5075. const EVP_CIPHER* cipher,
  5076. unsigned char* passwd, int passwdSz,
  5077. unsigned char **pem, int *pLen)
  5078. {
  5079. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  5080. byte *derBuf, *tmp, *cipherInfo = NULL;
  5081. int der_max_len = 0, derSz = 0;
  5082. const int type = DSA_PRIVATEKEY_TYPE;
  5083. const char* header = NULL;
  5084. const char* footer = NULL;
  5085. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey");
  5086. if (pem == NULL || pLen == NULL || dsa == NULL || dsa->internal == NULL) {
  5087. WOLFSSL_MSG("Bad function arguments");
  5088. return 0;
  5089. }
  5090. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  5091. return 0;
  5092. if (dsa->inSet == 0) {
  5093. WOLFSSL_MSG("No DSA internal set, do it");
  5094. if (SetDsaInternal(dsa) != 1) {
  5095. WOLFSSL_MSG("SetDsaInternal failed");
  5096. return 0;
  5097. }
  5098. }
  5099. der_max_len = MAX_DSA_PRIVKEY_SZ;
  5100. derBuf = (byte*)XMALLOC((size_t)der_max_len, NULL, DYNAMIC_TYPE_DER);
  5101. if (derBuf == NULL) {
  5102. WOLFSSL_MSG("malloc failed");
  5103. return 0;
  5104. }
  5105. /* Key to DER */
  5106. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, (word32)der_max_len);
  5107. if (derSz < 0) {
  5108. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  5109. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5110. return 0;
  5111. }
  5112. /* encrypt DER buffer if required */
  5113. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  5114. int ret;
  5115. ret = EncryptDerKey(derBuf, &derSz, cipher,
  5116. passwd, passwdSz, &cipherInfo, der_max_len);
  5117. if (ret != 1) {
  5118. WOLFSSL_MSG("EncryptDerKey failed");
  5119. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5120. return ret;
  5121. }
  5122. /* tmp buffer with a max size */
  5123. *pLen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  5124. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  5125. }
  5126. else { /* tmp buffer with a max size */
  5127. *pLen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  5128. (int)XSTRLEN(footer) + 1;
  5129. }
  5130. tmp = (byte*)XMALLOC((size_t)*pLen, NULL, DYNAMIC_TYPE_PEM);
  5131. if (tmp == NULL) {
  5132. WOLFSSL_MSG("malloc failed");
  5133. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5134. if (cipherInfo != NULL)
  5135. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  5136. return 0;
  5137. }
  5138. /* DER to PEM */
  5139. *pLen = wc_DerToPemEx(derBuf, (word32)derSz, tmp, (word32)*pLen, cipherInfo,
  5140. type);
  5141. if (*pLen <= 0) {
  5142. WOLFSSL_MSG("wc_DerToPemEx failed");
  5143. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5144. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5145. if (cipherInfo != NULL)
  5146. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  5147. return 0;
  5148. }
  5149. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5150. if (cipherInfo != NULL)
  5151. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  5152. *pem = (byte*)XMALLOC((size_t)((*pLen)+1), NULL, DYNAMIC_TYPE_KEY);
  5153. if (*pem == NULL) {
  5154. WOLFSSL_MSG("malloc failed");
  5155. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5156. return 0;
  5157. }
  5158. XMEMSET(*pem, 0, (size_t)((*pLen)+1));
  5159. if (XMEMCPY(*pem, tmp, (size_t)*pLen) == NULL) {
  5160. WOLFSSL_MSG("XMEMCPY failed");
  5161. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  5162. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5163. return 0;
  5164. }
  5165. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5166. return 1;
  5167. #else
  5168. (void)dsa;
  5169. (void)cipher;
  5170. (void)passwd;
  5171. (void)passwdSz;
  5172. (void)pem;
  5173. (void)pLen;
  5174. return 0;
  5175. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  5176. }
  5177. #ifndef NO_FILESYSTEM
  5178. /* return code compliant with OpenSSL :
  5179. * 1 if success, 0 if error
  5180. */
  5181. int wolfSSL_PEM_write_DSAPrivateKey(XFILE fp, WOLFSSL_DSA *dsa,
  5182. const EVP_CIPHER *enc,
  5183. unsigned char *kstr, int klen,
  5184. wc_pem_password_cb *cb, void *u)
  5185. {
  5186. byte *pem;
  5187. int pLen, ret;
  5188. (void)cb;
  5189. (void)u;
  5190. WOLFSSL_MSG("wolfSSL_PEM_write_DSAPrivateKey");
  5191. if (fp == XBADFILE || dsa == NULL || dsa->internal == NULL) {
  5192. WOLFSSL_MSG("Bad function arguments");
  5193. return 0;
  5194. }
  5195. ret = wolfSSL_PEM_write_mem_DSAPrivateKey(dsa, enc, kstr, klen, &pem,
  5196. &pLen);
  5197. if (ret != 1) {
  5198. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey failed");
  5199. return 0;
  5200. }
  5201. ret = (int)XFWRITE(pem, (size_t)pLen, 1, fp);
  5202. if (ret != 1) {
  5203. WOLFSSL_MSG("DSA private key file write failed");
  5204. return 0;
  5205. }
  5206. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  5207. return 1;
  5208. }
  5209. #endif /* NO_FILESYSTEM */
  5210. #endif /* defined(WOLFSSL_KEY_GEN) */
  5211. #ifndef NO_FILESYSTEM
  5212. /* return code compliant with OpenSSL :
  5213. * 1 if success, 0 if error
  5214. */
  5215. #ifndef NO_WOLFSSL_STUB
  5216. int wolfSSL_PEM_write_DSA_PUBKEY(XFILE fp, WOLFSSL_DSA *x)
  5217. {
  5218. (void)fp;
  5219. (void)x;
  5220. WOLFSSL_STUB("PEM_write_DSA_PUBKEY");
  5221. WOLFSSL_MSG("wolfSSL_PEM_write_DSA_PUBKEY not implemented");
  5222. return 0;
  5223. }
  5224. #endif
  5225. #endif /* NO_FILESYSTEM */
  5226. #ifndef NO_BIO
  5227. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && (!defined(NO_CERTS) && \
  5228. !defined(NO_FILESYSTEM) && defined(WOLFSSL_KEY_GEN))
  5229. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  5230. * the results to be an DSA key.
  5231. *
  5232. * bio structure to read DSA private key from
  5233. * dsa if not null is then set to the result
  5234. * cb password callback for reading PEM
  5235. * pass password string
  5236. *
  5237. * returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  5238. */
  5239. WOLFSSL_DSA* wolfSSL_PEM_read_bio_DSAPrivateKey(WOLFSSL_BIO* bio,
  5240. WOLFSSL_DSA** dsa,
  5241. wc_pem_password_cb* cb,
  5242. void* pass)
  5243. {
  5244. WOLFSSL_EVP_PKEY* pkey = NULL;
  5245. WOLFSSL_DSA* local;
  5246. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAPrivateKey");
  5247. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  5248. if (pkey == NULL) {
  5249. WOLFSSL_MSG("Error in PEM_read_bio_PrivateKey");
  5250. return NULL;
  5251. }
  5252. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  5253. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  5254. * to avoid having it free'd */
  5255. pkey->ownDsa = 0;
  5256. local = pkey->dsa;
  5257. if (dsa != NULL) {
  5258. *dsa = local;
  5259. }
  5260. wolfSSL_EVP_PKEY_free(pkey);
  5261. return local;
  5262. }
  5263. /* Reads an DSA public key from a WOLFSSL_BIO into a WOLFSSL_DSA.
  5264. * Returns 1 or 0
  5265. */
  5266. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSA_PUBKEY(WOLFSSL_BIO* bio,WOLFSSL_DSA** dsa,
  5267. wc_pem_password_cb* cb, void* pass)
  5268. {
  5269. WOLFSSL_EVP_PKEY* pkey;
  5270. WOLFSSL_DSA* local;
  5271. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSA_PUBKEY");
  5272. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  5273. if (pkey == NULL) {
  5274. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PUBKEY failed");
  5275. return NULL;
  5276. }
  5277. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  5278. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  5279. * to avoid having it free'd */
  5280. pkey->ownDsa = 0;
  5281. local = pkey->dsa;
  5282. if (dsa != NULL) {
  5283. *dsa = local;
  5284. }
  5285. wolfSSL_EVP_PKEY_free(pkey);
  5286. return local;
  5287. }
  5288. #endif /* (OPENSSL_EXTRA || OPENSSL_ALL) && (!NO_CERTS &&
  5289. !NO_FILESYSTEM && WOLFSSL_KEY_GEN) */
  5290. #endif /* NO_BIO */
  5291. #endif /* OPENSSL_EXTRA */
  5292. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  5293. /* return 1 if success, -1 if error */
  5294. int wolfSSL_DSA_LoadDer(WOLFSSL_DSA* dsa, const unsigned char* derBuf, int derSz)
  5295. {
  5296. word32 idx = 0;
  5297. int ret;
  5298. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  5299. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  5300. WOLFSSL_MSG("Bad function arguments");
  5301. return -1;
  5302. }
  5303. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal,
  5304. (word32)derSz);
  5305. if (ret < 0) {
  5306. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  5307. return -1;
  5308. }
  5309. if (SetDsaExternal(dsa) != 1) {
  5310. WOLFSSL_MSG("SetDsaExternal failed");
  5311. return -1;
  5312. }
  5313. dsa->inSet = 1;
  5314. return 1;
  5315. }
  5316. /* Loads DSA key from DER buffer. opt = DSA_LOAD_PRIVATE or DSA_LOAD_PUBLIC.
  5317. returns 1 on success, or 0 on failure. */
  5318. int wolfSSL_DSA_LoadDer_ex(WOLFSSL_DSA* dsa, const unsigned char* derBuf,
  5319. int derSz, int opt)
  5320. {
  5321. word32 idx = 0;
  5322. int ret;
  5323. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  5324. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  5325. WOLFSSL_MSG("Bad function arguments");
  5326. return -1;
  5327. }
  5328. if (opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  5329. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal,
  5330. (word32)derSz);
  5331. }
  5332. else {
  5333. ret = DsaPublicKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal,
  5334. (word32)derSz);
  5335. }
  5336. if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  5337. WOLFSSL_ERROR_VERBOSE(ret);
  5338. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  5339. return -1;
  5340. }
  5341. else if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PUBLIC) {
  5342. WOLFSSL_ERROR_VERBOSE(ret);
  5343. WOLFSSL_MSG("DsaPublicKeyDecode failed");
  5344. return -1;
  5345. }
  5346. if (SetDsaExternal(dsa) != 1) {
  5347. WOLFSSL_MSG("SetDsaExternal failed");
  5348. return -1;
  5349. }
  5350. dsa->inSet = 1;
  5351. return 1;
  5352. }
  5353. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  5354. #ifdef OPENSSL_EXTRA
  5355. #ifndef NO_BIO
  5356. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp, WOLFSSL_DSA **x,
  5357. wc_pem_password_cb *cb, void *u)
  5358. {
  5359. WOLFSSL_DSA* dsa;
  5360. DsaKey* key;
  5361. int length;
  5362. unsigned char* buf;
  5363. word32 bufSz;
  5364. int ret;
  5365. word32 idx = 0;
  5366. DerBuffer* pDer;
  5367. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAparams");
  5368. ret = wolfSSL_BIO_get_mem_data(bp, &buf);
  5369. if (ret <= 0) {
  5370. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  5371. return NULL;
  5372. }
  5373. bufSz = (word32)ret;
  5374. if (cb != NULL || u != NULL) {
  5375. /*
  5376. * cb is for a call back when encountering encrypted PEM files
  5377. * if cb == NULL and u != NULL then u = null terminated password string
  5378. */
  5379. WOLFSSL_MSG("Not yet supporting call back or password for encrypted PEM");
  5380. }
  5381. if (PemToDer(buf, (long)bufSz, DSA_PARAM_TYPE, &pDer, NULL, NULL,
  5382. NULL) < 0 ) {
  5383. WOLFSSL_MSG("Issue converting from PEM to DER");
  5384. return NULL;
  5385. }
  5386. if (GetSequence(pDer->buffer, &idx, &length, pDer->length) < 0) {
  5387. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  5388. FreeDer(&pDer);
  5389. return NULL;
  5390. }
  5391. dsa = wolfSSL_DSA_new();
  5392. if (dsa == NULL) {
  5393. FreeDer(&pDer);
  5394. WOLFSSL_MSG("Error creating DSA struct");
  5395. return NULL;
  5396. }
  5397. key = (DsaKey*)dsa->internal;
  5398. if (key == NULL) {
  5399. FreeDer(&pDer);
  5400. wolfSSL_DSA_free(dsa);
  5401. WOLFSSL_MSG("Error finding DSA key struct");
  5402. return NULL;
  5403. }
  5404. if (GetInt(&key->p, pDer->buffer, &idx, pDer->length) < 0 ||
  5405. GetInt(&key->q, pDer->buffer, &idx, pDer->length) < 0 ||
  5406. GetInt(&key->g, pDer->buffer, &idx, pDer->length) < 0 ) {
  5407. WOLFSSL_MSG("dsa key error");
  5408. FreeDer(&pDer);
  5409. wolfSSL_DSA_free(dsa);
  5410. return NULL;
  5411. }
  5412. if (wolfssl_bn_set_value(&dsa->p, &key->p) != 1) {
  5413. WOLFSSL_MSG("dsa p key error");
  5414. FreeDer(&pDer);
  5415. wolfSSL_DSA_free(dsa);
  5416. return NULL;
  5417. }
  5418. if (wolfssl_bn_set_value(&dsa->q, &key->q) != 1) {
  5419. WOLFSSL_MSG("dsa q key error");
  5420. FreeDer(&pDer);
  5421. wolfSSL_DSA_free(dsa);
  5422. return NULL;
  5423. }
  5424. if (wolfssl_bn_set_value(&dsa->g, &key->g) != 1) {
  5425. WOLFSSL_MSG("dsa g key error");
  5426. FreeDer(&pDer);
  5427. wolfSSL_DSA_free(dsa);
  5428. return NULL;
  5429. }
  5430. if (x != NULL) {
  5431. *x = dsa;
  5432. }
  5433. FreeDer(&pDer);
  5434. return dsa;
  5435. }
  5436. #endif /* !NO_BIO */
  5437. #if !defined(NO_DH)
  5438. WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *dsa)
  5439. {
  5440. WOLFSSL_DH* dh;
  5441. DhKey* key;
  5442. WOLFSSL_ENTER("wolfSSL_DSA_dup_DH");
  5443. if (dsa == NULL) {
  5444. return NULL;
  5445. }
  5446. dh = wolfSSL_DH_new();
  5447. if (dh == NULL) {
  5448. return NULL;
  5449. }
  5450. key = (DhKey*)dh->internal;
  5451. if (dsa->p != NULL &&
  5452. wolfssl_bn_get_value(((WOLFSSL_DSA*)dsa)->p, &key->p)
  5453. != 1) {
  5454. WOLFSSL_MSG("rsa p key error");
  5455. wolfSSL_DH_free(dh);
  5456. return NULL;
  5457. }
  5458. if (dsa->g != NULL &&
  5459. wolfssl_bn_get_value(((WOLFSSL_DSA*)dsa)->g, &key->g)
  5460. != 1) {
  5461. WOLFSSL_MSG("rsa g key error");
  5462. wolfSSL_DH_free(dh);
  5463. return NULL;
  5464. }
  5465. if (wolfssl_bn_set_value(&dh->p, &key->p) != 1) {
  5466. WOLFSSL_MSG("dsa p key error");
  5467. wolfSSL_DH_free(dh);
  5468. return NULL;
  5469. }
  5470. if (wolfssl_bn_set_value(&dh->g, &key->g) != 1) {
  5471. WOLFSSL_MSG("dsa g key error");
  5472. wolfSSL_DH_free(dh);
  5473. return NULL;
  5474. }
  5475. return dh;
  5476. }
  5477. #endif /* !NO_DH */
  5478. #endif /* OPENSSL_EXTRA */
  5479. #endif /* !NO_DSA */
  5480. /*******************************************************************************
  5481. * END OF DSA API
  5482. ******************************************************************************/
  5483. /*******************************************************************************
  5484. * START OF DH API
  5485. ******************************************************************************/
  5486. #ifndef NO_DH
  5487. #ifdef OPENSSL_EXTRA
  5488. /*
  5489. * DH constructor/deconstructor APIs
  5490. */
  5491. /* Allocate and initialize a new DH key.
  5492. *
  5493. * @return DH key on success.
  5494. * @return NULL on failure.
  5495. */
  5496. WOLFSSL_DH* wolfSSL_DH_new(void)
  5497. {
  5498. int err = 0;
  5499. WOLFSSL_DH* dh = NULL;
  5500. DhKey* key = NULL;
  5501. WOLFSSL_ENTER("wolfSSL_DH_new");
  5502. /* Allocate OpenSSL DH key. */
  5503. dh = (WOLFSSL_DH*)XMALLOC(sizeof(WOLFSSL_DH), NULL, DYNAMIC_TYPE_DH);
  5504. if (dh == NULL) {
  5505. WOLFSSL_ERROR_MSG("wolfSSL_DH_new malloc WOLFSSL_DH failure");
  5506. err = 1;
  5507. }
  5508. if (!err) {
  5509. /* Clear key data. */
  5510. XMEMSET(dh, 0, sizeof(WOLFSSL_DH));
  5511. /* Initialize reference counting. */
  5512. wolfSSL_RefInit(&dh->ref, &err);
  5513. #ifdef WOLFSSL_REFCNT_ERROR_RETURN
  5514. }
  5515. if (!err) {
  5516. #endif
  5517. /* Allocate wolfSSL DH key. */
  5518. key = (DhKey*)XMALLOC(sizeof(DhKey), NULL, DYNAMIC_TYPE_DH);
  5519. if (key == NULL) {
  5520. WOLFSSL_ERROR_MSG("wolfSSL_DH_new malloc DhKey failure");
  5521. err = 1;
  5522. }
  5523. }
  5524. if (!err) {
  5525. /* Set and initialize wolfSSL DH key. */
  5526. dh->internal = key;
  5527. if (wc_InitDhKey(key) != 0) {
  5528. WOLFSSL_ERROR_MSG("wolfSSL_DH_new InitDhKey failure");
  5529. err = 1;
  5530. }
  5531. }
  5532. if (err && (dh != NULL)) {
  5533. /* Dispose of the allocated memory. */
  5534. XFREE(key, NULL, DYNAMIC_TYPE_DH);
  5535. wolfSSL_RefFree(&dh->ref);
  5536. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  5537. dh = NULL;
  5538. }
  5539. return dh;
  5540. }
  5541. #if defined(HAVE_PUBLIC_FFDHE) || (defined(HAVE_FIPS) && FIPS_VERSION_EQ(2,0))
  5542. /* Set the DH parameters based on the NID.
  5543. *
  5544. * @param [in, out] dh DH key to set.
  5545. * @param [in] nid Numeric ID of predefined DH parameters.
  5546. * @return 0 on success.
  5547. * @return 1 on failure.
  5548. */
  5549. static int wolfssl_dh_set_nid(WOLFSSL_DH* dh, int nid)
  5550. {
  5551. int err = 0;
  5552. const DhParams* params = NULL;
  5553. /* HAVE_PUBLIC_FFDHE not required to expose wc_Dh_ffdhe* functions in
  5554. * FIPS v2 module */
  5555. switch (nid) {
  5556. #ifdef HAVE_FFDHE_2048
  5557. case NID_ffdhe2048:
  5558. params = wc_Dh_ffdhe2048_Get();
  5559. break;
  5560. #endif /* HAVE_FFDHE_2048 */
  5561. #ifdef HAVE_FFDHE_3072
  5562. case NID_ffdhe3072:
  5563. params = wc_Dh_ffdhe3072_Get();
  5564. break;
  5565. #endif /* HAVE_FFDHE_3072 */
  5566. #ifdef HAVE_FFDHE_4096
  5567. case NID_ffdhe4096:
  5568. params = wc_Dh_ffdhe4096_Get();
  5569. break;
  5570. #endif /* HAVE_FFDHE_4096 */
  5571. default:
  5572. break;
  5573. }
  5574. if (params == NULL) {
  5575. WOLFSSL_ERROR_MSG("Unable to find DH params for nid.");
  5576. err = 1;
  5577. }
  5578. if (!err) {
  5579. /* Set prime from data retrieved. */
  5580. dh->p = wolfSSL_BN_bin2bn(params->p, (int)params->p_len, NULL);
  5581. if (dh->p == NULL) {
  5582. WOLFSSL_ERROR_MSG("Error converting p hex to WOLFSSL_BIGNUM.");
  5583. err = 1;
  5584. }
  5585. }
  5586. if (!err) {
  5587. /* Set generator from data retrieved. */
  5588. dh->g = wolfSSL_BN_bin2bn(params->g, (int)params->g_len, NULL);
  5589. if (dh->g == NULL) {
  5590. WOLFSSL_ERROR_MSG("Error converting g hex to WOLFSSL_BIGNUM.");
  5591. err = 1;
  5592. }
  5593. }
  5594. #ifdef HAVE_FFDHE_Q
  5595. if (!err) {
  5596. /* Set order from data retrieved. */
  5597. dh->q = wolfSSL_BN_bin2bn(params->q, params->q_len, NULL);
  5598. if (dh->q == NULL) {
  5599. WOLFSSL_ERROR_MSG("Error converting q hex to WOLFSSL_BIGNUM.");
  5600. err = 1;
  5601. }
  5602. }
  5603. #endif
  5604. /* Synchronize the external into internal DH key's parameters. */
  5605. if ((!err) && (SetDhInternal(dh) != 1)) {
  5606. WOLFSSL_ERROR_MSG("Failed to set internal DH params.");
  5607. err = 1;
  5608. }
  5609. if (!err) {
  5610. /* External DH key parameters were set. */
  5611. dh->exSet = 1;
  5612. }
  5613. if (err == 1) {
  5614. /* Dispose of any external parameters. */
  5615. #ifdef HAVE_FFDHE_Q
  5616. wolfSSL_BN_free(dh->q);
  5617. dh->q = NULL;
  5618. #endif
  5619. wolfSSL_BN_free(dh->p);
  5620. dh->p = NULL;
  5621. wolfSSL_BN_free(dh->g);
  5622. dh->g = NULL;
  5623. }
  5624. return err;
  5625. }
  5626. #elif !defined(HAVE_PUBLIC_FFDHE) && (!defined(HAVE_FIPS) || \
  5627. FIPS_VERSION_GT(2,0))
  5628. /* Set the DH parameters based on the NID.
  5629. *
  5630. * FIPS v2 and lower doesn't support wc_DhSetNamedKey.
  5631. *
  5632. * @param [in, out] dh DH key to set.
  5633. * @param [in] nid Numeric ID of predefined DH parameters.
  5634. * @return 0 on success.
  5635. * @return 1 on failure.
  5636. */
  5637. static int wolfssl_dh_set_nid(WOLFSSL_DH* dh, int nid)
  5638. {
  5639. int err = 0;
  5640. int name = 0;
  5641. #ifdef HAVE_FFDHE_Q
  5642. int elements = ELEMENT_P | ELEMENT_G | ELEMENT_Q;
  5643. #else
  5644. int elements = ELEMENT_P | ELEMENT_G;
  5645. #endif /* HAVE_FFDHE_Q */
  5646. switch (nid) {
  5647. #ifdef HAVE_FFDHE_2048
  5648. case NID_ffdhe2048:
  5649. name = WC_FFDHE_2048;
  5650. break;
  5651. #endif /* HAVE_FFDHE_2048 */
  5652. #ifdef HAVE_FFDHE_3072
  5653. case NID_ffdhe3072:
  5654. name = WC_FFDHE_3072;
  5655. break;
  5656. #endif /* HAVE_FFDHE_3072 */
  5657. #ifdef HAVE_FFDHE_4096
  5658. case NID_ffdhe4096:
  5659. name = WC_FFDHE_4096;
  5660. break;
  5661. #endif /* HAVE_FFDHE_4096 */
  5662. default:
  5663. err = 1;
  5664. WOLFSSL_ERROR_MSG("Unable to find DH params for nid.");
  5665. break;
  5666. }
  5667. /* Set the internal DH key's parameters based on name. */
  5668. if ((!err) && (wc_DhSetNamedKey((DhKey*)dh->internal, name) != 0)) {
  5669. WOLFSSL_ERROR_MSG("wc_DhSetNamedKey failed.");
  5670. err = 1;
  5671. }
  5672. /* Synchronize the internal into external DH key's parameters. */
  5673. if (!err && (SetDhExternal_ex(dh, elements) != 1)) {
  5674. WOLFSSL_ERROR_MSG("Failed to set external DH params.");
  5675. err = 1;
  5676. }
  5677. return err;
  5678. }
  5679. #else
  5680. /* Set the DH parameters based on the NID.
  5681. *
  5682. * Pre-defined DH parameters not available.
  5683. *
  5684. * @param [in, out] dh DH key to set.
  5685. * @param [in] nid Numeric ID of predefined DH parameters.
  5686. * @return 1 for failure.
  5687. */
  5688. static int wolfssl_dh_set_nid(WOLFSSL_DH* dh, int nid)
  5689. {
  5690. return 1;
  5691. }
  5692. #endif
  5693. /* Allocate and initialize a new DH key with the parameters based on the NID.
  5694. *
  5695. * @param [in] nid Numeric ID of DH parameters.
  5696. *
  5697. * @return DH key on success.
  5698. * @return NULL on failure.
  5699. */
  5700. WOLFSSL_DH* wolfSSL_DH_new_by_nid(int nid)
  5701. {
  5702. WOLFSSL_DH* dh = NULL;
  5703. int err = 0;
  5704. WOLFSSL_ENTER("wolfSSL_DH_new_by_nid");
  5705. /* Allocate a new DH key. */
  5706. dh = wolfSSL_DH_new();
  5707. if (dh == NULL) {
  5708. WOLFSSL_ERROR_MSG("Failed to create WOLFSSL_DH.");
  5709. err = 1;
  5710. }
  5711. if (!err) {
  5712. /* Set the parameters based on NID. */
  5713. err = wolfssl_dh_set_nid(dh, nid);
  5714. }
  5715. if (err && (dh != NULL)) {
  5716. /* Dispose of the key on failure to set. */
  5717. wolfSSL_DH_free(dh);
  5718. dh = NULL;
  5719. }
  5720. WOLFSSL_LEAVE("wolfSSL_DH_new_by_nid", err);
  5721. return dh;
  5722. }
  5723. /* Dispose of DH key and allocated data.
  5724. *
  5725. * Cannot use dh after this call.
  5726. *
  5727. * @param [in] dh DH key to free.
  5728. */
  5729. void wolfSSL_DH_free(WOLFSSL_DH* dh)
  5730. {
  5731. int doFree = 0;
  5732. WOLFSSL_ENTER("wolfSSL_DH_free");
  5733. if (dh != NULL) {
  5734. int err;
  5735. /* Only free if all references to it are done */
  5736. wolfSSL_RefDec(&dh->ref, &doFree, &err);
  5737. /* Ignore errors - doFree will be 0 on error. */
  5738. (void)err;
  5739. }
  5740. if (doFree) {
  5741. /* Dispose of allocated reference counting data. */
  5742. wolfSSL_RefFree(&dh->ref);
  5743. /* Dispose of wolfSSL DH key. */
  5744. if (dh->internal) {
  5745. wc_FreeDhKey((DhKey*)dh->internal);
  5746. XFREE(dh->internal, NULL, DYNAMIC_TYPE_DH);
  5747. dh->internal = NULL;
  5748. }
  5749. /* Dispose of any allocated BNs. */
  5750. wolfSSL_BN_free(dh->priv_key);
  5751. wolfSSL_BN_free(dh->pub_key);
  5752. wolfSSL_BN_free(dh->g);
  5753. wolfSSL_BN_free(dh->p);
  5754. wolfSSL_BN_free(dh->q);
  5755. /* Set back to NULLs for safety. */
  5756. XMEMSET(dh, 0, sizeof(WOLFSSL_DH));
  5757. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  5758. }
  5759. }
  5760. /* Increments ref count of DH key.
  5761. *
  5762. * @param [in, out] dh DH key.
  5763. * @return 1 on success
  5764. * @return 0 on error
  5765. */
  5766. int wolfSSL_DH_up_ref(WOLFSSL_DH* dh)
  5767. {
  5768. int err = 1;
  5769. WOLFSSL_ENTER("wolfSSL_DH_up_ref");
  5770. if (dh != NULL) {
  5771. wolfSSL_RefInc(&dh->ref, &err);
  5772. }
  5773. return !err;
  5774. }
  5775. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(WOLFSSL_OPENSSH) || \
  5776. defined(OPENSSL_EXTRA)
  5777. #ifdef WOLFSSL_DH_EXTRA
  5778. /* Duplicate the DH key.
  5779. *
  5780. * Internal DH key in 'dh' is updated if necessary.
  5781. *
  5782. * @param [in, out] dh DH key to duplicate.
  5783. * @return NULL on failure.
  5784. * @return DH key on success.
  5785. */
  5786. WOLFSSL_DH* wolfSSL_DH_dup(WOLFSSL_DH* dh)
  5787. {
  5788. WOLFSSL_DH* ret = NULL;
  5789. int err = 0;
  5790. WOLFSSL_ENTER("wolfSSL_DH_dup");
  5791. /* Validate parameters. */
  5792. if (dh == NULL) {
  5793. WOLFSSL_ERROR_MSG("Bad parameter");
  5794. err = 1;
  5795. }
  5796. /* Ensure internal DH key is set. */
  5797. if ((!err) && (dh->inSet == 0) && (SetDhInternal(dh) != 1)) {
  5798. WOLFSSL_ERROR_MSG("Bad DH set internal");
  5799. err = 1;
  5800. }
  5801. /* Create a new DH key object. */
  5802. if ((!err) && (!(ret = wolfSSL_DH_new()))) {
  5803. WOLFSSL_ERROR_MSG("wolfSSL_DH_new error");
  5804. err = 1;
  5805. }
  5806. /* Copy internal DH key from original to new. */
  5807. if ((!err) && (wc_DhKeyCopy((DhKey*)dh->internal, (DhKey*)ret->internal) !=
  5808. MP_OKAY)) {
  5809. WOLFSSL_ERROR_MSG("wc_DhKeyCopy error");
  5810. err = 1;
  5811. }
  5812. if (!err) {
  5813. ret->inSet = 1;
  5814. /* Synchronize the internal into external DH key's parameters. */
  5815. if (SetDhExternal(ret) != 1) {
  5816. WOLFSSL_ERROR_MSG("SetDhExternal error");
  5817. err = 1;
  5818. }
  5819. }
  5820. /* Dispose of any allocated DH key on error. */
  5821. if (err && (ret != NULL)) {
  5822. wolfSSL_DH_free(ret);
  5823. ret = NULL;
  5824. }
  5825. return ret;
  5826. }
  5827. #endif /* WOLFSSL_DH_EXTRA */
  5828. #endif
  5829. /* Allocate and initialize a new DH key with 2048-bit parameters.
  5830. *
  5831. * See RFC 5114 section 2.3, "2048-bit MODP Group with 256-bit Prime Order
  5832. * Subgroup."
  5833. *
  5834. * @return NULL on failure.
  5835. * @return DH Key on success.
  5836. */
  5837. WOLFSSL_DH* wolfSSL_DH_get_2048_256(void)
  5838. {
  5839. WOLFSSL_DH* dh;
  5840. int err = 0;
  5841. static const byte pHex[] = {
  5842. 0x87, 0xA8, 0xE6, 0x1D, 0xB4, 0xB6, 0x66, 0x3C, 0xFF, 0xBB, 0xD1, 0x9C,
  5843. 0x65, 0x19, 0x59, 0x99, 0x8C, 0xEE, 0xF6, 0x08, 0x66, 0x0D, 0xD0, 0xF2,
  5844. 0x5D, 0x2C, 0xEE, 0xD4, 0x43, 0x5E, 0x3B, 0x00, 0xE0, 0x0D, 0xF8, 0xF1,
  5845. 0xD6, 0x19, 0x57, 0xD4, 0xFA, 0xF7, 0xDF, 0x45, 0x61, 0xB2, 0xAA, 0x30,
  5846. 0x16, 0xC3, 0xD9, 0x11, 0x34, 0x09, 0x6F, 0xAA, 0x3B, 0xF4, 0x29, 0x6D,
  5847. 0x83, 0x0E, 0x9A, 0x7C, 0x20, 0x9E, 0x0C, 0x64, 0x97, 0x51, 0x7A, 0xBD,
  5848. 0x5A, 0x8A, 0x9D, 0x30, 0x6B, 0xCF, 0x67, 0xED, 0x91, 0xF9, 0xE6, 0x72,
  5849. 0x5B, 0x47, 0x58, 0xC0, 0x22, 0xE0, 0xB1, 0xEF, 0x42, 0x75, 0xBF, 0x7B,
  5850. 0x6C, 0x5B, 0xFC, 0x11, 0xD4, 0x5F, 0x90, 0x88, 0xB9, 0x41, 0xF5, 0x4E,
  5851. 0xB1, 0xE5, 0x9B, 0xB8, 0xBC, 0x39, 0xA0, 0xBF, 0x12, 0x30, 0x7F, 0x5C,
  5852. 0x4F, 0xDB, 0x70, 0xC5, 0x81, 0xB2, 0x3F, 0x76, 0xB6, 0x3A, 0xCA, 0xE1,
  5853. 0xCA, 0xA6, 0xB7, 0x90, 0x2D, 0x52, 0x52, 0x67, 0x35, 0x48, 0x8A, 0x0E,
  5854. 0xF1, 0x3C, 0x6D, 0x9A, 0x51, 0xBF, 0xA4, 0xAB, 0x3A, 0xD8, 0x34, 0x77,
  5855. 0x96, 0x52, 0x4D, 0x8E, 0xF6, 0xA1, 0x67, 0xB5, 0xA4, 0x18, 0x25, 0xD9,
  5856. 0x67, 0xE1, 0x44, 0xE5, 0x14, 0x05, 0x64, 0x25, 0x1C, 0xCA, 0xCB, 0x83,
  5857. 0xE6, 0xB4, 0x86, 0xF6, 0xB3, 0xCA, 0x3F, 0x79, 0x71, 0x50, 0x60, 0x26,
  5858. 0xC0, 0xB8, 0x57, 0xF6, 0x89, 0x96, 0x28, 0x56, 0xDE, 0xD4, 0x01, 0x0A,
  5859. 0xBD, 0x0B, 0xE6, 0x21, 0xC3, 0xA3, 0x96, 0x0A, 0x54, 0xE7, 0x10, 0xC3,
  5860. 0x75, 0xF2, 0x63, 0x75, 0xD7, 0x01, 0x41, 0x03, 0xA4, 0xB5, 0x43, 0x30,
  5861. 0xC1, 0x98, 0xAF, 0x12, 0x61, 0x16, 0xD2, 0x27, 0x6E, 0x11, 0x71, 0x5F,
  5862. 0x69, 0x38, 0x77, 0xFA, 0xD7, 0xEF, 0x09, 0xCA, 0xDB, 0x09, 0x4A, 0xE9,
  5863. 0x1E, 0x1A, 0x15, 0x97
  5864. };
  5865. static const byte gHex[] = {
  5866. 0x3F, 0xB3, 0x2C, 0x9B, 0x73, 0x13, 0x4D, 0x0B, 0x2E, 0x77, 0x50, 0x66,
  5867. 0x60, 0xED, 0xBD, 0x48, 0x4C, 0xA7, 0xB1, 0x8F, 0x21, 0xEF, 0x20, 0x54,
  5868. 0x07, 0xF4, 0x79, 0x3A, 0x1A, 0x0B, 0xA1, 0x25, 0x10, 0xDB, 0xC1, 0x50,
  5869. 0x77, 0xBE, 0x46, 0x3F, 0xFF, 0x4F, 0xED, 0x4A, 0xAC, 0x0B, 0xB5, 0x55,
  5870. 0xBE, 0x3A, 0x6C, 0x1B, 0x0C, 0x6B, 0x47, 0xB1, 0xBC, 0x37, 0x73, 0xBF,
  5871. 0x7E, 0x8C, 0x6F, 0x62, 0x90, 0x12, 0x28, 0xF8, 0xC2, 0x8C, 0xBB, 0x18,
  5872. 0xA5, 0x5A, 0xE3, 0x13, 0x41, 0x00, 0x0A, 0x65, 0x01, 0x96, 0xF9, 0x31,
  5873. 0xC7, 0x7A, 0x57, 0xF2, 0xDD, 0xF4, 0x63, 0xE5, 0xE9, 0xEC, 0x14, 0x4B,
  5874. 0x77, 0x7D, 0xE6, 0x2A, 0xAA, 0xB8, 0xA8, 0x62, 0x8A, 0xC3, 0x76, 0xD2,
  5875. 0x82, 0xD6, 0xED, 0x38, 0x64, 0xE6, 0x79, 0x82, 0x42, 0x8E, 0xBC, 0x83,
  5876. 0x1D, 0x14, 0x34, 0x8F, 0x6F, 0x2F, 0x91, 0x93, 0xB5, 0x04, 0x5A, 0xF2,
  5877. 0x76, 0x71, 0x64, 0xE1, 0xDF, 0xC9, 0x67, 0xC1, 0xFB, 0x3F, 0x2E, 0x55,
  5878. 0xA4, 0xBD, 0x1B, 0xFF, 0xE8, 0x3B, 0x9C, 0x80, 0xD0, 0x52, 0xB9, 0x85,
  5879. 0xD1, 0x82, 0xEA, 0x0A, 0xDB, 0x2A, 0x3B, 0x73, 0x13, 0xD3, 0xFE, 0x14,
  5880. 0xC8, 0x48, 0x4B, 0x1E, 0x05, 0x25, 0x88, 0xB9, 0xB7, 0xD2, 0xBB, 0xD2,
  5881. 0xDF, 0x01, 0x61, 0x99, 0xEC, 0xD0, 0x6E, 0x15, 0x57, 0xCD, 0x09, 0x15,
  5882. 0xB3, 0x35, 0x3B, 0xBB, 0x64, 0xE0, 0xEC, 0x37, 0x7F, 0xD0, 0x28, 0x37,
  5883. 0x0D, 0xF9, 0x2B, 0x52, 0xC7, 0x89, 0x14, 0x28, 0xCD, 0xC6, 0x7E, 0xB6,
  5884. 0x18, 0x4B, 0x52, 0x3D, 0x1D, 0xB2, 0x46, 0xC3, 0x2F, 0x63, 0x07, 0x84,
  5885. 0x90, 0xF0, 0x0E, 0xF8, 0xD6, 0x47, 0xD1, 0x48, 0xD4, 0x79, 0x54, 0x51,
  5886. 0x5E, 0x23, 0x27, 0xCF, 0xEF, 0x98, 0xC5, 0x82, 0x66, 0x4B, 0x4C, 0x0F,
  5887. 0x6C, 0xC4, 0x16, 0x59
  5888. };
  5889. static const byte qHex[] = {
  5890. 0x8C, 0xF8, 0x36, 0x42, 0xA7, 0x09, 0xA0, 0x97, 0xB4, 0x47, 0x99, 0x76,
  5891. 0x40, 0x12, 0x9D, 0xA2, 0x99, 0xB1, 0xA4, 0x7D, 0x1E, 0xB3, 0x75, 0x0B,
  5892. 0xA3, 0x08, 0xB0, 0xFE, 0x64, 0xF5, 0xFB, 0xD3
  5893. };
  5894. /* Create a new DH key to return. */
  5895. dh = wolfSSL_DH_new();
  5896. if (dh == NULL) {
  5897. err = 1;
  5898. }
  5899. if (!err) {
  5900. /* Set prime. */
  5901. dh->p = wolfSSL_BN_bin2bn(pHex, (int)sizeof(pHex), NULL);
  5902. if (dh->p == NULL) {
  5903. WOLFSSL_ERROR_MSG("Error converting p hex to WOLFSSL_BIGNUM.");
  5904. err = 1;
  5905. }
  5906. }
  5907. if (!err) {
  5908. /* Set generator. */
  5909. dh->g = wolfSSL_BN_bin2bn(gHex, (int)sizeof(gHex), NULL);
  5910. if (dh->g == NULL) {
  5911. WOLFSSL_ERROR_MSG("Error converting g hex to WOLFSSL_BIGNUM.");
  5912. err = 1;
  5913. }
  5914. }
  5915. if (!err) {
  5916. /* Set order. */
  5917. dh->q = wolfSSL_BN_bin2bn(qHex, (int)sizeof(qHex), NULL);
  5918. if (dh->q == NULL) {
  5919. WOLFSSL_ERROR_MSG("Error converting q hex to WOLFSSL_BIGNUM.");
  5920. err = 1;
  5921. }
  5922. }
  5923. /* Set values into wolfSSL DH key. */
  5924. if ((!err) && (SetDhInternal(dh) != 1)) {
  5925. WOLFSSL_ERROR_MSG("Error setting DH parameters.");
  5926. err = 1;
  5927. }
  5928. if (!err) {
  5929. /* External DH key parameters were set. */
  5930. dh->exSet = 1;
  5931. }
  5932. /* Dispose of any allocated DH key on error. */
  5933. if (err && (dh != NULL)) {
  5934. wolfSSL_DH_free(dh);
  5935. dh = NULL;
  5936. }
  5937. return dh;
  5938. }
  5939. /* TODO: consider changing strings to byte arrays. */
  5940. /* Returns a big number with the 768-bit prime from RFC 2409.
  5941. *
  5942. * @param [in, out] bn If not NULL then this BN is set and returned.
  5943. * If NULL then a new BN is created, set and returned.
  5944. *
  5945. * @return NULL on failure.
  5946. * @return WOLFSSL_BIGNUM with value set to 768-bit prime on success.
  5947. */
  5948. WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn)
  5949. {
  5950. #if WOLFSSL_MAX_BN_BITS >= 768
  5951. static const char prm[] = {
  5952. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  5953. "C4C6628B80DC1CD129024E088A67CC74"
  5954. "020BBEA63B139B22514A08798E3404DD"
  5955. "EF9519B3CD3A431B302B0A6DF25F1437"
  5956. "4FE1356D6D51C245E485B576625E7EC6"
  5957. "F44C42E9A63A3620FFFFFFFFFFFFFFFF"
  5958. };
  5959. WOLFSSL_ENTER("wolfSSL_DH_768_prime");
  5960. /* Set prime into BN. Creates a new BN when bn is NULL. */
  5961. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  5962. WOLFSSL_ERROR_MSG("Error converting DH 768 prime to big number");
  5963. bn = NULL;
  5964. }
  5965. return bn;
  5966. #else
  5967. (void)bn;
  5968. return NULL;
  5969. #endif
  5970. }
  5971. /* Returns a big number with the 1024-bit prime from RFC 2409.
  5972. *
  5973. * @param [in, out] bn If not NULL then this BN is set and returned.
  5974. * If NULL then a new BN is created, set and returned.
  5975. *
  5976. * @return NULL on failure.
  5977. * @return WOLFSSL_BIGNUM with value set to 1024-bit prime on success.
  5978. */
  5979. WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn)
  5980. {
  5981. #if WOLFSSL_MAX_BN_BITS >= 1024
  5982. static const char prm[] = {
  5983. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  5984. "C4C6628B80DC1CD129024E088A67CC74"
  5985. "020BBEA63B139B22514A08798E3404DD"
  5986. "EF9519B3CD3A431B302B0A6DF25F1437"
  5987. "4FE1356D6D51C245E485B576625E7EC6"
  5988. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  5989. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  5990. "49286651ECE65381FFFFFFFFFFFFFFFF"
  5991. };
  5992. WOLFSSL_ENTER("wolfSSL_DH_1024_prime");
  5993. /* Set prime into BN. Creates a new BN when bn is NULL. */
  5994. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  5995. WOLFSSL_ERROR_MSG("Error converting DH 1024 prime to big number");
  5996. bn = NULL;
  5997. }
  5998. return bn;
  5999. #else
  6000. (void)bn;
  6001. return NULL;
  6002. #endif
  6003. }
  6004. /* Returns a big number with the 1536-bit prime from RFC 3526.
  6005. *
  6006. * @param [in, out] bn If not NULL then this BN is set and returned.
  6007. * If NULL then a new BN is created, set and returned.
  6008. *
  6009. * @return NULL on failure.
  6010. * @return WOLFSSL_BIGNUM with value set to 1536-bit prime on success.
  6011. */
  6012. WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn)
  6013. {
  6014. #if WOLFSSL_MAX_BN_BITS >= 1536
  6015. static const char prm[] = {
  6016. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6017. "C4C6628B80DC1CD129024E088A67CC74"
  6018. "020BBEA63B139B22514A08798E3404DD"
  6019. "EF9519B3CD3A431B302B0A6DF25F1437"
  6020. "4FE1356D6D51C245E485B576625E7EC6"
  6021. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6022. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6023. "49286651ECE45B3DC2007CB8A163BF05"
  6024. "98DA48361C55D39A69163FA8FD24CF5F"
  6025. "83655D23DCA3AD961C62F356208552BB"
  6026. "9ED529077096966D670C354E4ABC9804"
  6027. "F1746C08CA237327FFFFFFFFFFFFFFFF"
  6028. };
  6029. WOLFSSL_ENTER("wolfSSL_DH_1536_prime");
  6030. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6031. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6032. WOLFSSL_ERROR_MSG("Error converting DH 1536 prime to big number");
  6033. bn = NULL;
  6034. }
  6035. return bn;
  6036. #else
  6037. (void)bn;
  6038. return NULL;
  6039. #endif
  6040. }
  6041. /* Returns a big number with the 2048-bit prime from RFC 3526.
  6042. *
  6043. * @param [in, out] bn If not NULL then this BN is set and returned.
  6044. * If NULL then a new BN is created, set and returned.
  6045. *
  6046. * @return NULL on failure.
  6047. * @return WOLFSSL_BIGNUM with value set to 2048-bit prime on success.
  6048. */
  6049. WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn)
  6050. {
  6051. #if WOLFSSL_MAX_BN_BITS >= 2048
  6052. static const char prm[] = {
  6053. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6054. "C4C6628B80DC1CD129024E088A67CC74"
  6055. "020BBEA63B139B22514A08798E3404DD"
  6056. "EF9519B3CD3A431B302B0A6DF25F1437"
  6057. "4FE1356D6D51C245E485B576625E7EC6"
  6058. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6059. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6060. "49286651ECE45B3DC2007CB8A163BF05"
  6061. "98DA48361C55D39A69163FA8FD24CF5F"
  6062. "83655D23DCA3AD961C62F356208552BB"
  6063. "9ED529077096966D670C354E4ABC9804"
  6064. "F1746C08CA18217C32905E462E36CE3B"
  6065. "E39E772C180E86039B2783A2EC07A28F"
  6066. "B5C55DF06F4C52C9DE2BCBF695581718"
  6067. "3995497CEA956AE515D2261898FA0510"
  6068. "15728E5A8AACAA68FFFFFFFFFFFFFFFF"
  6069. };
  6070. WOLFSSL_ENTER("wolfSSL_DH_2048_prime");
  6071. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6072. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6073. WOLFSSL_ERROR_MSG("Error converting DH 2048 prime to big number");
  6074. bn = NULL;
  6075. }
  6076. return bn;
  6077. #else
  6078. (void)bn;
  6079. return NULL;
  6080. #endif
  6081. }
  6082. /* Returns a big number with the 3072-bit prime from RFC 3526.
  6083. *
  6084. * @param [in, out] bn If not NULL then this BN is set and returned.
  6085. * If NULL then a new BN is created, set and returned.
  6086. *
  6087. * @return NULL on failure.
  6088. * @return WOLFSSL_BIGNUM with value set to 3072-bit prime on success.
  6089. */
  6090. WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn)
  6091. {
  6092. #if WOLFSSL_MAX_BN_BITS >= 3072
  6093. static const char prm[] = {
  6094. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6095. "C4C6628B80DC1CD129024E088A67CC74"
  6096. "020BBEA63B139B22514A08798E3404DD"
  6097. "EF9519B3CD3A431B302B0A6DF25F1437"
  6098. "4FE1356D6D51C245E485B576625E7EC6"
  6099. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6100. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6101. "49286651ECE45B3DC2007CB8A163BF05"
  6102. "98DA48361C55D39A69163FA8FD24CF5F"
  6103. "83655D23DCA3AD961C62F356208552BB"
  6104. "9ED529077096966D670C354E4ABC9804"
  6105. "F1746C08CA18217C32905E462E36CE3B"
  6106. "E39E772C180E86039B2783A2EC07A28F"
  6107. "B5C55DF06F4C52C9DE2BCBF695581718"
  6108. "3995497CEA956AE515D2261898FA0510"
  6109. "15728E5A8AAAC42DAD33170D04507A33"
  6110. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6111. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6112. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6113. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6114. "D87602733EC86A64521F2B18177B200C"
  6115. "BBE117577A615D6C770988C0BAD946E2"
  6116. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6117. "4B82D120A93AD2CAFFFFFFFFFFFFFFFF"
  6118. };
  6119. WOLFSSL_ENTER("wolfSSL_DH_3072_prime");
  6120. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6121. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6122. WOLFSSL_ERROR_MSG("Error converting DH 3072 prime to big number");
  6123. bn = NULL;
  6124. }
  6125. return bn;
  6126. #else
  6127. (void)bn;
  6128. return NULL;
  6129. #endif
  6130. }
  6131. /* Returns a big number with the 4096-bit prime from RFC 3526.
  6132. *
  6133. * @param [in, out] bn If not NULL then this BN is set and returned.
  6134. * If NULL then a new BN is created, set and returned.
  6135. *
  6136. * @return NULL on failure.
  6137. * @return WOLFSSL_BIGNUM with value set to 4096-bit prime on success.
  6138. */
  6139. WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn)
  6140. {
  6141. #if WOLFSSL_MAX_BN_BITS >= 4096
  6142. static const char prm[] = {
  6143. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6144. "C4C6628B80DC1CD129024E088A67CC74"
  6145. "020BBEA63B139B22514A08798E3404DD"
  6146. "EF9519B3CD3A431B302B0A6DF25F1437"
  6147. "4FE1356D6D51C245E485B576625E7EC6"
  6148. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6149. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6150. "49286651ECE45B3DC2007CB8A163BF05"
  6151. "98DA48361C55D39A69163FA8FD24CF5F"
  6152. "83655D23DCA3AD961C62F356208552BB"
  6153. "9ED529077096966D670C354E4ABC9804"
  6154. "F1746C08CA18217C32905E462E36CE3B"
  6155. "E39E772C180E86039B2783A2EC07A28F"
  6156. "B5C55DF06F4C52C9DE2BCBF695581718"
  6157. "3995497CEA956AE515D2261898FA0510"
  6158. "15728E5A8AAAC42DAD33170D04507A33"
  6159. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6160. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6161. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6162. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6163. "D87602733EC86A64521F2B18177B200C"
  6164. "BBE117577A615D6C770988C0BAD946E2"
  6165. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6166. "4B82D120A92108011A723C12A787E6D7"
  6167. "88719A10BDBA5B2699C327186AF4E23C"
  6168. "1A946834B6150BDA2583E9CA2AD44CE8"
  6169. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  6170. "287C59474E6BC05D99B2964FA090C3A2"
  6171. "233BA186515BE7ED1F612970CEE2D7AF"
  6172. "B81BDD762170481CD0069127D5B05AA9"
  6173. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  6174. "4DF435C934063199FFFFFFFFFFFFFFFF"
  6175. };
  6176. WOLFSSL_ENTER("wolfSSL_DH_4096_prime");
  6177. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6178. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6179. WOLFSSL_ERROR_MSG("Error converting DH 4096 prime to big number");
  6180. bn = NULL;
  6181. }
  6182. return bn;
  6183. #else
  6184. (void)bn;
  6185. return NULL;
  6186. #endif
  6187. }
  6188. /* Returns a big number with the 6144-bit prime from RFC 3526.
  6189. *
  6190. * @param [in, out] bn If not NULL then this BN is set and returned.
  6191. * If NULL then a new BN is created, set and returned.
  6192. *
  6193. * @return NULL on failure.
  6194. * @return WOLFSSL_BIGNUM with value set to 6144-bit prime on success.
  6195. */
  6196. WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn)
  6197. {
  6198. #if WOLFSSL_MAX_BN_BITS >= 6144
  6199. static const char prm[] = {
  6200. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6201. "C4C6628B80DC1CD129024E088A67CC74"
  6202. "020BBEA63B139B22514A08798E3404DD"
  6203. "EF9519B3CD3A431B302B0A6DF25F1437"
  6204. "4FE1356D6D51C245E485B576625E7EC6"
  6205. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6206. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6207. "49286651ECE45B3DC2007CB8A163BF05"
  6208. "98DA48361C55D39A69163FA8FD24CF5F"
  6209. "83655D23DCA3AD961C62F356208552BB"
  6210. "9ED529077096966D670C354E4ABC9804"
  6211. "F1746C08CA18217C32905E462E36CE3B"
  6212. "E39E772C180E86039B2783A2EC07A28F"
  6213. "B5C55DF06F4C52C9DE2BCBF695581718"
  6214. "3995497CEA956AE515D2261898FA0510"
  6215. "15728E5A8AAAC42DAD33170D04507A33"
  6216. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6217. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6218. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6219. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6220. "D87602733EC86A64521F2B18177B200C"
  6221. "BBE117577A615D6C770988C0BAD946E2"
  6222. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6223. "4B82D120A92108011A723C12A787E6D7"
  6224. "88719A10BDBA5B2699C327186AF4E23C"
  6225. "1A946834B6150BDA2583E9CA2AD44CE8"
  6226. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  6227. "287C59474E6BC05D99B2964FA090C3A2"
  6228. "233BA186515BE7ED1F612970CEE2D7AF"
  6229. "B81BDD762170481CD0069127D5B05AA9"
  6230. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  6231. "4DF435C93402849236C3FAB4D27C7026"
  6232. "C1D4DCB2602646DEC9751E763DBA37BD"
  6233. "F8FF9406AD9E530EE5DB382F413001AE"
  6234. "B06A53ED9027D831179727B0865A8918"
  6235. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  6236. "DB7F1447E6CC254B332051512BD7AF42"
  6237. "6FB8F401378CD2BF5983CA01C64B92EC"
  6238. "F032EA15D1721D03F482D7CE6E74FEF6"
  6239. "D55E702F46980C82B5A84031900B1C9E"
  6240. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  6241. "0F1D45B7FF585AC54BD407B22B4154AA"
  6242. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  6243. "A79715EEF29BE32806A1D58BB7C5DA76"
  6244. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  6245. "DA56C9EC2EF29632387FE8D76E3C0468"
  6246. "043E8F663F4860EE12BF2D5B0B7474D6"
  6247. "E694F91E6DCC4024FFFFFFFFFFFFFFFF"
  6248. };
  6249. WOLFSSL_ENTER("wolfSSL_DH_6144_prime");
  6250. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6251. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6252. WOLFSSL_ERROR_MSG("Error converting DH 6144 prime to big number");
  6253. bn = NULL;
  6254. }
  6255. return bn;
  6256. #else
  6257. (void)bn;
  6258. return NULL;
  6259. #endif
  6260. }
  6261. /* Returns a big number with the 8192-bit prime from RFC 3526.
  6262. *
  6263. * @param [in, out] bn If not NULL then this BN is set and returned.
  6264. * If NULL then a new BN is created, set and returned.
  6265. *
  6266. * @return NULL on failure.
  6267. * @return WOLFSSL_BIGNUM with value set to 8192-bit prime on success.
  6268. */
  6269. WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn)
  6270. {
  6271. #if WOLFSSL_MAX_BN_BITS >= 8192
  6272. static const char prm[] = {
  6273. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6274. "C4C6628B80DC1CD129024E088A67CC74"
  6275. "020BBEA63B139B22514A08798E3404DD"
  6276. "EF9519B3CD3A431B302B0A6DF25F1437"
  6277. "4FE1356D6D51C245E485B576625E7EC6"
  6278. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6279. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6280. "49286651ECE45B3DC2007CB8A163BF05"
  6281. "98DA48361C55D39A69163FA8FD24CF5F"
  6282. "83655D23DCA3AD961C62F356208552BB"
  6283. "9ED529077096966D670C354E4ABC9804"
  6284. "F1746C08CA18217C32905E462E36CE3B"
  6285. "E39E772C180E86039B2783A2EC07A28F"
  6286. "B5C55DF06F4C52C9DE2BCBF695581718"
  6287. "3995497CEA956AE515D2261898FA0510"
  6288. "15728E5A8AAAC42DAD33170D04507A33"
  6289. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6290. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6291. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6292. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6293. "D87602733EC86A64521F2B18177B200C"
  6294. "BBE117577A615D6C770988C0BAD946E2"
  6295. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6296. "4B82D120A92108011A723C12A787E6D7"
  6297. "88719A10BDBA5B2699C327186AF4E23C"
  6298. "1A946834B6150BDA2583E9CA2AD44CE8"
  6299. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  6300. "287C59474E6BC05D99B2964FA090C3A2"
  6301. "233BA186515BE7ED1F612970CEE2D7AF"
  6302. "B81BDD762170481CD0069127D5B05AA9"
  6303. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  6304. "4DF435C93402849236C3FAB4D27C7026"
  6305. "C1D4DCB2602646DEC9751E763DBA37BD"
  6306. "F8FF9406AD9E530EE5DB382F413001AE"
  6307. "B06A53ED9027D831179727B0865A8918"
  6308. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  6309. "DB7F1447E6CC254B332051512BD7AF42"
  6310. "6FB8F401378CD2BF5983CA01C64B92EC"
  6311. "F032EA15D1721D03F482D7CE6E74FEF6"
  6312. "D55E702F46980C82B5A84031900B1C9E"
  6313. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  6314. "0F1D45B7FF585AC54BD407B22B4154AA"
  6315. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  6316. "A79715EEF29BE32806A1D58BB7C5DA76"
  6317. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  6318. "DA56C9EC2EF29632387FE8D76E3C0468"
  6319. "043E8F663F4860EE12BF2D5B0B7474D6"
  6320. "E694F91E6DBE115974A3926F12FEE5E4"
  6321. "38777CB6A932DF8CD8BEC4D073B931BA"
  6322. "3BC832B68D9DD300741FA7BF8AFC47ED"
  6323. "2576F6936BA424663AAB639C5AE4F568"
  6324. "3423B4742BF1C978238F16CBE39D652D"
  6325. "E3FDB8BEFC848AD922222E04A4037C07"
  6326. "13EB57A81A23F0C73473FC646CEA306B"
  6327. "4BCBC8862F8385DDFA9D4B7FA2C087E8"
  6328. "79683303ED5BDD3A062B3CF5B3A278A6"
  6329. "6D2A13F83F44F82DDF310EE074AB6A36"
  6330. "4597E899A0255DC164F31CC50846851D"
  6331. "F9AB48195DED7EA1B1D510BD7EE74D73"
  6332. "FAF36BC31ECFA268359046F4EB879F92"
  6333. "4009438B481C6CD7889A002ED5EE382B"
  6334. "C9190DA6FC026E479558E4475677E9AA"
  6335. "9E3050E2765694DFC81F56E880B96E71"
  6336. "60C980DD98EDD3DFFFFFFFFFFFFFFFFF"
  6337. };
  6338. WOLFSSL_ENTER("wolfSSL_DH_8192_prime");
  6339. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6340. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6341. WOLFSSL_ERROR_MSG("Error converting DH 8192 prime to big number");
  6342. bn = NULL;
  6343. }
  6344. return bn;
  6345. #else
  6346. (void)bn;
  6347. return NULL;
  6348. #endif
  6349. }
  6350. /*
  6351. * DH to/from bin APIs
  6352. */
  6353. #ifndef NO_CERTS
  6354. /* Load the DER encoded DH parameters/key into DH key.
  6355. *
  6356. * @param [in, out] dh DH key to load parameters into.
  6357. * @param [in] der Buffer holding DER encoded parameters data.
  6358. * @param [in, out] idx On in, index at which DH key DER data starts.
  6359. * On out, index after DH key DER data.
  6360. * @param [in] derSz Size of DER buffer in bytes.
  6361. *
  6362. * @return 0 on success.
  6363. * @return 1 when decoding DER or setting the external key fails.
  6364. */
  6365. static int wolfssl_dh_load_key(WOLFSSL_DH* dh, const unsigned char* der,
  6366. word32* idx, word32 derSz)
  6367. {
  6368. int err = 0;
  6369. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  6370. int ret;
  6371. /* Decode DH parameters/key from DER. */
  6372. ret = wc_DhKeyDecode(der, idx, (DhKey*)dh->internal, derSz);
  6373. if (ret != 0) {
  6374. WOLFSSL_ERROR_MSG("DhKeyDecode() failed");
  6375. err = 1;
  6376. }
  6377. if (!err) {
  6378. /* wolfSSL DH key set. */
  6379. dh->inSet = 1;
  6380. /* Set the external DH key based on wolfSSL DH key. */
  6381. if (SetDhExternal(dh) != 1) {
  6382. WOLFSSL_ERROR_MSG("SetDhExternal failed");
  6383. err = 1;
  6384. }
  6385. }
  6386. #else
  6387. byte* p;
  6388. byte* g;
  6389. word32 pSz = MAX_DH_SIZE;
  6390. word32 gSz = MAX_DH_SIZE;
  6391. /* Only DH parameters supported. */
  6392. /* Load external and set internal. */
  6393. p = (byte*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6394. g = (byte*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6395. if ((p == NULL) || (g == NULL)) {
  6396. err = 1;
  6397. }
  6398. /* Extract the p and g as data from the DER encoded DH parameters. */
  6399. if ((!err) && (wc_DhParamsLoad(der + *idx, derSz - *idx, p, &pSz, g,
  6400. &gSz) < 0)) {
  6401. err = 1;
  6402. }
  6403. if (!err) {
  6404. /* Put p and g in as big numbers - free existing BNs. */
  6405. if (dh->p != NULL) {
  6406. wolfSSL_BN_free(dh->p);
  6407. dh->p = NULL;
  6408. }
  6409. if (dh->g != NULL) {
  6410. wolfSSL_BN_free(dh->g);
  6411. dh->g = NULL;
  6412. }
  6413. dh->p = wolfSSL_BN_bin2bn(p, (int)pSz, NULL);
  6414. dh->g = wolfSSL_BN_bin2bn(g, (int)gSz, NULL);
  6415. if (dh->p == NULL || dh->g == NULL) {
  6416. err = 1;
  6417. }
  6418. else {
  6419. /* External DH key parameters were set. */
  6420. dh->exSet = 1;
  6421. }
  6422. }
  6423. /* Set internal as the outside has been updated. */
  6424. if ((!err) && (SetDhInternal(dh) != 1)) {
  6425. WOLFSSL_ERROR_MSG("Unable to set internal DH structure");
  6426. err = 1;
  6427. }
  6428. if (!err) {
  6429. *idx += wolfssl_der_length(der + *idx, derSz - *idx);
  6430. }
  6431. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6432. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6433. #endif
  6434. return err;
  6435. }
  6436. #ifdef OPENSSL_ALL
  6437. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  6438. /* Convert DER encoded DH parameters to a WOLFSSL_DH structure.
  6439. *
  6440. * @param [out] dh DH key to put parameters into. May be NULL.
  6441. * @param [in, out] pp Pointer to DER encoded DH parameters.
  6442. * Value updated to end of data when dh is not NULL.
  6443. * @param [in] length Length of data available in bytes.
  6444. *
  6445. * @return DH key on success.
  6446. * @return NULL on failure.
  6447. */
  6448. WOLFSSL_DH *wolfSSL_d2i_DHparams(WOLFSSL_DH** dh, const unsigned char** pp,
  6449. long length)
  6450. {
  6451. WOLFSSL_DH *newDh = NULL;
  6452. word32 idx = 0;
  6453. int err = 0;
  6454. WOLFSSL_ENTER("wolfSSL_d2i_DHparams");
  6455. /* Validate parameters. */
  6456. if ((pp == NULL) || (length <= 0)) {
  6457. WOLFSSL_ERROR_MSG("bad argument");
  6458. err = 1;
  6459. }
  6460. /* Create new DH key to return. */
  6461. if ((!err) && ((newDh = wolfSSL_DH_new()) == NULL)) {
  6462. WOLFSSL_ERROR_MSG("wolfSSL_DH_new() failed");
  6463. err = 1;
  6464. }
  6465. if ((!err) && (wolfssl_dh_load_key(newDh, *pp, &idx,
  6466. (word32)length) != 0)) {
  6467. WOLFSSL_ERROR_MSG("Loading DH parameters failed");
  6468. err = 1;
  6469. }
  6470. if ((!err) && (dh != NULL)) {
  6471. /* Return through parameter too. */
  6472. *dh = newDh;
  6473. /* Move buffer on by the used amount. */
  6474. *pp += idx;
  6475. }
  6476. if (err && (newDh != NULL)) {
  6477. /* Dispose of any created DH key. */
  6478. wolfSSL_DH_free(newDh);
  6479. newDh = NULL;
  6480. }
  6481. return newDh;
  6482. }
  6483. #endif /* !HAVE_FIPS || FIPS_VERSION_GT(2,0) */
  6484. /* Converts internal WOLFSSL_DH structure to DER encoded DH parameters.
  6485. *
  6486. * @params [in] dh DH key with parameters to encode.
  6487. * @params [in, out] out Pointer to buffer to encode into.
  6488. * When NULL or pointer to NULL, only length returned.
  6489. * @return 0 on error.
  6490. * @return Size of DER encoding in bytes on success.
  6491. */
  6492. int wolfSSL_i2d_DHparams(const WOLFSSL_DH *dh, unsigned char **out)
  6493. {
  6494. #if (!defined(HAVE_FIPS) || FIPS_VERSION_GT(5,0)) && defined(WOLFSSL_DH_EXTRA)
  6495. /* Set length to an arbitrarily large value for wc_DhParamsToDer(). */
  6496. word32 len = (word32)-1;
  6497. int err = 0;
  6498. /* Validate parameters. */
  6499. if (dh == NULL) {
  6500. WOLFSSL_ERROR_MSG("Bad parameters");
  6501. err = 1;
  6502. }
  6503. /* Push external DH data into internal DH key if not set. */
  6504. if ((!err) && (!dh->inSet) && (SetDhInternal((WOLFSSL_DH*)dh) != 1)) {
  6505. WOLFSSL_ERROR_MSG("Bad DH set internal");
  6506. err = 1;
  6507. }
  6508. if (!err) {
  6509. int ret;
  6510. unsigned char* der = NULL;
  6511. /* Use *out when available otherwise NULL. */
  6512. if (out != NULL) {
  6513. der = *out;
  6514. }
  6515. /* Get length and/or encode. */
  6516. ret = wc_DhParamsToDer((DhKey*)dh->internal, der, &len);
  6517. /* Length of encoded data is returned on success. */
  6518. if (ret > 0) {
  6519. *out += len;
  6520. }
  6521. /* An error occurred unless only length returned. */
  6522. else if (ret != LENGTH_ONLY_E) {
  6523. err = 1;
  6524. }
  6525. }
  6526. /* Set return to 0 on error. */
  6527. if (err) {
  6528. len = 0;
  6529. }
  6530. return (int)len;
  6531. #else
  6532. word32 len;
  6533. int ret = 0;
  6534. int pSz;
  6535. int gSz;
  6536. WOLFSSL_ENTER("wolfSSL_i2d_DHparams");
  6537. /* Validate parameters. */
  6538. if (dh == NULL) {
  6539. WOLFSSL_ERROR_MSG("Bad parameters");
  6540. len = 0;
  6541. }
  6542. else {
  6543. /* SEQ <len>
  6544. * INT <len> [0x00] <prime>
  6545. * INT <len> [0x00] <generator>
  6546. * Integers have 0x00 prepended if the top bit of positive number is
  6547. * set.
  6548. */
  6549. /* Get total length of prime including any prepended zeros. */
  6550. pSz = mp_unsigned_bin_size((mp_int*)dh->p->internal) +
  6551. mp_leading_bit((mp_int*)dh->p->internal);
  6552. /* Get total length of generator including any prepended zeros. */
  6553. gSz = mp_unsigned_bin_size((mp_int*)dh->g->internal) +
  6554. mp_leading_bit((mp_int*)dh->g->internal);
  6555. /* Calculate length of data in sequence. */
  6556. len = 1 + ASN_LEN_SIZE(pSz) + pSz +
  6557. 1 + ASN_LEN_SIZE(gSz) + gSz;
  6558. /* Add in the length of the SEQUENCE. */
  6559. len += 1 + ASN_LEN_SIZE(len);
  6560. if ((out != NULL) && (*out != NULL)) {
  6561. /* Encode parameters. */
  6562. ret = StoreDHparams(*out, &len, (mp_int*)dh->p->internal,
  6563. (mp_int*)dh->g->internal);
  6564. if (ret != MP_OKAY) {
  6565. WOLFSSL_ERROR_MSG("StoreDHparams error");
  6566. len = 0;
  6567. }
  6568. else {
  6569. /* Move pointer on if encoded. */
  6570. *out += len;
  6571. }
  6572. }
  6573. }
  6574. return (int)len;
  6575. #endif
  6576. }
  6577. #endif /* OPENSSL_ALL */
  6578. #endif /* !NO_CERTS */
  6579. #endif /* OPENSSL_EXTRA */
  6580. #if defined(OPENSSL_EXTRA) || \
  6581. ((!defined(NO_BIO) || !defined(NO_FILESYSTEM)) && \
  6582. defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) || \
  6583. defined(WOLFSSL_MYSQL_COMPATIBLE))
  6584. /* Load the DER encoded DH parameters into DH key.
  6585. *
  6586. * @param [in, out] dh DH key to load parameters into.
  6587. * @param [in] derBuf Buffer holding DER encoded parameters data.
  6588. * @param [in] derSz Size of DER data in buffer in bytes.
  6589. *
  6590. * @return 1 on success.
  6591. * @return -1 when DH or derBuf is NULL,
  6592. * internal DH key in DH is NULL,
  6593. * derSz is 0 or less,
  6594. * error decoding DER data or
  6595. * setting external parameter values fails.
  6596. */
  6597. int wolfSSL_DH_LoadDer(WOLFSSL_DH* dh, const unsigned char* derBuf, int derSz)
  6598. {
  6599. int ret = 1;
  6600. word32 idx = 0;
  6601. /* Validate parameters. */
  6602. if ((dh == NULL) || (dh->internal == NULL) || (derBuf == NULL) ||
  6603. (derSz <= 0)) {
  6604. WOLFSSL_ERROR_MSG("Bad function arguments");
  6605. ret = -1;
  6606. }
  6607. if ((ret == 1) && (wolfssl_dh_load_key(dh, derBuf, &idx,
  6608. (word32)derSz) != 0)) {
  6609. WOLFSSL_ERROR_MSG("DH key decode failed");
  6610. ret = -1;
  6611. }
  6612. return ret;
  6613. }
  6614. #endif
  6615. /*
  6616. * DH PEM APIs
  6617. */
  6618. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  6619. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  6620. #if !defined(NO_BIO) || !defined(NO_FILESYSTEM)
  6621. /* Create a DH key by reading the PEM encoded data from the BIO.
  6622. *
  6623. * @param [in] bio BIO object to read from.
  6624. * @param [in, out] dh DH key to use. May be NULL.
  6625. * @param [in] pem PEM data to decode.
  6626. * @param [in] pemSz Size of PEM data in bytes.
  6627. * @param [in] memAlloced Indicates that pem was allocated and is to be
  6628. * freed after use.
  6629. * @return DH key on success.
  6630. * @return NULL on failure.
  6631. */
  6632. static WOLFSSL_DH *wolfssl_dhparams_read_pem(WOLFSSL_DH **dh,
  6633. unsigned char* pem, int pemSz, int memAlloced)
  6634. {
  6635. WOLFSSL_DH* localDh = NULL;
  6636. DerBuffer *der = NULL;
  6637. int err = 0;
  6638. /* Convert PEM to DER assuming DH Parameter format. */
  6639. if ((!err) && (PemToDer(pem, pemSz, DH_PARAM_TYPE, &der, NULL, NULL,
  6640. NULL) < 0)) {
  6641. /* Convert PEM to DER assuming X9.42 DH Parameter format. */
  6642. if (PemToDer(pem, pemSz, X942_PARAM_TYPE, &der, NULL, NULL, NULL)
  6643. != 0) {
  6644. err = 1;
  6645. }
  6646. /* If Success on X9.42 DH format, clear error from failed DH format */
  6647. else {
  6648. unsigned long error;
  6649. CLEAR_ASN_NO_PEM_HEADER_ERROR(error);
  6650. }
  6651. }
  6652. if (memAlloced) {
  6653. /* PEM data no longer needed. */
  6654. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  6655. }
  6656. if (!err) {
  6657. /* Use the DH key passed in or allocate a new one. */
  6658. if (dh != NULL) {
  6659. localDh = *dh;
  6660. }
  6661. if (localDh == NULL) {
  6662. localDh = wolfSSL_DH_new();
  6663. if (localDh == NULL) {
  6664. err = 1;
  6665. }
  6666. }
  6667. }
  6668. /* Load the DER encoded DH parameters from buffer into a DH key. */
  6669. if ((!err) && (wolfSSL_DH_LoadDer(localDh, der->buffer, (int)der->length)
  6670. != 1)) {
  6671. /* Free an allocated DH key. */
  6672. if ((dh == NULL) || (localDh != *dh)) {
  6673. wolfSSL_DH_free(localDh);
  6674. }
  6675. localDh = NULL;
  6676. err = 1;
  6677. }
  6678. /* Return the DH key on success. */
  6679. if ((!err) && (dh != NULL)) {
  6680. *dh = localDh;
  6681. }
  6682. /* Dispose of DER data. */
  6683. if (der != NULL) {
  6684. FreeDer(&der);
  6685. }
  6686. return localDh;
  6687. }
  6688. #endif /* !NO_BIO || !NO_FILESYSTEM */
  6689. #ifndef NO_BIO
  6690. /* Create a DH key by reading the PEM encoded data from the BIO.
  6691. *
  6692. * DH parameters are public data and are not expected to be encrypted.
  6693. *
  6694. * @param [in] bio BIO object to read from.
  6695. * @param [in, out] dh DH key to When pointer to
  6696. * NULL, a new DH key is created.
  6697. * @param [in] cb Password callback when PEM encrypted. Not used.
  6698. * @param [in] pass NUL terminated string for passphrase when PEM
  6699. * encrypted. Not used.
  6700. * @return DH key on success.
  6701. * @return NULL on failure.
  6702. */
  6703. WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bio, WOLFSSL_DH **dh,
  6704. wc_pem_password_cb *cb, void *pass)
  6705. {
  6706. WOLFSSL_DH* localDh = NULL;
  6707. int err = 0;
  6708. unsigned char* mem = NULL;
  6709. int size = 0;
  6710. int memAlloced = 0;
  6711. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DHparams");
  6712. (void)cb;
  6713. (void)pass;
  6714. /* Validate parameters. */
  6715. if (bio == NULL) {
  6716. WOLFSSL_ERROR_MSG("Bad Function Argument bio is NULL");
  6717. err = 1;
  6718. }
  6719. /* Get buffer of data from BIO or read data from the BIO into a new buffer.
  6720. */
  6721. if ((!err) && (wolfssl_read_bio(bio, (char**)&mem, &size, &memAlloced)
  6722. != 0)) {
  6723. err = 1;
  6724. }
  6725. if (!err) {
  6726. /* Create a DH key from the PEM - try two different headers. */
  6727. localDh = wolfssl_dhparams_read_pem(dh, mem, size, memAlloced);
  6728. }
  6729. return localDh;
  6730. }
  6731. #endif /* !NO_BIO */
  6732. #ifndef NO_FILESYSTEM
  6733. /* Read DH parameters from a file pointer into DH key.
  6734. *
  6735. * DH parameters are public data and are not expected to be encrypted.
  6736. *
  6737. * @param [in] fp File pointer to read DH parameter file from.
  6738. * @param [in, out] dh DH key with parameters if not NULL. When pointer to
  6739. * NULL, a new DH key is created.
  6740. * @param [in] cb Password callback when PEM encrypted. Not used.
  6741. * @param [in] pass NUL terminated string for passphrase when PEM
  6742. * encrypted. Not used.
  6743. *
  6744. * @return NULL on failure.
  6745. * @return DH key with parameters set on success.
  6746. */
  6747. WOLFSSL_DH* wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH** dh,
  6748. wc_pem_password_cb* cb, void* pass)
  6749. {
  6750. WOLFSSL_DH* localDh = NULL;
  6751. int err = 0;
  6752. unsigned char* mem = NULL;
  6753. int size = 0;
  6754. (void)cb;
  6755. (void)pass;
  6756. /* Read data from file pointer. */
  6757. if (wolfssl_read_file(fp, (char**)&mem, &size) != 0) {
  6758. err = 1;
  6759. }
  6760. if (!err) {
  6761. localDh = wolfssl_dhparams_read_pem(dh, mem, size, 1);
  6762. }
  6763. return localDh;
  6764. }
  6765. #endif /* !NO_FILESYSTEM */
  6766. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM)
  6767. /* Encoded parameter data in DH key as DER.
  6768. *
  6769. * @param [in, out] dh DH key object to encode.
  6770. * @param [out] out Buffer containing DER encoding.
  6771. * @param [in] heap Heap hint.
  6772. * @return <0 on error.
  6773. * @return Length of DER encoded DH parameters in bytes.
  6774. */
  6775. static int wolfssl_dhparams_to_der(WOLFSSL_DH* dh, unsigned char** out,
  6776. void* heap)
  6777. {
  6778. int ret = -1;
  6779. int err = 0;
  6780. byte* der = NULL;
  6781. word32 derSz;
  6782. DhKey* key;
  6783. (void)heap;
  6784. /* Set internal parameters based on external parameters. */
  6785. if ((dh->inSet == 0) && (SetDhInternal(dh) != 1)) {
  6786. WOLFSSL_ERROR_MSG("Unable to set internal DH structure");
  6787. err = 1;
  6788. }
  6789. if (!err) {
  6790. /* Use wolfSSL API to get length of DER encode DH parameters. */
  6791. key = (DhKey*)dh->internal;
  6792. ret = wc_DhParamsToDer(key, NULL, &derSz);
  6793. if (ret != LENGTH_ONLY_E) {
  6794. WOLFSSL_ERROR_MSG("Failed to get size of DH params");
  6795. err = 1;
  6796. }
  6797. }
  6798. if (!err) {
  6799. /* Allocate memory for DER encoding. */
  6800. der = (byte*)XMALLOC(derSz, heap, DYNAMIC_TYPE_TMP_BUFFER);
  6801. if (der == NULL) {
  6802. WOLFSSL_LEAVE("wolfssl_dhparams_to_der", MEMORY_E);
  6803. err = 1;
  6804. }
  6805. }
  6806. if (!err) {
  6807. /* Encode DH parameters into DER buffer. */
  6808. ret = wc_DhParamsToDer(key, der, &derSz);
  6809. if (ret < 0) {
  6810. WOLFSSL_ERROR_MSG("Failed to export DH params");
  6811. err = 1;
  6812. }
  6813. }
  6814. if (!err) {
  6815. *out = der;
  6816. der = NULL;
  6817. }
  6818. if (der != NULL) {
  6819. XFREE(der, heap, DYNAMIC_TYPE_TMP_BUFFER);
  6820. }
  6821. return ret;
  6822. }
  6823. /* Writes the DH parameters in PEM format from "dh" out to the file pointer
  6824. * passed in.
  6825. *
  6826. * @param [in] fp File pointer to write to.
  6827. * @param [in] dh DH key to write.
  6828. * @return 1 on success.
  6829. * @return 0 on failure.
  6830. */
  6831. int wolfSSL_PEM_write_DHparams(XFILE fp, WOLFSSL_DH* dh)
  6832. {
  6833. int ret = 1;
  6834. int derSz;
  6835. byte* derBuf = NULL;
  6836. void* heap = NULL;
  6837. WOLFSSL_ENTER("wolfSSL_PEM_write_DHparams");
  6838. /* Validate parameters. */
  6839. if ((fp == XBADFILE) || (dh == NULL)) {
  6840. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  6841. ret = 0;
  6842. }
  6843. if (ret == 1) {
  6844. DhKey* key = (DhKey*)dh->internal;
  6845. if (key)
  6846. heap = key->heap;
  6847. if ((derSz = wolfssl_dhparams_to_der(dh, &derBuf, heap)) < 0) {
  6848. WOLFSSL_ERROR_MSG("DER encoding failed");
  6849. ret = 0;
  6850. }
  6851. if (derBuf == NULL) {
  6852. WOLFSSL_ERROR_MSG("DER encoding failed to get buffer");
  6853. ret = 0;
  6854. }
  6855. }
  6856. if ((ret == 1) && (der_write_to_file_as_pem(derBuf, derSz, fp,
  6857. DH_PARAM_TYPE, NULL) != WOLFSSL_SUCCESS)) {
  6858. ret = 0;
  6859. }
  6860. /* Dispose of DER buffer. */
  6861. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  6862. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  6863. return ret;
  6864. }
  6865. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM */
  6866. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE ||
  6867. * OPENSSL_EXTRA */
  6868. /*
  6869. * DH get/set APIs
  6870. */
  6871. #ifdef OPENSSL_EXTRA
  6872. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) \
  6873. || defined(WOLFSSL_OPENSSH) || defined(OPENSSL_EXTRA)
  6874. /* Set the members of DhKey into WOLFSSL_DH
  6875. * Specify elements to set via the 2nd parameter
  6876. *
  6877. * @param [in, out] dh DH key to synchronize.
  6878. * @param [in] elm Elements to synchronize.
  6879. * @return 1 on success.
  6880. * @return -1 on failure.
  6881. */
  6882. int SetDhExternal_ex(WOLFSSL_DH *dh, int elm)
  6883. {
  6884. int ret = 1;
  6885. DhKey *key = NULL;
  6886. WOLFSSL_ENTER("SetDhExternal_ex");
  6887. /* Validate parameters. */
  6888. if ((dh == NULL) || (dh->internal == NULL)) {
  6889. WOLFSSL_ERROR_MSG("dh key NULL error");
  6890. ret = -1;
  6891. }
  6892. if (ret == 1) {
  6893. /* Get the wolfSSL DH key. */
  6894. key = (DhKey*)dh->internal;
  6895. }
  6896. if ((ret == 1) && (elm & ELEMENT_P)) {
  6897. /* Set the prime. */
  6898. if (wolfssl_bn_set_value(&dh->p, &key->p) != 1) {
  6899. WOLFSSL_ERROR_MSG("dh param p error");
  6900. ret = -1;
  6901. }
  6902. }
  6903. if ((ret == 1) && (elm & ELEMENT_G)) {
  6904. /* Set the generator. */
  6905. if (wolfssl_bn_set_value(&dh->g, &key->g) != 1) {
  6906. WOLFSSL_ERROR_MSG("dh param g error");
  6907. ret = -1;
  6908. }
  6909. }
  6910. if ((ret == 1) && (elm & ELEMENT_Q)) {
  6911. /* Set the order. */
  6912. if (wolfssl_bn_set_value(&dh->q, &key->q) != 1) {
  6913. WOLFSSL_ERROR_MSG("dh param q error");
  6914. ret = -1;
  6915. }
  6916. }
  6917. #ifdef WOLFSSL_DH_EXTRA
  6918. if ((ret == 1) && (elm & ELEMENT_PRV)) {
  6919. /* Set the private key. */
  6920. if (wolfssl_bn_set_value(&dh->priv_key, &key->priv) != 1) {
  6921. WOLFSSL_ERROR_MSG("No DH Private Key");
  6922. ret = -1;
  6923. }
  6924. }
  6925. if ((ret == 1) && (elm & ELEMENT_PUB)) {
  6926. /* Set the public key. */
  6927. if (wolfssl_bn_set_value(&dh->pub_key, &key->pub) != 1) {
  6928. WOLFSSL_ERROR_MSG("No DH Public Key");
  6929. ret = -1;
  6930. }
  6931. }
  6932. #endif /* WOLFSSL_DH_EXTRA */
  6933. if (ret == 1) {
  6934. /* On success record that the external values have been set. */
  6935. dh->exSet = 1;
  6936. }
  6937. return ret;
  6938. }
  6939. /* Set the members of DhKey into WOLFSSL_DH
  6940. * DhKey was populated from wc_DhKeyDecode
  6941. * p, g, pub_key and priv_key are set.
  6942. *
  6943. * @param [in, out] dh DH key to synchronize.
  6944. * @return 1 on success.
  6945. * @return -1 on failure.
  6946. */
  6947. int SetDhExternal(WOLFSSL_DH *dh)
  6948. {
  6949. /* Assuming Q not required when using this API. */
  6950. int elements = ELEMENT_P | ELEMENT_G | ELEMENT_PUB | ELEMENT_PRV;
  6951. WOLFSSL_ENTER("SetDhExternal");
  6952. return SetDhExternal_ex(dh, elements);
  6953. }
  6954. #endif /* WOLFSSL_QT || OPENSSL_ALL || WOLFSSL_OPENSSH || OPENSSL_EXTRA */
  6955. /* Set the internal/wolfSSL DH key with data from the external parts.
  6956. *
  6957. * @param [in, out] dh DH key to synchronize.
  6958. * @return 1 on success.
  6959. * @return -1 on failure.
  6960. */
  6961. int SetDhInternal(WOLFSSL_DH* dh)
  6962. {
  6963. int ret = 1;
  6964. DhKey *key = NULL;
  6965. WOLFSSL_ENTER("SetDhInternal");
  6966. /* Validate parameters. */
  6967. if ((dh == NULL) || (dh->p == NULL) || (dh->g == NULL)) {
  6968. WOLFSSL_ERROR_MSG("Bad function arguments");
  6969. ret = -1;
  6970. }
  6971. if (ret == 1) {
  6972. /* Get the wolfSSL DH key. */
  6973. key = (DhKey*)dh->internal;
  6974. /* Clear out key and initialize. */
  6975. wc_FreeDhKey(key);
  6976. if (wc_InitDhKey(key) != 0) {
  6977. ret = -1;
  6978. }
  6979. }
  6980. if (ret == 1) {
  6981. /* Transfer prime. */
  6982. if (wolfssl_bn_get_value(dh->p, &key->p) != 1) {
  6983. ret = -1;
  6984. }
  6985. }
  6986. if (ret == 1) {
  6987. /* Transfer generator. */
  6988. if (wolfssl_bn_get_value(dh->g, &key->g) != 1) {
  6989. ret = -1;
  6990. }
  6991. }
  6992. #ifdef HAVE_FFDHE_Q
  6993. /* Transfer order if available. */
  6994. if ((ret == 1) && (dh->q != NULL)) {
  6995. if (wolfssl_bn_get_value(dh->q, &key->q) != 1) {
  6996. ret = -1;
  6997. }
  6998. }
  6999. #endif
  7000. #ifdef WOLFSSL_DH_EXTRA
  7001. /* Transfer private key if available. */
  7002. if ((ret == 1) && (dh->priv_key != NULL) &&
  7003. (!wolfSSL_BN_is_zero(dh->priv_key))) {
  7004. if (wolfssl_bn_get_value(dh->priv_key, &key->priv) != 1) {
  7005. ret = -1;
  7006. }
  7007. }
  7008. /* Transfer public key if available. */
  7009. if ((ret == 1) && (dh->pub_key != NULL) &&
  7010. (!wolfSSL_BN_is_zero(dh->pub_key))) {
  7011. if (wolfssl_bn_get_value(dh->pub_key, &key->pub) != 1) {
  7012. ret = -1;
  7013. }
  7014. }
  7015. #endif /* WOLFSSL_DH_EXTRA */
  7016. if (ret == 1) {
  7017. /* On success record that the internal values have been set. */
  7018. dh->inSet = 1;
  7019. }
  7020. return ret;
  7021. }
  7022. /* Get the size, in bytes, of the DH key.
  7023. *
  7024. * Return code compliant with OpenSSL.
  7025. *
  7026. * @param [in] dh DH key.
  7027. * @return -1 on error.
  7028. * @return Size of DH key in bytes on success.
  7029. */
  7030. int wolfSSL_DH_size(WOLFSSL_DH* dh)
  7031. {
  7032. int ret = -1;
  7033. WOLFSSL_ENTER("wolfSSL_DH_size");
  7034. /* Validate parameter. */
  7035. if (dh != NULL) {
  7036. /* Size of key is size of prime in bytes. */
  7037. ret = wolfSSL_BN_num_bytes(dh->p);
  7038. }
  7039. return ret;
  7040. }
  7041. /**
  7042. * Return parameters p, q and/or g of the DH key.
  7043. *
  7044. * @param [in] dh DH key to retrieve parameters from.
  7045. * @param [out] p Pointer to return prime in. May be NULL.
  7046. * @param [out] q Pointer to return order in. May be NULL.
  7047. * @param [out] g Pointer to return generator in. May be NULL.
  7048. */
  7049. void wolfSSL_DH_get0_pqg(const WOLFSSL_DH *dh, const WOLFSSL_BIGNUM **p,
  7050. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  7051. {
  7052. WOLFSSL_ENTER("wolfSSL_DH_get0_pqg");
  7053. if (dh != NULL) {
  7054. /* Return prime if required. */
  7055. if (p != NULL) {
  7056. *p = dh->p;
  7057. }
  7058. /* Return order if required. */
  7059. if (q != NULL) {
  7060. *q = dh->q;
  7061. }
  7062. /* Return generator if required. */
  7063. if (g != NULL) {
  7064. *g = dh->g;
  7065. }
  7066. }
  7067. }
  7068. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS) && !defined(WOLFSSL_DH_EXTRA)) \
  7069. || (defined(HAVE_FIPS_VERSION) && FIPS_VERSION_GT(2,0))
  7070. #if defined(OPENSSL_ALL) || \
  7071. defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  7072. /* Sets the parameters p, g and optionally q into the DH key.
  7073. *
  7074. * Ownership of p, q and g get taken over by "dh" on success and should be
  7075. * free'd with a call to wolfSSL_DH_free -- not individually.
  7076. *
  7077. * @param [in, out] dh DH key to set.
  7078. * @parma [in] p Prime value to set. May be NULL when value already
  7079. * present.
  7080. * @parma [in] q Order value to set. May be NULL.
  7081. * @parma [in] g Generator value to set. May be NULL when value already
  7082. * present.
  7083. * @return 1 on success.
  7084. * @return 0 on failure.
  7085. */
  7086. int wolfSSL_DH_set0_pqg(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *p,
  7087. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  7088. {
  7089. int ret = 1;
  7090. WOLFSSL_ENTER("wolfSSL_DH_set0_pqg");
  7091. /* Validate parameters - q is optional. */
  7092. if (dh == NULL) {
  7093. WOLFSSL_ERROR_MSG("Bad function arguments");
  7094. ret = 0;
  7095. }
  7096. /* p can be NULL if we already have one set. */
  7097. if ((ret == 1) && (p == NULL) && (dh->p == NULL)) {
  7098. WOLFSSL_ERROR_MSG("Bad function arguments");
  7099. ret = 0;
  7100. }
  7101. /* g can be NULL if we already have one set. */
  7102. if ((ret == 1) && (g == NULL) && (dh->g == NULL)) {
  7103. WOLFSSL_ERROR_MSG("Bad function arguments");
  7104. ret = 0;
  7105. }
  7106. if (ret == 1) {
  7107. /* Invalidate internal key. */
  7108. dh->inSet = 0;
  7109. /* Free external representation of parameters and set with those passed
  7110. * in. */
  7111. if (p != NULL) {
  7112. wolfSSL_BN_free(dh->p);
  7113. dh->p = p;
  7114. }
  7115. if (q != NULL) {
  7116. wolfSSL_BN_free(dh->q);
  7117. dh->q = q;
  7118. }
  7119. if (g != NULL) {
  7120. wolfSSL_BN_free(dh->g);
  7121. dh->g = g;
  7122. }
  7123. /* External DH key parameters were set. */
  7124. dh->exSet = 1;
  7125. /* Set internal/wolfSSL DH key as well. */
  7126. if (SetDhInternal(dh) != 1) {
  7127. WOLFSSL_ERROR_MSG("Unable to set internal DH key");
  7128. /* Don't keep parameters on failure. */
  7129. dh->p = NULL;
  7130. dh->q = NULL;
  7131. dh->g = NULL;
  7132. /* Internal and external DH key not set. */
  7133. dh->inSet = 0;
  7134. dh->exSet = 0;
  7135. ret = 0;
  7136. }
  7137. }
  7138. return ret;
  7139. }
  7140. /* Set the length of the DH private key in bits.
  7141. *
  7142. * Length field is checked at generation.
  7143. *
  7144. * @param [in, out] dh DH key to set.
  7145. * @param [in] len Length of DH private key in bytes.
  7146. * @return 0 on failure.
  7147. * @return 1 on success.
  7148. */
  7149. int wolfSSL_DH_set_length(WOLFSSL_DH *dh, long len)
  7150. {
  7151. int ret = 1;
  7152. WOLFSSL_ENTER("wolfSSL_DH_set_length");
  7153. /* Validate parameter. */
  7154. if (dh == NULL) {
  7155. WOLFSSL_ERROR_MSG("Bad function arguments");
  7156. ret = 0;
  7157. }
  7158. else {
  7159. /* Store length. */
  7160. dh->length = (int)len;
  7161. }
  7162. return ret;
  7163. }
  7164. #endif /* OPENSSL_ALL || (v1.1.0 or later) */
  7165. #endif
  7166. /* Get the public and private keys requested.
  7167. *
  7168. * @param [in] dh DH key to get keys from.
  7169. * @param [out] pub_key Pointer to return public key in. May be NULL.
  7170. * @param [out] priv_key Pointer to return private key in. May be NULL.
  7171. */
  7172. void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh, const WOLFSSL_BIGNUM **pub_key,
  7173. const WOLFSSL_BIGNUM **priv_key)
  7174. {
  7175. WOLFSSL_ENTER("wolfSSL_DH_get0_key");
  7176. /* Get only when valid DH passed in. */
  7177. if (dh != NULL) {
  7178. /* Return public key if required and available. */
  7179. if ((pub_key != NULL) && (dh->pub_key != NULL)) {
  7180. *pub_key = dh->pub_key;
  7181. }
  7182. /* Return private key if required and available. */
  7183. if ((priv_key != NULL) && (dh->priv_key != NULL)) {
  7184. *priv_key = dh->priv_key;
  7185. }
  7186. }
  7187. }
  7188. /* Set the public and/or private key.
  7189. *
  7190. * @param [in, out] dh DH key to have keys set into.
  7191. * @param [in] pub_key Public key to set. May be NULL.
  7192. * @param [in] priv_key Private key to set. May be NULL.
  7193. * @return 0 on failure.
  7194. * @return 1 on success.
  7195. */
  7196. int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  7197. WOLFSSL_BIGNUM *priv_key)
  7198. {
  7199. int ret = 1;
  7200. #ifdef WOLFSSL_DH_EXTRA
  7201. DhKey *key = NULL;
  7202. #endif
  7203. WOLFSSL_ENTER("wolfSSL_DH_set0_key");
  7204. /* Validate parameters. */
  7205. if (dh == NULL) {
  7206. ret = 0;
  7207. }
  7208. #ifdef WOLFSSL_DH_EXTRA
  7209. else {
  7210. key = (DhKey*)dh->internal;
  7211. }
  7212. #endif
  7213. /* Replace public key when one passed in. */
  7214. if ((ret == 1) && (pub_key != NULL)) {
  7215. wolfSSL_BN_free(dh->pub_key);
  7216. dh->pub_key = pub_key;
  7217. #ifdef WOLFSSL_DH_EXTRA
  7218. if (wolfssl_bn_get_value(dh->pub_key, &key->pub) != 1) {
  7219. ret = 0;
  7220. }
  7221. #endif
  7222. }
  7223. /* Replace private key when one passed in. */
  7224. if ((ret == 1) && (priv_key != NULL)) {
  7225. wolfSSL_BN_clear_free(dh->priv_key);
  7226. dh->priv_key = priv_key;
  7227. #ifdef WOLFSSL_DH_EXTRA
  7228. if (wolfssl_bn_get_value(dh->priv_key, &key->priv) != 1) {
  7229. ret = 0;
  7230. }
  7231. #endif
  7232. }
  7233. return ret;
  7234. }
  7235. #endif /* OPENSSL_EXTRA */
  7236. /*
  7237. * DH check APIs
  7238. */
  7239. #ifdef OPENSSL_EXTRA
  7240. #ifndef NO_CERTS
  7241. #ifdef OPENSSL_ALL
  7242. /* Check whether BN number is a prime.
  7243. *
  7244. * @param [in] n Number to check.
  7245. * @param [out] isPrime MP_YES when prime and MP_NO when not.
  7246. * @return 1 on success.
  7247. * @return 0 on error.
  7248. */
  7249. static int wolfssl_dh_check_prime(WOLFSSL_BIGNUM* n, int* isPrime)
  7250. {
  7251. int ret = 1;
  7252. #ifdef WOLFSSL_SMALL_STACK
  7253. WC_RNG* tmpRng = NULL;
  7254. #else
  7255. WC_RNG tmpRng[1];
  7256. #endif
  7257. WC_RNG* rng;
  7258. int localRng;
  7259. /* Make an RNG with tmpRng or get global. */
  7260. rng = wolfssl_make_rng(tmpRng, &localRng);
  7261. if (rng == NULL) {
  7262. ret = 0;
  7263. }
  7264. if (ret == 1) {
  7265. mp_int* prime = (mp_int*)n->internal;
  7266. if (mp_prime_is_prime_ex(prime, 8, isPrime, rng) != 0) {
  7267. ret = 0;
  7268. }
  7269. /* Free local random number generator if created. */
  7270. if (localRng) {
  7271. wc_FreeRng(rng);
  7272. #ifdef WOLFSSL_SMALL_STACK
  7273. XFREE(rng, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7274. #endif
  7275. }
  7276. }
  7277. return ret;
  7278. }
  7279. /* Checks the Diffie-Hellman parameters.
  7280. *
  7281. * Checks that the generator and prime are available.
  7282. * Checks that the prime is prime.
  7283. * OpenSSL expects codes to be non-NULL.
  7284. *
  7285. * @param [in] dh DH key to check.
  7286. * @param [out] codes Codes of checks that failed.
  7287. * @return 1 on success.
  7288. * @return 0 when DH is NULL, there were errors or failed to create a random
  7289. * number generator.
  7290. */
  7291. int wolfSSL_DH_check(const WOLFSSL_DH *dh, int *codes)
  7292. {
  7293. int ret = 1;
  7294. int errors = 0;
  7295. WOLFSSL_ENTER("wolfSSL_DH_check");
  7296. /* Validate parameters. */
  7297. if (dh == NULL) {
  7298. ret = 0;
  7299. }
  7300. /* Check generator available. */
  7301. if ((ret == 1) && ((dh->g == NULL) || (dh->g->internal == NULL))) {
  7302. errors |= DH_NOT_SUITABLE_GENERATOR;
  7303. }
  7304. if (ret == 1) {
  7305. /* Check prime available. */
  7306. if ((dh->p == NULL) || (dh->p->internal == NULL)) {
  7307. errors |= DH_CHECK_P_NOT_PRIME;
  7308. }
  7309. else {
  7310. /* Test if dh->p is prime. */
  7311. int isPrime = MP_NO;
  7312. ret = wolfssl_dh_check_prime(dh->p, &isPrime);
  7313. /* Set error code if parameter p is not prime. */
  7314. if ((ret == 1) && (isPrime != MP_YES)) {
  7315. errors |= DH_CHECK_P_NOT_PRIME;
  7316. }
  7317. }
  7318. }
  7319. /* Return errors when user wants exact issues. */
  7320. if (codes != NULL) {
  7321. *codes = errors;
  7322. }
  7323. else if (errors) {
  7324. ret = 0;
  7325. }
  7326. return ret;
  7327. }
  7328. #endif /* OPENSSL_ALL */
  7329. #endif /* !NO_CERTS */
  7330. #endif /* OPENSSL_EXTRA */
  7331. /*
  7332. * DH generate APIs
  7333. */
  7334. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && \
  7335. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  7336. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  7337. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)))
  7338. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_SELFTEST)
  7339. /* Generate DH parameters.
  7340. *
  7341. * @param [in] prime_len Length of prime in bits.
  7342. * @param [in] generator Gnerator value to use.
  7343. * @param [in] callback Called with progress information. Unused.
  7344. * @param [in] cb_arg User callback argument. Unused.
  7345. * @return NULL on failure.
  7346. * @return DH key on success.
  7347. */
  7348. WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  7349. void (*callback) (int, int, void *), void *cb_arg)
  7350. {
  7351. WOLFSSL_DH* dh = NULL;
  7352. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters");
  7353. /* Not supported by wolfSSl APIs. */
  7354. (void)callback;
  7355. (void)cb_arg;
  7356. /* Create an empty DH key. */
  7357. if ((dh = wolfSSL_DH_new()) == NULL) {
  7358. WOLFSSL_ERROR_MSG("wolfSSL_DH_new error");
  7359. }
  7360. /* Generate parameters into DH key. */
  7361. else if (wolfSSL_DH_generate_parameters_ex(dh, prime_len, generator, NULL)
  7362. != 1) {
  7363. WOLFSSL_ERROR_MSG("wolfSSL_DH_generate_parameters_ex error");
  7364. wolfSSL_DH_free(dh);
  7365. dh = NULL;
  7366. }
  7367. return dh;
  7368. }
  7369. /* Generate DH parameters.
  7370. *
  7371. * @param [in] dh DH key to generate parameters into.
  7372. * @param [in] prime_len Length of prime in bits.
  7373. * @param [in] generator Gnerator value to use.
  7374. * @param [in] callback Called with progress information. Unused.
  7375. * @param [in] cb_arg User callback argument. Unused.
  7376. * @return 0 on failure.
  7377. * @return 1 on success.
  7378. */
  7379. int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len,
  7380. int generator, void (*callback) (int, int, void *))
  7381. {
  7382. int ret = 1;
  7383. DhKey* key;
  7384. #ifdef WOLFSSL_SMALL_STACK
  7385. WC_RNG* tmpRng = NULL;
  7386. #else
  7387. WC_RNG tmpRng[1];
  7388. #endif
  7389. WC_RNG* rng = NULL;
  7390. int localRng = 0;
  7391. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters_ex");
  7392. /* Not supported by wolfSSL APIs. */
  7393. (void)callback;
  7394. (void)generator;
  7395. /* Validate parameters. */
  7396. if (dh == NULL) {
  7397. WOLFSSL_ERROR_MSG("Bad parameter");
  7398. ret = 0;
  7399. }
  7400. if (ret == 1) {
  7401. /* Make an RNG with tmpRng or get global. */
  7402. rng = wolfssl_make_rng(tmpRng, &localRng);
  7403. if (rng == NULL) {
  7404. WOLFSSL_ERROR_MSG("No RNG to use");
  7405. ret = 0;
  7406. }
  7407. }
  7408. if (ret == 1) {
  7409. /* Get internal/wolfSSL DH key. */
  7410. key = (DhKey*)dh->internal;
  7411. /* Clear out data from internal DH key. */
  7412. wc_FreeDhKey(key);
  7413. /* Re-initialize internal DH key. */
  7414. if (wc_InitDhKey(key) != 0) {
  7415. ret = 0;
  7416. }
  7417. }
  7418. if (ret == 1) {
  7419. /* Generate parameters into internal DH key. */
  7420. if (wc_DhGenerateParams(rng, prime_len, key) != 0) {
  7421. WOLFSSL_ERROR_MSG("wc_DhGenerateParams error");
  7422. ret = 0;
  7423. }
  7424. }
  7425. /* Free local random number generator if created. */
  7426. if (localRng) {
  7427. wc_FreeRng(rng);
  7428. #ifdef WOLFSSL_SMALL_STACK
  7429. XFREE(rng, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7430. #endif
  7431. }
  7432. if (ret == 1) {
  7433. /* Internal parameters set by generation. */
  7434. dh->inSet = 1;
  7435. WOLFSSL_MSG("wolfSSL does not support using a custom generator.");
  7436. /* Synchronize the external to the internal parameters. */
  7437. if (SetDhExternal(dh) != 1) {
  7438. WOLFSSL_ERROR_MSG("SetDhExternal error");
  7439. ret = 0;
  7440. }
  7441. }
  7442. return ret;
  7443. }
  7444. #endif /* WOLFSSL_KEY_GEN && !HAVE_SELFTEST */
  7445. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  7446. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  7447. * HAVE_SBLIM_SFCB)) */
  7448. #ifdef OPENSSL_EXTRA
  7449. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS) && !defined(WOLFSSL_DH_EXTRA)) \
  7450. || (defined(HAVE_FIPS_VERSION) && FIPS_VERSION_GT(2,0))
  7451. /* Generate a public/private key pair base on parameters.
  7452. *
  7453. * @param [in, out] dh DH key to generate keys into.
  7454. * @return 1 on success.
  7455. * @return 0 on error.
  7456. */
  7457. int wolfSSL_DH_generate_key(WOLFSSL_DH* dh)
  7458. {
  7459. int ret = 1;
  7460. word32 pubSz = 0;
  7461. word32 privSz = 0;
  7462. int localRng = 0;
  7463. WC_RNG* rng = NULL;
  7464. #ifdef WOLFSSL_SMALL_STACK
  7465. WC_RNG* tmpRng = NULL;
  7466. #else
  7467. WC_RNG tmpRng[1];
  7468. #endif
  7469. unsigned char* pub = NULL;
  7470. unsigned char* priv = NULL;
  7471. WOLFSSL_ENTER("wolfSSL_DH_generate_key");
  7472. /* Validate parameters. */
  7473. if ((dh == NULL) || (dh->p == NULL) || (dh->g == NULL)) {
  7474. WOLFSSL_ERROR_MSG("Bad function arguments");
  7475. ret = 0;
  7476. }
  7477. /* Synchronize the external and internal parameters. */
  7478. if ((ret == 1) && (dh->inSet == 0) && (SetDhInternal(dh) != 1)) {
  7479. WOLFSSL_ERROR_MSG("Bad DH set internal");
  7480. ret = 0;
  7481. }
  7482. if (ret == 1) {
  7483. /* Make a new RNG or use global. */
  7484. rng = wolfssl_make_rng(tmpRng, &localRng);
  7485. /* Check we have a random number generator. */
  7486. if (rng == NULL) {
  7487. ret = 0;
  7488. }
  7489. }
  7490. if (ret == 1) {
  7491. /* Get the size of the prime in bytes. */
  7492. pubSz = (word32)wolfSSL_BN_num_bytes(dh->p);
  7493. if (pubSz == 0) {
  7494. WOLFSSL_ERROR_MSG("Prime parameter invalid");
  7495. ret = 0;
  7496. }
  7497. }
  7498. if (ret == 1) {
  7499. /* Private key size can be as much as the size of the prime. */
  7500. if (dh->length) {
  7501. privSz = (word32)(dh->length / 8); /* to bytes */
  7502. }
  7503. else {
  7504. privSz = pubSz;
  7505. }
  7506. /* Allocate public and private key arrays. */
  7507. pub = (unsigned char*)XMALLOC(pubSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7508. priv = (unsigned char*)XMALLOC(privSz, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  7509. if (pub == NULL || priv == NULL) {
  7510. WOLFSSL_ERROR_MSG("Unable to malloc memory");
  7511. ret = 0;
  7512. }
  7513. }
  7514. if (ret == 1) {
  7515. /* Dispose of old public and private keys. */
  7516. wolfSSL_BN_free(dh->pub_key);
  7517. wolfSSL_BN_free(dh->priv_key);
  7518. /* Allocate new public and private keys. */
  7519. dh->pub_key = wolfSSL_BN_new();
  7520. dh->priv_key = wolfSSL_BN_new();
  7521. if (dh->pub_key == NULL) {
  7522. WOLFSSL_ERROR_MSG("Bad DH new pub");
  7523. ret = 0;
  7524. }
  7525. if (dh->priv_key == NULL) {
  7526. WOLFSSL_ERROR_MSG("Bad DH new priv");
  7527. ret = 0;
  7528. }
  7529. }
  7530. PRIVATE_KEY_UNLOCK();
  7531. /* Generate public and private keys into arrays. */
  7532. if ((ret == 1) && (wc_DhGenerateKeyPair((DhKey*)dh->internal, rng, priv,
  7533. &privSz, pub, &pubSz) < 0)) {
  7534. WOLFSSL_ERROR_MSG("Bad wc_DhGenerateKeyPair");
  7535. ret = 0;
  7536. }
  7537. /* Set public key from array. */
  7538. if ((ret == 1) && (wolfSSL_BN_bin2bn(pub, (int)pubSz, dh->pub_key) ==
  7539. NULL)) {
  7540. WOLFSSL_ERROR_MSG("Bad DH bn2bin error pub");
  7541. ret = 0;
  7542. }
  7543. /* Set private key from array. */
  7544. if ((ret == 1) && (wolfSSL_BN_bin2bn(priv, (int)privSz, dh->priv_key) ==
  7545. NULL)) {
  7546. WOLFSSL_ERROR_MSG("Bad DH bn2bin error priv");
  7547. ret = 0;
  7548. }
  7549. PRIVATE_KEY_LOCK();
  7550. if (localRng) {
  7551. /* Free an initialized local random number generator. */
  7552. wc_FreeRng(rng);
  7553. #ifdef WOLFSSL_SMALL_STACK
  7554. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  7555. #endif
  7556. }
  7557. /* Dispose of allocated data. */
  7558. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7559. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  7560. return ret;
  7561. }
  7562. /* Compute the shared key from the private key and peer's public key.
  7563. *
  7564. * Return code compliant with OpenSSL.
  7565. * OpenSSL returns 0 when number of bits in p are smaller than minimum
  7566. * supported.
  7567. *
  7568. * @param [out] key Buffer to place shared key.
  7569. * @param [in] otherPub Peer's public key.
  7570. * @param [in] dh DH key containing private key.
  7571. * @return -1 on error.
  7572. * @return Size of shared secret in bytes on success.
  7573. */
  7574. int wolfSSL_DH_compute_key(unsigned char* key, const WOLFSSL_BIGNUM* otherPub,
  7575. WOLFSSL_DH* dh)
  7576. {
  7577. int ret = 0;
  7578. word32 keySz = 0;
  7579. int pubSz = MAX_DHKEY_SZ;
  7580. int privSz = MAX_DHKEY_SZ;
  7581. int sz;
  7582. #ifdef WOLFSSL_SMALL_STACK
  7583. unsigned char* pub = NULL;
  7584. unsigned char* priv = NULL;
  7585. #else
  7586. unsigned char pub [MAX_DHKEY_SZ];
  7587. unsigned char priv[MAX_DHKEY_SZ];
  7588. #endif
  7589. WOLFSSL_ENTER("wolfSSL_DH_compute_key");
  7590. /* Validate parameters. */
  7591. if ((dh == NULL) || (dh->priv_key == NULL) || (otherPub == NULL)) {
  7592. WOLFSSL_ERROR_MSG("Bad function arguments");
  7593. ret = -1;
  7594. }
  7595. /* Get the maximum size of computed DH key. */
  7596. if ((ret == 0) && ((keySz = (word32)DH_size(dh)) == 0)) {
  7597. WOLFSSL_ERROR_MSG("Bad DH_size");
  7598. ret = -1;
  7599. }
  7600. if (ret == 0) {
  7601. /* Validate the size of the private key. */
  7602. sz = wolfSSL_BN_num_bytes(dh->priv_key);
  7603. if (sz > (int)privSz) {
  7604. WOLFSSL_ERROR_MSG("Bad priv internal size");
  7605. ret = -1;
  7606. }
  7607. }
  7608. if (ret == 0) {
  7609. #ifdef WOLFSSL_SMALL_STACK
  7610. /* Keep real private key size to minimize amount allocated. */
  7611. privSz = sz;
  7612. #endif
  7613. /* Validate the size of the public key. */
  7614. sz = wolfSSL_BN_num_bytes(otherPub);
  7615. if (sz > pubSz) {
  7616. WOLFSSL_ERROR_MSG("Bad otherPub size");
  7617. ret = -1;
  7618. }
  7619. }
  7620. if (ret == 0) {
  7621. #ifdef WOLFSSL_SMALL_STACK
  7622. /* Allocate memory for the public key array. */
  7623. pub = (unsigned char*)XMALLOC((size_t)sz, NULL,
  7624. DYNAMIC_TYPE_PUBLIC_KEY);
  7625. if (pub == NULL)
  7626. ret = -1;
  7627. }
  7628. if (ret == 0) {
  7629. /* Allocate memory for the private key array. */
  7630. priv = (unsigned char*)XMALLOC((size_t)privSz, NULL,
  7631. DYNAMIC_TYPE_PRIVATE_KEY);
  7632. if (priv == NULL) {
  7633. ret = -1;
  7634. }
  7635. }
  7636. if (ret == 0) {
  7637. #endif
  7638. /* Get the private key into the array. */
  7639. privSz = wolfSSL_BN_bn2bin(dh->priv_key, priv);
  7640. if (privSz <= 0) {
  7641. ret = -1;
  7642. }
  7643. }
  7644. if (ret == 0) {
  7645. /* Get the public key into the array. */
  7646. pubSz = wolfSSL_BN_bn2bin(otherPub, pub);
  7647. if (privSz <= 0) {
  7648. ret = -1;
  7649. }
  7650. }
  7651. /* Synchronize the external into the internal parameters. */
  7652. if ((ret == 0) && ((dh->inSet == 0) && (SetDhInternal(dh) != 1))) {
  7653. WOLFSSL_ERROR_MSG("Bad DH set internal");
  7654. ret = -1;
  7655. }
  7656. PRIVATE_KEY_UNLOCK();
  7657. /* Calculate shared secret from private and public keys. */
  7658. if ((ret == 0) && (wc_DhAgree((DhKey*)dh->internal, key, &keySz, priv,
  7659. (word32)privSz, pub, (word32)pubSz) < 0)) {
  7660. WOLFSSL_ERROR_MSG("wc_DhAgree failed");
  7661. ret = -1;
  7662. }
  7663. if (ret == 0) {
  7664. /* Return actual length. */
  7665. ret = (int)keySz;
  7666. }
  7667. PRIVATE_KEY_LOCK();
  7668. #ifdef WOLFSSL_SMALL_STACK
  7669. if (priv != NULL)
  7670. #endif
  7671. {
  7672. /* Zeroize sensitive data. */
  7673. ForceZero(priv, (word32)privSz);
  7674. }
  7675. #ifdef WOLFSSL_SMALL_STACK
  7676. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7677. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  7678. #endif
  7679. WOLFSSL_LEAVE("wolfSSL_DH_compute_key", ret);
  7680. return ret;
  7681. }
  7682. #endif /* !HAVE_FIPS || (HAVE_FIPS && !WOLFSSL_DH_EXTRA) ||
  7683. * HAVE_FIPS_VERSION > 2 */
  7684. #endif /* OPENSSL_EXTRA */
  7685. #endif /* NO_DH */
  7686. /*******************************************************************************
  7687. * END OF DH API
  7688. ******************************************************************************/
  7689. /*******************************************************************************
  7690. * START OF EC API
  7691. ******************************************************************************/
  7692. #ifdef HAVE_ECC
  7693. #if defined(OPENSSL_EXTRA)
  7694. /* Start EC_curve */
  7695. /* Get the NIST name for the numeric ID.
  7696. *
  7697. * @param [in] nid Numeric ID of an EC curve.
  7698. * @return String representing NIST name of EC curve on success.
  7699. * @return NULL on error.
  7700. */
  7701. const char* wolfSSL_EC_curve_nid2nist(int nid)
  7702. {
  7703. const char* name = NULL;
  7704. const WOLF_EC_NIST_NAME* nist_name;
  7705. /* Attempt to find the curve info matching the NID passed in. */
  7706. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  7707. if (nist_name->nid == nid) {
  7708. /* NID found - return name. */
  7709. name = nist_name->name;
  7710. break;
  7711. }
  7712. }
  7713. return name;
  7714. }
  7715. /* Get the numeric ID for the NIST name.
  7716. *
  7717. * @param [in] name NIST name of EC curve.
  7718. * @return NID matching NIST name on success.
  7719. * @return 0 on error.
  7720. */
  7721. int wolfSSL_EC_curve_nist2nid(const char* name)
  7722. {
  7723. int nid = 0;
  7724. const WOLF_EC_NIST_NAME* nist_name;
  7725. /* Attempt to find the curve info matching the NIST name passed in. */
  7726. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  7727. if (XSTRCMP(nist_name->name, name) == 0) {
  7728. /* Name found - return NID. */
  7729. nid = nist_name->nid;
  7730. break;
  7731. }
  7732. }
  7733. return nid;
  7734. }
  7735. #endif /* OPENSSL_EXTRA */
  7736. /* End EC_curve */
  7737. /* Start EC_METHOD */
  7738. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7739. /* Get the EC method of the EC group object.
  7740. *
  7741. * wolfSSL doesn't use method tables. Implementation used is dependent upon
  7742. * the NID.
  7743. *
  7744. * @param [in] group EC group object.
  7745. * @return EC method.
  7746. */
  7747. const WOLFSSL_EC_METHOD* wolfSSL_EC_GROUP_method_of(
  7748. const WOLFSSL_EC_GROUP *group)
  7749. {
  7750. /* No method table used so just return the same object. */
  7751. return group;
  7752. }
  7753. /* Get field type for method.
  7754. *
  7755. * Only prime fields are supported.
  7756. *
  7757. * @param [in] meth EC method.
  7758. * @return X9.63 prime field NID on success.
  7759. * @return 0 on error.
  7760. */
  7761. int wolfSSL_EC_METHOD_get_field_type(const WOLFSSL_EC_METHOD *meth)
  7762. {
  7763. int nid = 0;
  7764. if (meth != NULL) {
  7765. /* Only field type supported by code base. */
  7766. nid = NID_X9_62_prime_field;
  7767. }
  7768. return nid;
  7769. }
  7770. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  7771. /* End EC_METHOD */
  7772. /* Start EC_GROUP */
  7773. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7774. /* Converts ECC curve enum values in ecc_curve_id to the associated OpenSSL NID
  7775. * value.
  7776. *
  7777. * @param [in] n ECC curve id.
  7778. * @return ECC curve NID (OpenSSL compatible value).
  7779. */
  7780. int EccEnumToNID(int n)
  7781. {
  7782. WOLFSSL_ENTER("EccEnumToNID");
  7783. switch(n) {
  7784. case ECC_SECP192R1:
  7785. return NID_X9_62_prime192v1;
  7786. case ECC_PRIME192V2:
  7787. return NID_X9_62_prime192v2;
  7788. case ECC_PRIME192V3:
  7789. return NID_X9_62_prime192v3;
  7790. case ECC_PRIME239V1:
  7791. return NID_X9_62_prime239v1;
  7792. case ECC_PRIME239V2:
  7793. return NID_X9_62_prime239v2;
  7794. case ECC_PRIME239V3:
  7795. return NID_X9_62_prime239v3;
  7796. case ECC_SECP256R1:
  7797. return NID_X9_62_prime256v1;
  7798. case ECC_SECP112R1:
  7799. return NID_secp112r1;
  7800. case ECC_SECP112R2:
  7801. return NID_secp112r2;
  7802. case ECC_SECP128R1:
  7803. return NID_secp128r1;
  7804. case ECC_SECP128R2:
  7805. return NID_secp128r2;
  7806. case ECC_SECP160R1:
  7807. return NID_secp160r1;
  7808. case ECC_SECP160R2:
  7809. return NID_secp160r2;
  7810. case ECC_SECP224R1:
  7811. return NID_secp224r1;
  7812. case ECC_SECP384R1:
  7813. return NID_secp384r1;
  7814. case ECC_SECP521R1:
  7815. return NID_secp521r1;
  7816. case ECC_SECP160K1:
  7817. return NID_secp160k1;
  7818. case ECC_SECP192K1:
  7819. return NID_secp192k1;
  7820. case ECC_SECP224K1:
  7821. return NID_secp224k1;
  7822. case ECC_SECP256K1:
  7823. return NID_secp256k1;
  7824. case ECC_BRAINPOOLP160R1:
  7825. return NID_brainpoolP160r1;
  7826. case ECC_BRAINPOOLP192R1:
  7827. return NID_brainpoolP192r1;
  7828. case ECC_BRAINPOOLP224R1:
  7829. return NID_brainpoolP224r1;
  7830. case ECC_BRAINPOOLP256R1:
  7831. return NID_brainpoolP256r1;
  7832. case ECC_BRAINPOOLP320R1:
  7833. return NID_brainpoolP320r1;
  7834. case ECC_BRAINPOOLP384R1:
  7835. return NID_brainpoolP384r1;
  7836. case ECC_BRAINPOOLP512R1:
  7837. return NID_brainpoolP512r1;
  7838. default:
  7839. WOLFSSL_MSG("NID not found");
  7840. return -1;
  7841. }
  7842. }
  7843. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  7844. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7845. /* Converts OpenSSL NID of EC curve to the enum value in ecc_curve_id
  7846. *
  7847. * Used by ecc_sets[].
  7848. *
  7849. * @param [in] n OpenSSL NID of EC curve.
  7850. * @return wolfCrypt EC curve id.
  7851. * @return -1 on error.
  7852. */
  7853. int NIDToEccEnum(int nid)
  7854. {
  7855. /* -1 on error. */
  7856. int id = -1;
  7857. WOLFSSL_ENTER("NIDToEccEnum");
  7858. switch (nid) {
  7859. case NID_X9_62_prime192v1:
  7860. id = ECC_SECP192R1;
  7861. break;
  7862. case NID_X9_62_prime192v2:
  7863. id = ECC_PRIME192V2;
  7864. break;
  7865. case NID_X9_62_prime192v3:
  7866. id = ECC_PRIME192V3;
  7867. break;
  7868. case NID_X9_62_prime239v1:
  7869. id = ECC_PRIME239V1;
  7870. break;
  7871. case NID_X9_62_prime239v2:
  7872. id = ECC_PRIME239V2;
  7873. break;
  7874. case NID_X9_62_prime239v3:
  7875. id = ECC_PRIME239V3;
  7876. break;
  7877. case NID_X9_62_prime256v1:
  7878. id = ECC_SECP256R1;
  7879. break;
  7880. case NID_secp112r1:
  7881. id = ECC_SECP112R1;
  7882. break;
  7883. case NID_secp112r2:
  7884. id = ECC_SECP112R2;
  7885. break;
  7886. case NID_secp128r1:
  7887. id = ECC_SECP128R1;
  7888. break;
  7889. case NID_secp128r2:
  7890. id = ECC_SECP128R2;
  7891. break;
  7892. case NID_secp160r1:
  7893. id = ECC_SECP160R1;
  7894. break;
  7895. case NID_secp160r2:
  7896. id = ECC_SECP160R2;
  7897. break;
  7898. case NID_secp224r1:
  7899. id = ECC_SECP224R1;
  7900. break;
  7901. case NID_secp384r1:
  7902. id = ECC_SECP384R1;
  7903. break;
  7904. case NID_secp521r1:
  7905. id = ECC_SECP521R1;
  7906. break;
  7907. case NID_secp160k1:
  7908. id = ECC_SECP160K1;
  7909. break;
  7910. case NID_secp192k1:
  7911. id = ECC_SECP192K1;
  7912. break;
  7913. case NID_secp224k1:
  7914. id = ECC_SECP224K1;
  7915. break;
  7916. case NID_secp256k1:
  7917. id = ECC_SECP256K1;
  7918. break;
  7919. case NID_brainpoolP160r1:
  7920. id = ECC_BRAINPOOLP160R1;
  7921. break;
  7922. case NID_brainpoolP192r1:
  7923. id = ECC_BRAINPOOLP192R1;
  7924. break;
  7925. case NID_brainpoolP224r1:
  7926. id = ECC_BRAINPOOLP224R1;
  7927. break;
  7928. case NID_brainpoolP256r1:
  7929. id = ECC_BRAINPOOLP256R1;
  7930. break;
  7931. case NID_brainpoolP320r1:
  7932. id = ECC_BRAINPOOLP320R1;
  7933. break;
  7934. case NID_brainpoolP384r1:
  7935. id = ECC_BRAINPOOLP384R1;
  7936. break;
  7937. case NID_brainpoolP512r1:
  7938. id = ECC_BRAINPOOLP512R1;
  7939. break;
  7940. default:
  7941. WOLFSSL_MSG("NID not found");
  7942. }
  7943. return id;
  7944. }
  7945. /* Set the fields of the EC group based on numeric ID.
  7946. *
  7947. * @param [in, out] group EC group.
  7948. * @param [in] nid Numeric ID of an EC curve.
  7949. */
  7950. static void ec_group_set_nid(WOLFSSL_EC_GROUP* group, int nid)
  7951. {
  7952. int eccEnum;
  7953. int realNid;
  7954. /* Convert ecc_curve_id enum to NID. */
  7955. if ((realNid = EccEnumToNID(nid)) != -1) {
  7956. /* ecc_curve_id enum passed in - have real NID value set. */
  7957. eccEnum = nid;
  7958. }
  7959. else {
  7960. /* NID passed in is OpenSSL type. */
  7961. realNid = nid;
  7962. /* Convert NID to ecc_curve_id enum. */
  7963. eccEnum = NIDToEccEnum(nid);
  7964. }
  7965. /* Set the numeric ID of the curve */
  7966. group->curve_nid = realNid;
  7967. /* Initialize index to -1 (i.e. wolfCrypt doesn't support curve). */
  7968. group->curve_idx = -1;
  7969. /* Find index and OID sum for curve if wolfCrypt supports it. */
  7970. if (eccEnum != -1) {
  7971. int i;
  7972. /* Find id and set the internal curve idx and OID sum. */
  7973. for (i = 0; ecc_sets[i].size != 0; i++) {
  7974. if (ecc_sets[i].id == eccEnum) {
  7975. /* Found id in wolfCrypt supported EC curves. */
  7976. group->curve_idx = i;
  7977. group->curve_oid = (int)ecc_sets[i].oidSum;
  7978. break;
  7979. }
  7980. }
  7981. }
  7982. }
  7983. /* Create a new EC group with the numeric ID for an EC curve.
  7984. *
  7985. * @param [in] nid Numeric ID of an EC curve.
  7986. * @return New, allocated EC group on success.
  7987. * @return NULL on error.
  7988. */
  7989. WOLFSSL_EC_GROUP* wolfSSL_EC_GROUP_new_by_curve_name(int nid)
  7990. {
  7991. int err = 0;
  7992. WOLFSSL_EC_GROUP* group;
  7993. WOLFSSL_ENTER("wolfSSL_EC_GROUP_new_by_curve_name");
  7994. /* Allocate EC group. */
  7995. group = (WOLFSSL_EC_GROUP*)XMALLOC(sizeof(WOLFSSL_EC_GROUP), NULL,
  7996. DYNAMIC_TYPE_ECC);
  7997. if (group == NULL) {
  7998. WOLFSSL_MSG("wolfSSL_EC_GROUP_new_by_curve_name malloc failure");
  7999. err = 1;
  8000. }
  8001. if (!err) {
  8002. /* Reset all fields. */
  8003. XMEMSET(group, 0, sizeof(WOLFSSL_EC_GROUP));
  8004. /* Set the fields of group based on the numeric ID. */
  8005. ec_group_set_nid(group, nid);
  8006. }
  8007. return group;
  8008. }
  8009. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8010. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8011. /* Dispose of the EC group.
  8012. *
  8013. * Cannot use group after this call.
  8014. *
  8015. * @param [in] group EC group to free.
  8016. */
  8017. void wolfSSL_EC_GROUP_free(WOLFSSL_EC_GROUP *group)
  8018. {
  8019. WOLFSSL_ENTER("wolfSSL_EC_GROUP_free");
  8020. /* Dispose of EC group. */
  8021. XFREE(group, NULL, DYNAMIC_TYPE_ECC);
  8022. }
  8023. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8024. #ifdef OPENSSL_EXTRA
  8025. #ifndef NO_BIO
  8026. /* Creates an EC group from the DER encoding.
  8027. *
  8028. * Only named curves supported.
  8029. *
  8030. * @param [out] group Reference to EC group object.
  8031. * @param [in] in Buffer holding DER encoding of curve.
  8032. * @param [in] inSz Length of data in buffer.
  8033. * @return EC group on success.
  8034. * @return NULL on error.
  8035. */
  8036. static WOLFSSL_EC_GROUP* wolfssl_ec_group_d2i(WOLFSSL_EC_GROUP** group,
  8037. const unsigned char* in, long inSz)
  8038. {
  8039. int err = 0;
  8040. WOLFSSL_EC_GROUP* ret = NULL;
  8041. word32 idx = 0;
  8042. word32 oid = 0;
  8043. int id = 0;
  8044. /* Use the group passed in. */
  8045. if ((group != NULL) && (*group != NULL)) {
  8046. ret = *group;
  8047. }
  8048. /* Only support named curves. */
  8049. if (in[0] != ASN_OBJECT_ID) {
  8050. WOLFSSL_ERROR_MSG("Invalid or unsupported encoding");
  8051. err = 1;
  8052. }
  8053. /* Decode the OBJECT ID - expecting an EC curve OID. */
  8054. if ((!err) && (GetObjectId(in, &idx, &oid, oidCurveType, (word32)inSz) !=
  8055. 0)) {
  8056. err = 1;
  8057. }
  8058. if (!err) {
  8059. /* Get the internal ID for OID. */
  8060. id = wc_ecc_get_oid(oid, NULL, NULL);
  8061. if (id < 0) {
  8062. err = 1;
  8063. }
  8064. }
  8065. if (!err) {
  8066. /* Get the NID for the internal ID. */
  8067. int nid = EccEnumToNID(id);
  8068. if (ret == NULL) {
  8069. /* Create a new EC group with the numeric ID. */
  8070. ret = wolfSSL_EC_GROUP_new_by_curve_name(nid);
  8071. if (ret == NULL) {
  8072. err = 1;
  8073. }
  8074. }
  8075. else {
  8076. ec_group_set_nid(ret, nid);
  8077. }
  8078. }
  8079. if ((!err) && (group != NULL)) {
  8080. /* Return the EC group through reference. */
  8081. *group = ret;
  8082. }
  8083. if (err) {
  8084. if ((ret != NULL) && (ret != *group)) {
  8085. wolfSSL_EC_GROUP_free(ret);
  8086. }
  8087. ret = NULL;
  8088. }
  8089. return ret;
  8090. }
  8091. /* Creates a new EC group from the PEM encoding in the BIO.
  8092. *
  8093. * @param [in] bio BIO to read PEM encoding from.
  8094. * @param [out] group Reference to EC group object.
  8095. * @param [in] cb Password callback when PEM encrypted.
  8096. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  8097. * @return EC group on success.
  8098. * @return NULL on error.
  8099. */
  8100. WOLFSSL_EC_GROUP* wolfSSL_PEM_read_bio_ECPKParameters(WOLFSSL_BIO* bio,
  8101. WOLFSSL_EC_GROUP** group, wc_pem_password_cb* cb, void* pass)
  8102. {
  8103. int err = 0;
  8104. WOLFSSL_EC_GROUP* ret = NULL;
  8105. DerBuffer* der = NULL;
  8106. int keyFormat = 0;
  8107. if (bio == NULL) {
  8108. err = 1;
  8109. }
  8110. /* Read parameters from BIO and convert PEM to DER. */
  8111. if ((!err) && (pem_read_bio_key(bio, cb, pass, ECC_PARAM_TYPE,
  8112. &keyFormat, &der) < 0)) {
  8113. err = 1;
  8114. }
  8115. if (!err) {
  8116. /* Create EC group from DER encoding. */
  8117. ret = wolfssl_ec_group_d2i(group, der->buffer, der->length);
  8118. if (ret == NULL) {
  8119. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_EC_GROUP");
  8120. }
  8121. }
  8122. /* Dispose of any allocated data. */
  8123. FreeDer(&der);
  8124. return ret;
  8125. }
  8126. #endif /* !NO_BIO */
  8127. #if defined(OPENSSL_ALL) && !defined(NO_CERTS)
  8128. /* Copy an EC group.
  8129. *
  8130. * Only used by wolfSSL_EC_KEY_dup at this time.
  8131. *
  8132. * @param [in, out] dst Destination EC group.
  8133. * @param [in] src Source EC group.
  8134. * @return 0 on success.
  8135. */
  8136. static int wolfssl_ec_group_copy(WOLFSSL_EC_GROUP* dst,
  8137. const WOLFSSL_EC_GROUP* src)
  8138. {
  8139. /* Copy the fields. */
  8140. dst->curve_idx = src->curve_idx;
  8141. dst->curve_nid = src->curve_nid;
  8142. dst->curve_oid = src->curve_oid;
  8143. return 0;
  8144. }
  8145. #endif /* OPENSSL_ALL && !NO_CERTS */
  8146. /* Copies ecc_key into new WOLFSSL_EC_GROUP object
  8147. *
  8148. * @param [in] src EC group to duplicate.
  8149. *
  8150. * @return EC group on success.
  8151. * @return NULL on error.
  8152. */
  8153. WOLFSSL_EC_GROUP* wolfSSL_EC_GROUP_dup(const WOLFSSL_EC_GROUP *src)
  8154. {
  8155. WOLFSSL_EC_GROUP* newGroup = NULL;
  8156. if (src != NULL) {
  8157. /* Create new group base on NID in original EC group. */
  8158. newGroup = wolfSSL_EC_GROUP_new_by_curve_name(src->curve_nid);
  8159. }
  8160. return newGroup;
  8161. }
  8162. /* Compare two EC groups.
  8163. *
  8164. * Return code compliant with OpenSSL.
  8165. *
  8166. * @param [in] a First EC group.
  8167. * @param [in] b Second EC group.
  8168. * @param [in] ctx Big number context to use when comparing fields. Unused.
  8169. *
  8170. * @return 0 if equal.
  8171. * @return 1 if not equal.
  8172. * @return -1 on error.
  8173. */
  8174. int wolfSSL_EC_GROUP_cmp(const WOLFSSL_EC_GROUP *a, const WOLFSSL_EC_GROUP *b,
  8175. WOLFSSL_BN_CTX *ctx)
  8176. {
  8177. int ret;
  8178. /* No BN operations performed. */
  8179. (void)ctx;
  8180. WOLFSSL_ENTER("wolfSSL_EC_GROUP_cmp");
  8181. /* Validate parameters. */
  8182. if ((a == NULL) || (b == NULL)) {
  8183. WOLFSSL_MSG("wolfSSL_EC_GROUP_cmp Bad arguments");
  8184. /* Return error value. */
  8185. ret = -1;
  8186. }
  8187. /* Compare NID and wolfSSL curve index. */
  8188. else {
  8189. /* 0 when same, 1 when not. */
  8190. ret = ((a->curve_nid == b->curve_nid) &&
  8191. (a->curve_idx == b->curve_idx)) ? 0 : 1;
  8192. }
  8193. return ret;
  8194. }
  8195. #ifndef NO_WOLFSSL_STUB
  8196. /* Set the ASN.1 flag that indicate encoding of curve.
  8197. *
  8198. * Stub function - flag not used elsewhere.
  8199. * Always encoded as named curve.
  8200. *
  8201. * @param [in] group EC group to modify.
  8202. * @param [in] flag ASN.1 flag to set. Valid values:
  8203. * OPENSSL_EC_EXPLICIT_CURVE, OPENSSL_EC_NAMED_CURVE
  8204. */
  8205. void wolfSSL_EC_GROUP_set_asn1_flag(WOLFSSL_EC_GROUP *group, int flag)
  8206. {
  8207. (void)group;
  8208. (void)flag;
  8209. WOLFSSL_ENTER("wolfSSL_EC_GROUP_set_asn1_flag");
  8210. WOLFSSL_STUB("EC_GROUP_set_asn1_flag");
  8211. }
  8212. #endif
  8213. /* Get the curve NID of the group.
  8214. *
  8215. * Return code compliant with OpenSSL.
  8216. *
  8217. * @param [in] group EC group.
  8218. * @return Curve NID on success.
  8219. * @return 0 on error.
  8220. */
  8221. int wolfSSL_EC_GROUP_get_curve_name(const WOLFSSL_EC_GROUP *group)
  8222. {
  8223. int nid = 0;
  8224. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_curve_name");
  8225. if (group == NULL) {
  8226. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_curve_name Bad arguments");
  8227. }
  8228. else {
  8229. nid = group->curve_nid;
  8230. }
  8231. return nid;
  8232. }
  8233. /* Get the degree (curve size in bits) of the EC group.
  8234. *
  8235. * Return code compliant with OpenSSL.
  8236. *
  8237. * @return Degree of the curve on success.
  8238. * @return 0 on error.
  8239. */
  8240. int wolfSSL_EC_GROUP_get_degree(const WOLFSSL_EC_GROUP *group)
  8241. {
  8242. int degree = 0;
  8243. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_degree");
  8244. if (group == NULL) {
  8245. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_degree Bad arguments");
  8246. }
  8247. else {
  8248. switch (group->curve_nid) {
  8249. case NID_secp112r1:
  8250. case NID_secp112r2:
  8251. degree = 112;
  8252. break;
  8253. case NID_secp128r1:
  8254. case NID_secp128r2:
  8255. degree = 128;
  8256. break;
  8257. case NID_secp160k1:
  8258. case NID_secp160r1:
  8259. case NID_secp160r2:
  8260. case NID_brainpoolP160r1:
  8261. degree = 160;
  8262. break;
  8263. case NID_secp192k1:
  8264. case NID_brainpoolP192r1:
  8265. case NID_X9_62_prime192v1:
  8266. case NID_X9_62_prime192v2:
  8267. case NID_X9_62_prime192v3:
  8268. degree = 192;
  8269. break;
  8270. case NID_secp224k1:
  8271. case NID_secp224r1:
  8272. case NID_brainpoolP224r1:
  8273. degree = 224;
  8274. break;
  8275. case NID_X9_62_prime239v1:
  8276. case NID_X9_62_prime239v2:
  8277. case NID_X9_62_prime239v3:
  8278. degree = 239;
  8279. break;
  8280. case NID_secp256k1:
  8281. case NID_brainpoolP256r1:
  8282. case NID_X9_62_prime256v1:
  8283. degree = 256;
  8284. break;
  8285. case NID_brainpoolP320r1:
  8286. degree = 320;
  8287. break;
  8288. case NID_secp384r1:
  8289. case NID_brainpoolP384r1:
  8290. degree = 384;
  8291. break;
  8292. case NID_brainpoolP512r1:
  8293. degree = 512;
  8294. break;
  8295. case NID_secp521r1:
  8296. degree = 521;
  8297. break;
  8298. }
  8299. }
  8300. return degree;
  8301. }
  8302. #endif /* OPENSSL_EXTRA */
  8303. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  8304. /* Get the length of the order in bits of the EC group.
  8305. *
  8306. * TODO: consider switch statement or calculating directly from hex string
  8307. * array instead of using mp_int.
  8308. *
  8309. * @param [in] group EC group.
  8310. * @return Length of order in bits on success.
  8311. * @return 0 on error.
  8312. */
  8313. int wolfSSL_EC_GROUP_order_bits(const WOLFSSL_EC_GROUP *group)
  8314. {
  8315. int ret = 0;
  8316. #ifdef WOLFSSL_SMALL_STACK
  8317. mp_int *order = NULL;
  8318. #else
  8319. mp_int order[1];
  8320. #endif
  8321. /* Validate parameter. */
  8322. if ((group == NULL) || (group->curve_idx < 0)) {
  8323. WOLFSSL_MSG("wolfSSL_EC_GROUP_order_bits NULL error");
  8324. ret = -1;
  8325. }
  8326. #ifdef WOLFSSL_SMALL_STACK
  8327. if (ret == 0) {
  8328. /* Allocate memory for mp_int that will hold order value. */
  8329. order = (mp_int *)XMALLOC(sizeof(*order), NULL,
  8330. DYNAMIC_TYPE_TMP_BUFFER);
  8331. if (order == NULL) {
  8332. ret = -1;
  8333. }
  8334. }
  8335. #endif
  8336. if (ret == 0) {
  8337. /* Initialize mp_int. */
  8338. ret = mp_init(order);
  8339. }
  8340. if (ret == 0) {
  8341. /* Read hex string of order from wolfCrypt array of curves. */
  8342. ret = mp_read_radix(order, ecc_sets[group->curve_idx].order,
  8343. MP_RADIX_HEX);
  8344. if (ret == 0) {
  8345. /* Get bits of order. */
  8346. ret = mp_count_bits(order);
  8347. }
  8348. /* Clear and free mp_int. */
  8349. mp_clear(order);
  8350. }
  8351. #ifdef WOLFSSL_SMALL_STACK
  8352. /* Deallocate order. */
  8353. XFREE(order, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8354. #endif
  8355. /* Convert error code to length of 0. */
  8356. if (ret < 0) {
  8357. ret = 0;
  8358. }
  8359. return ret;
  8360. }
  8361. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8362. #if defined(OPENSSL_EXTRA)
  8363. /* Get the order of the group as a BN.
  8364. *
  8365. * Return code compliant with OpenSSL.
  8366. *
  8367. * @param [in] group EC group.
  8368. * @param [in, out] order BN to hold order value.
  8369. * @param [in] ctx Context to use for BN operations. Unused.
  8370. * @return 1 on success.
  8371. * @return 0 on error.
  8372. */
  8373. int wolfSSL_EC_GROUP_get_order(const WOLFSSL_EC_GROUP *group,
  8374. WOLFSSL_BIGNUM *order, WOLFSSL_BN_CTX *ctx)
  8375. {
  8376. int ret = 1;
  8377. mp_int* mp = NULL;
  8378. /* No BN operations performed - done with mp_int in BN. */
  8379. (void)ctx;
  8380. /* Validate parameters. */
  8381. if ((group == NULL) || (order == NULL) || (order->internal == NULL)) {
  8382. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order NULL error");
  8383. ret = 0;
  8384. }
  8385. if (ret == 1) {
  8386. mp = (mp_int*)order->internal;
  8387. }
  8388. /* Initialize */
  8389. if ((ret == 1) && (mp_init(mp) != MP_OKAY)) {
  8390. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_init failure");
  8391. ret = 0;
  8392. }
  8393. /* Read hex string of order from wolfCrypt array of curves. */
  8394. if ((ret == 1) && (mp_read_radix(mp, ecc_sets[group->curve_idx].order,
  8395. MP_RADIX_HEX) != MP_OKAY)) {
  8396. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_read order failure");
  8397. /* Zero out any partial value but don't free. */
  8398. mp_zero(mp);
  8399. ret = 0;
  8400. }
  8401. return ret;
  8402. }
  8403. #endif /* OPENSSL_EXTRA */
  8404. /* End EC_GROUP */
  8405. /* Start EC_POINT */
  8406. #if defined(OPENSSL_EXTRA)
  8407. /* Set data of EC point into internal, wolfCrypt EC point object.
  8408. *
  8409. * EC_POINT Openssl -> WolfSSL
  8410. *
  8411. * @param [in, out] p EC point to update.
  8412. * @return 1 on success.
  8413. * @return -1 on failure.
  8414. */
  8415. static int ec_point_internal_set(WOLFSSL_EC_POINT *p)
  8416. {
  8417. int ret = 1;
  8418. WOLFSSL_ENTER("ec_point_internal_set");
  8419. /* Validate parameter. */
  8420. if ((p == NULL) || (p->internal == NULL)) {
  8421. WOLFSSL_MSG("ECPoint NULL error");
  8422. ret = -1;
  8423. }
  8424. else {
  8425. /* Get internal point as a wolfCrypt EC point. */
  8426. ecc_point* point = (ecc_point*)p->internal;
  8427. /* Set X ordinate if available. */
  8428. if ((p->X != NULL) && (wolfssl_bn_get_value(p->X, point->x) != 1)) {
  8429. WOLFSSL_MSG("ecc point X error");
  8430. ret = -1;
  8431. }
  8432. /* Set Y ordinate if available. */
  8433. if ((ret == 1) && (p->Y != NULL) && (wolfssl_bn_get_value(p->Y,
  8434. point->y) != 1)) {
  8435. WOLFSSL_MSG("ecc point Y error");
  8436. ret = -1;
  8437. }
  8438. /* Set Z ordinate if available. */
  8439. if ((ret == 1) && (p->Z != NULL) && (wolfssl_bn_get_value(p->Z,
  8440. point->z) != 1)) {
  8441. WOLFSSL_MSG("ecc point Z error");
  8442. ret = -1;
  8443. }
  8444. /* Internal values set when operations succeeded. */
  8445. p->inSet = (ret == 1);
  8446. }
  8447. return ret;
  8448. }
  8449. /* Set data of internal, wolfCrypt EC point object into EC point.
  8450. *
  8451. * EC_POINT WolfSSL -> OpenSSL
  8452. *
  8453. * @param [in, out] p EC point to update.
  8454. * @return 1 on success.
  8455. * @return -1 on failure.
  8456. */
  8457. static int ec_point_external_set(WOLFSSL_EC_POINT *p)
  8458. {
  8459. int ret = 1;
  8460. WOLFSSL_ENTER("ec_point_external_set");
  8461. /* Validate parameter. */
  8462. if ((p == NULL) || (p->internal == NULL)) {
  8463. WOLFSSL_MSG("ECPoint NULL error");
  8464. ret = -1;
  8465. }
  8466. else {
  8467. /* Get internal point as a wolfCrypt EC point. */
  8468. ecc_point* point = (ecc_point*)p->internal;
  8469. /* Set X ordinate. */
  8470. if (wolfssl_bn_set_value(&p->X, point->x) != 1) {
  8471. WOLFSSL_MSG("ecc point X error");
  8472. ret = -1;
  8473. }
  8474. /* Set Y ordinate. */
  8475. if ((ret == 1) && (wolfssl_bn_set_value(&p->Y, point->y) != 1)) {
  8476. WOLFSSL_MSG("ecc point Y error");
  8477. ret = -1;
  8478. }
  8479. /* Set Z ordinate. */
  8480. if ((ret == 1) && (wolfssl_bn_set_value(&p->Z, point->z) != 1)) {
  8481. WOLFSSL_MSG("ecc point Z error");
  8482. ret = -1;
  8483. }
  8484. /* External values set when operations succeeded. */
  8485. p->exSet = (ret == 1);
  8486. }
  8487. return ret;
  8488. }
  8489. /* Setup internals of EC point.
  8490. *
  8491. * Assumes point is not NULL.
  8492. *
  8493. * @param [in, out] point EC point to update.
  8494. * @return 1 on success.
  8495. * @return 0 on failure.
  8496. */
  8497. static int ec_point_setup(const WOLFSSL_EC_POINT *point) {
  8498. int ret = 1;
  8499. /* Check if internal values need setting. */
  8500. if (!point->inSet) {
  8501. WOLFSSL_MSG("No ECPoint internal set, do it");
  8502. /* Forcing to non-constant type to update internals. */
  8503. if (ec_point_internal_set((WOLFSSL_EC_POINT *)point) != 1) {
  8504. WOLFSSL_MSG("ec_point_internal_set failed");
  8505. ret = 0;
  8506. }
  8507. }
  8508. return ret;
  8509. }
  8510. /* Create a new EC point from the group.
  8511. *
  8512. * @param [in] group EC group.
  8513. * @return EC point on success.
  8514. * @return NULL on error.
  8515. */
  8516. WOLFSSL_EC_POINT* wolfSSL_EC_POINT_new(const WOLFSSL_EC_GROUP* group)
  8517. {
  8518. int err = 0;
  8519. WOLFSSL_EC_POINT* point = NULL;
  8520. WOLFSSL_ENTER("wolfSSL_EC_POINT_new");
  8521. /* Validate parameter. */
  8522. if (group == NULL) {
  8523. WOLFSSL_MSG("wolfSSL_EC_POINT_new NULL error");
  8524. err = 1;
  8525. }
  8526. if (!err) {
  8527. /* Allocate memory for new EC point. */
  8528. point = (WOLFSSL_EC_POINT*)XMALLOC(sizeof(WOLFSSL_EC_POINT), NULL,
  8529. DYNAMIC_TYPE_ECC);
  8530. if (point == NULL) {
  8531. WOLFSSL_MSG("wolfSSL_EC_POINT_new malloc ecc point failure");
  8532. err = 1;
  8533. }
  8534. }
  8535. if (!err) {
  8536. /* Clear fields of EC point. */
  8537. XMEMSET(point, 0, sizeof(WOLFSSL_EC_POINT));
  8538. /* Allocate internal EC point. */
  8539. point->internal = wc_ecc_new_point();
  8540. if (point->internal == NULL) {
  8541. WOLFSSL_MSG("ecc_new_point failure");
  8542. err = 1;
  8543. }
  8544. }
  8545. if (err) {
  8546. XFREE(point, NULL, DYNAMIC_TYPE_ECC);
  8547. point = NULL;
  8548. }
  8549. return point;
  8550. }
  8551. #endif /* OPENSSL_EXTRA */
  8552. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8553. /* Dispose of the EC point.
  8554. *
  8555. * Cannot use point after this call.
  8556. *
  8557. * @param [in, out] point EC point to free.
  8558. */
  8559. void wolfSSL_EC_POINT_free(WOLFSSL_EC_POINT *point)
  8560. {
  8561. WOLFSSL_ENTER("wolfSSL_EC_POINT_free");
  8562. if (point != NULL) {
  8563. if (point->internal != NULL) {
  8564. wc_ecc_del_point((ecc_point*)point->internal);
  8565. point->internal = NULL;
  8566. }
  8567. /* Free ordinates. */
  8568. wolfSSL_BN_free(point->X);
  8569. wolfSSL_BN_free(point->Y);
  8570. wolfSSL_BN_free(point->Z);
  8571. /* Clear fields. */
  8572. point->X = NULL;
  8573. point->Y = NULL;
  8574. point->Z = NULL;
  8575. point->inSet = 0;
  8576. point->exSet = 0;
  8577. /* Dispose of EC point. */
  8578. XFREE(point, NULL, DYNAMIC_TYPE_ECC);
  8579. }
  8580. }
  8581. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8582. #ifdef OPENSSL_EXTRA
  8583. /* Clear and dispose of the EC point.
  8584. *
  8585. * Cannot use point after this call.
  8586. *
  8587. * @param [in, out] point EC point to free.
  8588. */
  8589. void wolfSSL_EC_POINT_clear_free(WOLFSSL_EC_POINT *point)
  8590. {
  8591. WOLFSSL_ENTER("wolfSSL_EC_POINT_clear_free");
  8592. if (point != NULL) {
  8593. if (point->internal != NULL) {
  8594. /* Force internal point to be zeros. */
  8595. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8596. wc_ecc_forcezero_point((ecc_point*)point->internal);
  8597. #else
  8598. ecc_point* p = (ecc_point*)point->internal;
  8599. mp_forcezero(p->x);
  8600. mp_forcezero(p->y);
  8601. mp_forcezero(p->z);
  8602. #endif
  8603. wc_ecc_del_point((ecc_point*)point->internal);
  8604. point->internal = NULL;
  8605. }
  8606. /* Clear the ordinates before freeing. */
  8607. wolfSSL_BN_clear_free(point->X);
  8608. wolfSSL_BN_clear_free(point->Y);
  8609. wolfSSL_BN_clear_free(point->Z);
  8610. /* Clear fields. */
  8611. point->X = NULL;
  8612. point->Y = NULL;
  8613. point->Z = NULL;
  8614. point->inSet = 0;
  8615. point->exSet = 0;
  8616. /* Dispose of EC point. */
  8617. XFREE(point, NULL, DYNAMIC_TYPE_ECC);
  8618. }
  8619. }
  8620. /* Print out the internals of EC point in debug and when logging callback set.
  8621. *
  8622. * Not an OpenSSL API.
  8623. *
  8624. * TODO: Use WOLFSSL_MSG_EX()?
  8625. *
  8626. * @param [in] msg Message to prepend.
  8627. * @param [in] point EC point to print.
  8628. */
  8629. void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *point)
  8630. {
  8631. #if defined(DEBUG_WOLFSSL)
  8632. char *num;
  8633. WOLFSSL_ENTER("wolfSSL_EC_POINT_dump");
  8634. /* Only print when debugging on and logging callback set. */
  8635. if (WOLFSSL_IS_DEBUG_ON() && (wolfSSL_GetLoggingCb() == NULL)) {
  8636. if (point == NULL) {
  8637. /* No point passed in so just put out "NULL". */
  8638. XFPRINTF(stderr, "%s = NULL\n", msg);
  8639. }
  8640. else {
  8641. /* Put out message and status of internal/external data set. */
  8642. XFPRINTF(stderr, "%s:\n\tinSet=%d, exSet=%d\n", msg, point->inSet,
  8643. point->exSet);
  8644. /* Get x-ordinate as a hex string and print. */
  8645. num = wolfSSL_BN_bn2hex(point->X);
  8646. XFPRINTF(stderr, "\tX = %s\n", num);
  8647. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  8648. /* Get x-ordinate as a hex string and print. */
  8649. num = wolfSSL_BN_bn2hex(point->Y);
  8650. XFPRINTF(stderr, "\tY = %s\n", num);
  8651. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  8652. /* Get z-ordinate as a hex string and print. */
  8653. num = wolfSSL_BN_bn2hex(point->Z);
  8654. XFPRINTF(stderr, "\tZ = %s\n", num);
  8655. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  8656. }
  8657. }
  8658. #else
  8659. (void)msg;
  8660. (void)point;
  8661. #endif
  8662. }
  8663. #ifndef HAVE_SELFTEST
  8664. /* Convert EC point to hex string that as either uncompressed or compressed.
  8665. *
  8666. * ECC point compression types were not included in selftest ecc.h
  8667. *
  8668. * @param [in] group EC group for point.
  8669. * @param [in] point EC point to encode.
  8670. * @param [in] form Format of encoding. Valid values:
  8671. * POINT_CONVERSION_UNCOMPRESSED, POINT_CONVERSION_COMPRESSED
  8672. * @param [in] ctx Context to use for BN operations. Unused.
  8673. * @return Allocated hex string on success.
  8674. * @return NULL on error.
  8675. */
  8676. char* wolfSSL_EC_POINT_point2hex(const WOLFSSL_EC_GROUP* group,
  8677. const WOLFSSL_EC_POINT* point, int form, WOLFSSL_BN_CTX* ctx)
  8678. {
  8679. static const char* hexDigit = "0123456789ABCDEF";
  8680. char* hex = NULL;
  8681. int i;
  8682. int sz = 0;
  8683. int len = 0;
  8684. int err = 0;
  8685. /* No BN operations performed. */
  8686. (void)ctx;
  8687. /* Validate parameters. */
  8688. if ((group == NULL) || (point == NULL)) {
  8689. err = 1;
  8690. }
  8691. /* Get curve id expects a positive index. */
  8692. if ((!err) && (group->curve_idx < 0)) {
  8693. err = 1;
  8694. }
  8695. if (!err) {
  8696. /* Get curve id to look up ordinate size. */
  8697. int id = wc_ecc_get_curve_id(group->curve_idx);
  8698. /* Get size of ordinate. */
  8699. if ((sz = wc_ecc_get_curve_size_from_id(id)) < 0) {
  8700. err = 1;
  8701. }
  8702. }
  8703. if (!err) {
  8704. /* <format byte> <x-ordinate> [<y-ordinate>] */
  8705. len = sz + 1;
  8706. if (form == POINT_CONVERSION_UNCOMPRESSED) {
  8707. /* Include y ordinate when uncompressed. */
  8708. len += sz;
  8709. }
  8710. /* Hex string: allocate 2 bytes to represent each byte plus 1 for '\0'.
  8711. */
  8712. hex = (char*)XMALLOC((size_t)(2 * len + 1), NULL, DYNAMIC_TYPE_ECC);
  8713. if (hex == NULL) {
  8714. err = 1;
  8715. }
  8716. }
  8717. if (!err) {
  8718. /* Make bytes all zeros to allow for ordinate values less than max size.
  8719. */
  8720. XMEMSET(hex, 0, (size_t)(2 * len + 1));
  8721. /* Calculate offset as leading zeros not encoded. */
  8722. i = sz - mp_unsigned_bin_size((mp_int*)point->X->internal) + 1;
  8723. /* Put in x-ordinate after format byte. */
  8724. if (mp_to_unsigned_bin((mp_int*)point->X->internal, (byte*)(hex + i)) <
  8725. 0) {
  8726. err = 1;
  8727. }
  8728. }
  8729. if (!err) {
  8730. if (form == POINT_CONVERSION_COMPRESSED) {
  8731. /* Compressed format byte value dependent on whether y-ordinate is
  8732. * odd.
  8733. */
  8734. hex[0] = mp_isodd((mp_int*)point->Y->internal) ?
  8735. ECC_POINT_COMP_ODD : ECC_POINT_COMP_EVEN;
  8736. /* No y-ordinate. */
  8737. }
  8738. else {
  8739. /* Put in uncompressed format byte. */
  8740. hex[0] = ECC_POINT_UNCOMP;
  8741. /* Calculate offset as leading zeros not encoded. */
  8742. i = 1 + 2 * sz - mp_unsigned_bin_size((mp_int*)point->Y->internal);
  8743. /* Put in y-ordinate after x-ordinate. */
  8744. if (mp_to_unsigned_bin((mp_int*)point->Y->internal,
  8745. (byte*)(hex + i)) < 0) {
  8746. err = 1;
  8747. }
  8748. }
  8749. }
  8750. if (!err) {
  8751. /* Convert binary encoding to hex string. */
  8752. /* Start at end so as not to overwrite. */
  8753. for (i = len-1; i >= 0; i--) {
  8754. /* Get byte value and store has hex string. */
  8755. byte b = (byte)hex[i];
  8756. hex[i * 2 + 1] = hexDigit[b & 0xf];
  8757. hex[i * 2 ] = hexDigit[b >> 4];
  8758. }
  8759. /* Memset put trailing zero or '\0' on end of string. */
  8760. }
  8761. if (err && (hex != NULL)) {
  8762. /* Dispose of allocated data not being returned. */
  8763. XFREE(hex, NULL, DYNAMIC_TYPE_ECC);
  8764. hex = NULL;
  8765. }
  8766. /* Return hex string encoding. */
  8767. return hex;
  8768. }
  8769. #endif /* HAVE_SELFTEST */
  8770. /* Encode the EC point as an uncompressed point in DER.
  8771. *
  8772. * Return code compliant with OpenSSL.
  8773. * Not OpenSSL API.
  8774. *
  8775. * @param [in] group EC group point belongs to.
  8776. * @param [in] point EC point to encode.
  8777. * @param [out] out Buffer to encode into. May be NULL.
  8778. * @param [in, out] len On in, length of buffer in bytes.
  8779. * On out, length of encoding in bytes.
  8780. * @return 1 on success.
  8781. * @return 0 on error.
  8782. */
  8783. int wolfSSL_ECPoint_i2d(const WOLFSSL_EC_GROUP *group,
  8784. const WOLFSSL_EC_POINT *point, unsigned char *out, unsigned int *len)
  8785. {
  8786. int res = 1;
  8787. WOLFSSL_ENTER("wolfSSL_ECPoint_i2d");
  8788. /* Validate parameters. */
  8789. if ((group == NULL) || (point == NULL) || (len == NULL)) {
  8790. WOLFSSL_MSG("wolfSSL_ECPoint_i2d NULL error");
  8791. res = 0;
  8792. }
  8793. /* Ensure points internals are set up. */
  8794. if ((res == 1) && (ec_point_setup(point) != 1)) {
  8795. res = 0;
  8796. }
  8797. /* Dump the point if encoding. */
  8798. if ((res == 1) && (out != NULL)) {
  8799. wolfSSL_EC_POINT_dump("i2d p", point);
  8800. }
  8801. if (res == 1) {
  8802. /* DER encode point in uncompressed format. */
  8803. int ret = wc_ecc_export_point_der(group->curve_idx,
  8804. (ecc_point*)point->internal, out, len);
  8805. /* Check return. When out is NULL, return will be length only error. */
  8806. if ((ret != MP_OKAY) && ((out != NULL) || (ret != LENGTH_ONLY_E))) {
  8807. WOLFSSL_MSG("wolfSSL_ECPoint_i2d wc_ecc_export_point_der failed");
  8808. res = 0;
  8809. }
  8810. }
  8811. return res;
  8812. }
  8813. /* Decode the uncompressed point in DER into EC point.
  8814. *
  8815. * Return code compliant with OpenSSL.
  8816. * Not OpenSSL API.
  8817. *
  8818. * @param [in] in Buffer containing DER encoded point.
  8819. * @param [in] len Length of data in bytes.
  8820. * @param [in] group EC group associated with point.
  8821. * @param [in, out] point EC point to set data into.
  8822. * @return 1 on success.
  8823. * @return 0 on error.
  8824. */
  8825. int wolfSSL_ECPoint_d2i(const unsigned char *in, unsigned int len,
  8826. const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *point)
  8827. {
  8828. int ret = 1;
  8829. WOLFSSL_ENTER("wolfSSL_ECPoint_d2i");
  8830. /* Validate parameters. */
  8831. if ((in == NULL) || (group == NULL) || (point == NULL) ||
  8832. (point->internal == NULL)) {
  8833. WOLFSSL_MSG("wolfSSL_ECPoint_d2i NULL error");
  8834. ret = 0;
  8835. }
  8836. if (ret == 1) {
  8837. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8838. /* Import point into internal EC point. */
  8839. if (wc_ecc_import_point_der_ex(in, len, group->curve_idx,
  8840. (ecc_point*)point->internal, 0) != MP_OKAY) {
  8841. WOLFSSL_MSG("wc_ecc_import_point_der_ex failed");
  8842. ret = 0;
  8843. }
  8844. #else
  8845. /* ECC_POINT_UNCOMP is not defined CAVP self test so use magic number */
  8846. if (in[0] == 0x04) {
  8847. /* Import point into internal EC point. */
  8848. if (wc_ecc_import_point_der((unsigned char *)in, len,
  8849. group->curve_idx, (ecc_point*)point->internal) != MP_OKAY) {
  8850. WOLFSSL_MSG("wc_ecc_import_point_der failed");
  8851. ret = 0;
  8852. }
  8853. }
  8854. else {
  8855. WOLFSSL_MSG("Only uncompressed points supported with "
  8856. "HAVE_SELFTEST");
  8857. ret = 0;
  8858. }
  8859. #endif
  8860. }
  8861. /* Set new external point. */
  8862. if ((ret == 1) && (ec_point_external_set(point) != 1)) {
  8863. WOLFSSL_MSG("ec_point_external_set failed");
  8864. ret = 0;
  8865. }
  8866. if (ret == 1) {
  8867. /* Dump new point. */
  8868. wolfSSL_EC_POINT_dump("d2i p", point);
  8869. }
  8870. return ret;
  8871. }
  8872. /* Encode point as octet string.
  8873. *
  8874. * HYBRID not supported.
  8875. *
  8876. * @param [in] group EC group that point belongs to.
  8877. * @param [in] point EC point to encode.
  8878. * @param [in] form Format of encoding. Valid values:
  8879. * POINT_CONVERSION_UNCOMPRESSED,POINT_CONVERSION_COMPRESSED
  8880. * @param [out] buf Buffer to write encoding into.
  8881. * @param [in] len Length of buffer.
  8882. * @param [in] ctx Context to use for BN operations. Unused.
  8883. * @return Length of encoded data on success.
  8884. * @return 0 on error.
  8885. */
  8886. size_t wolfSSL_EC_POINT_point2oct(const WOLFSSL_EC_GROUP *group,
  8887. const WOLFSSL_EC_POINT *point, int form, byte *buf, size_t len,
  8888. WOLFSSL_BN_CTX *ctx)
  8889. {
  8890. int err = 0;
  8891. word32 enc_len = (word32)len;
  8892. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8893. int compressed = ((form == POINT_CONVERSION_COMPRESSED) ? 1 : 0);
  8894. #endif /* !HAVE_SELFTEST */
  8895. WOLFSSL_ENTER("wolfSSL_EC_POINT_point2oct");
  8896. /* No BN operations performed. */
  8897. (void)ctx;
  8898. /* Validate parameters. */
  8899. if ((group == NULL) || (point == NULL)) {
  8900. err = 1;
  8901. }
  8902. /* Ensure points internals are set up. */
  8903. if ((!err) && (ec_point_setup(point) != 1)) {
  8904. err = 1;
  8905. }
  8906. /* Special case when point is infinity. */
  8907. if ((!err) && wolfSSL_EC_POINT_is_at_infinity(group, point)) {
  8908. /* Encoding is a single octet: 0x00. */
  8909. enc_len = 1;
  8910. if (buf != NULL) {
  8911. /* Check whether buffer has space. */
  8912. if (len < 1) {
  8913. ECerr(EC_F_EC_GFP_SIMPLE_POINT2OCT, EC_R_BUFFER_TOO_SMALL);
  8914. err = 1;
  8915. }
  8916. else {
  8917. /* Put in encoding of infinity. */
  8918. buf[0] = 0x00;
  8919. }
  8920. }
  8921. }
  8922. /* Not infinity. */
  8923. else if (!err) {
  8924. /* Validate format. */
  8925. if (form != POINT_CONVERSION_UNCOMPRESSED
  8926. #ifndef HAVE_SELFTEST
  8927. && form != POINT_CONVERSION_COMPRESSED
  8928. #endif /* !HAVE_SELFTEST */
  8929. ) {
  8930. WOLFSSL_MSG("Unsupported point form");
  8931. err = 1;
  8932. }
  8933. if (!err) {
  8934. int ret;
  8935. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8936. /* Encode as compressed or uncompressed. */
  8937. ret = wc_ecc_export_point_der_ex(group->curve_idx,
  8938. (ecc_point*)point->internal, buf, &enc_len, compressed);
  8939. #else
  8940. /* Encode uncompressed point in DER format. */
  8941. ret = wc_ecc_export_point_der(group->curve_idx,
  8942. (ecc_point*)point->internal, buf, &enc_len);
  8943. #endif /* !HAVE_SELFTEST */
  8944. /* Check return. When buf is NULL, return will be length only
  8945. * error.
  8946. */
  8947. if (ret != ((buf != NULL) ? MP_OKAY : LENGTH_ONLY_E)) {
  8948. err = 1;
  8949. }
  8950. }
  8951. }
  8952. /* On error, return encoding length of 0. */
  8953. if (err) {
  8954. enc_len = 0;
  8955. }
  8956. return (size_t)enc_len;
  8957. }
  8958. /* Convert octet string to EC point.
  8959. *
  8960. * @param [in] group EC group.
  8961. * @param [in, out] point EC point to set data into.
  8962. * @param [in] buf Buffer holding octet string.
  8963. * @param [in] len Length of data in buffer in bytes.
  8964. * @param [in] ctx Context to use for BN operations. Unused.
  8965. */
  8966. int wolfSSL_EC_POINT_oct2point(const WOLFSSL_EC_GROUP *group,
  8967. WOLFSSL_EC_POINT *point, const unsigned char *buf, size_t len,
  8968. WOLFSSL_BN_CTX *ctx)
  8969. {
  8970. int ret;
  8971. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  8972. /* No BN operations performed. */
  8973. (void)ctx;
  8974. /* Validate parameters. */
  8975. if ((group == NULL) || (point == NULL)) {
  8976. ret = 0;
  8977. }
  8978. else {
  8979. /* Decode DER encoding into EC point. */
  8980. ret = wolfSSL_ECPoint_d2i((unsigned char*)buf, (unsigned int)len, group,
  8981. point);
  8982. }
  8983. return ret;
  8984. }
  8985. /* Convert an EC point to a single BN.
  8986. *
  8987. * @param [in] group EC group.
  8988. * @param [in] point EC point.
  8989. * @param [in] form Format of encoding. Valid values:
  8990. * POINT_CONVERSION_UNCOMPRESSED,
  8991. * POINT_CONVERSION_COMPRESSED.
  8992. * @param [in, out] bn BN to hold point value.
  8993. * When NULL a new BN is allocated otherwise this is
  8994. * returned on success.
  8995. * @param [in] ctx Context to use for BN operations. Unused.
  8996. * @return BN object with point as a value on success.
  8997. * @return NULL on error.
  8998. */
  8999. WOLFSSL_BIGNUM *wolfSSL_EC_POINT_point2bn(const WOLFSSL_EC_GROUP* group,
  9000. const WOLFSSL_EC_POINT* point, int form, WOLFSSL_BIGNUM* bn,
  9001. WOLFSSL_BN_CTX* ctx)
  9002. {
  9003. int err = 0;
  9004. size_t len = 0;
  9005. byte *buf = NULL;
  9006. WOLFSSL_BIGNUM *ret = NULL;
  9007. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  9008. /* Validate parameters. */
  9009. if ((group == NULL) || (point == NULL)) {
  9010. err = 1;
  9011. }
  9012. /* Calculate length of octet encoding. */
  9013. if ((!err) && ((len = wolfSSL_EC_POINT_point2oct(group, point, form, NULL,
  9014. 0, ctx)) == 0)) {
  9015. err = 1;
  9016. }
  9017. /* Allocate buffer to hold octet encoding. */
  9018. if ((!err) && ((buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER)) ==
  9019. NULL)) {
  9020. WOLFSSL_MSG("malloc failed");
  9021. err = 1;
  9022. }
  9023. /* Encode EC point as an octet string. */
  9024. if ((!err) && (wolfSSL_EC_POINT_point2oct(group, point, form, buf, len,
  9025. ctx) != len)) {
  9026. err = 1;
  9027. }
  9028. /* Load BN with octet string data. */
  9029. if (!err) {
  9030. ret = wolfSSL_BN_bin2bn(buf, (int)len, bn);
  9031. }
  9032. /* Dispose of any allocated data. */
  9033. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9034. return ret;
  9035. }
  9036. #if defined(USE_ECC_B_PARAM) && !defined(HAVE_SELFTEST) && \
  9037. (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  9038. /* Check if EC point is on the the curve defined by the EC group.
  9039. *
  9040. * @param [in] group EC group defining curve.
  9041. * @param [in] point EC point to check.
  9042. * @param [in] ctx Context to use for BN operations. Unused.
  9043. * @return 1 when point is on curve.
  9044. * @return 0 when point is not on curve or error.
  9045. */
  9046. int wolfSSL_EC_POINT_is_on_curve(const WOLFSSL_EC_GROUP *group,
  9047. const WOLFSSL_EC_POINT *point, WOLFSSL_BN_CTX *ctx)
  9048. {
  9049. int err = 0;
  9050. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_on_curve");
  9051. /* No BN operations performed. */
  9052. (void)ctx;
  9053. /* Validate parameters. */
  9054. if ((group == NULL) || (point == NULL)) {
  9055. WOLFSSL_MSG("Invalid arguments");
  9056. err = 1;
  9057. }
  9058. /* Ensure internal EC point set. */
  9059. if ((!err) && (!point->inSet) && ec_point_internal_set(
  9060. (WOLFSSL_EC_POINT*)point) != 1) {
  9061. WOLFSSL_MSG("ec_point_internal_set error");
  9062. err = 1;
  9063. }
  9064. /* Check point is on curve from group. */
  9065. if ((!err) && (wc_ecc_point_is_on_curve((ecc_point*)point->internal,
  9066. group->curve_idx) != MP_OKAY)) {
  9067. err = 1;
  9068. }
  9069. /* Return boolean of on curve. No error means on curve. */
  9070. return !err;
  9071. }
  9072. #endif /* USE_ECC_B_PARAM && !HAVE_SELFTEST && !(FIPS_VERSION <= 2) */
  9073. #if !defined(WOLFSSL_SP_MATH) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  9074. /* Convert Jacobian ordinates to affine.
  9075. *
  9076. * @param [in] group EC group.
  9077. * @param [in] point EC point to get coordinates from.
  9078. * @return 1 on success.
  9079. * @return 0 on error.
  9080. */
  9081. static int ec_point_convert_to_affine(const WOLFSSL_EC_GROUP *group,
  9082. WOLFSSL_EC_POINT *point)
  9083. {
  9084. int err = 0;
  9085. mp_digit mp;
  9086. #ifdef WOLFSSL_SMALL_STACK
  9087. mp_int* modulus;
  9088. #else
  9089. mp_int modulus[1];
  9090. #endif
  9091. #ifdef WOLFSSL_SMALL_STACK
  9092. /* Allocate memory for curve's prime modulus. */
  9093. modulus = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9094. if (modulus == NULL) {
  9095. err = 1;
  9096. }
  9097. #endif
  9098. /* Initialize the MP integer. */
  9099. if ((!err) && (mp_init(modulus) != MP_OKAY)) {
  9100. WOLFSSL_MSG("mp_init failed");
  9101. err = 1;
  9102. }
  9103. if (!err) {
  9104. /* Get the modulus from the hex string in the EC curve set. */
  9105. if (mp_read_radix(modulus, ecc_sets[group->curve_idx].prime,
  9106. MP_RADIX_HEX) != MP_OKAY) {
  9107. WOLFSSL_MSG("mp_read_radix failed");
  9108. err = 1;
  9109. }
  9110. /* Get Montgomery multiplier for the modulus as ordinates in
  9111. * Montgomery form.
  9112. */
  9113. if ((!err) && (mp_montgomery_setup(modulus, &mp) != MP_OKAY)) {
  9114. WOLFSSL_MSG("mp_montgomery_setup failed");
  9115. err = 1;
  9116. }
  9117. /* Map internal EC point from Jacobian to affine. */
  9118. if ((!err) && (ecc_map((ecc_point*)point->internal, modulus, mp) !=
  9119. MP_OKAY)) {
  9120. WOLFSSL_MSG("ecc_map failed");
  9121. err = 1;
  9122. }
  9123. /* Set new ordinates into external EC point. */
  9124. if ((!err) && (ec_point_external_set((WOLFSSL_EC_POINT *)point) != 1)) {
  9125. WOLFSSL_MSG("ec_point_external_set failed");
  9126. err = 1;
  9127. }
  9128. point->exSet = !err;
  9129. mp_clear(modulus);
  9130. }
  9131. #ifdef WOLFSSL_SMALL_STACK
  9132. XFREE(modulus, NULL, DYNAMIC_TYPE_BIGINT);
  9133. #endif
  9134. return err;
  9135. }
  9136. /* Get the affine coordinates of the EC point on a Prime curve.
  9137. *
  9138. * When z-ordinate is not one then coordinates are Jacobian and need to be
  9139. * converted to affine before storing in BNs.
  9140. *
  9141. * Return code compliant with OpenSSL.
  9142. *
  9143. * TODO: OpenSSL doesn't change point when Jacobian. Do the same?
  9144. *
  9145. * @param [in] group EC group.
  9146. * @param [in] point EC point to get coordinates from.
  9147. * @param [in, out] x BN to hold x-ordinate.
  9148. * @param [in, out] y BN to hold y-ordinate.
  9149. * @param [in] ctx Context to use for BN operations. Unused.
  9150. * @return 1 on success.
  9151. * @return 0 on error.
  9152. */
  9153. int wolfSSL_EC_POINT_get_affine_coordinates_GFp(const WOLFSSL_EC_GROUP* group,
  9154. const WOLFSSL_EC_POINT* point, WOLFSSL_BIGNUM* x, WOLFSSL_BIGNUM* y,
  9155. WOLFSSL_BN_CTX* ctx)
  9156. {
  9157. int ret = 1;
  9158. /* BN operations don't need context. */
  9159. (void)ctx;
  9160. WOLFSSL_ENTER("wolfSSL_EC_POINT_get_affine_coordinates_GFp");
  9161. /* Validate parameters. */
  9162. if ((group == NULL) || (point == NULL) || (point->internal == NULL) ||
  9163. (x == NULL) || (y == NULL)) {
  9164. WOLFSSL_MSG("wolfSSL_EC_POINT_get_affine_coordinates_GFp NULL error");
  9165. ret = 0;
  9166. }
  9167. /* Don't return point at infinity. */
  9168. if ((ret == 1) && wolfSSL_EC_POINT_is_at_infinity(group, point)) {
  9169. ret = 0;
  9170. }
  9171. /* Ensure internal EC point has values of external EC point. */
  9172. if ((ret == 1) && (ec_point_setup(point) != 1)) {
  9173. ret = 0;
  9174. }
  9175. /* Check whether ordinates are in Jacobian form. */
  9176. if ((ret == 1) && (!wolfSSL_BN_is_one(point->Z))) {
  9177. /* Convert from Jacobian to affine. */
  9178. if (ec_point_convert_to_affine(group, (WOLFSSL_EC_POINT*)point) == 1) {
  9179. ret = 0;
  9180. }
  9181. }
  9182. /* Copy the externally set x and y ordinates. */
  9183. if ((ret == 1) && (BN_copy(x, point->X) == NULL)) {
  9184. ret = 0;
  9185. }
  9186. if ((ret == 1) && (BN_copy(y, point->Y) == NULL)) {
  9187. ret = 0;
  9188. }
  9189. return ret;
  9190. }
  9191. #endif /* !WOLFSSL_SP_MATH && !WOLF_CRYPTO_CB_ONLY_ECC */
  9192. /* Sets the affine coordinates that belong on a prime curve.
  9193. *
  9194. * @param [in] group EC group.
  9195. * @param [in, out] point EC point to set coordinates into.
  9196. * @param [in] x BN holding x-ordinate.
  9197. * @param [in] y BN holding y-ordinate.
  9198. * @param [in] ctx Context to use for BN operations. Unused.
  9199. * @return 1 on success.
  9200. * @return 0 on error.
  9201. */
  9202. int wolfSSL_EC_POINT_set_affine_coordinates_GFp(const WOLFSSL_EC_GROUP* group,
  9203. WOLFSSL_EC_POINT* point, const WOLFSSL_BIGNUM* x, const WOLFSSL_BIGNUM* y,
  9204. WOLFSSL_BN_CTX* ctx)
  9205. {
  9206. int ret = 1;
  9207. /* BN operations don't need context. */
  9208. (void)ctx;
  9209. WOLFSSL_ENTER("wolfSSL_EC_POINT_set_affine_coordinates_GFp");
  9210. /* Validate parameters. */
  9211. if ((group == NULL) || (point == NULL) || (point->internal == NULL) ||
  9212. (x == NULL) || (y == NULL)) {
  9213. WOLFSSL_MSG("wolfSSL_EC_POINT_set_affine_coordinates_GFp NULL error");
  9214. ret = 0;
  9215. }
  9216. /* Ensure we have a object for x-ordinate. */
  9217. if ((ret == 1) && (point->X == NULL) &&
  9218. ((point->X = wolfSSL_BN_new()) == NULL)) {
  9219. WOLFSSL_MSG("wolfSSL_BN_new failed");
  9220. ret = 0;
  9221. }
  9222. /* Ensure we have a object for y-ordinate. */
  9223. if ((ret == 1) && (point->Y == NULL) &&
  9224. ((point->Y = wolfSSL_BN_new()) == NULL)) {
  9225. WOLFSSL_MSG("wolfSSL_BN_new failed");
  9226. ret = 0;
  9227. }
  9228. /* Ensure we have a object for z-ordinate. */
  9229. if ((ret == 1) && (point->Z == NULL) &&
  9230. ((point->Z = wolfSSL_BN_new()) == NULL)) {
  9231. WOLFSSL_MSG("wolfSSL_BN_new failed");
  9232. ret = 0;
  9233. }
  9234. /* Copy the x-ordinate. */
  9235. if ((ret == 1) && ((wolfSSL_BN_copy(point->X, x)) == NULL)) {
  9236. WOLFSSL_MSG("wolfSSL_BN_copy failed");
  9237. ret = 0;
  9238. }
  9239. /* Copy the y-ordinate. */
  9240. if ((ret == 1) && ((wolfSSL_BN_copy(point->Y, y)) == NULL)) {
  9241. WOLFSSL_MSG("wolfSSL_BN_copy failed");
  9242. ret = 0;
  9243. }
  9244. /* z-ordinate is one for affine coordinates. */
  9245. if ((ret == 1) && ((wolfSSL_BN_one(point->Z)) == 0)) {
  9246. WOLFSSL_MSG("wolfSSL_BN_one failed");
  9247. ret = 0;
  9248. }
  9249. /* Copy the new point data to internal object. */
  9250. if ((ret == 1) && (ec_point_internal_set((WOLFSSL_EC_POINT *)point) != 1)) {
  9251. WOLFSSL_MSG("ec_point_internal_set failed");
  9252. ret = 0;
  9253. }
  9254. #if defined(USE_ECC_B_PARAM) && !defined(HAVE_SELFTEST) && \
  9255. (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  9256. /* Check that the point is valid. */
  9257. if ((ret == 1) && (wolfSSL_EC_POINT_is_on_curve(group,
  9258. (WOLFSSL_EC_POINT *)point, ctx) != 1)) {
  9259. WOLFSSL_MSG("EC_POINT_is_on_curve failed");
  9260. ret = 0;
  9261. }
  9262. #endif
  9263. return ret;
  9264. }
  9265. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  9266. !defined(HAVE_SELFTEST) && !defined(WOLFSSL_SP_MATH) && \
  9267. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  9268. /* Add two points on the same together.
  9269. *
  9270. * @param [in] curveIdx Index of curve in ecc_set.
  9271. * @oaram [out] r Result point.
  9272. * @param [in] p1 First point to add.
  9273. * @param [in] p2 Second point to add.
  9274. * @return 1 on success.
  9275. * @return 0 on error.
  9276. */
  9277. static int wolfssl_ec_point_add(int curveIdx, ecc_point* r, ecc_point* p1,
  9278. ecc_point* p2)
  9279. {
  9280. int ret = 1;
  9281. #ifdef WOLFSSL_SMALL_STACK
  9282. mp_int* a = NULL;
  9283. mp_int* prime = NULL;
  9284. mp_int* mu = NULL;
  9285. #else
  9286. mp_int a[1];
  9287. mp_int prime[1];
  9288. mp_int mu[1];
  9289. #endif
  9290. mp_digit mp = 0;
  9291. ecc_point* montP1 = NULL;
  9292. ecc_point* montP2 = NULL;
  9293. #ifdef WOLFSSL_SMALL_STACK
  9294. if (ret == 1) {
  9295. /* Allocate memory for curve parameter: a. */
  9296. a = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9297. if (a == NULL) {
  9298. WOLFSSL_MSG("Failed to allocate memory for mp_int a");
  9299. ret = 0;
  9300. }
  9301. }
  9302. if (ret == 1) {
  9303. /* Allocate memory for curve parameter: prime. */
  9304. prime = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9305. if (prime == NULL) {
  9306. WOLFSSL_MSG("Failed to allocate memory for mp_int prime");
  9307. ret = 0;
  9308. }
  9309. }
  9310. if (ret == 1) {
  9311. /* Allocate memory for mu (Montgomery normalizer). */
  9312. mu = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9313. if (mu == NULL) {
  9314. WOLFSSL_MSG("Failed to allocate memory for mp_int mu");
  9315. ret = 0;
  9316. }
  9317. }
  9318. if (ret == 1) {
  9319. /* Zero out all MP int data in case initialization fails. */
  9320. XMEMSET(a, 0, sizeof(mp_int));
  9321. XMEMSET(prime, 0, sizeof(mp_int));
  9322. XMEMSET(mu, 0, sizeof(mp_int));
  9323. }
  9324. #endif
  9325. /* Initialize the MP ints. */
  9326. if ((ret == 1) && (mp_init_multi(prime, a, mu, NULL, NULL, NULL) !=
  9327. MP_OKAY)) {
  9328. WOLFSSL_MSG("mp_init_multi error");
  9329. ret = 0;
  9330. }
  9331. /* Read the curve parameter: a. */
  9332. if ((ret == 1) && (mp_read_radix(a, ecc_sets[curveIdx].Af, MP_RADIX_HEX) !=
  9333. MP_OKAY)) {
  9334. WOLFSSL_MSG("mp_read_radix a error");
  9335. ret = 0;
  9336. }
  9337. /* Read the curve parameter: prime. */
  9338. if ((ret == 1) && (mp_read_radix(prime, ecc_sets[curveIdx].prime,
  9339. MP_RADIX_HEX) != MP_OKAY)) {
  9340. WOLFSSL_MSG("mp_read_radix prime error");
  9341. ret = 0;
  9342. }
  9343. /* Calculate the Montgomery product. */
  9344. if ((ret == 1) && (mp_montgomery_setup(prime, &mp) != MP_OKAY)) {
  9345. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  9346. ret = 0;
  9347. }
  9348. /* TODO: use the heap filed of one of the points? */
  9349. /* Allocate new points to hold the Montgomery form values. */
  9350. if ((ret == 1) && (((montP1 = wc_ecc_new_point_h(NULL)) == NULL) ||
  9351. ((montP2 = wc_ecc_new_point_h(NULL)) == NULL))) {
  9352. WOLFSSL_MSG("wc_ecc_new_point_h nqm error");
  9353. ret = 0;
  9354. }
  9355. /* Calculate the Montgomery normalizer. */
  9356. if ((ret == 1) && (mp_montgomery_calc_normalization(mu, prime) !=
  9357. MP_OKAY)) {
  9358. WOLFSSL_MSG("mp_montgomery_calc_normalization error");
  9359. ret = 0;
  9360. }
  9361. /* Convert to Montgomery form. */
  9362. if ((ret == 1) && (mp_cmp_d(mu, 1) == MP_EQ)) {
  9363. /* Copy the points if the normalizer is 1. */
  9364. if ((wc_ecc_copy_point(p1, montP1) != MP_OKAY) ||
  9365. (wc_ecc_copy_point(p2, montP2) != MP_OKAY)) {
  9366. WOLFSSL_MSG("wc_ecc_copy_point error");
  9367. ret = 0;
  9368. }
  9369. }
  9370. else if (ret == 1) {
  9371. /* Multiply each ordinate by the Montgomery normalizer. */
  9372. if ((mp_mulmod(p1->x, mu, prime, montP1->x) != MP_OKAY) ||
  9373. (mp_mulmod(p1->y, mu, prime, montP1->y) != MP_OKAY) ||
  9374. (mp_mulmod(p1->z, mu, prime, montP1->z) != MP_OKAY)) {
  9375. WOLFSSL_MSG("mp_mulmod error");
  9376. ret = 0;
  9377. }
  9378. /* Multiply each ordinate by the Montgomery normalizer. */
  9379. if ((mp_mulmod(p2->x, mu, prime, montP2->x) != MP_OKAY) ||
  9380. (mp_mulmod(p2->y, mu, prime, montP2->y) != MP_OKAY) ||
  9381. (mp_mulmod(p2->z, mu, prime, montP2->z) != MP_OKAY)) {
  9382. WOLFSSL_MSG("mp_mulmod error");
  9383. ret = 0;
  9384. }
  9385. }
  9386. /* Perform point addition with internal EC point objects - Jacobian form
  9387. * result.
  9388. */
  9389. if ((ret == 1) && (ecc_projective_add_point(montP1, montP2, r, a, prime,
  9390. mp) != MP_OKAY)) {
  9391. WOLFSSL_MSG("ecc_projective_add_point error");
  9392. ret = 0;
  9393. }
  9394. /* Map point back to affine coordinates. Converts from Montogomery form. */
  9395. if ((ret == 1) && (ecc_map(r, prime, mp) != MP_OKAY)) {
  9396. WOLFSSL_MSG("ecc_map error");
  9397. ret = 0;
  9398. }
  9399. /* Dispose of allocated memory. */
  9400. mp_clear(a);
  9401. mp_clear(prime);
  9402. mp_clear(mu);
  9403. wc_ecc_del_point_h(montP1, NULL);
  9404. wc_ecc_del_point_h(montP2, NULL);
  9405. #ifdef WOLFSSL_SMALL_STACK
  9406. XFREE(a, NULL, DYNAMIC_TYPE_BIGINT);
  9407. XFREE(prime, NULL, DYNAMIC_TYPE_BIGINT);
  9408. XFREE(mu, NULL, DYNAMIC_TYPE_BIGINT);
  9409. #endif
  9410. return ret;
  9411. }
  9412. /* Add two points on the same curve together.
  9413. *
  9414. * @param [in] group EC group.
  9415. * @param [out] r EC point that is result of point addition.
  9416. * @param [in] p1 First EC point to add.
  9417. * @param [in] p2 Second EC point to add.
  9418. * @param [in] ctx Context to use for BN operations. Unused.
  9419. * @return 1 on success.
  9420. * @return 0 on error.
  9421. */
  9422. int wolfSSL_EC_POINT_add(const WOLFSSL_EC_GROUP* group, WOLFSSL_EC_POINT* r,
  9423. const WOLFSSL_EC_POINT* p1, const WOLFSSL_EC_POINT* p2, WOLFSSL_BN_CTX* ctx)
  9424. {
  9425. int ret = 1;
  9426. /* No BN operations performed. */
  9427. (void)ctx;
  9428. /* Validate parameters. */
  9429. if ((group == NULL) || (r == NULL) || (p1 == NULL) || (p2 == NULL)) {
  9430. WOLFSSL_MSG("wolfSSL_EC_POINT_add error");
  9431. ret = 0;
  9432. }
  9433. /* Ensure the internal objects of the EC points are setup. */
  9434. if ((ret == 1) && ((ec_point_setup(r) != 1) || (ec_point_setup(p1) != 1) ||
  9435. (ec_point_setup(p2) != 1))) {
  9436. WOLFSSL_MSG("ec_point_setup error");
  9437. ret = 0;
  9438. }
  9439. if (ret == 1) {
  9440. /* Add points using wolfCrypt objects. */
  9441. ret = wolfssl_ec_point_add(group->curve_idx, (ecc_point*)r->internal,
  9442. (ecc_point*)p1->internal, (ecc_point*)p2->internal);
  9443. }
  9444. /* Copy internal EC point values out to external EC point. */
  9445. if ((ret == 1) && (ec_point_external_set(r) != 1)) {
  9446. WOLFSSL_MSG("ec_point_external_set error");
  9447. ret = 0;
  9448. }
  9449. return ret;
  9450. }
  9451. /* Sum the scalar multiplications of the base point and n, and q and m.
  9452. *
  9453. * r = base point * n + q * m
  9454. *
  9455. * @param [out] r EC point that is result of operation.
  9456. * @param [in] b Base point of curve.
  9457. * @param [in] n Scalar to multiply by base point.
  9458. * @param [in] q EC point to be scalar multiplied.
  9459. * @param [in] m Scalar to multiply q by.
  9460. * @param [in] a Parameter A of curve.
  9461. * @param [in] prime Prime (modulus) of curve.
  9462. * @return 1 on success.
  9463. * @return 0 on error.
  9464. */
  9465. static int ec_mul2add(ecc_point* r, ecc_point* b, mp_int* n, ecc_point* q,
  9466. mp_int* m, mp_int* a, mp_int* prime)
  9467. {
  9468. int ret = 1;
  9469. #if defined(ECC_SHAMIR) && !defined(WOLFSSL_KCAPI_ECC)
  9470. if (ecc_mul2add(b, n, q, m, r, a, prime, NULL) != MP_OKAY) {
  9471. WOLFSSL_MSG("ecc_mul2add error");
  9472. ret = 0;
  9473. }
  9474. #else
  9475. ecc_point* tmp = NULL;
  9476. mp_digit mp = 0;
  9477. /* Calculate Montgomery product. */
  9478. if (mp_montgomery_setup(prime, &mp) != MP_OKAY) {
  9479. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  9480. ret = 0;
  9481. }
  9482. /* Create temporary point to hold: q * m */
  9483. if ((ret == 1) && ((tmp = wc_ecc_new_point()) == NULL)) {
  9484. WOLFSSL_MSG("wolfSSL_EC_POINT_new nqm error");
  9485. ret = 0;
  9486. }
  9487. /* r = base point * n */
  9488. if ((ret == 1) && (wc_ecc_mulmod(n, b, r, a, prime, 0) !=
  9489. MP_OKAY)) {
  9490. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  9491. ret = 0;
  9492. }
  9493. /* tmp = q * m */
  9494. if ((ret == 1) && (wc_ecc_mulmod(m, q, tmp, a, prime, 0) != MP_OKAY)) {
  9495. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  9496. ret = 0;
  9497. }
  9498. /* r = r + tmp */
  9499. if ((ret == 1) && (ecc_projective_add_point(tmp, r, r, a, prime, mp) !=
  9500. MP_OKAY)) {
  9501. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  9502. ret = 0;
  9503. }
  9504. /* Map point back to affine coordinates. Converts from Montogomery
  9505. * form. */
  9506. if ((ret == 1) && (ecc_map(r, prime, mp) != MP_OKAY)) {
  9507. WOLFSSL_MSG("ecc_map nqm error");
  9508. ret = 0;
  9509. }
  9510. /* Dispose of allocated temporary point. */
  9511. wc_ecc_del_point(tmp);
  9512. #endif
  9513. return ret;
  9514. }
  9515. /* Sum the scalar multiplications of the base point and n, and q and m.
  9516. *
  9517. * r = base point * n + q * m
  9518. *
  9519. * @param [in] curveIdx Index of curve in ecc_set.
  9520. * @param [out] r EC point that is result of operation.
  9521. * @param [in] n Scalar to multiply by base point. May be NULL.
  9522. * @param [in] q EC point to be scalar multiplied. May be NULL.
  9523. * @param [in] m Scalar to multiply q by. May be NULL.
  9524. * @return 1 on success.
  9525. * @return 0 on error.
  9526. */
  9527. static int wolfssl_ec_point_mul(int curveIdx, ecc_point* r, mp_int* n,
  9528. ecc_point* q, mp_int* m)
  9529. {
  9530. int ret = 1;
  9531. #ifdef WOLFSSL_SMALL_STACK
  9532. mp_int* a = NULL;
  9533. mp_int* prime = NULL;
  9534. #else
  9535. mp_int a[1], prime[1];
  9536. #endif
  9537. #ifdef WOLFSSL_SMALL_STACK
  9538. /* Allocate MP integer for curve parameter: a. */
  9539. a = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9540. if (a == NULL) {
  9541. ret = 0;
  9542. }
  9543. if (ret == 1) {
  9544. /* Allocate MP integer for curve parameter: prime. */
  9545. prime = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9546. if (prime == NULL) {
  9547. ret = 0;
  9548. }
  9549. }
  9550. #endif
  9551. /* Initialize the MP ints. */
  9552. if ((ret == 1) && (mp_init_multi(prime, a, NULL, NULL, NULL, NULL) !=
  9553. MP_OKAY)) {
  9554. WOLFSSL_MSG("mp_init_multi error");
  9555. ret = 0;
  9556. }
  9557. /* Read the curve parameter: prime. */
  9558. if ((ret == 1) && (mp_read_radix(prime, ecc_sets[curveIdx].prime,
  9559. MP_RADIX_HEX) != MP_OKAY)) {
  9560. WOLFSSL_MSG("mp_read_radix prime error");
  9561. ret = 0;
  9562. }
  9563. /* Read the curve parameter: a. */
  9564. if ((ret == 1) && (mp_read_radix(a, ecc_sets[curveIdx].Af,
  9565. MP_RADIX_HEX) != MP_OKAY)) {
  9566. WOLFSSL_MSG("mp_read_radix a error");
  9567. ret = 0;
  9568. }
  9569. if ((ret == 1) && (n != NULL)) {
  9570. /* Get generator - base point. */
  9571. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  9572. if ((ret == 1) && (wc_ecc_get_generator(r, curveIdx) != MP_OKAY)) {
  9573. WOLFSSL_MSG("wc_ecc_get_generator error");
  9574. ret = 0;
  9575. }
  9576. #else
  9577. /* wc_ecc_get_generator is not defined in the FIPS v2 module. */
  9578. /* Read generator (base point) x-ordinate. */
  9579. if ((ret == 1) && (mp_read_radix(r->x, ecc_sets[curveIdx].Gx,
  9580. MP_RADIX_HEX) != MP_OKAY)) {
  9581. WOLFSSL_MSG("mp_read_radix Gx error");
  9582. ret = 0;
  9583. }
  9584. /* Read generator (base point) y-ordinate. */
  9585. if ((ret == 1) && (mp_read_radix(r->y, ecc_sets[curveIdx].Gy,
  9586. MP_RADIX_HEX) != MP_OKAY)) {
  9587. WOLFSSL_MSG("mp_read_radix Gy error");
  9588. ret = 0;
  9589. }
  9590. /* z-ordinate is one as point is affine. */
  9591. if ((ret == 1) && (mp_set(r->z, 1) != MP_OKAY)) {
  9592. WOLFSSL_MSG("mp_set Gz error");
  9593. ret = 0;
  9594. }
  9595. #endif /* NOPT_FIPS_VERSION == 2 */
  9596. }
  9597. if ((ret == 1) && (n != NULL) && (q != NULL) && (m != NULL)) {
  9598. /* r = base point * n + q * m */
  9599. ec_mul2add(r, r, m, q, n, a, prime);
  9600. }
  9601. /* Not all values present, see if we are only doing base point * n. */
  9602. else if ((ret == 1) && (n != NULL)) {
  9603. /* r = base point * n */
  9604. if (wc_ecc_mulmod(n, r, r, a, prime, 1) != MP_OKAY) {
  9605. WOLFSSL_MSG("wc_ecc_mulmod gn error");
  9606. ret = 0;
  9607. }
  9608. }
  9609. /* Not all values present, see if we are only doing q * m. */
  9610. else if ((ret == 1) && (q != NULL) && (m != NULL)) {
  9611. /* r = q * m */
  9612. if (wc_ecc_mulmod(m, q, r, a, prime, 1) != MP_OKAY) {
  9613. WOLFSSL_MSG("wc_ecc_mulmod qm error");
  9614. ret = 0;
  9615. }
  9616. }
  9617. /* No values to use. */
  9618. else if (ret == 1) {
  9619. /* Set result to infinity as no values passed in. */
  9620. mp_zero(r->x);
  9621. mp_zero(r->y);
  9622. mp_zero(r->z);
  9623. }
  9624. mp_clear(a);
  9625. mp_clear(prime);
  9626. #ifdef WOLFSSL_SMALL_STACK
  9627. XFREE(a, NULL, DYNAMIC_TYPE_BIGINT);
  9628. XFREE(prime, NULL, DYNAMIC_TYPE_BIGINT);
  9629. #endif
  9630. return ret;
  9631. }
  9632. /* Sum the scalar multiplications of the base point and n, and q and m.
  9633. *
  9634. * r = base point * n + q * m
  9635. *
  9636. * Return code compliant with OpenSSL.
  9637. *
  9638. * @param [in] group EC group.
  9639. * @param [out] r EC point that is result of operation.
  9640. * @param [in] n Scalar to multiply by base point. May be NULL.
  9641. * @param [in] q EC point to be scalar multiplied. May be NULL.
  9642. * @param [in] m Scalar to multiply q by. May be NULL.
  9643. * @param [in] ctx Context to use for BN operations. Unused.
  9644. * @return 1 on success.
  9645. * @return 0 on error.
  9646. */
  9647. int wolfSSL_EC_POINT_mul(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *r,
  9648. const WOLFSSL_BIGNUM *n, const WOLFSSL_EC_POINT *q, const WOLFSSL_BIGNUM *m,
  9649. WOLFSSL_BN_CTX *ctx)
  9650. {
  9651. int ret = 1;
  9652. /* No BN operations performed. */
  9653. (void)ctx;
  9654. WOLFSSL_ENTER("wolfSSL_EC_POINT_mul");
  9655. /* Validate parameters. */
  9656. if ((group == NULL) || (r == NULL)) {
  9657. WOLFSSL_MSG("wolfSSL_EC_POINT_mul NULL error");
  9658. ret = 0;
  9659. }
  9660. /* Ensure the internal representation of the EC point q is setup. */
  9661. if ((ret == 1) && (q != NULL) && (ec_point_setup(q) != 1)) {
  9662. WOLFSSL_MSG("ec_point_setup error");
  9663. ret = 0;
  9664. }
  9665. if (ret == 1) {
  9666. mp_int* ni = (n != NULL) ? (mp_int*)n->internal : NULL;
  9667. ecc_point* qi = (q != NULL) ? (ecc_point*)q->internal : NULL;
  9668. mp_int* mi = (m != NULL) ? (mp_int*)m->internal : NULL;
  9669. /* Perform multiplication with wolfCrypt objects. */
  9670. ret = wolfssl_ec_point_mul(group->curve_idx, (ecc_point*)r->internal,
  9671. ni, qi, mi);
  9672. }
  9673. /* Only on success is the internal point guaranteed to be set. */
  9674. if (r != NULL) {
  9675. r->inSet = (ret == 1);
  9676. }
  9677. /* Copy internal EC point values out to external EC point. */
  9678. if ((ret == 1) && (ec_point_external_set(r) != 1)) {
  9679. WOLFSSL_MSG("ec_point_external_set error");
  9680. ret = 0;
  9681. }
  9682. return ret;
  9683. }
  9684. #endif /* !WOLFSSL_ATECC508A && !WOLFSSL_ATECC608A && !HAVE_SELFTEST &&
  9685. * !WOLFSSL_SP_MATH */
  9686. /* Invert the point on the curve.
  9687. * (x, y) -> (x, -y) = (x, (prime - y) % prime)
  9688. *
  9689. * @param [in] curveIdx Index of curve in ecc_set.
  9690. * @param [in, out] point EC point to invert.
  9691. * @return 1 on success.
  9692. * @return 0 on error.
  9693. */
  9694. static int wolfssl_ec_point_invert(int curveIdx, ecc_point* point)
  9695. {
  9696. int ret = 1;
  9697. #ifdef WOLFSSL_SMALL_STACK
  9698. mp_int* prime = NULL;
  9699. #else
  9700. mp_int prime[1];
  9701. #endif
  9702. #ifdef WOLFSSL_SMALL_STACK
  9703. /* Allocate memory for an MP int to hold the prime of the curve. */
  9704. prime = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9705. if (prime == NULL) {
  9706. ret = 0;
  9707. }
  9708. #endif
  9709. /* Initialize MP int. */
  9710. if ((ret == 1) && (mp_init(prime) != MP_OKAY)) {
  9711. WOLFSSL_MSG("mp_init_multi error");
  9712. ret = 0;
  9713. }
  9714. /* Read the curve parameter: prime. */
  9715. if ((ret == 1) && (mp_read_radix(prime, ecc_sets[curveIdx].prime,
  9716. MP_RADIX_HEX) != MP_OKAY)) {
  9717. WOLFSSL_MSG("mp_read_radix prime error");
  9718. ret = 0;
  9719. }
  9720. /* y = (prime - y) mod prime. */
  9721. if ((ret == 1) && (!mp_iszero(point->y)) && (mp_sub(prime, point->y,
  9722. point->y) != MP_OKAY)) {
  9723. WOLFSSL_MSG("mp_sub error");
  9724. ret = 0;
  9725. }
  9726. /* Dispose of memory associated with MP. */
  9727. mp_free(prime);
  9728. #ifdef WOLFSSL_SMALL_STACK
  9729. /* Dispose of dynamically allocated temporaries. */
  9730. XFREE(prime, NULL, DYNAMIC_TYPE_BIGINT);
  9731. #endif
  9732. return ret;
  9733. }
  9734. /* Invert the point on the curve.
  9735. * (x, y) -> (x, -y) = (x, (prime - y) % prime)
  9736. *
  9737. * @param [in] group EC group.
  9738. * @param [in, out] point EC point to invert.
  9739. * @param [in] ctx Context to use for BN operations. Unused.
  9740. * @return 1 on success.
  9741. * @return 0 on error.
  9742. */
  9743. int wolfSSL_EC_POINT_invert(const WOLFSSL_EC_GROUP *group,
  9744. WOLFSSL_EC_POINT *point, WOLFSSL_BN_CTX *ctx)
  9745. {
  9746. int ret = 1;
  9747. /* No BN operations performed. */
  9748. (void)ctx;
  9749. WOLFSSL_ENTER("wolfSSL_EC_POINT_invert");
  9750. /* Validate parameters. */
  9751. if ((group == NULL) || (point == NULL) || (point->internal == NULL)) {
  9752. ret = 0;
  9753. }
  9754. /* Ensure internal representation of point is setup. */
  9755. if ((ret == 1) && (ec_point_setup(point) != 1)) {
  9756. ret = 0;
  9757. }
  9758. if (ret == 1) {
  9759. /* Perform inversion using wolfCrypt objects. */
  9760. ret = wolfssl_ec_point_invert(group->curve_idx,
  9761. (ecc_point*)point->internal);
  9762. }
  9763. /* Set the external EC point representation based on internal. */
  9764. if ((ret == 1) && (ec_point_external_set(point) != 1)) {
  9765. WOLFSSL_MSG("ec_point_external_set error");
  9766. ret = 0;
  9767. }
  9768. return ret;
  9769. }
  9770. #ifdef WOLFSSL_EC_POINT_CMP_JACOBIAN
  9771. /* Compare two points on a the same curve.
  9772. *
  9773. * (Ax, Ay, Az) => (Ax / (Az ^ 2), Ay / (Az ^ 3))
  9774. * (Bx, By, Bz) => (Bx / (Bz ^ 2), By / (Bz ^ 3))
  9775. * When equal:
  9776. * (Ax / (Az ^ 2), Ay / (Az ^ 3)) = (Bx / (Bz ^ 2), By / (Bz ^ 3))
  9777. * => (Ax * (Bz ^ 2), Ay * (Bz ^ 3)) = (Bx * (Az ^ 2), By * (Az ^ 3))
  9778. *
  9779. * @param [in] group EC group.
  9780. * @param [in] a EC point to compare.
  9781. * @param [in] b EC point to compare.
  9782. * @return 0 when equal.
  9783. * @return 1 when different.
  9784. * @return -1 on error.
  9785. */
  9786. static int ec_point_cmp_jacobian(const WOLFSSL_EC_GROUP* group,
  9787. const WOLFSSL_EC_POINT *a, const WOLFSSL_EC_POINT *b, WOLFSSL_BN_CTX *ctx)
  9788. {
  9789. int ret = 0;
  9790. BIGNUM* at = BN_new();
  9791. BIGNUM* bt = BN_new();
  9792. BIGNUM* az = BN_new();
  9793. BIGNUM* bz = BN_new();
  9794. BIGNUM* mod = BN_new();
  9795. /* Check that the big numbers were allocated. */
  9796. if ((at == NULL) || (bt == NULL) || (az == NULL) || (bz == NULL) ||
  9797. (mod == NULL)) {
  9798. ret = -1;
  9799. }
  9800. /* Get the modulus for the curve. */
  9801. if ((ret == 0) &&
  9802. (BN_hex2bn(&mod, ecc_sets[group->curve_idx].prime) != 1)) {
  9803. ret = -1;
  9804. }
  9805. if (ret == 0) {
  9806. /* bt = Bx * (Az ^ 2). When Az is one then just copy. */
  9807. if (BN_is_one(a->Z)) {
  9808. if (BN_copy(bt, b->X) == NULL) {
  9809. ret = -1;
  9810. }
  9811. }
  9812. /* az = Az ^ 2 */
  9813. else if ((BN_mod_mul(az, a->Z, a->Z, mod, ctx) != 1)) {
  9814. ret = -1;
  9815. }
  9816. /* bt = Bx * az = Bx * (Az ^ 2) */
  9817. else if (BN_mod_mul(bt, b->X, az, mod, ctx) != 1) {
  9818. ret = -1;
  9819. }
  9820. }
  9821. if (ret == 0) {
  9822. /* at = Ax * (Bz ^ 2). When Bz is one then just copy. */
  9823. if (BN_is_one(b->Z)) {
  9824. if (BN_copy(at, a->X) == NULL) {
  9825. ret = -1;
  9826. }
  9827. }
  9828. /* bz = Bz ^ 2 */
  9829. else if (BN_mod_mul(bz, b->Z, b->Z, mod, ctx) != 1) {
  9830. ret = -1;
  9831. }
  9832. /* at = Ax * bz = Ax * (Bz ^ 2) */
  9833. else if (BN_mod_mul(at, a->X, bz, mod, ctx) != 1) {
  9834. ret = -1;
  9835. }
  9836. }
  9837. /* Compare x-ordinates. */
  9838. if ((ret == 0) && (BN_cmp(at, bt) != 0)) {
  9839. ret = 1;
  9840. }
  9841. if (ret == 0) {
  9842. /* bt = By * (Az ^ 3). When Az is one then just copy. */
  9843. if (BN_is_one(a->Z)) {
  9844. if (BN_copy(bt, b->Y) == NULL) {
  9845. ret = -1;
  9846. }
  9847. }
  9848. /* az = az * Az = Az ^ 3 */
  9849. else if ((BN_mod_mul(az, az, a->Z, mod, ctx) != 1)) {
  9850. ret = -1;
  9851. }
  9852. /* bt = By * az = By * (Az ^ 3) */
  9853. else if (BN_mod_mul(bt, b->Y, az, mod, ctx) != 1) {
  9854. ret = -1;
  9855. }
  9856. }
  9857. if (ret == 0) {
  9858. /* at = Ay * (Bz ^ 3). When Bz is one then just copy. */
  9859. if (BN_is_one(b->Z)) {
  9860. if (BN_copy(at, a->Y) == NULL) {
  9861. ret = -1;
  9862. }
  9863. }
  9864. /* bz = bz * Bz = Bz ^ 3 */
  9865. else if (BN_mod_mul(bz, bz, b->Z, mod, ctx) != 1) {
  9866. ret = -1;
  9867. }
  9868. /* at = Ay * bz = Ay * (Bz ^ 3) */
  9869. else if (BN_mod_mul(at, a->Y, bz, mod, ctx) != 1) {
  9870. ret = -1;
  9871. }
  9872. }
  9873. /* Compare y-ordinates. */
  9874. if ((ret == 0) && (BN_cmp(at, bt) != 0)) {
  9875. ret = 1;
  9876. }
  9877. BN_free(mod);
  9878. BN_free(bz);
  9879. BN_free(az);
  9880. BN_free(bt);
  9881. BN_free(at);
  9882. return ret;
  9883. }
  9884. #endif
  9885. /* Compare two points on a the same curve.
  9886. *
  9887. * Return code compliant with OpenSSL.
  9888. *
  9889. * @param [in] group EC group.
  9890. * @param [in] a EC point to compare.
  9891. * @param [in] b EC point to compare.
  9892. * @param [in] ctx Context to use for BN operations. Unused.
  9893. * @return 0 when equal.
  9894. * @return 1 when different.
  9895. * @return -1 on error.
  9896. */
  9897. int wolfSSL_EC_POINT_cmp(const WOLFSSL_EC_GROUP *group,
  9898. const WOLFSSL_EC_POINT *a, const WOLFSSL_EC_POINT *b, WOLFSSL_BN_CTX *ctx)
  9899. {
  9900. int ret = 0;
  9901. WOLFSSL_ENTER("wolfSSL_EC_POINT_cmp");
  9902. /* Validate parameters. */
  9903. if ((group == NULL) || (a == NULL) || (a->internal == NULL) ||
  9904. (b == NULL) || (b->internal == NULL)) {
  9905. WOLFSSL_MSG("wolfSSL_EC_POINT_cmp Bad arguments");
  9906. ret = -1;
  9907. }
  9908. if (ret != -1) {
  9909. #ifdef WOLFSSL_EC_POINT_CMP_JACOBIAN
  9910. /* If same Z ordinate then no need to convert to affine. */
  9911. if (BN_cmp(a->Z, b->Z) == 0) {
  9912. /* Compare */
  9913. ret = ((BN_cmp(a->X, b->X) != 0) || (BN_cmp(a->Y, b->Y) != 0));
  9914. }
  9915. else {
  9916. ret = ec_point_cmp_jacobian(group, a, b, ctx);
  9917. }
  9918. #else
  9919. /* No BN operations performed. */
  9920. (void)ctx;
  9921. ret = (wc_ecc_cmp_point((ecc_point*)a->internal,
  9922. (ecc_point*)b->internal) != MP_EQ);
  9923. #endif
  9924. }
  9925. return ret;
  9926. }
  9927. /* Copy EC point.
  9928. *
  9929. * @param [out] dest EC point to copy into.
  9930. * @param [in] src EC point to copy.
  9931. * @return 1 on success.
  9932. * @return 0 on error.
  9933. */
  9934. int wolfSSL_EC_POINT_copy(WOLFSSL_EC_POINT *dest, const WOLFSSL_EC_POINT *src)
  9935. {
  9936. int ret = 1;
  9937. WOLFSSL_ENTER("wolfSSL_EC_POINT_copy");
  9938. /* Validate parameters. */
  9939. if ((dest == NULL) || (src == NULL)) {
  9940. ret = 0;
  9941. }
  9942. /* Ensure internal EC point of src is setup. */
  9943. if ((ret == 1) && (ec_point_setup(src) != 1)) {
  9944. ret = 0;
  9945. }
  9946. /* Copy internal EC points. */
  9947. if ((ret == 1) && (wc_ecc_copy_point((ecc_point*)src->internal,
  9948. (ecc_point*)dest->internal) != MP_OKAY)) {
  9949. ret = 0;
  9950. }
  9951. if (ret == 1) {
  9952. /* Destinatation internal point is set. */
  9953. dest->inSet = 1;
  9954. /* Set the external EC point of dest based on internal. */
  9955. if (ec_point_external_set(dest) != 1) {
  9956. ret = 0;
  9957. }
  9958. }
  9959. return ret;
  9960. }
  9961. /* Checks whether point is at infinity.
  9962. *
  9963. * Return code compliant with OpenSSL.
  9964. *
  9965. * @param [in] group EC group.
  9966. * @param [in] point EC point to check.
  9967. * @return 1 when at infinity.
  9968. * @return 0 when not at infinity.
  9969. */
  9970. int wolfSSL_EC_POINT_is_at_infinity(const WOLFSSL_EC_GROUP *group,
  9971. const WOLFSSL_EC_POINT *point)
  9972. {
  9973. int ret = 1;
  9974. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_at_infinity");
  9975. /* Validate parameters. */
  9976. if ((group == NULL) || (point == NULL) || (point->internal == NULL)) {
  9977. WOLFSSL_MSG("wolfSSL_EC_POINT_is_at_infinity NULL error");
  9978. ret = 0;
  9979. }
  9980. /* Ensure internal EC point is setup. */
  9981. if ((ret == 1) && (ec_point_setup(point) != 1)) {
  9982. ret = 0;
  9983. }
  9984. if (ret == 1) {
  9985. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  9986. /* Check for infinity. */
  9987. ret = wc_ecc_point_is_at_infinity((ecc_point*)point->internal);
  9988. if (ret < 0) {
  9989. WOLFSSL_MSG("ecc_point_is_at_infinity failure");
  9990. /* Error return is 0 by OpenSSL. */
  9991. ret = 0;
  9992. }
  9993. #else
  9994. WOLFSSL_MSG("ecc_point_is_at_infinitiy compiled out");
  9995. ret = 0;
  9996. #endif
  9997. }
  9998. return ret;
  9999. }
  10000. #endif /* OPENSSL_EXTRA */
  10001. /* End EC_POINT */
  10002. /* Start EC_KEY */
  10003. #ifdef OPENSSL_EXTRA
  10004. /*
  10005. * EC key constructor/deconstructor APIs
  10006. */
  10007. /* Allocate a new EC key.
  10008. *
  10009. * Not OpenSSL API.
  10010. *
  10011. * @param [in] heap Heap hint for dynamic memory allocation.
  10012. * @param [in] devId Device identifier value.
  10013. * @return New, allocated EC key on success.
  10014. * @return NULL on error.
  10015. */
  10016. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_ex(void* heap, int devId)
  10017. {
  10018. WOLFSSL_EC_KEY *key = NULL;
  10019. int err = 0;
  10020. WOLFSSL_ENTER("wolfSSL_EC_KEY_new");
  10021. /* Allocate memory for EC key. */
  10022. key = (WOLFSSL_EC_KEY*)XMALLOC(sizeof(WOLFSSL_EC_KEY), heap,
  10023. DYNAMIC_TYPE_ECC);
  10024. if (key == NULL) {
  10025. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_KEY failure");
  10026. err = 1;
  10027. }
  10028. if (!err) {
  10029. /* Reset all fields to 0. */
  10030. XMEMSET(key, 0, sizeof(WOLFSSL_EC_KEY));
  10031. /* Cache heap hint. */
  10032. key->heap = heap;
  10033. /* Initialize fields to defaults. */
  10034. key->form = POINT_CONVERSION_UNCOMPRESSED;
  10035. /* Initialize reference count. */
  10036. wolfSSL_RefInit(&key->ref, &err);
  10037. #ifdef WOLFSSL_REFCNT_ERROR_RETURN
  10038. }
  10039. if (!err) {
  10040. #endif
  10041. /* Allocate memory for internal EC key representation. */
  10042. key->internal = (ecc_key*)XMALLOC(sizeof(ecc_key), heap,
  10043. DYNAMIC_TYPE_ECC);
  10044. if (key->internal == NULL) {
  10045. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc ecc key failure");
  10046. err = 1;
  10047. }
  10048. }
  10049. if (!err) {
  10050. /* Initialize wolfCrypt EC key. */
  10051. if (wc_ecc_init_ex((ecc_key*)key->internal, heap, devId) != 0) {
  10052. WOLFSSL_MSG("wolfSSL_EC_KEY_new init ecc key failure");
  10053. err = 1;
  10054. }
  10055. }
  10056. if (!err) {
  10057. /* Group unknown at creation */
  10058. key->group = wolfSSL_EC_GROUP_new_by_curve_name(NID_undef);
  10059. if (key->group == NULL) {
  10060. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_GROUP failure");
  10061. err = 1;
  10062. }
  10063. }
  10064. if (!err) {
  10065. /* Allocate a point as public key. */
  10066. key->pub_key = wolfSSL_EC_POINT_new(key->group);
  10067. if (key->pub_key == NULL) {
  10068. WOLFSSL_MSG("wolfSSL_EC_POINT_new failure");
  10069. err = 1;
  10070. }
  10071. }
  10072. if (!err) {
  10073. /* Allocate a BN as private key. */
  10074. key->priv_key = wolfSSL_BN_new();
  10075. if (key->priv_key == NULL) {
  10076. WOLFSSL_MSG("wolfSSL_BN_new failure");
  10077. err = 1;
  10078. }
  10079. }
  10080. if (err) {
  10081. /* Dispose of EC key on error. */
  10082. wolfSSL_EC_KEY_free(key);
  10083. key = NULL;
  10084. }
  10085. /* Return new EC key object. */
  10086. return key;
  10087. }
  10088. /* Allocate a new EC key.
  10089. *
  10090. * @return New, allocated EC key on success.
  10091. * @return NULL on error.
  10092. */
  10093. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new(void)
  10094. {
  10095. return wolfSSL_EC_KEY_new_ex(NULL, INVALID_DEVID);
  10096. }
  10097. /* Create new EC key with the group having the specified numeric ID.
  10098. *
  10099. * @param [in] nid Numeric ID.
  10100. * @return New, allocated EC key on success.
  10101. * @return NULL on error.
  10102. */
  10103. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_by_curve_name(int nid)
  10104. {
  10105. WOLFSSL_EC_KEY *key;
  10106. int err = 0;
  10107. WOLFSSL_ENTER("wolfSSL_EC_KEY_new_by_curve_name");
  10108. /* Allocate empty, EC key. */
  10109. key = wolfSSL_EC_KEY_new();
  10110. if (key == NULL) {
  10111. WOLFSSL_MSG("wolfSSL_EC_KEY_new failure");
  10112. err = 1;
  10113. }
  10114. if (!err) {
  10115. /* Set group to be nid. */
  10116. ec_group_set_nid(key->group, nid);
  10117. if (key->group->curve_idx == -1) {
  10118. wolfSSL_EC_KEY_free(key);
  10119. key = NULL;
  10120. }
  10121. }
  10122. /* Return the new EC key object. */
  10123. return key;
  10124. }
  10125. /* Dispose of the EC key and allocated data.
  10126. *
  10127. * Cannot use key after this call.
  10128. *
  10129. * @param [in] key EC key to free.
  10130. */
  10131. void wolfSSL_EC_KEY_free(WOLFSSL_EC_KEY *key)
  10132. {
  10133. int doFree = 0;
  10134. int err;
  10135. (void)err;
  10136. WOLFSSL_ENTER("wolfSSL_EC_KEY_free");
  10137. if (key != NULL) {
  10138. void* heap = key->heap;
  10139. /* Decrement reference count. */
  10140. wolfSSL_RefDec(&key->ref, &doFree, &err);
  10141. if (doFree) {
  10142. /* Dispose of allocated reference counting data. */
  10143. wolfSSL_RefFree(&key->ref);
  10144. /* Dispose of private key. */
  10145. wolfSSL_BN_free(key->priv_key);
  10146. wolfSSL_EC_POINT_free(key->pub_key);
  10147. wolfSSL_EC_GROUP_free(key->group);
  10148. if (key->internal != NULL) {
  10149. /* Dispose of wolfCrypt representation of EC key. */
  10150. wc_ecc_free((ecc_key*)key->internal);
  10151. XFREE(key->internal, heap, DYNAMIC_TYPE_ECC);
  10152. }
  10153. /* Set back to NULLs for safety. */
  10154. ForceZero(key, sizeof(*key));
  10155. /* Dispose of the memory associated with the EC key. */
  10156. XFREE(key, heap, DYNAMIC_TYPE_ECC);
  10157. (void)heap;
  10158. }
  10159. }
  10160. }
  10161. /* Increments ref count of EC key.
  10162. *
  10163. * @param [in, out] key EC key.
  10164. * @return 1 on success
  10165. * @return 0 on error
  10166. */
  10167. int wolfSSL_EC_KEY_up_ref(WOLFSSL_EC_KEY* key)
  10168. {
  10169. int err = 1;
  10170. if (key != NULL) {
  10171. wolfSSL_RefInc(&key->ref, &err);
  10172. }
  10173. return !err;
  10174. }
  10175. #ifndef NO_CERTS
  10176. #if defined(OPENSSL_ALL)
  10177. /* Copy the internal, wolfCrypt EC key.
  10178. *
  10179. * @param [in, out] dst Destination wolfCrypt EC key.
  10180. * @param [in] src Source wolfCrypt EC key.
  10181. * @return 0 on success.
  10182. * @return Negative on error.
  10183. */
  10184. static int wolfssl_ec_key_int_copy(ecc_key* dst, const ecc_key* src)
  10185. {
  10186. int ret;
  10187. /* Copy public key. */
  10188. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  10189. ret = wc_ecc_copy_point(&src->pubkey, &dst->pubkey);
  10190. #else
  10191. ret = wc_ecc_copy_point((ecc_point*)&src->pubkey, &dst->pubkey);
  10192. #endif
  10193. if (ret != MP_OKAY) {
  10194. WOLFSSL_MSG("wc_ecc_copy_point error");
  10195. }
  10196. if (ret == 0) {
  10197. /* Copy private key. */
  10198. ret = mp_copy(wc_ecc_key_get_priv(src), wc_ecc_key_get_priv(dst));
  10199. if (ret != MP_OKAY) {
  10200. WOLFSSL_MSG("mp_copy error");
  10201. }
  10202. }
  10203. if (ret == 0) {
  10204. /* Copy domain parameters. */
  10205. if (src->dp) {
  10206. ret = wc_ecc_set_curve(dst, 0, src->dp->id);
  10207. if (ret != 0) {
  10208. WOLFSSL_MSG("wc_ecc_set_curve error");
  10209. }
  10210. }
  10211. }
  10212. if (ret == 0) {
  10213. /* Copy the other components. */
  10214. dst->type = src->type;
  10215. dst->idx = src->idx;
  10216. dst->state = src->state;
  10217. dst->flags = src->flags;
  10218. }
  10219. return ret;
  10220. }
  10221. /* Copies ecc_key into new WOLFSSL_EC_KEY object
  10222. *
  10223. * Copies the internal representation as well.
  10224. *
  10225. * @param [in] src EC key to duplicate.
  10226. *
  10227. * @return EC key on success.
  10228. * @return NULL on error.
  10229. */
  10230. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_dup(const WOLFSSL_EC_KEY *src)
  10231. {
  10232. int err = 0;
  10233. WOLFSSL_EC_KEY* newKey = NULL;
  10234. WOLFSSL_ENTER("wolfSSL_EC_KEY_dup");
  10235. /* Validate EC key. */
  10236. if ((src == NULL) || (src->internal == NULL) || (src->group == NULL) ||
  10237. (src->pub_key == NULL) || (src->priv_key == NULL)) {
  10238. WOLFSSL_MSG("src NULL error");
  10239. err = 1;
  10240. }
  10241. if (!err) {
  10242. /* Create a new, empty key. */
  10243. newKey = wolfSSL_EC_KEY_new();
  10244. if (newKey == NULL) {
  10245. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  10246. err = 1;
  10247. }
  10248. }
  10249. if (!err) {
  10250. /* Copy internal EC key. */
  10251. if (wolfssl_ec_key_int_copy((ecc_key*)newKey->internal,
  10252. (ecc_key*)src->internal) != 0) {
  10253. WOLFSSL_MSG("Copying internal EC key error");
  10254. err = 1;
  10255. }
  10256. }
  10257. if (!err) {
  10258. /* Internal key set. */
  10259. newKey->inSet = 1;
  10260. /* Copy group */
  10261. err = wolfssl_ec_group_copy(newKey->group, src->group);
  10262. }
  10263. /* Copy public key. */
  10264. if ((!err) && (wolfSSL_EC_POINT_copy(newKey->pub_key, src->pub_key) != 1)) {
  10265. WOLFSSL_MSG("Copying EC public key error");
  10266. err = 1;
  10267. }
  10268. if (!err) {
  10269. /* Set header size of private key in PKCS#8 format.*/
  10270. newKey->pkcs8HeaderSz = src->pkcs8HeaderSz;
  10271. /* Copy private key. */
  10272. if (wolfSSL_BN_copy(newKey->priv_key, src->priv_key) == NULL) {
  10273. WOLFSSL_MSG("Copying EC private key error");
  10274. err = 1;
  10275. }
  10276. }
  10277. if (err) {
  10278. /* Dispose of EC key on error. */
  10279. wolfSSL_EC_KEY_free(newKey);
  10280. newKey = NULL;
  10281. }
  10282. /* Return the new EC key. */
  10283. return newKey;
  10284. }
  10285. #endif /* OPENSSL_ALL */
  10286. #endif /* !NO_CERTS */
  10287. /*
  10288. * EC key to/from bin/octet APIs
  10289. */
  10290. /* Create an EC key from the octet encoded public key.
  10291. *
  10292. * Behaviour checked against OpenSSL.
  10293. *
  10294. * @param [out] key Reference to EC key. Must pass in a valid object with
  10295. * group set.
  10296. * @param [in, out] in On in, reference to buffer that contains data.
  10297. * On out, reference to buffer after public key data.
  10298. * @param [in] len Length of data in the buffer. Must be length of the
  10299. * encoded public key.
  10300. * @return Allocated EC key on success.
  10301. * @return NULL on error.
  10302. */
  10303. WOLFSSL_EC_KEY *wolfSSL_o2i_ECPublicKey(WOLFSSL_EC_KEY **key,
  10304. const unsigned char **in, long len)
  10305. {
  10306. int err = 0;
  10307. WOLFSSL_EC_KEY* ret = NULL;
  10308. WOLFSSL_ENTER("wolfSSL_o2i_ECPublicKey");
  10309. /* Validate parameters: EC group needed to perform import. */
  10310. if ((key == NULL) || (*key == NULL) || ((*key)->group == NULL) ||
  10311. (in == NULL) || (*in == NULL) || (len <= 0)) {
  10312. WOLFSSL_MSG("wolfSSL_o2i_ECPublicKey Bad arguments");
  10313. err = 1;
  10314. }
  10315. if (!err) {
  10316. /* Return the EC key object passed in. */
  10317. ret = *key;
  10318. /* Import point into public key field. */
  10319. if (wolfSSL_EC_POINT_oct2point(ret->group, ret->pub_key, *in,
  10320. (size_t)len, NULL) != 1) {
  10321. WOLFSSL_MSG("wolfSSL_EC_POINT_oct2point error");
  10322. ret = NULL;
  10323. err = 1;
  10324. }
  10325. }
  10326. if (!err) {
  10327. /* Assumed length passed in is all the data. */
  10328. *in += len;
  10329. }
  10330. return ret;
  10331. }
  10332. /* Puts the encoded public key into out.
  10333. *
  10334. * Passing in NULL for out returns length only.
  10335. * Passing in NULL for *out has buffer allocated, encoded into and passed back.
  10336. * Passing non-NULL for *out has it encoded into and pointer moved past.
  10337. *
  10338. * @param [in] key EC key to encode.
  10339. * @param [in, out] out Reference to buffer to encode into. May be NULL or
  10340. * point to NULL.
  10341. * @return Length of encoding in bytes on success.
  10342. * @return 0 on error.
  10343. */
  10344. int wolfSSL_i2o_ECPublicKey(const WOLFSSL_EC_KEY *key, unsigned char **out)
  10345. {
  10346. int ret = 1;
  10347. size_t len = 0;
  10348. int form = POINT_CONVERSION_UNCOMPRESSED;
  10349. WOLFSSL_ENTER("wolfSSL_i2o_ECPublicKey");
  10350. /* Validate parameters. */
  10351. if (key == NULL) {
  10352. WOLFSSL_MSG("wolfSSL_i2o_ECPublicKey Bad arguments");
  10353. ret = 0;
  10354. }
  10355. /* Ensure the external key data is set from the internal EC key. */
  10356. if ((ret == 1) && (!key->exSet) && (SetECKeyExternal((WOLFSSL_EC_KEY*)
  10357. key) != 1)) {
  10358. WOLFSSL_MSG("SetECKeyExternal failure");
  10359. ret = 0;
  10360. }
  10361. if (ret == 1) {
  10362. #ifdef HAVE_COMP_KEY
  10363. /* Default to compressed form if not set */
  10364. form = (key->form != POINT_CONVERSION_UNCOMPRESSED) ?
  10365. POINT_CONVERSION_UNCOMPRESSED :
  10366. POINT_CONVERSION_COMPRESSED;
  10367. #endif
  10368. /* Calculate length of point encoding. */
  10369. len = wolfSSL_EC_POINT_point2oct(key->group, key->pub_key, form, NULL,
  10370. 0, NULL);
  10371. }
  10372. /* Encode if length calculated and pointer supplied to update. */
  10373. if ((ret == 1) && (len != 0) && (out != NULL)) {
  10374. unsigned char *tmp = NULL;
  10375. /* Allocate buffer for encoding if no buffer supplied. */
  10376. if (*out == NULL) {
  10377. tmp = (unsigned char*)XMALLOC(len, NULL, DYNAMIC_TYPE_OPENSSL);
  10378. if (tmp == NULL) {
  10379. WOLFSSL_MSG("malloc failed");
  10380. ret = 0;
  10381. }
  10382. }
  10383. else {
  10384. /* Get buffer to encode into. */
  10385. tmp = *out;
  10386. }
  10387. /* Encode public key into buffer. */
  10388. if ((ret == 1) && (wolfSSL_EC_POINT_point2oct(key->group, key->pub_key,
  10389. form, tmp, len, NULL) == 0)) {
  10390. ret = 0;
  10391. }
  10392. if (ret == 1) {
  10393. /* Return buffer if allocated. */
  10394. if (*out == NULL) {
  10395. *out = tmp;
  10396. }
  10397. else {
  10398. /* Step over encoded data if not allocated. */
  10399. *out += len;
  10400. }
  10401. }
  10402. else if (*out == NULL) {
  10403. /* Dispose of allocated buffer. */
  10404. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  10405. }
  10406. }
  10407. if (ret == 1) {
  10408. /* Return length on success. */
  10409. ret = (int)len;
  10410. }
  10411. return ret;
  10412. }
  10413. #ifdef HAVE_ECC_KEY_IMPORT
  10414. /* Create a EC key from the DER encoded private key.
  10415. *
  10416. * @param [out] key Reference to EC key.
  10417. * @param [in, out] in On in, reference to buffer that contains DER data.
  10418. * On out, reference to buffer after private key data.
  10419. * @param [in] long Length of data in the buffer. May be larger than the
  10420. * length of the encoded private key.
  10421. * @return Allocated EC key on success.
  10422. * @return NULL on error.
  10423. */
  10424. WOLFSSL_EC_KEY* wolfSSL_d2i_ECPrivateKey(WOLFSSL_EC_KEY** key,
  10425. const unsigned char** in, long len)
  10426. {
  10427. int err = 0;
  10428. word32 idx = 0;
  10429. WOLFSSL_EC_KEY* ret = NULL;
  10430. WOLFSSL_ENTER("wolfSSL_d2i_ECPrivateKey");
  10431. /* Validate parameters. */
  10432. if ((in == NULL) || (*in == NULL) || (len <= 0)) {
  10433. WOLFSSL_MSG("wolfSSL_d2i_ECPrivateKey Bad arguments");
  10434. err = 1;
  10435. }
  10436. /* Create a new, empty EC key. */
  10437. if ((!err) && ((ret = wolfSSL_EC_KEY_new()) == NULL)) {
  10438. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  10439. err = 1;
  10440. }
  10441. /* Decode the private key DER data into internal EC key. */
  10442. if ((!err) && (wc_EccPrivateKeyDecode(*in, &idx, (ecc_key*)ret->internal,
  10443. (word32)len) != 0)) {
  10444. WOLFSSL_MSG("wc_EccPrivateKeyDecode error");
  10445. err = 1;
  10446. }
  10447. if (!err) {
  10448. /* Internal EC key setup. */
  10449. ret->inSet = 1;
  10450. /* Set the EC key from the internal values. */
  10451. if (SetECKeyExternal(ret) != 1) {
  10452. WOLFSSL_MSG("SetECKeyExternal error");
  10453. err = 1;
  10454. }
  10455. }
  10456. if (!err) {
  10457. /* Move buffer on to next byte after data used. */
  10458. *in += idx;
  10459. if (key) {
  10460. /* Return new EC key through reference. */
  10461. *key = ret;
  10462. }
  10463. }
  10464. if (err && (ret != NULL)) {
  10465. /* Dispose of allocated EC key. */
  10466. wolfSSL_EC_KEY_free(ret);
  10467. ret = NULL;
  10468. }
  10469. return ret;
  10470. }
  10471. #endif /* HAVE_ECC_KEY_IMPORT */
  10472. /* Enecode the private key of the EC key into the buffer as DER.
  10473. *
  10474. * @param [in] key EC key to encode.
  10475. * @param [in, out] out On in, reference to buffer to place DER encoding into.
  10476. * On out, reference to buffer adter the encoding.
  10477. * May be NULL.
  10478. * @return Length of DER encoding on success.
  10479. * @return 0 on error.
  10480. */
  10481. int wolfSSL_i2d_ECPrivateKey(const WOLFSSL_EC_KEY *key, unsigned char **out)
  10482. {
  10483. int err = 0;
  10484. word32 len = 0;
  10485. WOLFSSL_ENTER("wolfSSL_i2d_ECPrivateKey");
  10486. /* Validate parameters. */
  10487. if (key == NULL) {
  10488. WOLFSSL_MSG("wolfSSL_i2d_ECPrivateKey Bad arguments");
  10489. err = 1;
  10490. }
  10491. /* Update the internal EC key if not set. */
  10492. if ((!err) && (!key->inSet) && (SetECKeyInternal((WOLFSSL_EC_KEY*)key) !=
  10493. 1)) {
  10494. WOLFSSL_MSG("SetECKeyInternal error");
  10495. err = 1;
  10496. }
  10497. /* Calculate the length of the private key DER encoding using internal EC
  10498. * key. */
  10499. if ((!err) && ((int)(len = (word32)wc_EccKeyDerSize((ecc_key*)key->internal,
  10500. 0)) <= 0)) {
  10501. WOLFSSL_MSG("wc_EccKeyDerSize error");
  10502. err = 1;
  10503. }
  10504. /* Only return length when out is NULL. */
  10505. if ((!err) && (out != NULL)) {
  10506. unsigned char* buf = NULL;
  10507. /* Must have a buffer to encode into. */
  10508. if (*out == NULL) {
  10509. /* Allocate a new buffer of appropriate length. */
  10510. buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10511. if (buf == NULL) {
  10512. /* Error and return 0. */
  10513. err = 1;
  10514. len = 0;
  10515. }
  10516. else {
  10517. /* Return the allocated buffer. */
  10518. *out = buf;
  10519. }
  10520. }
  10521. /* Encode the internal EC key as a private key in DER format. */
  10522. if ((!err) && wc_EccPrivateKeyToDer((ecc_key*)key->internal, *out,
  10523. len) < 0) {
  10524. WOLFSSL_MSG("wc_EccPrivateKeyToDer error");
  10525. err = 1;
  10526. }
  10527. else if (buf != *out) {
  10528. /* Move the reference to byte past encoded private key. */
  10529. *out += len;
  10530. }
  10531. /* Dispose of any allocated buffer on error. */
  10532. if (err && (*out == buf)) {
  10533. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10534. *out = NULL;
  10535. }
  10536. }
  10537. return (int)len;
  10538. }
  10539. /* Load private key into EC key from DER encoding.
  10540. *
  10541. * Not an OpenSSL compatibility API.
  10542. *
  10543. * @param [in, out] key EC key to put private key values into.
  10544. * @param [in] derBuf Buffer holding DER encoding.
  10545. * @param [in] derSz Size of DER encoding in bytes.
  10546. * @return 1 on success.
  10547. * @return -1 on error.
  10548. */
  10549. int wolfSSL_EC_KEY_LoadDer(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  10550. int derSz)
  10551. {
  10552. return wolfSSL_EC_KEY_LoadDer_ex(key, derBuf, derSz,
  10553. WOLFSSL_EC_KEY_LOAD_PRIVATE);
  10554. }
  10555. /* Load private/public key into EC key from DER encoding.
  10556. *
  10557. * Not an OpenSSL compatibility API.
  10558. *
  10559. * @param [in, out] key EC key to put private/public key values into.
  10560. * @param [in] derBuf Buffer holding DER encoding.
  10561. * @param [in] derSz Size of DER encoding in bytes.
  10562. * @param [in] opt Key type option. Valid values:
  10563. * WOLFSSL_EC_KEY_LOAD_PRIVATE,
  10564. * WOLFSSL_EC_KEY_LOAD_PUBLIC.
  10565. * @return 1 on success.
  10566. * @return -1 on error.
  10567. */
  10568. int wolfSSL_EC_KEY_LoadDer_ex(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  10569. int derSz, int opt)
  10570. {
  10571. int res = 1;
  10572. int ret;
  10573. word32 idx = 0;
  10574. word32 algId;
  10575. WOLFSSL_ENTER("wolfSSL_EC_KEY_LoadDer");
  10576. /* Validate parameters. */
  10577. if ((key == NULL) || (key->internal == NULL) || (derBuf == NULL) ||
  10578. (derSz <= 0)) {
  10579. WOLFSSL_MSG("Bad function arguments");
  10580. res = -1;
  10581. }
  10582. if ((res == 1) && (opt != WOLFSSL_EC_KEY_LOAD_PRIVATE) &&
  10583. (opt != WOLFSSL_EC_KEY_LOAD_PUBLIC)) {
  10584. res = -1;
  10585. }
  10586. if (res == 1) {
  10587. /* Assume no PKCS#8 header. */
  10588. key->pkcs8HeaderSz = 0;
  10589. /* Check if input buffer has PKCS8 header. In the case that it does not
  10590. * have a PKCS8 header then do not error out.
  10591. */
  10592. if ((ret = ToTraditionalInline_ex((const byte*)derBuf, &idx,
  10593. (word32)derSz, &algId)) > 0) {
  10594. WOLFSSL_MSG("Found PKCS8 header");
  10595. key->pkcs8HeaderSz = (word16)idx;
  10596. res = 1;
  10597. }
  10598. /* Error out on parsing error. */
  10599. else if (ret != ASN_PARSE_E) {
  10600. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 header");
  10601. res = -1;
  10602. }
  10603. }
  10604. if (res == 1) {
  10605. /* Load into internal EC key based on key type option. */
  10606. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  10607. ret = wc_EccPrivateKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  10608. (word32)derSz);
  10609. }
  10610. else {
  10611. ret = wc_EccPublicKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  10612. (word32)derSz);
  10613. if (ret < 0) {
  10614. ecc_key *tmp = (ecc_key*)XMALLOC(sizeof(ecc_key),
  10615. ((ecc_key*)key->internal)->heap, DYNAMIC_TYPE_ECC);
  10616. if (tmp == NULL) {
  10617. ret = -1;
  10618. }
  10619. else {
  10620. /* We now try again as x.963 [point type][x][opt y]. */
  10621. ret = wc_ecc_init_ex(tmp, ((ecc_key*)key->internal)->heap,
  10622. INVALID_DEVID);
  10623. if (ret == 0) {
  10624. ret = wc_ecc_import_x963(derBuf, (word32)derSz, tmp);
  10625. if (ret == 0) {
  10626. /* Take ownership of new key - set tmp to the old
  10627. * key which will then be freed below. */
  10628. ecc_key *old = (ecc_key *)key->internal;
  10629. key->internal = tmp;
  10630. tmp = old;
  10631. idx = (word32)derSz;
  10632. }
  10633. wc_ecc_free(tmp);
  10634. }
  10635. XFREE(tmp, ((ecc_key*)key->internal)->heap,
  10636. DYNAMIC_TYPE_ECC);
  10637. }
  10638. }
  10639. }
  10640. if (ret < 0) {
  10641. /* Error returned from wolfSSL. */
  10642. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  10643. WOLFSSL_MSG("wc_EccPrivateKeyDecode failed");
  10644. }
  10645. else {
  10646. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  10647. }
  10648. res = -1;
  10649. }
  10650. /* Internal key updated - update whether it is a valid key. */
  10651. key->inSet = (res == 1);
  10652. }
  10653. /* Set the external EC key based on value in internal. */
  10654. if ((res == 1) && (SetECKeyExternal(key) != 1)) {
  10655. WOLFSSL_MSG("SetECKeyExternal failed");
  10656. res = -1;
  10657. }
  10658. return res;
  10659. }
  10660. /*
  10661. * EC key PEM APIs
  10662. */
  10663. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_FILESYSTEM)) || \
  10664. (!defined(NO_BIO) && (defined(WOLFSSL_KEY_GEN) || \
  10665. defined(HAVE_ECC) && defined(HAVE_ECC_KEY_EXPORT)))
  10666. /* Encode the EC public key as DER.
  10667. *
  10668. * Also used by pem_write_pubkey().
  10669. *
  10670. * @param [in] key EC key to encode.
  10671. * @param [out] der Pointer through which buffer is returned.
  10672. * @param [in] heap Heap hint.
  10673. * @return Size of encoding on success.
  10674. * @return 0 on error.
  10675. */
  10676. static int wolfssl_ec_key_to_pubkey_der(WOLFSSL_EC_KEY* key,
  10677. unsigned char** der, void* heap)
  10678. {
  10679. int sz;
  10680. unsigned char* buf = NULL;
  10681. (void)heap;
  10682. /* Calculate encoded size to allocate. */
  10683. sz = wc_EccPublicKeyDerSize((ecc_key*)key->internal, 1);
  10684. if (sz <= 0) {
  10685. WOLFSSL_MSG("wc_EccPublicKeyDerSize failed");
  10686. sz = 0;
  10687. }
  10688. if (sz > 0) {
  10689. /* Allocate memory to hold encoding. */
  10690. buf = (byte*)XMALLOC((size_t)sz, heap, DYNAMIC_TYPE_TMP_BUFFER);
  10691. if (buf == NULL) {
  10692. WOLFSSL_MSG("malloc failed");
  10693. sz = 0;
  10694. }
  10695. }
  10696. if (sz > 0) {
  10697. /* Encode public key to DER using wolfSSL. */
  10698. sz = wc_EccPublicKeyToDer((ecc_key*)key->internal, buf, (word32)sz, 1);
  10699. if (sz < 0) {
  10700. WOLFSSL_MSG("wc_EccPublicKeyToDer failed");
  10701. sz = 0;
  10702. }
  10703. }
  10704. /* Return buffer on success. */
  10705. if (sz > 0) {
  10706. *der = buf;
  10707. }
  10708. else {
  10709. /* Dispose of any dynamically allocated data not returned. */
  10710. XFREE(buf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  10711. }
  10712. return sz;
  10713. }
  10714. #endif
  10715. #if !defined(NO_FILESYSTEM) && defined(WOLFSSL_KEY_GEN)
  10716. /*
  10717. * Return code compliant with OpenSSL.
  10718. *
  10719. * @param [in] fp File pointer to write PEM encoding to.
  10720. * @param [in] key EC key to encode and write.
  10721. * @return 1 on success.
  10722. * @return 0 on error.
  10723. */
  10724. int wolfSSL_PEM_write_EC_PUBKEY(XFILE fp, WOLFSSL_EC_KEY* key)
  10725. {
  10726. int ret = 1;
  10727. unsigned char* derBuf = NULL;
  10728. int derSz = 0;
  10729. WOLFSSL_ENTER("wolfSSL_PEM_write_EC_PUBKEY");
  10730. /* Validate parameters. */
  10731. if ((fp == XBADFILE) || (key == NULL)) {
  10732. WOLFSSL_MSG("Bad argument.");
  10733. return 0;
  10734. }
  10735. /* Encode public key in EC key as DER. */
  10736. derSz = wolfssl_ec_key_to_pubkey_der(key, &derBuf, key->heap);
  10737. if (derSz == 0) {
  10738. ret = 0;
  10739. }
  10740. /* Write out to file the PEM encoding of the DER. */
  10741. if ((ret == 1) && (der_write_to_file_as_pem(derBuf, derSz, fp,
  10742. ECC_PUBLICKEY_TYPE, key->heap) != 1)) {
  10743. ret = 0;
  10744. }
  10745. /* Dispose of any dynamically allocated data. */
  10746. XFREE(derBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10747. WOLFSSL_LEAVE("wolfSSL_PEM_write_EC_PUBKEY", ret);
  10748. return ret;
  10749. }
  10750. #endif
  10751. #ifndef NO_BIO
  10752. /* Read a PEM encoded EC public key from a BIO.
  10753. *
  10754. * @param [in] bio BIO to read EC public key from.
  10755. * @param [out] out Pointer to return EC key object through. May be NULL.
  10756. * @param [in] cb Password callback when PEM encrypted.
  10757. * @param [in] pass NUL terminated string for passphrase when PEM
  10758. * encrypted.
  10759. * @return New EC key object on success.
  10760. * @return NULL on error.
  10761. */
  10762. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_EC_PUBKEY(WOLFSSL_BIO* bio,
  10763. WOLFSSL_EC_KEY** out, wc_pem_password_cb* cb, void *pass)
  10764. {
  10765. int err = 0;
  10766. WOLFSSL_EC_KEY* ec = NULL;
  10767. DerBuffer* der = NULL;
  10768. int keyFormat = 0;
  10769. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_EC_PUBKEY");
  10770. /* Validate parameters. */
  10771. if (bio == NULL) {
  10772. err = 1;
  10773. }
  10774. if (!err) {
  10775. /* Create an empty EC key. */
  10776. ec = wolfSSL_EC_KEY_new();
  10777. if (ec == NULL) {
  10778. err = 1;
  10779. }
  10780. }
  10781. /* Read a PEM key in to a new DER buffer. */
  10782. if ((!err) && (pem_read_bio_key(bio, cb, pass, ECC_PUBLICKEY_TYPE,
  10783. &keyFormat, &der) <= 0)) {
  10784. err = 1;
  10785. }
  10786. /* Load the EC key with the public key from the DER encoding. */
  10787. if ((!err) && (wolfSSL_EC_KEY_LoadDer_ex(ec, der->buffer, (int)der->length,
  10788. WOLFSSL_EC_KEY_LOAD_PUBLIC) != 1)) {
  10789. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_EC_KEY");
  10790. err = 1;
  10791. }
  10792. /* Dispose of dynamically allocated data not needed anymore. */
  10793. FreeDer(&der);
  10794. if (err) {
  10795. wolfSSL_EC_KEY_free(ec);
  10796. ec = NULL;
  10797. }
  10798. /* Return EC key through out if required. */
  10799. if ((out != NULL) && (ec != NULL)) {
  10800. *out = ec;
  10801. }
  10802. return ec;
  10803. }
  10804. /* Read a PEM encoded EC private key from a BIO.
  10805. *
  10806. * @param [in] bio BIO to read EC private key from.
  10807. * @param [out] out Pointer to return EC key object through. May be NULL.
  10808. * @param [in] cb Password callback when PEM encrypted.
  10809. * @param [in] pass NUL terminated string for passphrase when PEM
  10810. * encrypted.
  10811. * @return New EC key object on success.
  10812. * @return NULL on error.
  10813. */
  10814. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_ECPrivateKey(WOLFSSL_BIO* bio,
  10815. WOLFSSL_EC_KEY** out, wc_pem_password_cb* cb, void *pass)
  10816. {
  10817. int err = 0;
  10818. WOLFSSL_EC_KEY* ec = NULL;
  10819. DerBuffer* der = NULL;
  10820. int keyFormat = 0;
  10821. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_ECPrivateKey");
  10822. /* Validate parameters. */
  10823. if (bio == NULL) {
  10824. err = 1;
  10825. }
  10826. if (!err) {
  10827. /* Create an empty EC key. */
  10828. ec = wolfSSL_EC_KEY_new();
  10829. if (ec == NULL) {
  10830. err = 1;
  10831. }
  10832. }
  10833. /* Read a PEM key in to a new DER buffer.
  10834. * To check ENC EC PRIVATE KEY, it uses PRIVATEKEY_TYPE to call
  10835. * pem_read_bio_key(), and then check key format if it is EC.
  10836. */
  10837. if ((!err) && (pem_read_bio_key(bio, cb, pass, PRIVATEKEY_TYPE,
  10838. &keyFormat, &der) <= 0)) {
  10839. err = 1;
  10840. }
  10841. if (keyFormat != ECDSAk) {
  10842. WOLFSSL_ERROR_MSG("Error not EC key format");
  10843. err = 1;
  10844. }
  10845. /* Load the EC key with the private key from the DER encoding. */
  10846. if ((!err) && (wolfSSL_EC_KEY_LoadDer_ex(ec, der->buffer, (int)der->length,
  10847. WOLFSSL_EC_KEY_LOAD_PRIVATE) != 1)) {
  10848. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_EC_KEY");
  10849. err = 1;
  10850. }
  10851. /* Dispose of dynamically allocated data not needed anymore. */
  10852. FreeDer(&der);
  10853. if (err) {
  10854. wolfSSL_EC_KEY_free(ec);
  10855. ec = NULL;
  10856. }
  10857. /* Return EC key through out if required. */
  10858. if ((out != NULL) && (ec != NULL)) {
  10859. *out = ec;
  10860. }
  10861. return ec;
  10862. }
  10863. #endif /* !NO_BIO */
  10864. #if defined(WOLFSSL_KEY_GEN)
  10865. #ifndef NO_BIO
  10866. /* Write out the EC public key as PEM to the BIO.
  10867. *
  10868. * @param [in] bio BIO to write PEM encoding to.
  10869. * @param [in] ec EC public key to encode.
  10870. * @return 1 on success.
  10871. * @return 0 on error.
  10872. */
  10873. int wolfSSL_PEM_write_bio_EC_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec)
  10874. {
  10875. int ret = 1;
  10876. unsigned char* derBuf = NULL;
  10877. int derSz = 0;
  10878. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_EC_PUBKEY");
  10879. /* Validate parameters. */
  10880. if ((bio == NULL) || (ec == NULL)) {
  10881. WOLFSSL_MSG("Bad Function Arguments");
  10882. return 0;
  10883. }
  10884. /* Encode public key in EC key as DER. */
  10885. derSz = wolfssl_ec_key_to_pubkey_der(ec, &derBuf, ec->heap);
  10886. if (derSz == 0) {
  10887. ret = 0;
  10888. }
  10889. /* Write out to BIO the PEM encoding of the EC private key. */
  10890. if ((ret == 1) && (der_write_to_bio_as_pem(derBuf, derSz, bio,
  10891. ECC_PUBLICKEY_TYPE) != 1)) {
  10892. ret = 0;
  10893. }
  10894. /* Dispose of any dynamically allocated data. */
  10895. XFREE(derBuf, ec->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10896. return ret;
  10897. }
  10898. /* Write out the EC private key as PEM to the BIO.
  10899. *
  10900. * Return code compliant with OpenSSL.
  10901. *
  10902. * @param [in] bio BIO to write PEM encoding to.
  10903. * @param [in] ec EC private key to encode.
  10904. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  10905. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  10906. * @param [in] passwdSz Length of password string when PEM encrypted.
  10907. * @param [in] cb Password callback when PEM encrypted. Unused.
  10908. * @param [in] pass NUL terminated string for passphrase when PEM
  10909. * encrypted. Unused.
  10910. * @return 1 on success.
  10911. * @return 0 on error.
  10912. */
  10913. int wolfSSL_PEM_write_bio_ECPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec,
  10914. const EVP_CIPHER* cipher, unsigned char* passwd, int passwdSz,
  10915. wc_pem_password_cb* cb, void* arg)
  10916. {
  10917. int ret = 1;
  10918. unsigned char* pem = NULL;
  10919. int pLen = 0;
  10920. (void)cb;
  10921. (void)arg;
  10922. /* Validate parameters. */
  10923. if ((bio == NULL) || (ec == NULL)) {
  10924. ret = 0;
  10925. }
  10926. /* Write EC private key to PEM. */
  10927. if ((ret == 1) && (wolfSSL_PEM_write_mem_ECPrivateKey(ec, cipher, passwd,
  10928. passwdSz, &pem, &pLen) != 1)) {
  10929. ret = 0;
  10930. }
  10931. /* Write PEM to BIO. */
  10932. if ((ret == 1) && (wolfSSL_BIO_write(bio, pem, pLen) != pLen)) {
  10933. WOLFSSL_ERROR_MSG("EC private key BIO write failed");
  10934. ret = 0;
  10935. }
  10936. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  10937. return ret;
  10938. }
  10939. #endif /* !NO_BIO */
  10940. /* Encode the EC private key as PEM into buffer.
  10941. *
  10942. * Return code compliant with OpenSSL.
  10943. * Not an OpenSSL API.
  10944. *
  10945. * @param [in] ec EC private key to encode.
  10946. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  10947. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  10948. * @param [in] passwdSz Length of password string when PEM encrypted.
  10949. * @param [out] pem Newly allocated buffer holding PEM encoding.
  10950. * @param [out] pLen Length of PEM encoding in bytes.
  10951. * @return 1 on success.
  10952. * @return 0 on error.
  10953. */
  10954. int wolfSSL_PEM_write_mem_ECPrivateKey(WOLFSSL_EC_KEY* ec,
  10955. const EVP_CIPHER* cipher, unsigned char* passwd, int passwdSz,
  10956. unsigned char **pem, int *pLen)
  10957. {
  10958. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  10959. int ret = 1;
  10960. byte* derBuf = NULL;
  10961. word32 der_max_len = 0;
  10962. int derSz = 0;
  10963. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey");
  10964. /* Validate parameters. */
  10965. if ((pem == NULL) || (pLen == NULL) || (ec == NULL) ||
  10966. (ec->internal == NULL)) {
  10967. WOLFSSL_MSG("Bad function arguments");
  10968. ret = 0;
  10969. }
  10970. /* Ensure internal EC key is set from external. */
  10971. if ((ret == 1) && (ec->inSet == 0)) {
  10972. WOLFSSL_MSG("No ECC internal set, do it");
  10973. if (SetECKeyInternal(ec) != 1) {
  10974. WOLFSSL_MSG("SetECKeyInternal failed");
  10975. ret = 0;
  10976. }
  10977. }
  10978. if (ret == 1) {
  10979. /* Calculate maximum size of DER encoding.
  10980. * 4 > size of pub, priv + ASN.1 additional information */
  10981. der_max_len = 4 * (word32)wc_ecc_size((ecc_key*)ec->internal) +
  10982. AES_BLOCK_SIZE;
  10983. /* Allocate buffer big enough to hold encoding. */
  10984. derBuf = (byte*)XMALLOC((size_t)der_max_len, NULL,
  10985. DYNAMIC_TYPE_TMP_BUFFER);
  10986. if (derBuf == NULL) {
  10987. WOLFSSL_MSG("malloc failed");
  10988. ret = 0;
  10989. }
  10990. }
  10991. if (ret == 1) {
  10992. /* Encode EC private key as DER. */
  10993. derSz = wc_EccKeyToDer((ecc_key*)ec->internal, derBuf, der_max_len);
  10994. if (derSz < 0) {
  10995. WOLFSSL_MSG("wc_EccKeyToDer failed");
  10996. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  10997. ret = 0;
  10998. }
  10999. }
  11000. /* Convert DER to PEM - possibly encrypting. */
  11001. if ((ret == 1) && (der_to_enc_pem_alloc(derBuf, derSz, cipher, passwd,
  11002. passwdSz, ECC_PRIVATEKEY_TYPE, NULL, pem, pLen) != 1)) {
  11003. WOLFSSL_ERROR_MSG("der_to_enc_pem_alloc failed");
  11004. ret = 0;
  11005. }
  11006. return ret;
  11007. #else
  11008. (void)ec;
  11009. (void)cipher;
  11010. (void)passwd;
  11011. (void)passwdSz;
  11012. (void)pem;
  11013. (void)pLen;
  11014. return 0;
  11015. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  11016. }
  11017. #ifndef NO_FILESYSTEM
  11018. /* Write out the EC private key as PEM to file.
  11019. *
  11020. * Return code compliant with OpenSSL.
  11021. *
  11022. * @param [in] fp File pointer to write PEM encoding to.
  11023. * @param [in] ec EC private key to encode.
  11024. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  11025. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  11026. * @param [in] passwdSz Length of password string when PEM encrypted.
  11027. * @param [in] cb Password callback when PEM encrypted. Unused.
  11028. * @param [in] pass NUL terminated string for passphrase when PEM
  11029. * encrypted. Unused.
  11030. * @return 1 on success.
  11031. * @return 0 on error.
  11032. */
  11033. int wolfSSL_PEM_write_ECPrivateKey(XFILE fp, WOLFSSL_EC_KEY *ec,
  11034. const EVP_CIPHER *cipher, unsigned char *passwd, int passwdSz,
  11035. wc_pem_password_cb *cb, void *pass)
  11036. {
  11037. int ret = 1;
  11038. byte *pem = NULL;
  11039. int pLen = 0;
  11040. (void)cb;
  11041. (void)pass;
  11042. WOLFSSL_MSG("wolfSSL_PEM_write_ECPrivateKey");
  11043. /* Validate parameters. */
  11044. if ((fp == XBADFILE) || (ec == NULL) || (ec->internal == NULL)) {
  11045. WOLFSSL_MSG("Bad function arguments");
  11046. ret = 0;
  11047. }
  11048. /* Write EC private key to PEM. */
  11049. if ((ret == 1) && (wolfSSL_PEM_write_mem_ECPrivateKey(ec, cipher, passwd,
  11050. passwdSz, &pem, &pLen) != 1)) {
  11051. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey failed");
  11052. ret = 0;
  11053. }
  11054. /* Write out to file the PEM encoding of the EC private key. */
  11055. if ((ret == 1) && ((int)XFWRITE(pem, 1, (size_t)pLen, fp) != pLen)) {
  11056. WOLFSSL_MSG("ECC private key file write failed");
  11057. ret = 0;
  11058. }
  11059. /* Dispose of any dynamically allocated data. */
  11060. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  11061. return ret;
  11062. }
  11063. #endif /* NO_FILESYSTEM */
  11064. #endif /* defined(WOLFSSL_KEY_GEN) */
  11065. /*
  11066. * EC key print APIs
  11067. */
  11068. #ifndef NO_CERTS
  11069. #if defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  11070. !defined(NO_STDIO_FILESYSTEM)
  11071. /* Print the EC key to a file pointer as text.
  11072. *
  11073. * @param [in] fp File pointer.
  11074. * @param [in] key EC key to print.
  11075. * @param [in] indent Number of spaces to place before each line printed.
  11076. * @return 1 on success.
  11077. * @return 0 on failure.
  11078. */
  11079. int wolfSSL_EC_KEY_print_fp(XFILE fp, WOLFSSL_EC_KEY* key, int indent)
  11080. {
  11081. int ret = 1;
  11082. int bits = 0;
  11083. int priv = 0;
  11084. WOLFSSL_ENTER("wolfSSL_EC_KEY_print_fp");
  11085. /* Validate parameters. */
  11086. if ((fp == XBADFILE) || (key == NULL) || (key->group == NULL) ||
  11087. (indent < 0)) {
  11088. ret = 0;
  11089. }
  11090. if (ret == 1) {
  11091. /* Get EC groups order size in bits. */
  11092. bits = wolfSSL_EC_GROUP_order_bits(key->group);
  11093. if (bits <= 0) {
  11094. WOLFSSL_MSG("Failed to get group order bits.");
  11095. ret = 0;
  11096. }
  11097. }
  11098. if (ret == 1) {
  11099. const char* keyType;
  11100. /* Determine whether this is a private or public key. */
  11101. if ((key->priv_key != NULL) && (!wolfSSL_BN_is_zero(key->priv_key))) {
  11102. keyType = "Private-Key";
  11103. priv = 1;
  11104. }
  11105. else {
  11106. keyType = "Public-Key";
  11107. }
  11108. /* Print key header. */
  11109. if (XFPRINTF(fp, "%*s%s: (%d bit)\n", indent, "", keyType, bits) < 0) {
  11110. ret = 0;
  11111. }
  11112. }
  11113. if ((ret == 1) && priv) {
  11114. /* Print the private key BN. */
  11115. ret = pk_bn_field_print_fp(fp, indent, "priv", key->priv_key);
  11116. }
  11117. /* Check for public key data in EC key. */
  11118. if ((ret == 1) && (key->pub_key != NULL) && (key->pub_key->exSet)) {
  11119. /* Get the public key point as one BN. */
  11120. WOLFSSL_BIGNUM* pubBn = wolfSSL_EC_POINT_point2bn(key->group,
  11121. key->pub_key, POINT_CONVERSION_UNCOMPRESSED, NULL, NULL);
  11122. if (pubBn == NULL) {
  11123. WOLFSSL_MSG("wolfSSL_EC_POINT_point2bn failed.");
  11124. ret = 0;
  11125. }
  11126. else {
  11127. /* Print the public key in a BN. */
  11128. ret = pk_bn_field_print_fp(fp, indent, "pub", pubBn);
  11129. wolfSSL_BN_free(pubBn);
  11130. }
  11131. }
  11132. if (ret == 1) {
  11133. /* Get the NID of the group. */
  11134. int nid = wolfSSL_EC_GROUP_get_curve_name(key->group);
  11135. if (nid > 0) {
  11136. /* Convert the NID into a long name and NIST name. */
  11137. const char* curve = wolfSSL_OBJ_nid2ln(nid);
  11138. const char* nistName = wolfSSL_EC_curve_nid2nist(nid);
  11139. /* Print OID name if known. */
  11140. if ((curve != NULL) &&
  11141. (XFPRINTF(fp, "%*sASN1 OID: %s\n", indent, "", curve) < 0)) {
  11142. ret = 0;
  11143. }
  11144. /* Print NIST curve name if known. */
  11145. if ((nistName != NULL) &&
  11146. (XFPRINTF(fp, "%*sNIST CURVE: %s\n", indent, "",
  11147. nistName) < 0)) {
  11148. ret = 0;
  11149. }
  11150. }
  11151. }
  11152. WOLFSSL_LEAVE("wolfSSL_EC_KEY_print_fp", ret);
  11153. return ret;
  11154. }
  11155. #endif /* XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  11156. #endif /* !NO_CERTS */
  11157. /*
  11158. * EC_KEY get/set/test APIs
  11159. */
  11160. /* Set data of internal, wolfCrypt EC key object into EC key.
  11161. *
  11162. * EC_KEY wolfSSL -> OpenSSL
  11163. *
  11164. * @param [in, out] p EC key to update.
  11165. * @return 1 on success.
  11166. * @return -1 on failure.
  11167. */
  11168. int SetECKeyExternal(WOLFSSL_EC_KEY* eckey)
  11169. {
  11170. int ret = 1;
  11171. WOLFSSL_ENTER("SetECKeyExternal");
  11172. /* Validate parameter. */
  11173. if ((eckey == NULL) || (eckey->internal == NULL)) {
  11174. WOLFSSL_MSG("ec key NULL error");
  11175. ret = -1;
  11176. }
  11177. else {
  11178. ecc_key* key = (ecc_key*)eckey->internal;
  11179. /* Set group (OID, nid and idx) from wolfCrypt EC key. */
  11180. eckey->group->curve_oid = (int)key->dp->oidSum;
  11181. eckey->group->curve_nid = EccEnumToNID(key->dp->id);
  11182. eckey->group->curve_idx = key->idx;
  11183. if (eckey->pub_key->internal != NULL) {
  11184. /* Copy internal public point from internal key's public point. */
  11185. if (wc_ecc_copy_point(&key->pubkey,
  11186. (ecc_point*)eckey->pub_key->internal) != MP_OKAY) {
  11187. WOLFSSL_MSG("SetECKeyExternal ecc_copy_point failed");
  11188. ret = -1;
  11189. }
  11190. /* Set external public key from internal wolfCrypt, public key. */
  11191. if ((ret == 1) && (ec_point_external_set(eckey->pub_key) != 1)) {
  11192. WOLFSSL_MSG("SetECKeyExternal ec_point_external_set failed");
  11193. ret = -1;
  11194. }
  11195. }
  11196. /* set the external privkey */
  11197. if ((ret == 1) && (key->type == ECC_PRIVATEKEY) &&
  11198. (wolfssl_bn_set_value(&eckey->priv_key,
  11199. wc_ecc_key_get_priv(key)) != 1)) {
  11200. WOLFSSL_MSG("ec priv key error");
  11201. ret = -1;
  11202. }
  11203. /* External values set when operations succeeded. */
  11204. eckey->exSet = (ret == 1);
  11205. }
  11206. return ret;
  11207. }
  11208. /* Set data of EC key into internal, wolfCrypt EC key object.
  11209. *
  11210. * EC_KEY Openssl -> WolfSSL
  11211. *
  11212. * @param [in, out] p EC key to update.
  11213. * @return 1 on success.
  11214. * @return -1 on failure.
  11215. */
  11216. int SetECKeyInternal(WOLFSSL_EC_KEY* eckey)
  11217. {
  11218. int ret = 1;
  11219. WOLFSSL_ENTER("SetECKeyInternal");
  11220. /* Validate parameter. */
  11221. if ((eckey == NULL) || (eckey->internal == NULL) ||
  11222. (eckey->group == NULL)) {
  11223. WOLFSSL_MSG("ec key NULL error");
  11224. ret = -1;
  11225. }
  11226. else {
  11227. ecc_key* key = (ecc_key*)eckey->internal;
  11228. int pubSet = 0;
  11229. /* Validate group. */
  11230. if ((eckey->group->curve_idx < 0) ||
  11231. (wc_ecc_is_valid_idx(eckey->group->curve_idx) == 0)) {
  11232. WOLFSSL_MSG("invalid curve idx");
  11233. ret = -1;
  11234. }
  11235. if (ret == 1) {
  11236. /* Set group (idx of curve and corresponding domain parameters). */
  11237. key->idx = eckey->group->curve_idx;
  11238. key->dp = &ecc_sets[key->idx];
  11239. pubSet = (eckey->pub_key != NULL);
  11240. }
  11241. /* Set public key (point). */
  11242. if ((ret == 1) && pubSet) {
  11243. if (ec_point_internal_set(eckey->pub_key) != 1) {
  11244. WOLFSSL_MSG("ec key pub error");
  11245. ret = -1;
  11246. }
  11247. /* Copy public point to key. */
  11248. if ((ret == 1) && (wc_ecc_copy_point(
  11249. (ecc_point*)eckey->pub_key->internal, &key->pubkey) !=
  11250. MP_OKAY)) {
  11251. WOLFSSL_MSG("wc_ecc_copy_point error");
  11252. ret = -1;
  11253. }
  11254. if (ret == 1) {
  11255. /* Set that the internal key is a public key */
  11256. key->type = ECC_PUBLICKEY;
  11257. }
  11258. }
  11259. /* set privkey */
  11260. if ((ret == 1) && (eckey->priv_key != NULL)) {
  11261. if (wolfssl_bn_get_value(eckey->priv_key,
  11262. wc_ecc_key_get_priv(key)) != 1) {
  11263. WOLFSSL_MSG("ec key priv error");
  11264. ret = -1;
  11265. }
  11266. /* private key */
  11267. if ((ret == 1) && (!mp_iszero(wc_ecc_key_get_priv(key)))) {
  11268. if (pubSet) {
  11269. key->type = ECC_PRIVATEKEY;
  11270. }
  11271. else {
  11272. key->type = ECC_PRIVATEKEY_ONLY;
  11273. }
  11274. }
  11275. }
  11276. /* Internal values set when operations succeeded. */
  11277. eckey->inSet = (ret == 1);
  11278. }
  11279. return ret;
  11280. }
  11281. /* Get point conversion format of EC key.
  11282. *
  11283. * @param [in] key EC key.
  11284. * @return Point conversion format on success.
  11285. * @return -1 on error.
  11286. */
  11287. point_conversion_form_t wolfSSL_EC_KEY_get_conv_form(const WOLFSSL_EC_KEY* key)
  11288. {
  11289. int ret = -1;
  11290. if (key != NULL) {
  11291. ret = key->form;
  11292. }
  11293. return ret;
  11294. }
  11295. /* Set point conversion format into EC key.
  11296. *
  11297. * @param [in, out] key EC key to set format into.
  11298. * @param [in] form Point conversion format. Valid values:
  11299. * POINT_CONVERSION_UNCOMPRESSED,
  11300. * POINT_CONVERSION_COMPRESSED (when HAVE_COMP_KEY)
  11301. */
  11302. void wolfSSL_EC_KEY_set_conv_form(WOLFSSL_EC_KEY *key, int form)
  11303. {
  11304. if (key == NULL) {
  11305. WOLFSSL_MSG("Key passed in NULL");
  11306. }
  11307. else if (form == POINT_CONVERSION_UNCOMPRESSED
  11308. #ifdef HAVE_COMP_KEY
  11309. || form == POINT_CONVERSION_COMPRESSED
  11310. #endif
  11311. ) {
  11312. key->form = (unsigned char)form;
  11313. }
  11314. else {
  11315. WOLFSSL_MSG("Incorrect form or HAVE_COMP_KEY not compiled in");
  11316. }
  11317. }
  11318. /* Get the EC group object that is in EC key.
  11319. *
  11320. * @param [in] key EC key.
  11321. * @return EC group object on success.
  11322. * @return NULL when key is NULL.
  11323. */
  11324. const WOLFSSL_EC_GROUP *wolfSSL_EC_KEY_get0_group(const WOLFSSL_EC_KEY *key)
  11325. {
  11326. WOLFSSL_EC_GROUP* group = NULL;
  11327. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_group");
  11328. if (key != NULL) {
  11329. group = key->group;
  11330. }
  11331. return group;
  11332. }
  11333. /* Set the group in WOLFSSL_EC_KEY
  11334. *
  11335. * @param [in, out] key EC key to update.
  11336. * @param [in] group EC group to copy.
  11337. * @return 1 on success
  11338. * @return 0 on failure.
  11339. */
  11340. int wolfSSL_EC_KEY_set_group(WOLFSSL_EC_KEY *key, WOLFSSL_EC_GROUP *group)
  11341. {
  11342. int ret = 1;
  11343. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_group");
  11344. /* Validate parameters. */
  11345. if ((key == NULL) || (group == NULL)) {
  11346. ret = 0;
  11347. }
  11348. if (ret == 1) {
  11349. /* Dispose of the current group. */
  11350. if (key->group != NULL) {
  11351. wolfSSL_EC_GROUP_free(key->group);
  11352. }
  11353. /* Duplicate the passed in group into EC key. */
  11354. key->group = wolfSSL_EC_GROUP_dup(group);
  11355. if (key->group == NULL) {
  11356. ret = 0;
  11357. }
  11358. }
  11359. return ret;
  11360. }
  11361. /* Get the BN object that is the private key in the EC key.
  11362. *
  11363. * @param [in] key EC key.
  11364. * @return BN object on success.
  11365. * @return NULL when key is NULL or private key is not set.
  11366. */
  11367. WOLFSSL_BIGNUM *wolfSSL_EC_KEY_get0_private_key(const WOLFSSL_EC_KEY *key)
  11368. {
  11369. WOLFSSL_BIGNUM* priv_key = NULL;
  11370. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_private_key");
  11371. /* Validate parameter. */
  11372. if (key == NULL) {
  11373. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_private_key Bad arguments");
  11374. }
  11375. /* Only return private key if it is not 0. */
  11376. else if (!wolfSSL_BN_is_zero(key->priv_key)) {
  11377. priv_key = key->priv_key;
  11378. }
  11379. return priv_key;
  11380. }
  11381. /* Sets the private key value into EC key.
  11382. *
  11383. * Return code compliant with OpenSSL.
  11384. *
  11385. * @param [in, out] key EC key to set.
  11386. * @param [in] priv_key Private key value in a BN.
  11387. * @return 1 on success
  11388. * @return 0 on failure.
  11389. */
  11390. int wolfSSL_EC_KEY_set_private_key(WOLFSSL_EC_KEY *key,
  11391. const WOLFSSL_BIGNUM *priv_key)
  11392. {
  11393. int ret = 1;
  11394. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_private_key");
  11395. /* Validate parameters. */
  11396. if ((key == NULL) || (priv_key == NULL)) {
  11397. WOLFSSL_MSG("Bad arguments");
  11398. ret = 0;
  11399. }
  11400. /* Check for obvious invalid values. */
  11401. if (wolfSSL_BN_is_negative(priv_key) || wolfSSL_BN_is_zero(priv_key) ||
  11402. wolfSSL_BN_is_one(priv_key)) {
  11403. WOLFSSL_MSG("Invalid private key value");
  11404. ret = 0;
  11405. }
  11406. if (ret == 1) {
  11407. /* Free key if previously set. */
  11408. if (key->priv_key != NULL) {
  11409. wolfSSL_BN_free(key->priv_key);
  11410. }
  11411. /* Duplicate the BN passed in. */
  11412. key->priv_key = wolfSSL_BN_dup(priv_key);
  11413. if (key->priv_key == NULL) {
  11414. WOLFSSL_MSG("key ecc priv key NULL");
  11415. ret = 0;
  11416. }
  11417. }
  11418. /* Set the external values into internal EC key. */
  11419. if ((ret == 1) && (SetECKeyInternal(key) != 1)) {
  11420. WOLFSSL_MSG("SetECKeyInternal failed");
  11421. /* Dispose of new private key on error. */
  11422. wolfSSL_BN_free(key->priv_key);
  11423. key->priv_key = NULL;
  11424. ret = 0;
  11425. }
  11426. return ret;
  11427. }
  11428. /* Get the public key EC point object that is in EC key.
  11429. *
  11430. * @param [in] key EC key.
  11431. * @return EC point object that is the public key on success.
  11432. * @return NULL when key is NULL.
  11433. */
  11434. WOLFSSL_EC_POINT* wolfSSL_EC_KEY_get0_public_key(const WOLFSSL_EC_KEY *key)
  11435. {
  11436. WOLFSSL_EC_POINT* pub_key = NULL;
  11437. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_public_key");
  11438. if (key != NULL) {
  11439. pub_key = key->pub_key;
  11440. }
  11441. return pub_key;
  11442. }
  11443. /*
  11444. * Return code compliant with OpenSSL.
  11445. *
  11446. * @param [in, out] key EC key.
  11447. * @param [in] pub Public key as an EC point.
  11448. * @return 1 on success
  11449. * @return 0 on failure.
  11450. */
  11451. int wolfSSL_EC_KEY_set_public_key(WOLFSSL_EC_KEY *key,
  11452. const WOLFSSL_EC_POINT *pub)
  11453. {
  11454. int ret = 1;
  11455. ecc_point *pub_p = NULL;
  11456. ecc_point *key_p = NULL;
  11457. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_public_key");
  11458. /* Validate parameters. */
  11459. if ((key == NULL) || (key->internal == NULL) || (pub == NULL) ||
  11460. (pub->internal == NULL)) {
  11461. WOLFSSL_MSG("wolfSSL_EC_KEY_set_public_key Bad arguments");
  11462. ret = 0;
  11463. }
  11464. /* Ensure the internal EC key is set. */
  11465. if ((ret == 1) && (key->inSet == 0) && (SetECKeyInternal(key) != 1)) {
  11466. WOLFSSL_MSG("SetECKeyInternal failed");
  11467. ret = 0;
  11468. }
  11469. /* Ensure the internal EC point of pub is setup. */
  11470. if ((ret == 1) && (ec_point_setup(pub) != 1)) {
  11471. ret = 0;
  11472. }
  11473. if (ret == 1) {
  11474. /* Get the internal point of pub and the public key in key. */
  11475. pub_p = (ecc_point*)pub->internal;
  11476. key_p = (ecc_point*)key->pub_key->internal;
  11477. /* Create new point if required. */
  11478. if (key_p == NULL) {
  11479. key_p = wc_ecc_new_point();
  11480. key->pub_key->internal = (void*)key_p;
  11481. }
  11482. /* Check point available. */
  11483. if (key_p == NULL) {
  11484. WOLFSSL_MSG("key ecc point NULL");
  11485. ret = 0;
  11486. }
  11487. }
  11488. /* Copy the internal pub point into internal key point. */
  11489. if ((ret == 1) && (wc_ecc_copy_point(pub_p, key_p) != MP_OKAY)) {
  11490. WOLFSSL_MSG("ecc_copy_point failure");
  11491. ret = 0;
  11492. }
  11493. /* Copy the internal point data into external. */
  11494. if ((ret == 1) && (ec_point_external_set(key->pub_key) != 1)) {
  11495. WOLFSSL_MSG("SetECKeyInternal failed");
  11496. ret = 0;
  11497. }
  11498. /* Copy the internal key into external. */
  11499. if ((ret == 1) && (SetECKeyInternal(key) != 1)) {
  11500. WOLFSSL_MSG("SetECKeyInternal failed");
  11501. ret = 0;
  11502. }
  11503. if (ret == 1) {
  11504. /* Dump out the point and the key's public key for debug. */
  11505. wolfSSL_EC_POINT_dump("pub", pub);
  11506. wolfSSL_EC_POINT_dump("key->pub_key", key->pub_key);
  11507. }
  11508. return ret;
  11509. }
  11510. #ifndef NO_WOLFSSL_STUB
  11511. /* Set the ASN.1 encoding flag against the EC key.
  11512. *
  11513. * No implementation as only named curves supported for encoding.
  11514. *
  11515. * @param [in, out] key EC key.
  11516. * @param [in] flag ASN.1 flag to set. Valid values:
  11517. * OPENSSL_EC_EXPLICIT_CURVE, OPENSSL_EC_NAMED_CURVE
  11518. */
  11519. void wolfSSL_EC_KEY_set_asn1_flag(WOLFSSL_EC_KEY *key, int asn1_flag)
  11520. {
  11521. (void)key;
  11522. (void)asn1_flag;
  11523. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_asn1_flag");
  11524. WOLFSSL_STUB("EC_KEY_set_asn1_flag");
  11525. }
  11526. #endif
  11527. /*
  11528. * EC key generate key APIs
  11529. */
  11530. /* Generate an EC key.
  11531. *
  11532. * Uses the internal curve index set in the EC key or the default.
  11533. *
  11534. * @param [in, out] key EC key.
  11535. * @return 1 on success
  11536. * @return 0 on failure.
  11537. */
  11538. int wolfSSL_EC_KEY_generate_key(WOLFSSL_EC_KEY *key)
  11539. {
  11540. int res = 1;
  11541. int initTmpRng = 0;
  11542. WC_RNG* rng = NULL;
  11543. #ifdef WOLFSSL_SMALL_STACK
  11544. WC_RNG* tmpRng = NULL;
  11545. #else
  11546. WC_RNG tmpRng[1];
  11547. #endif
  11548. WOLFSSL_ENTER("wolfSSL_EC_KEY_generate_key");
  11549. /* Validate parameters. */
  11550. if ((key == NULL) || (key->internal == NULL) || (key->group == NULL)) {
  11551. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key Bad arguments");
  11552. res = 0;
  11553. }
  11554. if (res == 1) {
  11555. /* Check if we know which internal curve index to use. */
  11556. if (key->group->curve_idx < 0) {
  11557. /* Generate key using the default curve. */
  11558. key->group->curve_idx = ECC_CURVE_DEF;
  11559. }
  11560. /* Create a random number generator. */
  11561. rng = wolfssl_make_rng(tmpRng, &initTmpRng);
  11562. if (rng == NULL) {
  11563. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key failed to set RNG");
  11564. res = 0;
  11565. }
  11566. }
  11567. if (res == 1) {
  11568. /* NIDToEccEnum returns -1 for invalid NID so if key->group->curve_nid
  11569. * is 0 then pass ECC_CURVE_DEF as arg */
  11570. int eccEnum = key->group->curve_nid ?
  11571. NIDToEccEnum(key->group->curve_nid) : ECC_CURVE_DEF;
  11572. /* Get the internal EC key. */
  11573. ecc_key* ecKey = (ecc_key*)key->internal;
  11574. /* Make the key using internal API. */
  11575. int ret = wc_ecc_make_key_ex(rng, 0, ecKey, eccEnum);
  11576. #if defined(WOLFSSL_ASYNC_CRYPT)
  11577. /* Wait on asynchronouse operation. */
  11578. ret = wc_AsyncWait(ret, &ecKey->asyncDev, WC_ASYNC_FLAG_NONE);
  11579. #endif
  11580. if (ret != 0) {
  11581. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key wc_ecc_make_key failed");
  11582. res = 0;
  11583. }
  11584. }
  11585. /* Dispose of local random number generator if initialized. */
  11586. if (initTmpRng) {
  11587. wc_FreeRng(rng);
  11588. #ifdef WOLFSSL_SMALL_STACK
  11589. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  11590. #endif
  11591. }
  11592. /* Set the external key from new internal key values. */
  11593. if ((res == 1) && (SetECKeyExternal(key) != 1)) {
  11594. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key SetECKeyExternal failed");
  11595. res = 0;
  11596. }
  11597. return res;
  11598. }
  11599. /*
  11600. * EC key check key APIs
  11601. */
  11602. /* Check that the EC key is valid.
  11603. *
  11604. * @param [in] key EC key.
  11605. * @return 1 on valid.
  11606. * @return 0 on invalid or error.
  11607. */
  11608. int wolfSSL_EC_KEY_check_key(const WOLFSSL_EC_KEY *key)
  11609. {
  11610. int ret = 1;
  11611. WOLFSSL_ENTER("wolfSSL_EC_KEY_check_key");
  11612. /* Validate parameter. */
  11613. if ((key == NULL) || (key->internal == NULL)) {
  11614. WOLFSSL_MSG("Bad parameter");
  11615. ret = 0;
  11616. }
  11617. /* Set the external EC key values into internal if not already. */
  11618. if ((ret == 1) && (key->inSet == 0) && (SetECKeyInternal(
  11619. (WOLFSSL_EC_KEY*)key) != 1)) {
  11620. WOLFSSL_MSG("SetECKeyInternal failed");
  11621. ret = 0;
  11622. }
  11623. if (ret == 1) {
  11624. /* Have internal EC implementation check key. */
  11625. ret = wc_ecc_check_key((ecc_key*)key->internal) == 0;
  11626. }
  11627. return ret;
  11628. }
  11629. /* End EC_KEY */
  11630. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  11631. /* Get the supported, built-in EC curves
  11632. *
  11633. * @param [in, out] curves Pre-allocated list to put supported curves into.
  11634. * @param [in] len Maximum number of items to place in list.
  11635. * @return Number of built-in EC curves when curves is NULL or len is 0.
  11636. * @return Number of items placed in list otherwise.
  11637. */
  11638. size_t wolfSSL_EC_get_builtin_curves(WOLFSSL_EC_BUILTIN_CURVE *curves,
  11639. size_t len)
  11640. {
  11641. size_t i;
  11642. size_t cnt;
  11643. #ifdef HAVE_SELFTEST
  11644. /* Defined in ecc.h when available. */
  11645. size_t ecc_sets_count;
  11646. /* Count the pre-defined curves since global not available. */
  11647. for (i = 0; ecc_sets[i].size != 0 && ecc_sets[i].name != NULL; i++) {
  11648. /* Do nothing. */
  11649. }
  11650. ecc_sets_count = i;
  11651. #endif
  11652. /* Assume we are going to return total count. */
  11653. cnt = ecc_sets_count;
  11654. /* Check we have a list that can hold data. */
  11655. if ((curves != NULL) && (len != 0)) {
  11656. /* Limit count to length of list. */
  11657. if (cnt > len) {
  11658. cnt = len;
  11659. }
  11660. /* Put in built-in EC curve nid and short name. */
  11661. for (i = 0; i < cnt; i++) {
  11662. curves[i].nid = EccEnumToNID(ecc_sets[i].id);
  11663. curves[i].comment = wolfSSL_OBJ_nid2sn(curves[i].nid);
  11664. }
  11665. }
  11666. return cnt;
  11667. }
  11668. #endif /* !HAVE_FIPS || FIPS_VERSION_GT(2,0) */
  11669. /* Start ECDSA_SIG */
  11670. /* Allocate a new ECDSA signature object.
  11671. *
  11672. * @return New, allocated ECDSA signature object on success.
  11673. * @return NULL on error.
  11674. */
  11675. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_SIG_new(void)
  11676. {
  11677. int err = 0;
  11678. WOLFSSL_ECDSA_SIG *sig;
  11679. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_new");
  11680. /* Allocate memory for ECDSA signature object. */
  11681. sig = (WOLFSSL_ECDSA_SIG*)XMALLOC(sizeof(WOLFSSL_ECDSA_SIG), NULL,
  11682. DYNAMIC_TYPE_ECC);
  11683. if (sig == NULL) {
  11684. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA signature failure");
  11685. err = 1;
  11686. }
  11687. if (!err) {
  11688. /* Set s to NULL in case of error. */
  11689. sig->s = NULL;
  11690. /* Allocate BN into r. */
  11691. sig->r = wolfSSL_BN_new();
  11692. if (sig->r == NULL) {
  11693. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA r failure");
  11694. err = 1;
  11695. }
  11696. }
  11697. if (!err) {
  11698. /* Allocate BN into s. */
  11699. sig->s = wolfSSL_BN_new();
  11700. if (sig->s == NULL) {
  11701. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA s failure");
  11702. err = 1;
  11703. }
  11704. }
  11705. if (err && (sig != NULL)) {
  11706. /* Dispose of allocated memory. */
  11707. wolfSSL_ECDSA_SIG_free(sig);
  11708. sig = NULL;
  11709. }
  11710. return sig;
  11711. }
  11712. /* Dispose of ECDSA signature object.
  11713. *
  11714. * Cannot use object after this call.
  11715. *
  11716. * @param [in] sig ECDSA signature object to free.
  11717. */
  11718. void wolfSSL_ECDSA_SIG_free(WOLFSSL_ECDSA_SIG *sig)
  11719. {
  11720. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_free");
  11721. if (sig != NULL) {
  11722. /* Dispose of BNs allocated for r and s. */
  11723. wolfSSL_BN_free(sig->r);
  11724. wolfSSL_BN_free(sig->s);
  11725. /* Dispose of memory associated with ECDSA signature object. */
  11726. XFREE(sig, NULL, DYNAMIC_TYPE_ECC);
  11727. }
  11728. }
  11729. /* Create an ECDSA signature from the DER encoding.
  11730. *
  11731. * @param [in, out] sig Reference to ECDSA signature object. May be NULL.
  11732. * @param [in, out] pp On in, reference to buffer containing DER encoding.
  11733. * On out, reference to buffer after signature data.
  11734. * @param [in] len Length of the data in the buffer. May be more than
  11735. * the length of the signature.
  11736. * @return ECDSA signature object on success.
  11737. * @return NULL on error.
  11738. */
  11739. WOLFSSL_ECDSA_SIG* wolfSSL_d2i_ECDSA_SIG(WOLFSSL_ECDSA_SIG** sig,
  11740. const unsigned char** pp, long len)
  11741. {
  11742. int err = 0;
  11743. /* ECDSA signature object to return. */
  11744. WOLFSSL_ECDSA_SIG *s = NULL;
  11745. /* Validate parameter. */
  11746. if (pp == NULL) {
  11747. err = 1;
  11748. }
  11749. if (!err) {
  11750. if (sig != NULL) {
  11751. /* Use the ECDSA signature object passed in. */
  11752. s = *sig;
  11753. }
  11754. if (s == NULL) {
  11755. /* No ECDSA signature object passed in - create a new one. */
  11756. s = wolfSSL_ECDSA_SIG_new();
  11757. if (s == NULL) {
  11758. err = 1;
  11759. }
  11760. }
  11761. }
  11762. if (!err) {
  11763. /* DecodeECC_DSA_Sig calls mp_init, so free these. */
  11764. mp_free((mp_int*)s->r->internal);
  11765. mp_free((mp_int*)s->s->internal);
  11766. /* Decode the signature into internal r and s fields. */
  11767. if (DecodeECC_DSA_Sig(*pp, (word32)len, (mp_int*)s->r->internal,
  11768. (mp_int*)s->s->internal) != MP_OKAY) {
  11769. err = 1;
  11770. }
  11771. }
  11772. if (!err) {
  11773. /* Move pointer passed signature data successfully decoded. */
  11774. *pp += wolfssl_der_length(*pp, (int)len);
  11775. if (sig != NULL) {
  11776. /* Update reference to ECDSA signature object. */
  11777. *sig = s;
  11778. }
  11779. }
  11780. /* Dispose of newly allocated object on error. */
  11781. if (err) {
  11782. if ((s != NULL) && ((sig == NULL) || (*sig != s))) {
  11783. wolfSSL_ECDSA_SIG_free(s);
  11784. }
  11785. /* Return NULL for object on error. */
  11786. s = NULL;
  11787. }
  11788. return s;
  11789. }
  11790. /* Encode the ECDSA signature as DER.
  11791. *
  11792. * @param [in] sig ECDSA signature object.
  11793. * @param [in, out] pp On in, reference to buffer in which to place encoding.
  11794. * On out, reference to buffer after encoding.
  11795. * May be NULL or point to NULL in which case no encoding
  11796. * is done.
  11797. * @return Length of encoding on success.
  11798. * @return 0 on error.
  11799. */
  11800. int wolfSSL_i2d_ECDSA_SIG(const WOLFSSL_ECDSA_SIG *sig, unsigned char **pp)
  11801. {
  11802. word32 len = 0;
  11803. /* Validate parameter. */
  11804. if (sig != NULL) {
  11805. /* ASN.1: SEQ + INT + INT
  11806. * ASN.1 Integer must be a positive value - prepend zero if number has
  11807. * top bit set.
  11808. */
  11809. /* Get total length of r including any prepended zero. */
  11810. word32 rLen = (word32)(mp_leading_bit((mp_int*)sig->r->internal) +
  11811. mp_unsigned_bin_size((mp_int*)sig->r->internal));
  11812. /* Get total length of s including any prepended zero. */
  11813. word32 sLen = (word32)(mp_leading_bit((mp_int*)sig->s->internal) +
  11814. mp_unsigned_bin_size((mp_int*)sig->s->internal));
  11815. /* Calculate length of data in sequence. */
  11816. len = (word32)1 + ASN_LEN_SIZE(rLen) + rLen +
  11817. (word32)1 + ASN_LEN_SIZE(sLen) + sLen;
  11818. /* Add in the length of the SEQUENCE. */
  11819. len += (word32)1 + ASN_LEN_SIZE(len);
  11820. /* Encode only if there is a buffer to encode into. */
  11821. if ((pp != NULL) && (*pp != NULL)) {
  11822. /* Encode using the internal representations of r and s. */
  11823. if (StoreECC_DSA_Sig(*pp, &len, (mp_int*)sig->r->internal,
  11824. (mp_int*)sig->s->internal) != MP_OKAY) {
  11825. /* No bytes encoded. */
  11826. len = 0;
  11827. }
  11828. else {
  11829. /* Update pointer to after encoding. */
  11830. *pp += len;
  11831. }
  11832. }
  11833. }
  11834. return (int)len;
  11835. }
  11836. /* Get the pointer to the feilds of the ECDSA signature.
  11837. *
  11838. * r and s untouched when sig is NULL.
  11839. *
  11840. * @param [in] sig ECDSA signature object.
  11841. * @param [out] r R field of ECDSA signature as a BN. May be NULL.
  11842. * @param [out] s S field of ECDSA signature as a BN. May be NULL.
  11843. */
  11844. void wolfSSL_ECDSA_SIG_get0(const WOLFSSL_ECDSA_SIG* sig,
  11845. const WOLFSSL_BIGNUM** r, const WOLFSSL_BIGNUM** s)
  11846. {
  11847. /* Validate parameter. */
  11848. if (sig != NULL) {
  11849. /* Return the r BN when pointer to return through. */
  11850. if (r != NULL) {
  11851. *r = sig->r;
  11852. }
  11853. /* Return the s BN when pointer to return through. */
  11854. if (s != NULL) {
  11855. *s = sig->s;
  11856. }
  11857. }
  11858. }
  11859. /* Set the pointers to the fields of the ECDSA signature.
  11860. *
  11861. * @param [in, out] sig ECDSA signature object to update.
  11862. * @param [in] r R field of ECDSA signature as a BN.
  11863. * @param [in] s S field of ECDSA signature as a BN.
  11864. * @return 1 on success.
  11865. * @return 0 on error.
  11866. */
  11867. int wolfSSL_ECDSA_SIG_set0(WOLFSSL_ECDSA_SIG* sig, WOLFSSL_BIGNUM* r,
  11868. WOLFSSL_BIGNUM* s)
  11869. {
  11870. int ret = 1;
  11871. /* Validate parameters. */
  11872. if ((sig == NULL) || (r == NULL) || (s == NULL)) {
  11873. ret = 0;
  11874. }
  11875. if (ret == 1) {
  11876. /* Dispose of old BN objects. */
  11877. wolfSSL_BN_free(sig->r);
  11878. wolfSSL_BN_free(sig->s);
  11879. /* Assign new BN objects. */
  11880. sig->r = r;
  11881. sig->s = s;
  11882. }
  11883. return ret;
  11884. }
  11885. /* End ECDSA_SIG */
  11886. /* Start ECDSA */
  11887. /* Calculate maximum size of the DER encoded ECDSA signature for the curve.
  11888. *
  11889. * @param [in] key EC key.
  11890. * @return Size of DER encoded signature on success.
  11891. * @return 0 on error.
  11892. */
  11893. int wolfSSL_ECDSA_size(const WOLFSSL_EC_KEY *key)
  11894. {
  11895. int err = 0;
  11896. int len = 0;
  11897. const EC_GROUP *group = NULL;
  11898. int bits = 0;
  11899. /* Validate parameter. */
  11900. if (key == NULL) {
  11901. err = 1;
  11902. }
  11903. /* Get group from key to get order bits. */
  11904. if ((!err) && ((group = wolfSSL_EC_KEY_get0_group(key)) == NULL)) {
  11905. err = 1;
  11906. }
  11907. /* Get order bits of group. */
  11908. if ((!err) && ((bits = wolfSSL_EC_GROUP_order_bits(group)) == 0)) {
  11909. /* Group is not set. */
  11910. err = 1;
  11911. }
  11912. if (!err) {
  11913. /* r and s are mod order. */
  11914. int bytes = (bits + 7) / 8; /* Bytes needed to hold bits. */
  11915. len = SIG_HEADER_SZ + /* 2*ASN_TAG + 2*LEN(ENUM) */
  11916. ECC_MAX_PAD_SZ + /* possible leading zeroes in r and s */
  11917. bytes + bytes; /* max r and s in bytes */
  11918. }
  11919. return len;
  11920. }
  11921. /* Create ECDSA signature by signing digest with key.
  11922. *
  11923. * @param [in] dgst Digest to sign.
  11924. * @param [in] dLen Length of digest in bytes.
  11925. * @param [in] key EC key to sign with.
  11926. * @return ECDSA signature object on success.
  11927. * @return NULL on error.
  11928. */
  11929. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_do_sign(const unsigned char *dgst, int dLen,
  11930. WOLFSSL_EC_KEY *key)
  11931. {
  11932. int err = 0;
  11933. WOLFSSL_ECDSA_SIG *sig = NULL;
  11934. #ifdef WOLFSSL_SMALL_STACK
  11935. byte* out = NULL;
  11936. #else
  11937. byte out[ECC_BUFSIZE];
  11938. #endif
  11939. unsigned int outLen = ECC_BUFSIZE;
  11940. WOLFSSL_ENTER("wolfSSL_ECDSA_do_sign");
  11941. /* Validate parameters. */
  11942. if ((dgst == NULL) || (key == NULL) || (key->internal == NULL)) {
  11943. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Bad arguments");
  11944. err = 1;
  11945. }
  11946. /* Ensure internal EC key is set from external. */
  11947. if ((!err) && (key->inSet == 0)) {
  11948. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign No EC key internal set, do it");
  11949. if (SetECKeyInternal(key) != 1) {
  11950. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign SetECKeyInternal failed");
  11951. err = 1;
  11952. }
  11953. }
  11954. #ifdef WOLFSSL_SMALL_STACK
  11955. if (!err) {
  11956. /* Allocate buffer to hold encoded signature. */
  11957. out = (byte*)XMALLOC(outLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11958. if (out == NULL) {
  11959. err = 1;
  11960. }
  11961. }
  11962. #endif
  11963. /* Sign the digest with the key to create encoded ECDSA signature. */
  11964. if ((!err) && (wolfSSL_ECDSA_sign(0, dgst, dLen, out, &outLen, key) != 1)) {
  11965. err = 1;
  11966. }
  11967. if (!err) {
  11968. const byte* p = out;
  11969. /* Decode the ECDSA signature into a new object. */
  11970. sig = wolfSSL_d2i_ECDSA_SIG(NULL, &p, outLen);
  11971. }
  11972. #ifdef WOLFSSL_SMALL_STACK
  11973. /* Dispose of any temporary dynamically allocated data. */
  11974. XFREE(out, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11975. #endif
  11976. return sig;
  11977. }
  11978. /* Verify ECDSA signature in the object using digest and key.
  11979. *
  11980. * Return code compliant with OpenSSL.
  11981. *
  11982. * @param [in] dgst Digest to verify.
  11983. * @param [in] dLen Length of the digest in bytes.
  11984. * @param [in] sig ECDSA signature object.
  11985. * @param [in] key EC key containing public key.
  11986. * @return 1 when signature is valid.
  11987. * @return 0 when signature is invalid.
  11988. * @return -1 on error.
  11989. */
  11990. int wolfSSL_ECDSA_do_verify(const unsigned char *dgst, int dLen,
  11991. const WOLFSSL_ECDSA_SIG *sig, WOLFSSL_EC_KEY *key)
  11992. {
  11993. int ret = 1;
  11994. int verified = 0;
  11995. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  11996. byte signature[ECC_MAX_SIG_SIZE];
  11997. int signatureLen;
  11998. byte* p = signature;
  11999. #endif
  12000. WOLFSSL_ENTER("wolfSSL_ECDSA_do_verify");
  12001. /* Validate parameters. */
  12002. if ((dgst == NULL) || (sig == NULL) || (key == NULL) ||
  12003. (key->internal == NULL)) {
  12004. WOLFSSL_MSG("wolfSSL_ECDSA_do_verify Bad arguments");
  12005. ret = -1;
  12006. }
  12007. /* Ensure internal EC key is set from external. */
  12008. if ((ret == 1) && (key->inSet == 0)) {
  12009. WOLFSSL_MSG("No EC key internal set, do it");
  12010. if (SetECKeyInternal(key) != 1) {
  12011. WOLFSSL_MSG("SetECKeyInternal failed");
  12012. ret = -1;
  12013. }
  12014. }
  12015. if (ret == 1) {
  12016. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  12017. /* Verify hash using digest, r and s as MP ints and internal EC key. */
  12018. if (wc_ecc_verify_hash_ex((mp_int*)sig->r->internal,
  12019. (mp_int*)sig->s->internal, dgst, (word32)dLen, &verified,
  12020. (ecc_key *)key->internal) != MP_OKAY) {
  12021. WOLFSSL_MSG("wc_ecc_verify_hash failed");
  12022. ret = -1;
  12023. }
  12024. else if (verified == 0) {
  12025. WOLFSSL_MSG("wc_ecc_verify_hash incorrect signature detected");
  12026. ret = 0;
  12027. }
  12028. #else
  12029. signatureLen = i2d_ECDSA_SIG(sig, &p);
  12030. if (signatureLen > 0) {
  12031. /* verify hash. expects to call wc_CryptoCb_EccVerify internally */
  12032. ret = wc_ecc_verify_hash(signature, signatureLen, dgst,
  12033. (word32)dLen, &verified, (ecc_key*)key->internal);
  12034. if (ret != MP_OKAY) {
  12035. WOLFSSL_MSG("wc_ecc_verify_hash failed");
  12036. ret = -1;
  12037. }
  12038. else if (verified == 0) {
  12039. WOLFSSL_MSG("wc_ecc_verify_hash incorrect signature detected");
  12040. ret = 0;
  12041. }
  12042. }
  12043. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  12044. }
  12045. return ret;
  12046. }
  12047. /* Sign the digest with the key to produce a DER encode signature.
  12048. *
  12049. * @param [in] type Digest algorithm used to create digest. Unused.
  12050. * @param [in] digest Digest of the message to sign.
  12051. * @param [in] digestSz Size of the digest in bytes.
  12052. * @param [out] sig Buffer to hold signature.
  12053. * @param [in, out] sigSz On in, size of buffer in bytes.
  12054. * On out, size of signatre in bytes.
  12055. * @param [in] key EC key containing private key.
  12056. * @return 1 on success.
  12057. * @return 0 on error.
  12058. */
  12059. int wolfSSL_ECDSA_sign(int type, const unsigned char *digest, int digestSz,
  12060. unsigned char *sig, unsigned int *sigSz, WOLFSSL_EC_KEY *key)
  12061. {
  12062. int ret = 1;
  12063. WC_RNG* rng = NULL;
  12064. #ifdef WOLFSSL_SMALL_STACK
  12065. WC_RNG* tmpRng = NULL;
  12066. #else
  12067. WC_RNG tmpRng[1];
  12068. #endif
  12069. int initTmpRng = 0;
  12070. WOLFSSL_ENTER("wolfSSL_ECDSA_sign");
  12071. /* Digest algorithm not used in DER encoding. */
  12072. (void)type;
  12073. /* Validate parameters. */
  12074. if (key == NULL) {
  12075. ret = 0;
  12076. }
  12077. if (ret == 1) {
  12078. /* Make an RNG - create local or get global. */
  12079. rng = wolfssl_make_rng(tmpRng, &initTmpRng);
  12080. if (rng == NULL) {
  12081. ret = 0;
  12082. }
  12083. }
  12084. /* Sign the digest with the key using the RNG and put signature into buffer
  12085. * update sigSz to be actual length.
  12086. */
  12087. if ((ret == 1) && (wc_ecc_sign_hash(digest, (word32)digestSz, sig, sigSz,
  12088. rng, (ecc_key*)key->internal) != 0)) {
  12089. ret = 0;
  12090. }
  12091. if (initTmpRng) {
  12092. wc_FreeRng(rng);
  12093. #ifdef WOLFSSL_SMALL_STACK
  12094. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  12095. #endif
  12096. }
  12097. return ret;
  12098. }
  12099. /* Verify the signature with the digest and key.
  12100. *
  12101. * @param [in] type Digest algorithm used to create digest. Unused.
  12102. * @param [in] digest Digest of the message to verify.
  12103. * @param [in] digestSz Size of the digest in bytes.
  12104. * @param [in] sig Buffer holding signature.
  12105. * @param [in] sigSz Size of signature data in bytes.
  12106. * @param [in] key EC key containing public key.
  12107. * @return 1 when signature is valid.
  12108. * @return 0 when signature is invalid or error.
  12109. */
  12110. int wolfSSL_ECDSA_verify(int type, const unsigned char *digest, int digestSz,
  12111. const unsigned char *sig, int sigSz, WOLFSSL_EC_KEY *key)
  12112. {
  12113. int ret = 1;
  12114. int verify = 0;
  12115. WOLFSSL_ENTER("wolfSSL_ECDSA_verify");
  12116. /* Digest algorithm not used in DER encoding. */
  12117. (void)type;
  12118. /* Validate parameters. */
  12119. if (key == NULL) {
  12120. ret = 0;
  12121. }
  12122. /* Verify signature using digest and key. */
  12123. if ((ret == 1) && (wc_ecc_verify_hash(sig, (word32)sigSz, digest,
  12124. (word32)digestSz, &verify, (ecc_key*)key->internal) != 0)) {
  12125. ret = 0;
  12126. }
  12127. /* When no error, verification may still have failed - check now. */
  12128. if ((ret == 1) && (verify != 1)) {
  12129. WOLFSSL_MSG("wolfSSL_ECDSA_verify failed");
  12130. ret = 0;
  12131. }
  12132. return ret;
  12133. }
  12134. /* End ECDSA */
  12135. /* Start ECDH */
  12136. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  12137. /* Compute the shared secret (key) using ECDH.
  12138. *
  12139. * KDF not supported.
  12140. *
  12141. * Return code compliant with OpenSSL.
  12142. *
  12143. * @param [out] out Buffer to hold key.
  12144. * @param [in] outLen Length of buffer in bytes.
  12145. * @param [in] pubKey Public key as an EC point.
  12146. * @param [in] privKey EC key holding a private key.
  12147. * @param [in] kdf Key derivation function to apply to secret.
  12148. * @return Length of computed key on success
  12149. * @return 0 on error.
  12150. */
  12151. int wolfSSL_ECDH_compute_key(void *out, size_t outLen,
  12152. const WOLFSSL_EC_POINT *pubKey, WOLFSSL_EC_KEY *privKey,
  12153. void *(*kdf) (const void *in, size_t inlen, void *out, size_t *outLen))
  12154. {
  12155. int err = 0;
  12156. word32 len = 0;
  12157. ecc_key* key = NULL;
  12158. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) && \
  12159. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,0))
  12160. int setGlobalRNG = 0;
  12161. #endif
  12162. /* TODO: support using the KDF. */
  12163. (void)kdf;
  12164. WOLFSSL_ENTER("wolfSSL_ECDH_compute_key");
  12165. /* Validate parameters. */
  12166. if ((out == NULL) || (pubKey == NULL) || (pubKey->internal == NULL) ||
  12167. (privKey == NULL) || (privKey->internal == NULL)) {
  12168. WOLFSSL_MSG("Bad function arguments");
  12169. err = 1;
  12170. }
  12171. /* Ensure internal EC key is set from external. */
  12172. if ((!err) && (privKey->inSet == 0)) {
  12173. WOLFSSL_MSG("No EC key internal set, do it");
  12174. if (SetECKeyInternal(privKey) != 1) {
  12175. WOLFSSL_MSG("SetECKeyInternal failed");
  12176. err = 1;
  12177. }
  12178. }
  12179. if (!err) {
  12180. int ret;
  12181. /* Get the internal key. */
  12182. key = (ecc_key*)privKey->internal;
  12183. /* Set length into variable of type suitable for wolfSSL API. */
  12184. len = (word32)outLen;
  12185. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) && \
  12186. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,0))
  12187. /* An RNG is needed. */
  12188. if (key->rng == NULL) {
  12189. key->rng = wolfssl_make_global_rng();
  12190. /* RNG set and needs to be unset. */
  12191. setGlobalRNG = 1;
  12192. }
  12193. #endif
  12194. PRIVATE_KEY_UNLOCK();
  12195. /* Create secret using wolfSSL. */
  12196. ret = wc_ecc_shared_secret_ex(key, (ecc_point*)pubKey->internal,
  12197. (byte *)out, &len);
  12198. PRIVATE_KEY_LOCK();
  12199. if (ret != MP_OKAY) {
  12200. WOLFSSL_MSG("wc_ecc_shared_secret failed");
  12201. err = 1;
  12202. }
  12203. }
  12204. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) && \
  12205. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,0))
  12206. /* Remove global from key. */
  12207. if (setGlobalRNG) {
  12208. key->rng = NULL;
  12209. }
  12210. #endif
  12211. if (err) {
  12212. /* Make returned value zero. */
  12213. len = 0;
  12214. }
  12215. return (int)len;
  12216. }
  12217. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  12218. /* End ECDH */
  12219. #endif /* OPENSSL_EXTRA */
  12220. #endif /* HAVE_ECC */
  12221. /*******************************************************************************
  12222. * END OF EC API
  12223. ******************************************************************************/
  12224. #endif /* !WOLFSSL_PK_INCLUDED */