pk.c 396 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899
  1. /* pk.c
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #include <wolfssl/internal.h>
  26. #ifndef WC_NO_RNG
  27. #include <wolfssl/wolfcrypt/random.h>
  28. #endif
  29. #ifdef HAVE_ECC
  30. #include <wolfssl/wolfcrypt/ecc.h>
  31. #endif
  32. #ifndef WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  33. /* FIPS build has replaced ecc.h. */
  34. #define wc_ecc_key_get_priv(key) (&((key)->k))
  35. #define WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  36. #endif
  37. #if !defined(WOLFSSL_PK_INCLUDED)
  38. #ifndef WOLFSSL_IGNORE_FILE_WARN
  39. #warning pk.c does not need to be compiled separately from ssl.c
  40. #endif
  41. #else
  42. #ifndef NO_RSA
  43. #include <wolfssl/wolfcrypt/rsa.h>
  44. #endif
  45. #if defined(OPENSSL_EXTRA) && !defined(NO_BIO) && defined(WOLFSSL_KEY_GEN) && \
  46. (!defined(HAVE_USER_RSA) || defined(HAVE_ECC) || \
  47. (!defined(NO_DSA) && !defined(HAVE_SELFTEST)))
  48. /* Forward declaration for wolfSSL_PEM_write_bio_DSA_PUBKEY.
  49. * Implementation in ssl.c.
  50. */
  51. static int pem_write_bio_pubkey(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key);
  52. #endif
  53. /*******************************************************************************
  54. * COMMON FUNCTIONS
  55. ******************************************************************************/
  56. /* Calculate the number of bytes require to represent a length value in ASN.
  57. *
  58. * @param [in] l Length value to use.
  59. * @return Number of bytes required to represent length value.
  60. */
  61. #define ASN_LEN_SIZE(l) \
  62. (((l) < 128) ? 1 : (((l) < 256) ? 2 : 3))
  63. #if defined(OPENSSL_EXTRA)
  64. #ifndef NO_ASN
  65. #if (!defined(NO_FILESYSTEM) && (defined(OPENSSL_EXTRA) || \
  66. defined(OPENSSL_ALL))) || (!defined(NO_BIO) && defined(OPENSSL_EXTRA))
  67. /* Convert the PEM encoding in the buffer to DER.
  68. *
  69. * @param [in] pem Buffer containing PEM encoded data.
  70. * @param [in] pemSz Size of data in buffer in bytes.
  71. * @param [in] cb Password callback when PEM encrypted.
  72. * @param [in] pass NUL terminated string for passphrase when PEM
  73. * encrypted.
  74. * @param [in] keyType Type of key to match against PEM header/footer.
  75. * @param [out] keyFormat Format of key.
  76. * @param [out] der Buffer holding DER encoding.
  77. * @return Negative on failure.
  78. * @return Number of bytes consumed on success.
  79. */
  80. static int pem_mem_to_der(const char* pem, int pemSz, wc_pem_password_cb* cb,
  81. void* pass, int keyType, int* keyFormat, DerBuffer** der)
  82. {
  83. #ifdef WOLFSSL_SMALL_STACK
  84. EncryptedInfo* info = NULL;
  85. #else
  86. EncryptedInfo info[1];
  87. #endif /* WOLFSSL_SMALL_STACK */
  88. wc_pem_password_cb* localCb = NULL;
  89. int ret = 0;
  90. if (cb != NULL) {
  91. localCb = cb;
  92. }
  93. else if (pass != NULL) {
  94. localCb = wolfSSL_PEM_def_callback;
  95. }
  96. #ifdef WOLFSSL_SMALL_STACK
  97. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), NULL,
  98. DYNAMIC_TYPE_ENCRYPTEDINFO);
  99. if (info == NULL) {
  100. WOLFSSL_ERROR_MSG("Error getting memory for EncryptedInfo structure");
  101. ret = MEMORY_E;
  102. }
  103. #endif /* WOLFSSL_SMALL_STACK */
  104. if (ret == 0) {
  105. XMEMSET(info, 0, sizeof(EncryptedInfo));
  106. info->passwd_cb = localCb;
  107. info->passwd_userdata = pass;
  108. /* Do not strip PKCS8 header */
  109. ret = PemToDer((const unsigned char *)pem, pemSz, keyType, der, NULL,
  110. info, keyFormat);
  111. if (ret < 0) {
  112. WOLFSSL_ERROR_MSG("Bad PEM To DER");
  113. }
  114. }
  115. if (ret >= 0) {
  116. ret = (int)info->consumed;
  117. }
  118. #ifdef WOLFSSL_SMALL_STACK
  119. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  120. #endif
  121. return ret;
  122. }
  123. #endif
  124. #if !defined(NO_RSA) || !defined(WOLFCRYPT_ONLY)
  125. #ifndef NO_BIO
  126. /* Read PEM data from a BIO and decode to DER in a new buffer.
  127. *
  128. * @param [in, out] bio BIO object to read with.
  129. * @param [in] cb Password callback when PEM encrypted.
  130. * @param [in] pass NUL terminated string for passphrase when PEM
  131. * encrypted.
  132. * @param [in] keyType Type of key to match against PEM header/footer.
  133. * @param [out] keyFormat Format of key.
  134. * @param [out] der Buffer holding DER encoding.
  135. * @return Negative on failure.
  136. * @return Number of bytes consumed on success.
  137. */
  138. static int pem_read_bio_key(WOLFSSL_BIO* bio, wc_pem_password_cb* cb,
  139. void* pass, int keyType, int* keyFormat, DerBuffer** der)
  140. {
  141. int ret;
  142. char* mem = NULL;
  143. int memSz;
  144. int alloced = 0;
  145. ret = wolfssl_read_bio(bio, &mem, &memSz, &alloced);
  146. if (ret == 0) {
  147. ret = pem_mem_to_der(mem, memSz, cb, pass, keyType, keyFormat, der);
  148. /* Write left over data back to BIO if not a file BIO */
  149. if ((ret > 0) && ((memSz - ret) > 0) &&
  150. (bio->type != WOLFSSL_BIO_FILE)) {
  151. int res;
  152. res = wolfSSL_BIO_write(bio, mem + ret, memSz - ret);
  153. if (res != memSz - ret) {
  154. WOLFSSL_ERROR_MSG("Unable to write back excess data");
  155. if (res < 0) {
  156. ret = res;
  157. }
  158. else {
  159. ret = MEMORY_E;
  160. }
  161. }
  162. }
  163. if (alloced) {
  164. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  165. }
  166. }
  167. return ret;
  168. }
  169. #endif /* !NO_BIO */
  170. #if !defined(NO_FILESYSTEM)
  171. /* Read PEM data from a file and decode to DER in a new buffer.
  172. *
  173. * @param [in] fp File pointer to read with.
  174. * @param [in] cb Password callback when PEM encrypted.
  175. * @param [in] pass NUL terminated string for passphrase when PEM
  176. * encrypted.
  177. * @param [in] keyType Type of key to match against PEM header/footer.
  178. * @param [out] keyFormat Format of key.
  179. * @param [out] der Buffer holding DER encoding.
  180. * @return Negative on failure.
  181. * @return Number of bytes consumed on success.
  182. */
  183. static int pem_read_file_key(XFILE fp, wc_pem_password_cb* cb, void* pass,
  184. int keyType, int* keyFormat, DerBuffer** der)
  185. {
  186. int ret;
  187. char* mem = NULL;
  188. int memSz;
  189. ret = wolfssl_read_file(fp, &mem, &memSz);
  190. if (ret == 0) {
  191. ret = pem_mem_to_der(mem, memSz, cb, pass, keyType, keyFormat, der);
  192. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  193. }
  194. return ret;
  195. }
  196. #endif /* !NO_FILESYSTEM */
  197. #endif
  198. #if defined(OPENSSL_EXTRA) && ((!defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) \
  199. && !defined(HAVE_USER_RSA)) || !defined(WOLFCRYPT_ONLY))
  200. /* Convert DER data to PEM in an allocated buffer.
  201. *
  202. * @param [in] der Buffer containing DER data.
  203. * @param [in] derSz Size of DER data in bytes.
  204. * @param [in] type Type of key being encoded.
  205. * @param [in] heap Heap hint for dynamic memory allocation.
  206. * @param [out] out Allocated buffer containing PEM.
  207. * @param [out] outSz Size of PEM encoding.
  208. * @return WOLFSSL_FAILURE on error.
  209. * @return WOLFSSL_SUCCESS on success.
  210. */
  211. static int der_to_pem_alloc(const unsigned char* der, int derSz, int type,
  212. void* heap, byte** out, int* outSz)
  213. {
  214. int ret = WOLFSSL_SUCCESS;
  215. int pemSz;
  216. byte* pem = NULL;
  217. (void)heap;
  218. pemSz = wc_DerToPem(der, (word32)derSz, NULL, 0, type);
  219. if (pemSz < 0) {
  220. ret = WOLFSSL_FAILURE;
  221. }
  222. if (ret == WOLFSSL_SUCCESS) {
  223. pem = (byte*)XMALLOC((size_t)pemSz, heap, DYNAMIC_TYPE_TMP_BUFFER);
  224. if (pem == NULL) {
  225. ret = WOLFSSL_FAILURE;
  226. }
  227. }
  228. if ((ret == WOLFSSL_SUCCESS) && (wc_DerToPem(der, (word32)derSz, pem,
  229. (word32)pemSz, type) < 0)) {
  230. ret = WOLFSSL_FAILURE;
  231. XFREE(pem, heap, DYNAMIC_TYPE_TMP_BUFFER);
  232. pem = NULL;
  233. }
  234. *out = pem;
  235. *outSz = pemSz;
  236. return ret;
  237. }
  238. #ifndef NO_BIO
  239. /* Write the DER data as PEM into BIO.
  240. *
  241. * @param [in] der Buffer containing DER data.
  242. * @param [in] derSz Size of DER data in bytes.
  243. * @param [in, out] bio BIO object to write with.
  244. * @param [in] type Type of key being encoded.
  245. * @return WOLFSSL_FAILURE on error.
  246. * @return WOLFSSL_SUCCESS on success.
  247. */
  248. static int der_write_to_bio_as_pem(const unsigned char* der, int derSz,
  249. WOLFSSL_BIO* bio, int type)
  250. {
  251. int ret;
  252. int pemSz;
  253. byte* pem = NULL;
  254. ret = der_to_pem_alloc(der, derSz, type, bio->heap, &pem, &pemSz);
  255. if (ret == WOLFSSL_SUCCESS) {
  256. int len = wolfSSL_BIO_write(bio, pem, pemSz);
  257. if (len != pemSz) {
  258. WOLFSSL_ERROR_MSG("Unable to write full PEM to BIO");
  259. ret = WOLFSSL_FAILURE;
  260. }
  261. }
  262. XFREE(pem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  263. return ret;
  264. }
  265. #endif
  266. #endif
  267. #if (!defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && \
  268. !defined(HAVE_USER_RSA)) || \
  269. (!defined(NO_DH) && defined(WOLFSSL_DH_EXTRA)) || \
  270. (defined(HAVE_ECC) && defined(WOLFSSL_KEY_GEN))
  271. #if !defined(NO_FILESYSTEM)
  272. /* Write the DER data as PEM into file pointer.
  273. *
  274. * @param [in] der Buffer containing DER data.
  275. * @param [in] derSz Size of DER data in bytes.
  276. * @param [in] fp File pointer to write with.
  277. * @param [in] type Type of key being encoded.
  278. * @param [in] heap Heap hint for dynamic memory allocation.
  279. * @return WOLFSSL_FAILURE on error.
  280. * @return WOLFSSL_SUCCESS on success.
  281. */
  282. static int der_write_to_file_as_pem(const unsigned char* der, int derSz,
  283. XFILE fp, int type, void* heap)
  284. {
  285. int ret;
  286. int pemSz;
  287. byte* pem = NULL;
  288. ret = der_to_pem_alloc(der, derSz, type, heap, &pem, &pemSz);
  289. if (ret == WOLFSSL_SUCCESS) {
  290. int len = (int)XFWRITE(pem, 1, (size_t)pemSz, fp);
  291. if (len != pemSz) {
  292. WOLFSSL_ERROR_MSG("Unable to write full PEM to BIO");
  293. ret = WOLFSSL_FAILURE;
  294. }
  295. }
  296. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  297. return ret;
  298. }
  299. #endif
  300. #endif
  301. #if defined(WOLFSSL_KEY_GEN) && \
  302. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)) && \
  303. ((!defined(NO_RSA) && !defined(HAVE_USER_RSA)) || defined(HAVE_ECC))
  304. static int der_to_enc_pem_alloc(unsigned char* der, int derSz,
  305. const EVP_CIPHER *cipher, unsigned char *passwd, int passwdSz, int type,
  306. void* heap, byte** out, int* outSz)
  307. {
  308. int ret = 1;
  309. byte* tmp = NULL;
  310. byte* cipherInfo = NULL;
  311. int pemSz = 0;
  312. /* Macro doesn't always use it. */
  313. (void)heap;
  314. /* Encrypt DER buffer if required. */
  315. if ((ret == 1) && (passwd != NULL) && (passwdSz > 0) && (cipher != NULL)) {
  316. int blockSz = wolfSSL_EVP_CIPHER_block_size(cipher);
  317. byte *tmpBuf;
  318. /* Add space for padding. */
  319. tmpBuf = (byte*)XREALLOC(der, (size_t)(derSz + blockSz), heap,
  320. DYNAMIC_TYPE_TMP_BUFFER);
  321. if (tmpBuf == NULL) {
  322. WOLFSSL_ERROR_MSG("Extending DER buffer failed");
  323. ret = 0; /* der buffer is free'd at the end of the function */
  324. }
  325. else {
  326. der = tmpBuf;
  327. /* Encrypt DER inline. */
  328. ret = EncryptDerKey(der, &derSz, cipher, passwd, passwdSz,
  329. &cipherInfo, derSz + blockSz);
  330. if (ret != 1) {
  331. WOLFSSL_ERROR_MSG("EncryptDerKey failed");
  332. }
  333. }
  334. }
  335. if (ret == 1) {
  336. /* Calculate PEM encoding size. */
  337. pemSz = wc_DerToPemEx(der, (word32)derSz, NULL, 0, cipherInfo, type);
  338. if (pemSz <= 0) {
  339. WOLFSSL_ERROR_MSG("wc_DerToPemEx failed");
  340. ret = 0;
  341. }
  342. }
  343. if (ret == 1) {
  344. /* Allocate space for PEM encoding plus a NUL terminator. */
  345. tmp = (byte*)XMALLOC((size_t)(pemSz + 1), NULL, DYNAMIC_TYPE_KEY);
  346. if (tmp == NULL) {
  347. WOLFSSL_ERROR_MSG("malloc failed");
  348. ret = 0;
  349. }
  350. }
  351. if (ret == 1) {
  352. /* DER to PEM */
  353. pemSz = wc_DerToPemEx(der, (word32)derSz, tmp, (word32)pemSz,
  354. cipherInfo, type);
  355. if (pemSz <= 0) {
  356. WOLFSSL_ERROR_MSG("wc_DerToPemEx failed");
  357. ret = 0;
  358. }
  359. }
  360. if (ret == 1) {
  361. /* NUL terminate string - PEM. */
  362. tmp[pemSz] = 0x00;
  363. /* Return allocated buffer and size. */
  364. *out = tmp;
  365. *outSz = pemSz;
  366. /* Don't free returning buffer. */
  367. tmp = NULL;
  368. }
  369. XFREE(tmp, NULL, DYNAMIC_TYPE_KEY);
  370. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  371. XFREE(der, heap, DYNAMIC_TYPE_TMP_BUFFER);
  372. return ret;
  373. }
  374. #endif
  375. #endif /* !NO_ASN */
  376. #if !defined(NO_CERTS) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  377. !defined(NO_STDIO_FILESYSTEM) && (!defined(NO_RSA) || !defined(NO_DSA) || \
  378. defined(HAVE_ECC)) && defined(OPENSSL_EXTRA)
  379. /* Print the number bn in hex with name field and indentation indent to file fp.
  380. *
  381. * Used by wolfSSL_DSA_print_fp, wolfSSL_RSA_print_fp and
  382. * wolfSSL_EC_KEY_print_fp to print DSA, RSA and ECC keys and parameters.
  383. *
  384. * @param [in] fp File pointer to write to.
  385. * @param [in] indent Number of spaces to prepend to each line.
  386. * @param [in] field Name of field.
  387. * @param [in] bn Big number to print.
  388. * @return 1 on success.
  389. * @return 0 on failure.
  390. * @return BAD_FUNC_ARG when fp is invalid, indent is less than 0, or field or
  391. * bn or NULL.
  392. */
  393. static int pk_bn_field_print_fp(XFILE fp, int indent, const char* field,
  394. const WOLFSSL_BIGNUM* bn)
  395. {
  396. static const int HEX_INDENT = 4;
  397. static const int MAX_DIGITS_PER_LINE = 30;
  398. int ret = 1;
  399. int i = 0;
  400. char* buf = NULL;
  401. /* Internal function - assume parameters are valid. */
  402. /* Convert BN to hexadecimal character array (allocates buffer). */
  403. buf = wolfSSL_BN_bn2hex(bn);
  404. if (buf == NULL) {
  405. ret = 0;
  406. }
  407. if (ret == 1) {
  408. /* Print leading spaces, name and spaces before data. */
  409. if (indent > 0) {
  410. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  411. ret = 0;
  412. }
  413. }
  414. if (ret == 1) {
  415. if (XFPRINTF(fp, "%s:\n", field) < 0)
  416. ret = 0;
  417. }
  418. if (ret == 1) {
  419. if (indent > 0) {
  420. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  421. ret = 0;
  422. }
  423. }
  424. if (ret == 1) {
  425. if (XFPRINTF(fp, "%*s", HEX_INDENT, "") < 0)
  426. ret = 0;
  427. }
  428. if (ret == 1) {
  429. /* Print first byte - should always exist. */
  430. if ((buf[i] != '\0') && (buf[i+1] != '\0')) {
  431. if (XFPRINTF(fp, "%c", buf[i++]) < 0)
  432. ret = 0;
  433. else if (XFPRINTF(fp, "%c", buf[i++]) < 0)
  434. ret = 0;
  435. }
  436. }
  437. if (ret == 1) {
  438. /* Print each hexadecimal character with byte separator. */
  439. while ((buf[i] != '\0') && (buf[i+1] != '\0')) {
  440. /* Byte separator every two nibbles - one byte. */
  441. if (XFPRINTF(fp, ":") < 0) {
  442. ret = 0;
  443. break;
  444. }
  445. /* New line after every 15 bytes - 30 nibbles. */
  446. if (i % MAX_DIGITS_PER_LINE == 0) {
  447. if (XFPRINTF(fp, "\n") < 0) {
  448. ret = 0;
  449. break;
  450. }
  451. if (indent > 0) {
  452. if (XFPRINTF(fp, "%*s", indent, "") < 0) {
  453. ret = 0;
  454. break;
  455. }
  456. }
  457. if (XFPRINTF(fp, "%*s", HEX_INDENT, "") < 0) {
  458. ret = 0;
  459. break;
  460. }
  461. }
  462. /* Print two nibbles - one byte. */
  463. if (XFPRINTF(fp, "%c", buf[i++]) < 0) {
  464. ret = 0;
  465. break;
  466. }
  467. if (XFPRINTF(fp, "%c", buf[i++]) < 0) {
  468. ret = 0;
  469. break;
  470. }
  471. }
  472. /* Ensure on new line after data. */
  473. if (XFPRINTF(fp, "\n") < 0) {
  474. ret = 0;
  475. }
  476. }
  477. /* Dispose of any allocated character array. */
  478. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  479. return ret;
  480. }
  481. #endif /* !NO_CERTS && XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM &&
  482. * (!NO_DSA || !NO_RSA || HAVE_ECC) */
  483. #if defined(XSNPRINTF) && !defined(NO_BIO) && !defined(NO_RSA) && \
  484. !defined(HAVE_FAST_RSA)
  485. /* snprintf() must be available */
  486. /* Maximum number of extra indent spaces on each line. */
  487. #define PRINT_NUM_MAX_INDENT 48
  488. /* Maximum size of a line containing a value. */
  489. #define PRINT_NUM_MAX_VALUE_LINE PRINT_NUM_MAX_INDENT
  490. /* Number of leading spaces on each line. */
  491. #define PRINT_NUM_INDENT_CNT 4
  492. /* Indent spaces for number lines. */
  493. #define PRINT_NUM_INDENT " "
  494. /* 4 leading spaces and 15 bytes with colons is a complete line. */
  495. #define PRINT_NUM_MAX_DIGIT_LINE (PRINT_NUM_INDENT_CNT + 3 * 15)
  496. /* Print indent to BIO.
  497. *
  498. * @param [in] bio BIO object to write to.
  499. * @param [in] line Buffer to put characters to before writing to BIO.
  500. * @param [in] lineLen Length of buffer.
  501. * @return 1 on success.
  502. * @return 0 on failure.
  503. */
  504. static int wolfssl_print_indent(WOLFSSL_BIO* bio, char* line, int lineLen,
  505. int indent)
  506. {
  507. int ret = 1;
  508. if (indent > 0) {
  509. /* Print indent spaces. */
  510. int len_wanted = XSNPRINTF(line, (size_t)lineLen, "%*s", indent, " ");
  511. if (len_wanted >= lineLen) {
  512. WOLFSSL_ERROR_MSG("Buffer overflow formatting indentation");
  513. ret = 0;
  514. }
  515. else {
  516. /* Write indents string to BIO */
  517. if (wolfSSL_BIO_write(bio, line, len_wanted) <= 0) {
  518. ret = 0;
  519. }
  520. }
  521. }
  522. return ret;
  523. }
  524. /* Print out name, and value in decimal and hex to BIO.
  525. *
  526. * @param [in] bio BIO object to write to.
  527. * @param [in] value MP integer to write.
  528. * @param [in] name Name of value.
  529. * @param [in] indent Number of leading spaces before line.
  530. * @return 1 on success.
  531. * @return 0 on failure.
  532. */
  533. static int wolfssl_print_value(WOLFSSL_BIO* bio, mp_int* value,
  534. const char* name, int indent)
  535. {
  536. int ret = 1;
  537. int len;
  538. char line[PRINT_NUM_MAX_VALUE_LINE + 1];
  539. /* Get the length of hex encoded value. */
  540. len = mp_unsigned_bin_size(value);
  541. /* Value must no more than 32-bits - 4 bytes. */
  542. if ((len < 0) || (len > 4)) {
  543. WOLFSSL_ERROR_MSG("Error getting exponent size");
  544. ret = 0;
  545. }
  546. if (ret == 1) {
  547. /* Print any indent spaces. */
  548. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  549. }
  550. if (ret == 1) {
  551. /* Get 32-bits of value. */
  552. word32 v = (word32)value->dp[0];
  553. /* Print the line to the string. */
  554. len = (int)XSNPRINTF(line, sizeof(line), "%s %u (0x%x)\n", name, v,
  555. v);
  556. if (len >= (int)sizeof(line)) {
  557. WOLFSSL_ERROR_MSG("Buffer overflow while formatting value");
  558. ret = 0;
  559. } else {
  560. /* Write string to BIO */
  561. if (wolfSSL_BIO_write(bio, line, len) <= 0) {
  562. ret = 0;
  563. }
  564. }
  565. }
  566. return ret;
  567. }
  568. /* Print out name and multi-precision number to BIO.
  569. *
  570. * @param [in] bio BIO object to write to.
  571. * @param [in] num MP integer to write.
  572. * @param [in] name Name of value.
  573. * @param [in] indent Number of leading spaces before each line.
  574. * @return 1 on success.
  575. * @return 0 on failure.
  576. */
  577. static int wolfssl_print_number(WOLFSSL_BIO* bio, mp_int* num, const char* name,
  578. int indent)
  579. {
  580. int ret = 1;
  581. int rawLen = 0;
  582. byte* rawKey = NULL;
  583. char line[PRINT_NUM_MAX_DIGIT_LINE + 1];
  584. int li = 0; /* Line index. */
  585. int i;
  586. /* Allocate a buffer to hold binary encoded data. */
  587. rawLen = mp_unsigned_bin_size(num);
  588. if (rawLen == 0) {
  589. WOLFSSL_ERROR_MSG("Invalid number");
  590. ret = 0;
  591. }
  592. if (ret == 1) {
  593. rawKey = (byte*)XMALLOC((size_t)rawLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  594. if (rawKey == NULL) {
  595. WOLFSSL_ERROR_MSG("Memory allocation error");
  596. ret = 0;
  597. }
  598. }
  599. /* Encode number as big-endian byte array. */
  600. if ((ret == 1) && (mp_to_unsigned_bin(num, rawKey) < 0)) {
  601. ret = 0;
  602. }
  603. if (ret == 1) {
  604. /* Print any indent spaces. */
  605. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  606. }
  607. if (ret == 1) {
  608. /* Print header string line to string. */
  609. li = XSNPRINTF(line, sizeof(line), "%s\n", name);
  610. if (li >= (int)sizeof(line)) {
  611. WOLFSSL_ERROR_MSG("Buffer overflow formatting name");
  612. ret = 0;
  613. }
  614. else {
  615. if (wolfSSL_BIO_write(bio, line, li) <= 0) {
  616. ret = 0;
  617. }
  618. }
  619. }
  620. if (ret == 1) {
  621. /* Print any indent spaces. */
  622. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  623. }
  624. if (ret == 1) {
  625. /* Start first digit line with spaces.
  626. * Writing out zeros ensures number is a positive value. */
  627. li = XSNPRINTF(line, sizeof(line), PRINT_NUM_INDENT "%s",
  628. mp_leading_bit(num) ? "00:" : "");
  629. if (li >= (int)sizeof(line)) {
  630. WOLFSSL_ERROR_MSG("Buffer overflow formatting spaces");
  631. ret = 0;
  632. }
  633. }
  634. /* Put out each line of numbers. */
  635. for (i = 0; (ret == 1) && (i < rawLen); i++) {
  636. /* Encode another byte as 2 hex digits and append colon. */
  637. int len_wanted = XSNPRINTF(line + li, sizeof(line) - (size_t)li,
  638. "%02x:", rawKey[i]);
  639. /* Check if there was room -- if not, print the current line, not
  640. * including the newest octet.
  641. */
  642. if (len_wanted >= (int)sizeof(line) - li) {
  643. /* bump current octet to the next line. */
  644. --i;
  645. /* More bytes coming so add a line break. */
  646. line[li++] = '\n';
  647. /* Write out the line. */
  648. if (wolfSSL_BIO_write(bio, line, li) <= 0) {
  649. ret = 0;
  650. }
  651. if (ret == 1) {
  652. /* Print any indent spaces. */
  653. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  654. }
  655. /* Put the leading spaces on new line. */
  656. XSTRNCPY(line, PRINT_NUM_INDENT, PRINT_NUM_INDENT_CNT + 1);
  657. li = PRINT_NUM_INDENT_CNT;
  658. }
  659. else {
  660. li += len_wanted;
  661. }
  662. }
  663. if (ret == 1) {
  664. /* Put out last line - replace last colon with carriage return. */
  665. line[li-1] = '\n';
  666. if (wolfSSL_BIO_write(bio, line, li) <= 0) {
  667. ret = 0;
  668. }
  669. }
  670. /* Dispose of any allocated data. */
  671. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  672. return ret;
  673. }
  674. #endif /* XSNPRINTF && !NO_BIO && !NO_RSA && !HAVE_FAST_RSA */
  675. #if !defined(NO_RSA) || (!defined(NO_DH) && !defined(NO_CERTS) && \
  676. defined(HAVE_FIPS) && !FIPS_VERSION_GT(2,0)) || defined(HAVE_ECC)
  677. /* Uses the DER SEQUENCE to determine size of DER data.
  678. *
  679. * Outer SEQUENCE encapsulates all the DER encoding.
  680. * Add the length of the SEQUENCE data to the length of the SEQUENCE header.
  681. *
  682. * @param [in] seq Buffer holding DER encoded sequence.
  683. * @param [in] len Length of data in buffer (may be larger than SEQ).
  684. * @return Size of complete DER encoding on success.
  685. * @return 0 on failure.
  686. */
  687. static int wolfssl_der_length(const unsigned char* seq, int len)
  688. {
  689. int ret = 0;
  690. word32 i = 0;
  691. /* Check it is a SEQUENCE and get the length of the underlying data.
  692. * i is updated to be after SEQUENCE header bytes.
  693. */
  694. if (GetSequence_ex(seq, &i, &ret, (word32)len, 0) >= 0) {
  695. /* Add SEQUENCE header length to underlying data length. */
  696. ret += (int)i;
  697. }
  698. return ret;
  699. }
  700. #endif /* !NO_RSA */
  701. #endif /* OPENSSL_EXTRA */
  702. /*******************************************************************************
  703. * START OF RSA API
  704. ******************************************************************************/
  705. #ifndef NO_RSA
  706. /*
  707. * RSA METHOD
  708. * Could be used to hold function pointers to implementations of RSA operations.
  709. */
  710. #if defined(OPENSSL_EXTRA)
  711. /* Return a blank RSA method and set the name and flags.
  712. *
  713. * Only one implementation of RSA operations.
  714. * name is duplicated.
  715. *
  716. * @param [in] name Name to use in method.
  717. * @param [in] flags Flags to set into method.
  718. * @return Newly allocated RSA method on success.
  719. * @return NULL on failure.
  720. */
  721. WOLFSSL_RSA_METHOD *wolfSSL_RSA_meth_new(const char *name, int flags)
  722. {
  723. WOLFSSL_RSA_METHOD* meth = NULL;
  724. int name_len = 0;
  725. int err;
  726. /* Validate name is not NULL. */
  727. err = (name == NULL);
  728. if (!err) {
  729. /* Allocate an RSA METHOD to return. */
  730. meth = (WOLFSSL_RSA_METHOD*)XMALLOC(sizeof(WOLFSSL_RSA_METHOD), NULL,
  731. DYNAMIC_TYPE_OPENSSL);
  732. err = (meth == NULL);
  733. }
  734. if (!err) {
  735. XMEMSET(meth, 0, sizeof(*meth));
  736. meth->flags = flags;
  737. meth->dynamic = 1;
  738. name_len = (int)XSTRLEN(name);
  739. meth->name = (char*)XMALLOC((size_t)(name_len + 1), NULL,
  740. DYNAMIC_TYPE_OPENSSL);
  741. err = (meth->name == NULL);
  742. }
  743. if (!err) {
  744. XMEMCPY(meth->name, name, (size_t)(name_len + 1));
  745. }
  746. if (err) {
  747. /* meth->name won't be allocated on error. */
  748. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  749. meth = NULL;
  750. }
  751. return meth;
  752. }
  753. /* Default RSA method is one with wolfSSL name and no flags.
  754. *
  755. * @return Newly allocated wolfSSL RSA method on success.
  756. * @return NULL on failure.
  757. */
  758. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_default_method(void)
  759. {
  760. static const WOLFSSL_RSA_METHOD wolfssl_rsa_meth = {
  761. 0, /* No flags. */
  762. (char*)"wolfSSL RSA",
  763. 0 /* Static definition. */
  764. };
  765. return &wolfssl_rsa_meth;
  766. }
  767. /* Dispose of RSA method and allocated data.
  768. *
  769. * @param [in] meth RSA method to free.
  770. */
  771. void wolfSSL_RSA_meth_free(WOLFSSL_RSA_METHOD *meth)
  772. {
  773. /* Free method if available and dynamically allocated. */
  774. if ((meth != NULL) && meth->dynamic) {
  775. /* Name was duplicated and must be freed. */
  776. XFREE(meth->name, NULL, DYNAMIC_TYPE_OPENSSL);
  777. /* Dispose of RSA method. */
  778. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  779. }
  780. }
  781. #ifndef NO_WOLFSSL_STUB
  782. /* Stub function for any RSA method setting function.
  783. *
  784. * Nothing is stored - not even flags or name.
  785. *
  786. * @param [in] meth RSA method.
  787. * @param [in] p A pointer.
  788. * @return 1 to indicate success.
  789. */
  790. int wolfSSL_RSA_meth_set(WOLFSSL_RSA_METHOD *meth, void* p)
  791. {
  792. WOLFSSL_STUB("RSA_METHOD is not implemented.");
  793. (void)meth;
  794. (void)p;
  795. return 1;
  796. }
  797. #endif /* !NO_WOLFSSL_STUB */
  798. #endif /* OPENSSL_EXTRA */
  799. /*
  800. * RSA constructor/deconstructor APIs
  801. */
  802. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  803. /* Dispose of RSA key and allocated data.
  804. *
  805. * Cannot use rsa after this call.
  806. *
  807. * @param [in] rsa RSA key to free.
  808. */
  809. void wolfSSL_RSA_free(WOLFSSL_RSA* rsa)
  810. {
  811. int doFree = 1;
  812. WOLFSSL_ENTER("wolfSSL_RSA_free");
  813. /* Validate parameter. */
  814. if (rsa == NULL) {
  815. doFree = 0;
  816. }
  817. if (doFree) {
  818. int err;
  819. /* Decrement reference count. */
  820. wolfSSL_RefDec(&rsa->ref, &doFree, &err);
  821. #ifndef WOLFSSL_REFCNT_ERROR_RETURN
  822. (void)err;
  823. #endif
  824. }
  825. if (doFree) {
  826. void* heap = rsa->heap;
  827. /* Dispose of allocated reference counting data. */
  828. wolfSSL_RefFree(&rsa->ref);
  829. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  830. wolfSSL_CRYPTO_cleanup_ex_data(&rsa->ex_data);
  831. #endif
  832. if (rsa->internal != NULL) {
  833. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  834. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  835. /* Check if RNG is owned before freeing it. */
  836. if (rsa->ownRng) {
  837. WC_RNG* rng = ((RsaKey*)(rsa->internal))->rng;
  838. if ((rng != NULL) && (rng != wolfssl_get_global_rng())) {
  839. wc_FreeRng(rng);
  840. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  841. }
  842. /* RNG isn't freed by wolfCrypt RSA free. */
  843. }
  844. #endif
  845. /* Dispose of allocated data in wolfCrypt RSA key. */
  846. wc_FreeRsaKey((RsaKey*)rsa->internal);
  847. /* Dispose of memory for wolfCrypt RSA key. */
  848. XFREE(rsa->internal, heap, DYNAMIC_TYPE_RSA);
  849. }
  850. /* Dispose of external representation of RSA values. */
  851. wolfSSL_BN_clear_free(rsa->iqmp);
  852. wolfSSL_BN_clear_free(rsa->dmq1);
  853. wolfSSL_BN_clear_free(rsa->dmp1);
  854. wolfSSL_BN_clear_free(rsa->q);
  855. wolfSSL_BN_clear_free(rsa->p);
  856. wolfSSL_BN_clear_free(rsa->d);
  857. wolfSSL_BN_free(rsa->e);
  858. wolfSSL_BN_free(rsa->n);
  859. #if defined(OPENSSL_EXTRA)
  860. if (rsa->meth) {
  861. wolfSSL_RSA_meth_free((WOLFSSL_RSA_METHOD*)rsa->meth);
  862. }
  863. #endif
  864. /* Set back to NULLs for safety. */
  865. ForceZero(rsa, sizeof(*rsa));
  866. XFREE(rsa, heap, DYNAMIC_TYPE_RSA);
  867. (void)heap;
  868. }
  869. }
  870. /* Allocate and initialize a new RSA key.
  871. *
  872. * Not OpenSSL API.
  873. *
  874. * @param [in] heap Heap hint for dynamic memory allocation.
  875. * @param [in] devId Device identifier value.
  876. * @return RSA key on success.
  877. * @return NULL on failure.
  878. */
  879. WOLFSSL_RSA* wolfSSL_RSA_new_ex(void* heap, int devId)
  880. {
  881. WOLFSSL_RSA* rsa = NULL;
  882. RsaKey* key = NULL;
  883. int err = 0;
  884. int rsaKeyInited = 0;
  885. WOLFSSL_ENTER("wolfSSL_RSA_new");
  886. /* Allocate memory for new wolfCrypt RSA key. */
  887. key = (RsaKey*)XMALLOC(sizeof(RsaKey), heap, DYNAMIC_TYPE_RSA);
  888. if (key == NULL) {
  889. WOLFSSL_ERROR_MSG("wolfSSL_RSA_new malloc RsaKey failure");
  890. err = 1;
  891. }
  892. if (!err) {
  893. /* Allocate memory for new RSA key. */
  894. rsa = (WOLFSSL_RSA*)XMALLOC(sizeof(WOLFSSL_RSA), heap,
  895. DYNAMIC_TYPE_RSA);
  896. if (rsa == NULL) {
  897. WOLFSSL_ERROR_MSG("wolfSSL_RSA_new malloc WOLFSSL_RSA failure");
  898. err = 1;
  899. }
  900. }
  901. if (!err) {
  902. /* Clear all fields of RSA key. */
  903. XMEMSET(rsa, 0, sizeof(WOLFSSL_RSA));
  904. /* Cache heap to use for all allocations. */
  905. rsa->heap = heap;
  906. #ifdef OPENSSL_EXTRA
  907. /* Always have a method set. */
  908. rsa->meth = wolfSSL_RSA_get_default_method();
  909. #endif
  910. /* Initialize reference counting. */
  911. wolfSSL_RefInit(&rsa->ref, &err);
  912. #ifdef WOLFSSL_REFCNT_ERROR_RETURN
  913. }
  914. if (!err) {
  915. #endif
  916. /* Initialize wolfCrypt RSA key. */
  917. if (wc_InitRsaKey_ex(key, heap, devId) != 0) {
  918. WOLFSSL_ERROR_MSG("InitRsaKey WOLFSSL_RSA failure");
  919. err = 1;
  920. }
  921. else {
  922. rsaKeyInited = 1;
  923. }
  924. }
  925. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  926. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  927. if (!err) {
  928. WC_RNG* rng;
  929. /* Create a local RNG. */
  930. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), heap, DYNAMIC_TYPE_RNG);
  931. if ((rng != NULL) && (wc_InitRng_ex(rng, heap, devId) != 0)) {
  932. WOLFSSL_MSG("InitRng failure, attempting to use global RNG");
  933. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  934. rng = NULL;
  935. }
  936. rsa->ownRng = 1;
  937. if (rng == NULL) {
  938. /* Get the wolfSSL global RNG - not thread safe. */
  939. rng = wolfssl_get_global_rng();
  940. rsa->ownRng = 0;
  941. }
  942. if (rng == NULL) {
  943. /* Couldn't create global either. */
  944. WOLFSSL_ERROR_MSG("wolfSSL_RSA_new no WC_RNG for blinding");
  945. err = 1;
  946. }
  947. else {
  948. /* Set the local or global RNG into the wolfCrypt RSA key. */
  949. (void)wc_RsaSetRNG(key, rng);
  950. /* Won't fail as key and rng are not NULL. */
  951. }
  952. }
  953. #endif /* !HAVE_FIPS && !HAVE_USER_RSA && !HAVE_FAST_RSA &&
  954. * WC_RSA_BLINDING */
  955. if (!err) {
  956. /* Set wolfCrypt RSA key into RSA key. */
  957. rsa->internal = key;
  958. /* Data from external RSA key has not been set into internal one. */
  959. rsa->inSet = 0;
  960. }
  961. if (err) {
  962. /* Dispose of any allocated data on error. */
  963. /* No failure after RNG allocation - no need to free RNG. */
  964. if (rsaKeyInited) {
  965. wc_FreeRsaKey(key);
  966. }
  967. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  968. XFREE(rsa, heap, DYNAMIC_TYPE_RSA);
  969. /* Return NULL. */
  970. rsa = NULL;
  971. }
  972. return rsa;
  973. }
  974. /* Allocate and initialize a new RSA key.
  975. *
  976. * @return RSA key on success.
  977. * @return NULL on failure.
  978. */
  979. WOLFSSL_RSA* wolfSSL_RSA_new(void)
  980. {
  981. /* Call wolfSSL API to do work. */
  982. return wolfSSL_RSA_new_ex(NULL, INVALID_DEVID);
  983. }
  984. /* Increments ref count of RSA key.
  985. *
  986. * @param [in, out] rsa RSA key.
  987. * @return 1 on success
  988. * @return 0 on error
  989. */
  990. int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa)
  991. {
  992. int err = 0;
  993. if (rsa != NULL) {
  994. wolfSSL_RefInc(&rsa->ref, &err);
  995. }
  996. return !err;
  997. }
  998. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  999. #ifdef OPENSSL_EXTRA
  1000. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA)
  1001. /* Allocate a new RSA key and make it a copy.
  1002. *
  1003. * Encodes to and from DER to copy.
  1004. *
  1005. * @param [in] rsa RSA key to duplicate.
  1006. * @return RSA key on success.
  1007. * @return NULL on error.
  1008. */
  1009. WOLFSSL_RSA* wolfSSL_RSAPublicKey_dup(WOLFSSL_RSA *rsa)
  1010. {
  1011. WOLFSSL_RSA* ret = NULL;
  1012. int derSz = 0;
  1013. byte* derBuf = NULL;
  1014. int err;
  1015. WOLFSSL_ENTER("wolfSSL_RSAPublicKey_dup");
  1016. err = (rsa == NULL);
  1017. if (!err) {
  1018. /* Create a new RSA key to return. */
  1019. ret = wolfSSL_RSA_new();
  1020. if (ret == NULL) {
  1021. WOLFSSL_ERROR_MSG("Error creating a new WOLFSSL_RSA structure");
  1022. err = 1;
  1023. }
  1024. }
  1025. if (!err) {
  1026. /* Encode RSA public key to copy to DER - allocates DER buffer. */
  1027. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, rsa->heap)) < 0) {
  1028. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1029. err = 1;
  1030. }
  1031. }
  1032. if (!err) {
  1033. /* Decode DER of the RSA public key into new key. */
  1034. if (wolfSSL_RSA_LoadDer_ex(ret, derBuf, derSz,
  1035. WOLFSSL_RSA_LOAD_PUBLIC) != 1) {
  1036. WOLFSSL_ERROR_MSG("wolfSSL_RSA_LoadDer_ex failed");
  1037. err = 1;
  1038. }
  1039. }
  1040. /* Dispose of any allocated DER buffer. */
  1041. XFREE(derBuf, rsa ? rsa->heap : NULL, DYNAMIC_TYPE_ASN1);
  1042. if (err) {
  1043. /* Disposes of any created RSA key - on error. */
  1044. wolfSSL_RSA_free(ret);
  1045. ret = NULL;
  1046. }
  1047. return ret;
  1048. }
  1049. /* wolfSSL_RSAPrivateKey_dup not supported */
  1050. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA */
  1051. #ifndef HAVE_USER_RSA
  1052. static int wolfSSL_RSA_To_Der_ex(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey,
  1053. void* heap);
  1054. #endif
  1055. /*
  1056. * RSA to/from bin APIs
  1057. */
  1058. /* Convert RSA public key data to internal.
  1059. *
  1060. * Creates new RSA key from the DER encoded RSA public key.
  1061. *
  1062. * @param [out] out Pointer to RSA key to return through. May be NULL.
  1063. * @param [in, out] derBuf Pointer to start of DER encoded data.
  1064. * @param [in] derSz Length of the data in the DER buffer.
  1065. * @return RSA key on success.
  1066. * @return NULL on failure.
  1067. */
  1068. WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **out,
  1069. const unsigned char **derBuf, long derSz)
  1070. {
  1071. WOLFSSL_RSA *rsa = NULL;
  1072. int err = 0;
  1073. WOLFSSL_ENTER("wolfSSL_d2i_RSAPublicKey");
  1074. /* Validate parameters. */
  1075. if (derBuf == NULL) {
  1076. WOLFSSL_ERROR_MSG("Bad argument");
  1077. err = 1;
  1078. }
  1079. /* Create a new RSA key to return. */
  1080. if ((!err) && ((rsa = wolfSSL_RSA_new()) == NULL)) {
  1081. WOLFSSL_ERROR_MSG("RSA_new failed");
  1082. err = 1;
  1083. }
  1084. /* Decode RSA key from DER. */
  1085. if ((!err) && (wolfSSL_RSA_LoadDer_ex(rsa, *derBuf, (int)derSz,
  1086. WOLFSSL_RSA_LOAD_PUBLIC) != 1)) {
  1087. WOLFSSL_ERROR_MSG("RSA_LoadDer failed");
  1088. err = 1;
  1089. }
  1090. if ((!err) && (out != NULL)) {
  1091. /* Return through parameter too. */
  1092. *out = rsa;
  1093. /* Move buffer on by the used amount. */
  1094. *derBuf += wolfssl_der_length(*derBuf, (int)derSz);
  1095. }
  1096. if (err) {
  1097. /* Dispose of any created RSA key. */
  1098. wolfSSL_RSA_free(rsa);
  1099. rsa = NULL;
  1100. }
  1101. return rsa;
  1102. }
  1103. /* Convert RSA private key data to internal.
  1104. *
  1105. * Create a new RSA key from the DER encoded RSA private key.
  1106. *
  1107. * @param [out] out Pointer to RSA key to return through. May be NULL.
  1108. * @param [in, out] derBuf Pointer to start of DER encoded data.
  1109. * @param [in] derSz Length of the data in the DER buffer.
  1110. * @return RSA key on success.
  1111. * @return NULL on failure.
  1112. */
  1113. WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA **out,
  1114. const unsigned char **derBuf, long derSz)
  1115. {
  1116. WOLFSSL_RSA *rsa = NULL;
  1117. int err = 0;
  1118. WOLFSSL_ENTER("wolfSSL_d2i_RSAPublicKey");
  1119. /* Validate parameters. */
  1120. if (derBuf == NULL) {
  1121. WOLFSSL_ERROR_MSG("Bad argument");
  1122. err = 1;
  1123. }
  1124. /* Create a new RSA key to return. */
  1125. if ((!err) && ((rsa = wolfSSL_RSA_new()) == NULL)) {
  1126. WOLFSSL_ERROR_MSG("RSA_new failed");
  1127. err = 1;
  1128. }
  1129. /* Decode RSA key from DER. */
  1130. if ((!err) && (wolfSSL_RSA_LoadDer_ex(rsa, *derBuf, (int)derSz,
  1131. WOLFSSL_RSA_LOAD_PRIVATE) != 1)) {
  1132. WOLFSSL_ERROR_MSG("RSA_LoadDer failed");
  1133. err = 1;
  1134. }
  1135. if ((!err) && (out != NULL)) {
  1136. /* Return through parameter too. */
  1137. *out = rsa;
  1138. /* Move buffer on by the used amount. */
  1139. *derBuf += wolfssl_der_length(*derBuf, (int)derSz);
  1140. }
  1141. if (err) {
  1142. /* Dispose of any created RSA key. */
  1143. wolfSSL_RSA_free(rsa);
  1144. rsa = NULL;
  1145. }
  1146. return rsa;
  1147. }
  1148. #if defined(OPENSSL_EXTRA) && !defined(HAVE_USER_RSA) && \
  1149. !defined(HAVE_FAST_RSA)
  1150. /* Converts an internal RSA structure to DER format for the private key.
  1151. *
  1152. * If "pp" is null then buffer size only is returned.
  1153. * If "*pp" is null then a created buffer is set in *pp and the caller is
  1154. * responsible for free'ing it.
  1155. *
  1156. * @param [in] rsa RSA key.
  1157. * @param [in, out] pp On in, pointer to allocated buffer or NULL.
  1158. * May be NULL.
  1159. * On out, newly allocated buffer or pointer to byte after
  1160. * encoding in passed in buffer.
  1161. *
  1162. * @return Size of DER encoding on success
  1163. * @return BAD_FUNC_ARG when rsa is NULL.
  1164. * @return 0 on failure.
  1165. */
  1166. int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  1167. {
  1168. int ret;
  1169. WOLFSSL_ENTER("wolfSSL_i2d_RSAPrivateKey");
  1170. /* Validate parameters. */
  1171. if (rsa == NULL) {
  1172. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1173. ret = BAD_FUNC_ARG;
  1174. }
  1175. /* Encode the RSA key as a DER. Call allocates buffer into pp.
  1176. * No heap hint as this gets returned to the user */
  1177. else if ((ret = wolfSSL_RSA_To_Der_ex(rsa, pp, 0, NULL)) < 0) {
  1178. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1179. ret = 0;
  1180. }
  1181. /* Size of DER encoding. */
  1182. return ret;
  1183. }
  1184. /* Converts an internal RSA structure to DER format for the public key.
  1185. *
  1186. * If "pp" is null then buffer size only is returned.
  1187. * If "*pp" is null then a created buffer is set in *pp and the caller is
  1188. * responsible for free'ing it.
  1189. *
  1190. * @param [in] rsa RSA key.
  1191. * @param [in, out] pp On in, pointer to allocated buffer or NULL.
  1192. * May be NULL.
  1193. * On out, newly allocated buffer or pointer to byte after
  1194. * encoding in passed in buffer.
  1195. * @return Size of DER encoding on success
  1196. * @return BAD_FUNC_ARG when rsa is NULL.
  1197. * @return 0 on failure.
  1198. */
  1199. int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  1200. {
  1201. int ret;
  1202. WOLFSSL_ENTER("wolfSSL_i2d_RSAPublicKey");
  1203. /* check for bad functions arguments */
  1204. if (rsa == NULL) {
  1205. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1206. ret = BAD_FUNC_ARG;
  1207. }
  1208. /* Encode the RSA key as a DER. Call allocates buffer into pp.
  1209. * No heap hint as this gets returned to the user */
  1210. else if ((ret = wolfSSL_RSA_To_Der_ex(rsa, pp, 1, NULL)) < 0) {
  1211. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1212. ret = 0;
  1213. }
  1214. return ret;
  1215. }
  1216. #endif /* defined(OPENSSL_EXTRA) && !defined(HAVE_USER_RSA) &&
  1217. * !defined(HAVE_FAST_RSA) */
  1218. #endif /* OPENSSL_EXTRA */
  1219. /*
  1220. * RSA to/from BIO APIs
  1221. */
  1222. /* wolfSSL_d2i_RSAPublicKey_bio not supported */
  1223. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  1224. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  1225. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) && \
  1226. !defined(HAVE_FAST_RSA) && !defined(NO_BIO)
  1227. /* Read DER data from a BIO.
  1228. *
  1229. * DER structures start with a constructed sequence. Use this to calculate the
  1230. * total length of the DER data.
  1231. *
  1232. * @param [in] bio BIO object to read from.
  1233. * @param [out] out Buffer holding DER encoding.
  1234. * @return Number of bytes to DER encoding on success.
  1235. * @return 0 on failure.
  1236. */
  1237. static int wolfssl_read_der_bio(WOLFSSL_BIO* bio, unsigned char** out)
  1238. {
  1239. int err = 0;
  1240. unsigned char seq[MAX_SEQ_SZ];
  1241. unsigned char* der = NULL;
  1242. int derLen = 0;
  1243. /* Read in a minimal amount to get a SEQUENCE header of any size. */
  1244. if (wolfSSL_BIO_read(bio, seq, sizeof(seq)) != sizeof(seq)) {
  1245. WOLFSSL_ERROR_MSG("wolfSSL_BIO_read() of sequence failure");
  1246. err = 1;
  1247. }
  1248. /* Calculate complete DER encoding length. */
  1249. if ((!err) && ((derLen = wolfssl_der_length(seq, sizeof(seq))) <= 0)) {
  1250. WOLFSSL_ERROR_MSG("DER SEQUENCE decode failed");
  1251. err = 1;
  1252. }
  1253. /* Allocate a buffer to read DER data into. */
  1254. if ((!err) && ((der = (unsigned char*)XMALLOC((size_t)derLen, bio->heap,
  1255. DYNAMIC_TYPE_TMP_BUFFER)) == NULL)) {
  1256. WOLFSSL_ERROR_MSG("Malloc failure");
  1257. err = 1;
  1258. }
  1259. if (!err) {
  1260. /* Calculate the unread amount. */
  1261. int len = derLen - (int)sizeof(seq);
  1262. /* Copy the previously read data into the buffer. */
  1263. XMEMCPY(der, seq, sizeof(seq));
  1264. /* Read rest of DER data from BIO. */
  1265. if (wolfSSL_BIO_read(bio, der + sizeof(seq), len) != len) {
  1266. WOLFSSL_ERROR_MSG("wolfSSL_BIO_read() failure");
  1267. err = 1;
  1268. }
  1269. }
  1270. if (!err) {
  1271. /* Return buffer through parameter. */
  1272. *out = der;
  1273. }
  1274. if (err) {
  1275. /* Dispose of any allocated buffer on error. */
  1276. XFREE(der, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1277. derLen = 0;
  1278. }
  1279. return derLen;
  1280. }
  1281. /* Reads the RSA private key data from a BIO to the internal form.
  1282. *
  1283. * Creates new RSA key from the DER encoded RSA private key read from the BIO.
  1284. *
  1285. * @param [in] bio BIO object to read from.
  1286. * @param [out] out Pointer to RSA key to return through. May be NULL.
  1287. * @return RSA key on success.
  1288. * @return NULL on failure.
  1289. */
  1290. WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO *bio, WOLFSSL_RSA **out)
  1291. {
  1292. WOLFSSL_RSA* key = NULL;
  1293. unsigned char* der = NULL;
  1294. int derLen = 0;
  1295. int err;
  1296. WOLFSSL_ENTER("wolfSSL_d2i_RSAPrivateKey_bio");
  1297. /* Validate parameters. */
  1298. err = (bio == NULL);
  1299. /* Read just DER encoding from BIO - buffer allocated in call. */
  1300. if ((!err) && ((derLen = wolfssl_read_der_bio(bio, &der)) == 0)) {
  1301. err = 1;
  1302. }
  1303. if (!err) {
  1304. /* Keep der for call to deallocate. */
  1305. const unsigned char* cder = der;
  1306. /* Create an RSA key from the data from the BIO. */
  1307. key = wolfSSL_d2i_RSAPrivateKey(NULL, &cder, derLen);
  1308. err = (key == NULL);
  1309. }
  1310. if ((!err) && (out != NULL)) {
  1311. /* Return the created RSA key through the parameter. */
  1312. *out = key;
  1313. }
  1314. if (err) {
  1315. /* Dispose of created key on error. */
  1316. wolfSSL_RSA_free(key);
  1317. key = NULL;
  1318. }
  1319. /* Dispose of allocated data. */
  1320. XFREE(der, bio ? bio->heap : NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1321. return key;
  1322. }
  1323. #endif /* defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) &&
  1324. * !defined(HAVE_FAST_RSA) && !NO_BIO */
  1325. #endif /* OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY || WOLFSSL_QT */
  1326. /*
  1327. * RSA DER APIs
  1328. */
  1329. #ifdef OPENSSL_EXTRA
  1330. #ifndef HAVE_USER_RSA
  1331. /* Create a DER encoding of key.
  1332. *
  1333. * Not OpenSSL API.
  1334. *
  1335. * @param [in] rsa RSA key.
  1336. * @param [out] outBuf Allocated buffer containing DER encoding.
  1337. * May be NULL.
  1338. * @param [in] publicKey Whether to encode as public key.
  1339. * @param [in] heap Heap hint.
  1340. * @return Encoding size on success.
  1341. * @return Negative on failure.
  1342. */
  1343. int wolfSSL_RSA_To_Der(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey,
  1344. void* heap)
  1345. {
  1346. byte* p = NULL;
  1347. int ret;
  1348. if (outBuf != NULL) {
  1349. p = *outBuf;
  1350. }
  1351. ret = wolfSSL_RSA_To_Der_ex(rsa, outBuf, publicKey, heap);
  1352. if ((ret > 0) && (p != NULL)) {
  1353. *outBuf = p;
  1354. }
  1355. return ret;
  1356. }
  1357. /* Create a DER encoding of key.
  1358. *
  1359. * Buffer allocated with heap and DYNAMIC_TYPE_TMP_BUFFER.
  1360. *
  1361. * @param [in] rsa RSA key.
  1362. * @param [in, out] outBuf On in, pointer to allocated buffer or NULL.
  1363. * May be NULL.
  1364. * On out, newly allocated buffer or pointer to byte
  1365. * after encoding in passed in buffer.
  1366. * @param [in] publicKey Whether to encode as public key.
  1367. * @param [in] heap Heap hint.
  1368. * @return Encoding size on success.
  1369. * @return Negative on failure.
  1370. */
  1371. static int wolfSSL_RSA_To_Der_ex(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey,
  1372. void* heap)
  1373. {
  1374. int ret = 1;
  1375. int derSz = 0;
  1376. byte* derBuf = NULL;
  1377. WOLFSSL_ENTER("wolfSSL_RSA_To_Der");
  1378. /* Unused if memory is disabled. */
  1379. (void)heap;
  1380. /* Validate parameters. */
  1381. if ((rsa == NULL) || ((publicKey != 0) && (publicKey != 1))) {
  1382. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", BAD_FUNC_ARG);
  1383. ret = BAD_FUNC_ARG;
  1384. }
  1385. /* Push external RSA data into internal RSA key if not set. */
  1386. if ((ret == 1) && (!rsa->inSet)) {
  1387. ret = SetRsaInternal(rsa);
  1388. }
  1389. /* wc_RsaKeyToPublicDer encode regardless of values. */
  1390. if ((ret == 1) && publicKey && (mp_iszero(&((RsaKey*)rsa->internal)->n) ||
  1391. mp_iszero(&((RsaKey*)rsa->internal)->e))) {
  1392. ret = BAD_FUNC_ARG;
  1393. }
  1394. if (ret == 1) {
  1395. if (publicKey) {
  1396. /* Calculate length of DER encoded RSA public key. */
  1397. derSz = wc_RsaPublicKeyDerSize((RsaKey*)rsa->internal, 1);
  1398. if (derSz < 0) {
  1399. WOLFSSL_ERROR_MSG("wc_RsaPublicKeyDerSize failed");
  1400. ret = derSz;
  1401. }
  1402. }
  1403. else {
  1404. /* Calculate length of DER encoded RSA private key. */
  1405. derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, NULL, 0);
  1406. if (derSz < 0) {
  1407. WOLFSSL_ERROR_MSG("wc_RsaKeyToDer failed");
  1408. ret = derSz;
  1409. }
  1410. }
  1411. }
  1412. if ((ret == 1) && (outBuf != NULL)) {
  1413. derBuf = *outBuf;
  1414. if (derBuf == NULL) {
  1415. /* Allocate buffer to hold DER encoded RSA key. */
  1416. derBuf = (byte*)XMALLOC((size_t)derSz, heap,
  1417. DYNAMIC_TYPE_TMP_BUFFER);
  1418. if (derBuf == NULL) {
  1419. WOLFSSL_ERROR_MSG("Memory allocation failed");
  1420. ret = MEMORY_ERROR;
  1421. }
  1422. }
  1423. }
  1424. if ((ret == 1) && (outBuf != NULL)) {
  1425. if (publicKey > 0) {
  1426. /* RSA public key to DER. */
  1427. derSz = wc_RsaKeyToPublicDer((RsaKey*)rsa->internal, derBuf,
  1428. (word32)derSz);
  1429. }
  1430. else {
  1431. /* RSA private key to DER. */
  1432. derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, derBuf,
  1433. (word32)derSz);
  1434. }
  1435. if (derSz < 0) {
  1436. WOLFSSL_ERROR_MSG("RSA key encoding failed");
  1437. ret = derSz;
  1438. }
  1439. else if ((*outBuf) != NULL) {
  1440. derBuf = NULL;
  1441. *outBuf += derSz;
  1442. }
  1443. else {
  1444. /* Return allocated buffer. */
  1445. *outBuf = derBuf;
  1446. }
  1447. }
  1448. if (ret == 1) {
  1449. /* Success - return DER encoding size. */
  1450. ret = derSz;
  1451. }
  1452. if ((outBuf != NULL) && (*outBuf != derBuf)) {
  1453. /* Not returning buffer, needs to be disposed of. */
  1454. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  1455. }
  1456. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", ret);
  1457. return ret;
  1458. }
  1459. #endif /* !HAVE_USER_RSA */
  1460. #endif /* OPENSSL_EXTRA */
  1461. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  1462. /* Load the DER encoded private RSA key.
  1463. *
  1464. * Not OpenSSL API.
  1465. *
  1466. * @param [in] rsa RSA key.
  1467. * @param [in] derBuf Buffer holding DER encoding.
  1468. * @param [in] derSz Length of DER encoding.
  1469. * @return 1 on success.
  1470. * @return -1 on failure.
  1471. */
  1472. int wolfSSL_RSA_LoadDer(WOLFSSL_RSA* rsa, const unsigned char* derBuf,
  1473. int derSz)
  1474. {
  1475. /* Call implementation that handles both private and public keys. */
  1476. return wolfSSL_RSA_LoadDer_ex(rsa, derBuf, derSz, WOLFSSL_RSA_LOAD_PRIVATE);
  1477. }
  1478. /* Load the DER encoded public or private RSA key.
  1479. *
  1480. * Not OpenSSL API.
  1481. *
  1482. * @param [in] rsa RSA key.
  1483. * @param [in] derBuf Buffer holding DER encoding.
  1484. * @param [in] derSz Length of DER encoding.
  1485. * @param [in] opt Indicates public or private key.
  1486. * (WOLFSSL_RSA_LOAD_PUBLIC or WOLFSSL_RSA_LOAD_PRIVATE)
  1487. * @return 1 on success.
  1488. * @return -1 on failure.
  1489. */
  1490. int wolfSSL_RSA_LoadDer_ex(WOLFSSL_RSA* rsa, const unsigned char* derBuf,
  1491. int derSz, int opt)
  1492. {
  1493. int ret = 1;
  1494. int res;
  1495. word32 idx = 0;
  1496. word32 algId;
  1497. WOLFSSL_ENTER("wolfSSL_RSA_LoadDer");
  1498. /* Validate parameters. */
  1499. if ((rsa == NULL) || (rsa->internal == NULL) || (derBuf == NULL) ||
  1500. (derSz <= 0)) {
  1501. WOLFSSL_ERROR_MSG("Bad function arguments");
  1502. ret = -1;
  1503. }
  1504. if (ret == 1) {
  1505. rsa->pkcs8HeaderSz = 0;
  1506. /* Check if input buffer has PKCS8 header. In the case that it does not
  1507. * have a PKCS8 header then do not error out. */
  1508. res = ToTraditionalInline_ex((const byte*)derBuf, &idx, (word32)derSz,
  1509. &algId);
  1510. if (res > 0) {
  1511. /* Store size of PKCS#8 header for encoding. */
  1512. WOLFSSL_MSG("Found PKCS8 header");
  1513. rsa->pkcs8HeaderSz = (word16)idx;
  1514. }
  1515. /* When decoding and not PKCS#8, return will be ASN_PARSE_E. */
  1516. else if (res != ASN_PARSE_E) {
  1517. /* Something went wrong while decoding. */
  1518. WOLFSSL_ERROR_MSG("Unexpected error with trying to remove PKCS#8 "
  1519. "header");
  1520. ret = -1;
  1521. }
  1522. }
  1523. if (ret == 1) {
  1524. /* Decode private or public key data. */
  1525. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  1526. res = wc_RsaPrivateKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal,
  1527. (word32)derSz);
  1528. }
  1529. else {
  1530. res = wc_RsaPublicKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal,
  1531. (word32)derSz);
  1532. }
  1533. /* Check for error. */
  1534. if (res < 0) {
  1535. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  1536. WOLFSSL_ERROR_MSG("RsaPrivateKeyDecode failed");
  1537. }
  1538. else {
  1539. WOLFSSL_ERROR_MSG("RsaPublicKeyDecode failed");
  1540. }
  1541. WOLFSSL_ERROR_VERBOSE(res);
  1542. ret = -1;
  1543. }
  1544. }
  1545. if (ret == 1) {
  1546. /* Set external RSA key data from wolfCrypt key. */
  1547. if (SetRsaExternal(rsa) != 1) {
  1548. ret = -1;
  1549. }
  1550. else {
  1551. rsa->inSet = 1;
  1552. }
  1553. }
  1554. return ret;
  1555. }
  1556. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  1557. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  1558. #if !defined(NO_BIO) || !defined(NO_FILESYSTEM)
  1559. /* Load DER encoded data into WOLFSSL_RSA object.
  1560. *
  1561. * Creates a new WOLFSSL_RSA object if one is not passed in.
  1562. *
  1563. * @param [in, out] rsa WOLFSSL_RSA object to load into.
  1564. * When rsa or *rsa is NULL a new object is created.
  1565. * When not NULL and *rsa is NULL then new object
  1566. * returned through pointer.
  1567. * @param [in] in DER encoded RSA key data.
  1568. * @param [in] inSz Size of DER encoded data in bytes.
  1569. * @param [in] opt Public or private key encoded in data. Valid values:
  1570. * WOLFSSL_RSA_LOAD_PRIVATE, WOLFSSL_RSA_LOAD_PUBLIC.
  1571. * @return NULL on failure.
  1572. * @return WOLFSSL_RSA object on success.
  1573. */
  1574. static WOLFSSL_RSA* wolfssl_rsa_d2i(WOLFSSL_RSA** rsa, const unsigned char* in,
  1575. long inSz, int opt)
  1576. {
  1577. WOLFSSL_RSA* ret = NULL;
  1578. if ((rsa != NULL) && (*rsa != NULL)) {
  1579. ret = *rsa;
  1580. }
  1581. else {
  1582. ret = wolfSSL_RSA_new();
  1583. }
  1584. if ((ret != NULL) && (wolfSSL_RSA_LoadDer_ex(ret, in, (int)inSz, opt)
  1585. != 1)) {
  1586. if ((rsa == NULL) || (ret != *rsa)) {
  1587. wolfSSL_RSA_free(ret);
  1588. }
  1589. ret = NULL;
  1590. }
  1591. if ((rsa != NULL) && (*rsa == NULL)) {
  1592. *rsa = ret;
  1593. }
  1594. return ret;
  1595. }
  1596. #endif
  1597. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  1598. /*
  1599. * RSA PEM APIs
  1600. */
  1601. #ifdef OPENSSL_EXTRA
  1602. #ifndef NO_BIO
  1603. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA)
  1604. /* Writes PEM encoding of an RSA public key to a BIO.
  1605. *
  1606. * @param [in] bio BIO object to write to.
  1607. * @param [in] rsa RSA key to write.
  1608. * @return 1 on success.
  1609. * @return 0 on failure.
  1610. */
  1611. int wolfSSL_PEM_write_bio_RSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa)
  1612. {
  1613. int ret = 1;
  1614. int derSz = 0;
  1615. byte* derBuf = NULL;
  1616. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSA_PUBKEY");
  1617. /* Validate parameters. */
  1618. if ((bio == NULL) || (rsa == NULL)) {
  1619. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1620. return 0;
  1621. }
  1622. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, bio->heap)) < 0) {
  1623. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1624. ret = 0;
  1625. }
  1626. if (derBuf == NULL) {
  1627. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed to get buffer");
  1628. ret = 0;
  1629. }
  1630. if ((ret == 1) && (der_write_to_bio_as_pem(derBuf, derSz, bio,
  1631. PUBLICKEY_TYPE) != WOLFSSL_SUCCESS)) {
  1632. ret = 0;
  1633. }
  1634. /* Dispose of DER buffer. */
  1635. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1636. return ret;
  1637. }
  1638. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA */
  1639. #endif /* !NO_BIO */
  1640. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA)
  1641. #ifndef NO_FILESYSTEM
  1642. /* Writes PEM encoding of an RSA public key to a file pointer.
  1643. *
  1644. * @param [in] fp File pointer to write to.
  1645. * @param [in] rsa RSA key to write.
  1646. * @param [in] type PEM type to write out.
  1647. * @return 1 on success.
  1648. * @return 0 on failure.
  1649. */
  1650. static int wolfssl_pem_write_rsa_public_key(XFILE fp, WOLFSSL_RSA* rsa,
  1651. int type)
  1652. {
  1653. int ret = 1;
  1654. int derSz;
  1655. byte* derBuf = NULL;
  1656. /* Validate parameters. */
  1657. if ((fp == XBADFILE) || (rsa == NULL)) {
  1658. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  1659. return 0;
  1660. }
  1661. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, rsa->heap)) < 0) {
  1662. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1663. ret = 0;
  1664. }
  1665. if (derBuf == NULL) {
  1666. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed to get buffer");
  1667. ret = 0;
  1668. }
  1669. if ((ret == 1) && (der_write_to_file_as_pem(derBuf, derSz, fp, type,
  1670. rsa->heap) != WOLFSSL_SUCCESS)) {
  1671. ret = 0;
  1672. }
  1673. /* Dispose of DER buffer. */
  1674. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1675. return ret;
  1676. }
  1677. /* Writes PEM encoding of an RSA public key to a file pointer.
  1678. *
  1679. * Header/footer will contain: PUBLIC KEY
  1680. *
  1681. * @param [in] fp File pointer to write to.
  1682. * @param [in] rsa RSA key to write.
  1683. * @return 1 on success.
  1684. * @return 0 on failure.
  1685. */
  1686. int wolfSSL_PEM_write_RSA_PUBKEY(XFILE fp, WOLFSSL_RSA* rsa)
  1687. {
  1688. return wolfssl_pem_write_rsa_public_key(fp, rsa, PUBLICKEY_TYPE);
  1689. }
  1690. /* Writes PEM encoding of an RSA public key to a file pointer.
  1691. *
  1692. * Header/footer will contain: RSA PUBLIC KEY
  1693. *
  1694. * @param [in] fp File pointer to write to.
  1695. * @param [in] rsa RSA key to write.
  1696. * @return 1 on success.
  1697. * @return 0 on failure.
  1698. */
  1699. int wolfSSL_PEM_write_RSAPublicKey(XFILE fp, WOLFSSL_RSA* rsa)
  1700. {
  1701. return wolfssl_pem_write_rsa_public_key(fp, rsa, RSA_PUBLICKEY_TYPE);
  1702. }
  1703. #endif /* !NO_FILESYSTEM */
  1704. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA */
  1705. #ifndef NO_BIO
  1706. /* Create an RSA public key by reading the PEM encoded data from the BIO.
  1707. *
  1708. * @param [in] bio BIO object to read from.
  1709. * @param [out] out RSA key created.
  1710. * @param [in] cb Password callback when PEM encrypted.
  1711. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1712. * @return RSA key on success.
  1713. * @return NULL on failure.
  1714. */
  1715. WOLFSSL_RSA *wolfSSL_PEM_read_bio_RSA_PUBKEY(WOLFSSL_BIO* bio,
  1716. WOLFSSL_RSA** out, wc_pem_password_cb* cb, void *pass)
  1717. {
  1718. WOLFSSL_RSA* rsa = NULL;
  1719. DerBuffer* der = NULL;
  1720. int keyFormat = 0;
  1721. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_RSA_PUBKEY");
  1722. if ((bio != NULL) && (pem_read_bio_key(bio, cb, pass, PUBLICKEY_TYPE,
  1723. &keyFormat, &der) >= 0)) {
  1724. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1725. WOLFSSL_RSA_LOAD_PUBLIC);
  1726. if (rsa == NULL) {
  1727. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1728. }
  1729. }
  1730. FreeDer(&der);
  1731. if ((out != NULL) && (rsa != NULL)) {
  1732. *out = rsa;
  1733. }
  1734. return rsa;
  1735. }
  1736. #endif /* !NO_BIO */
  1737. #ifndef NO_FILESYSTEM
  1738. /* Create an RSA public key by reading the PEM encoded data from the BIO.
  1739. *
  1740. * Header/footer should contain: PUBLIC KEY
  1741. * PEM decoder supports either 'RSA PUBLIC KEY' or 'PUBLIC KEY'.
  1742. *
  1743. * @param [in] fp File pointer to read from.
  1744. * @param [out] out RSA key created.
  1745. * @param [in] cb Password callback when PEM encrypted.
  1746. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1747. * @return RSA key on success.
  1748. * @return NULL on failure.
  1749. */
  1750. WOLFSSL_RSA *wolfSSL_PEM_read_RSA_PUBKEY(XFILE fp,
  1751. WOLFSSL_RSA** out, wc_pem_password_cb* cb, void *pass)
  1752. {
  1753. WOLFSSL_RSA* rsa = NULL;
  1754. DerBuffer* der = NULL;
  1755. int keyFormat = 0;
  1756. WOLFSSL_ENTER("wolfSSL_PEM_read_RSA_PUBKEY");
  1757. if ((fp != XBADFILE) && (pem_read_file_key(fp, cb, pass, PUBLICKEY_TYPE,
  1758. &keyFormat, &der) >= 0)) {
  1759. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1760. WOLFSSL_RSA_LOAD_PUBLIC);
  1761. if (rsa == NULL) {
  1762. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1763. }
  1764. }
  1765. FreeDer(&der);
  1766. if ((out != NULL) && (rsa != NULL)) {
  1767. *out = rsa;
  1768. }
  1769. return rsa;
  1770. }
  1771. /* Create an RSA public key by reading the PEM encoded data from the BIO.
  1772. *
  1773. * Header/footer should contain: RSA PUBLIC KEY
  1774. * PEM decoder supports either 'RSA PUBLIC KEY' or 'PUBLIC KEY'.
  1775. *
  1776. * @param [in] fp File pointer to read from.
  1777. * @param [out] rsa RSA key created.
  1778. * @param [in] cb Password callback when PEM encrypted. May be NULL.
  1779. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1780. * May be NULL.
  1781. * @return RSA key on success.
  1782. * @return NULL on failure.
  1783. */
  1784. WOLFSSL_RSA* wolfSSL_PEM_read_RSAPublicKey(XFILE fp, WOLFSSL_RSA** rsa,
  1785. wc_pem_password_cb* cb, void* pass)
  1786. {
  1787. return wolfSSL_PEM_read_RSA_PUBKEY(fp, rsa, cb, pass);
  1788. }
  1789. #endif /* NO_FILESYSTEM */
  1790. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) && \
  1791. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  1792. /* Writes PEM encoding of an RSA private key to newly allocated buffer.
  1793. *
  1794. * Buffer returned was allocated with: DYNAMIC_TYPE_KEY.
  1795. *
  1796. * @param [in] rsa RSA key to write.
  1797. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  1798. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  1799. * @param [in] passwdSz Length of password string when PEM encrypted.
  1800. * @param [out] pem Allocated buffer with PEM encoding.
  1801. * @param [out] pLen Length of PEM encoding.
  1802. * @return 1 on success.
  1803. * @return 0 on failure.
  1804. */
  1805. int wolfSSL_PEM_write_mem_RSAPrivateKey(RSA* rsa, const EVP_CIPHER* cipher,
  1806. unsigned char* passwd, int passwdSz, unsigned char **pem, int *pLen)
  1807. {
  1808. int ret = 1;
  1809. byte* derBuf = NULL;
  1810. int derSz = 0;
  1811. WOLFSSL_ENTER("wolfSSL_PEM_write_mem_RSAPrivateKey");
  1812. /* Validate parameters. */
  1813. if ((pem == NULL) || (pLen == NULL) || (rsa == NULL) ||
  1814. (rsa->internal == NULL)) {
  1815. WOLFSSL_ERROR_MSG("Bad function arguments");
  1816. ret = 0;
  1817. }
  1818. /* Set the RSA key data into the wolfCrypt RSA key if not done so. */
  1819. if ((ret == 1) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  1820. ret = 0;
  1821. }
  1822. /* Encode wolfCrypt RSA key to DER - derBuf allocated in call. */
  1823. if ((ret == 1) && ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 0,
  1824. rsa->heap)) < 0)) {
  1825. WOLFSSL_ERROR_MSG("wolfSSL_RSA_To_Der failed");
  1826. ret = 0;
  1827. }
  1828. if ((ret == 1) && (der_to_enc_pem_alloc(derBuf, derSz, cipher, passwd,
  1829. passwdSz, PRIVATEKEY_TYPE, NULL, pem, pLen) != 1)) {
  1830. WOLFSSL_ERROR_MSG("der_to_enc_pem_alloc failed");
  1831. ret = 0;
  1832. }
  1833. return ret;
  1834. }
  1835. #ifndef NO_BIO
  1836. /* Writes PEM encoding of an RSA private key to a BIO.
  1837. *
  1838. * @param [in] bio BIO object to write to.
  1839. * @param [in] rsa RSA key to write.
  1840. * @param [in] cipher Cipher to use when PEM encrypted.
  1841. * @param [in] passwd Password string when PEM encrypted.
  1842. * @param [in] len Length of password string when PEM encrypted.
  1843. * @param [in] cb Password callback to use when PEM encrypted.
  1844. * @param [in] arg NUL terminated string for passphrase when PEM encrypted.
  1845. * @return 1 on success.
  1846. * @return 0 on failure.
  1847. */
  1848. int wolfSSL_PEM_write_bio_RSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa,
  1849. const WOLFSSL_EVP_CIPHER* cipher, unsigned char* passwd, int len,
  1850. wc_pem_password_cb* cb, void* arg)
  1851. {
  1852. int ret = 1;
  1853. byte* pem = NULL;
  1854. int pLen = 0;
  1855. (void)cb;
  1856. (void)arg;
  1857. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSAPrivateKey");
  1858. /* Validate parameters. */
  1859. if ((bio == NULL) || (rsa == NULL) || (rsa->internal == NULL)) {
  1860. WOLFSSL_ERROR_MSG("Bad function arguments");
  1861. ret = 0;
  1862. }
  1863. if (ret == 1) {
  1864. /* Write PEM to buffer that is allocated in the call. */
  1865. ret = wolfSSL_PEM_write_mem_RSAPrivateKey(rsa, cipher, passwd, len,
  1866. &pem, &pLen);
  1867. if (ret != 1) {
  1868. WOLFSSL_ERROR_MSG("wolfSSL_PEM_write_mem_RSAPrivateKey failed");
  1869. }
  1870. }
  1871. /* Write PEM to BIO. */
  1872. if ((ret == 1) && (wolfSSL_BIO_write(bio, pem, pLen) <= 0)) {
  1873. WOLFSSL_ERROR_MSG("RSA private key BIO write failed");
  1874. ret = 0;
  1875. }
  1876. /* Dispose of any allocated PEM buffer. */
  1877. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  1878. return ret;
  1879. }
  1880. #endif /* !NO_BIO */
  1881. #ifndef NO_FILESYSTEM
  1882. /* Writes PEM encoding of an RSA private key to a file pointer.
  1883. *
  1884. * TODO: Support use of the password callback and callback context.
  1885. *
  1886. * @param [in] fp File pointer to write to.
  1887. * @param [in] rsa RSA key to write.
  1888. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  1889. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  1890. * @param [in] passwdSz Length of password string when PEM encrypted.
  1891. * @param [in] cb Password callback to use when PEM encrypted. Unused.
  1892. * @param [in] arg NUL terminated string for passphrase when PEM
  1893. * encrypted. Unused.
  1894. * @return 1 on success.
  1895. * @return 0 on failure.
  1896. */
  1897. int wolfSSL_PEM_write_RSAPrivateKey(XFILE fp, WOLFSSL_RSA *rsa,
  1898. const EVP_CIPHER *cipher, unsigned char *passwd, int passwdSz,
  1899. wc_pem_password_cb *cb, void *arg)
  1900. {
  1901. int ret = 1;
  1902. byte* pem = NULL;
  1903. int pLen;
  1904. (void)cb;
  1905. (void)arg;
  1906. WOLFSSL_ENTER("wolfSSL_PEM_write_RSAPrivateKey");
  1907. /* Validate parameters. */
  1908. if ((fp == XBADFILE) || (rsa == NULL) || (rsa->internal == NULL)) {
  1909. WOLFSSL_ERROR_MSG("Bad function arguments");
  1910. ret = 0;
  1911. }
  1912. if (ret == 1) {
  1913. /* Write PEM to buffer that is allocated in the call. */
  1914. ret = wolfSSL_PEM_write_mem_RSAPrivateKey(rsa, cipher, passwd, passwdSz,
  1915. &pem, &pLen);
  1916. if (ret != 1) {
  1917. WOLFSSL_ERROR_MSG("wolfSSL_PEM_write_mem_RSAPrivateKey failed");
  1918. }
  1919. }
  1920. /* Write PEM to file pointer. */
  1921. if ((ret == 1) && ((int)XFWRITE(pem, 1, (size_t)pLen, fp) != pLen)) {
  1922. WOLFSSL_ERROR_MSG("RSA private key file write failed");
  1923. ret = 0;
  1924. }
  1925. /* Dispose of any allocated PEM buffer. */
  1926. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  1927. return ret;
  1928. }
  1929. #endif /* NO_FILESYSTEM */
  1930. #endif /* WOLFSSL_KEY_GEN && !HAVE_USER_RSA && WOLFSSL_PEM_TO_DER */
  1931. #ifndef NO_BIO
  1932. /* Create an RSA private key by reading the PEM encoded data from the BIO.
  1933. *
  1934. * @param [in] bio BIO object to read from.
  1935. * @param [out] out RSA key created.
  1936. * @param [in] cb Password callback when PEM encrypted.
  1937. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1938. * @return RSA key on success.
  1939. * @return NULL on failure.
  1940. */
  1941. WOLFSSL_RSA* wolfSSL_PEM_read_bio_RSAPrivateKey(WOLFSSL_BIO* bio,
  1942. WOLFSSL_RSA** out, wc_pem_password_cb* cb, void* pass)
  1943. {
  1944. WOLFSSL_RSA* rsa = NULL;
  1945. DerBuffer* der = NULL;
  1946. int keyFormat = 0;
  1947. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_RSAPrivateKey");
  1948. if ((bio != NULL) && (pem_read_bio_key(bio, cb, pass, PRIVATEKEY_TYPE,
  1949. &keyFormat, &der) >= 0)) {
  1950. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1951. WOLFSSL_RSA_LOAD_PRIVATE);
  1952. if (rsa == NULL) {
  1953. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1954. }
  1955. }
  1956. FreeDer(&der);
  1957. if ((out != NULL) && (rsa != NULL)) {
  1958. *out = rsa;
  1959. }
  1960. return rsa;
  1961. }
  1962. #endif /* !NO_BIO */
  1963. /* Create an RSA private key by reading the PEM encoded data from the file
  1964. * pointer.
  1965. *
  1966. * @param [in] fp File pointer to read from.
  1967. * @param [out] out RSA key created.
  1968. * @param [in] cb Password callback when PEM encrypted.
  1969. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  1970. * @return RSA key on success.
  1971. * @return NULL on failure.
  1972. */
  1973. #ifndef NO_FILESYSTEM
  1974. WOLFSSL_RSA* wolfSSL_PEM_read_RSAPrivateKey(XFILE fp, WOLFSSL_RSA** out,
  1975. wc_pem_password_cb* cb, void* pass)
  1976. {
  1977. WOLFSSL_RSA* rsa = NULL;
  1978. DerBuffer* der = NULL;
  1979. int keyFormat = 0;
  1980. WOLFSSL_ENTER("wolfSSL_PEM_read_RSAPrivateKey");
  1981. if ((fp != XBADFILE) && (pem_read_file_key(fp, cb, pass, PRIVATEKEY_TYPE,
  1982. &keyFormat, &der) >= 0)) {
  1983. rsa = wolfssl_rsa_d2i(out, der->buffer, der->length,
  1984. WOLFSSL_RSA_LOAD_PRIVATE);
  1985. if (rsa == NULL) {
  1986. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_RSA");
  1987. }
  1988. }
  1989. FreeDer(&der);
  1990. if ((out != NULL) && (rsa != NULL)) {
  1991. *out = rsa;
  1992. }
  1993. return rsa;
  1994. }
  1995. #endif /* !NO_FILESYSTEM */
  1996. /*
  1997. * RSA print APIs
  1998. */
  1999. #if defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  2000. !defined(NO_STDIO_FILESYSTEM)
  2001. /* Print an RSA key to a file pointer.
  2002. *
  2003. * @param [in] fp File pointer to write to.
  2004. * @param [in] rsa RSA key to write.
  2005. * @param [in] indent Number of spaces to prepend to each line.
  2006. * @return 1 on success.
  2007. * @return 0 on failure.
  2008. */
  2009. int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent)
  2010. {
  2011. int ret = 1;
  2012. WOLFSSL_ENTER("wolfSSL_RSA_print_fp");
  2013. /* Validate parameters. */
  2014. if ((fp == XBADFILE) || (rsa == NULL)) {
  2015. ret = 0;
  2016. }
  2017. /* Set the external data from the wolfCrypt RSA key if not done. */
  2018. if ((ret == 1) && (!rsa->exSet)) {
  2019. ret = SetRsaExternal(rsa);
  2020. }
  2021. /* Get the key size from modulus if available. */
  2022. if ((ret == 1) && (rsa->n != NULL)) {
  2023. int keySize = wolfSSL_BN_num_bits(rsa->n);
  2024. if (keySize == 0) {
  2025. ret = 0;
  2026. }
  2027. else {
  2028. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  2029. ret = 0;
  2030. else if (XFPRINTF(fp, "RSA Private-Key: (%d bit, 2 primes)\n",
  2031. keySize) < 0)
  2032. ret = 0;
  2033. }
  2034. }
  2035. /* Print out any components available. */
  2036. if ((ret == 1) && (rsa->n != NULL)) {
  2037. ret = pk_bn_field_print_fp(fp, indent, "modulus", rsa->n);
  2038. }
  2039. if ((ret == 1) && (rsa->d != NULL)) {
  2040. ret = pk_bn_field_print_fp(fp, indent, "privateExponent", rsa->d);
  2041. }
  2042. if ((ret == 1) && (rsa->p != NULL)) {
  2043. ret = pk_bn_field_print_fp(fp, indent, "prime1", rsa->p);
  2044. }
  2045. if ((ret == 1) && (rsa->q != NULL)) {
  2046. ret = pk_bn_field_print_fp(fp, indent, "prime2", rsa->q);
  2047. }
  2048. if ((ret == 1) && (rsa->dmp1 != NULL)) {
  2049. ret = pk_bn_field_print_fp(fp, indent, "exponent1", rsa->dmp1);
  2050. }
  2051. if ((ret == 1) && (rsa->dmq1 != NULL)) {
  2052. ret = pk_bn_field_print_fp(fp, indent, "exponent2", rsa->dmq1);
  2053. }
  2054. if ((ret == 1) && (rsa->iqmp != NULL)) {
  2055. ret = pk_bn_field_print_fp(fp, indent, "coefficient", rsa->iqmp);
  2056. }
  2057. WOLFSSL_LEAVE("wolfSSL_RSA_print_fp", ret);
  2058. return ret;
  2059. }
  2060. #endif /* XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  2061. #if defined(XSNPRINTF) && !defined(NO_BIO) && !defined(HAVE_FAST_RSA)
  2062. /* snprintf() must be available */
  2063. /* Maximum size of a header line. */
  2064. #define RSA_PRINT_MAX_HEADER_LINE PRINT_NUM_MAX_INDENT
  2065. /* Writes the human readable form of RSA to a BIO.
  2066. *
  2067. * @param [in] bio BIO object to write to.
  2068. * @param [in] rsa RSA key to write.
  2069. * @param [in] indent Number of spaces before each line.
  2070. * @return 1 on success.
  2071. * @return 0 on failure.
  2072. */
  2073. int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int indent)
  2074. {
  2075. int ret = 1;
  2076. int sz = 0;
  2077. RsaKey* key = NULL;
  2078. char line[RSA_PRINT_MAX_HEADER_LINE];
  2079. int i = 0;
  2080. mp_int *num = NULL;
  2081. /* Header strings. */
  2082. const char *name[] = {
  2083. "Modulus:", "Exponent:", "PrivateExponent:", "Prime1:", "Prime2:",
  2084. "Exponent1:", "Exponent2:", "Coefficient:"
  2085. };
  2086. WOLFSSL_ENTER("wolfSSL_RSA_print");
  2087. /* Validate parameters. */
  2088. if ((bio == NULL) || (rsa == NULL) || (indent > PRINT_NUM_MAX_INDENT)) {
  2089. ret = -1;
  2090. }
  2091. if (ret == 1) {
  2092. key = (RsaKey*)rsa->internal;
  2093. /* Get size in bits of key for printing out. */
  2094. sz = wolfSSL_RSA_bits(rsa);
  2095. if (sz <= 0) {
  2096. WOLFSSL_ERROR_MSG("Error getting RSA key size");
  2097. ret = 0;
  2098. }
  2099. }
  2100. if (ret == 1) {
  2101. /* Print any indent spaces. */
  2102. ret = wolfssl_print_indent(bio, line, sizeof(line), indent);
  2103. }
  2104. if (ret == 1) {
  2105. /* Print header line. */
  2106. int len = XSNPRINTF(line, sizeof(line), "\nRSA %s: (%d bit)\n",
  2107. (!mp_iszero(&key->d)) ? "Private-Key" : "Public-Key", sz);
  2108. if (len >= (int)sizeof(line)) {
  2109. WOLFSSL_ERROR_MSG("Buffer overflow while formatting key preamble");
  2110. ret = 0;
  2111. }
  2112. else {
  2113. if (wolfSSL_BIO_write(bio, line, len) <= 0) {
  2114. ret = 0;
  2115. }
  2116. }
  2117. }
  2118. for (i = 0; (ret == 1) && (i < RSA_INTS); i++) {
  2119. /* Get mp_int for index. */
  2120. switch (i) {
  2121. case 0:
  2122. /* Print out modulus */
  2123. num = &key->n;
  2124. break;
  2125. case 1:
  2126. num = &key->e;
  2127. break;
  2128. case 2:
  2129. num = &key->d;
  2130. break;
  2131. case 3:
  2132. num = &key->p;
  2133. break;
  2134. case 4:
  2135. num = &key->q;
  2136. break;
  2137. case 5:
  2138. num = &key->dP;
  2139. break;
  2140. case 6:
  2141. num = &key->dQ;
  2142. break;
  2143. case 7:
  2144. num = &key->u;
  2145. break;
  2146. default:
  2147. WOLFSSL_ERROR_MSG("Bad index value");
  2148. }
  2149. if (i == 1) {
  2150. /* Print exponent as a 32-bit value. */
  2151. ret = wolfssl_print_value(bio, num, name[i], indent);
  2152. }
  2153. else if (!mp_iszero(num)) {
  2154. /* Print name and MP integer. */
  2155. ret = wolfssl_print_number(bio, num, name[i], indent);
  2156. }
  2157. }
  2158. return ret;
  2159. }
  2160. #endif /* XSNPRINTF && !NO_BIO && !HAVE_FAST_RSA */
  2161. #endif /* OPENSSL_EXTRA */
  2162. /*
  2163. * RSA get/set/test APIs
  2164. */
  2165. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2166. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  2167. /* Set RSA key data (external) from wolfCrypt RSA key (internal).
  2168. *
  2169. * @param [in, out] rsa RSA key.
  2170. * @return 1 on success.
  2171. * @return 0 on failure.
  2172. */
  2173. int SetRsaExternal(WOLFSSL_RSA* rsa)
  2174. {
  2175. int ret = 1;
  2176. WOLFSSL_ENTER("SetRsaExternal");
  2177. /* Validate parameters. */
  2178. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2179. WOLFSSL_ERROR_MSG("rsa key NULL error");
  2180. ret = -1;
  2181. }
  2182. if (ret == 1) {
  2183. RsaKey* key = (RsaKey*)rsa->internal;
  2184. /* Copy modulus. */
  2185. ret = wolfssl_bn_set_value(&rsa->n, &key->n);
  2186. if (ret != 1) {
  2187. WOLFSSL_ERROR_MSG("rsa n error");
  2188. }
  2189. if (ret == 1) {
  2190. /* Copy public exponent. */
  2191. ret = wolfssl_bn_set_value(&rsa->e, &key->e);
  2192. if (ret != 1) {
  2193. WOLFSSL_ERROR_MSG("rsa e error");
  2194. }
  2195. }
  2196. if (key->type == RSA_PRIVATE) {
  2197. if (ret == 1) {
  2198. /* Copy private exponent. */
  2199. ret = wolfssl_bn_set_value(&rsa->d, &key->d);
  2200. if (ret != 1) {
  2201. WOLFSSL_ERROR_MSG("rsa d error");
  2202. }
  2203. }
  2204. if (ret == 1) {
  2205. /* Copy first prime. */
  2206. ret = wolfssl_bn_set_value(&rsa->p, &key->p);
  2207. if (ret != 1) {
  2208. WOLFSSL_ERROR_MSG("rsa p error");
  2209. }
  2210. }
  2211. if (ret == 1) {
  2212. /* Copy second prime. */
  2213. ret = wolfssl_bn_set_value(&rsa->q, &key->q);
  2214. if (ret != 1) {
  2215. WOLFSSL_ERROR_MSG("rsa q error");
  2216. }
  2217. }
  2218. #ifndef RSA_LOW_MEM
  2219. if (ret == 1) {
  2220. /* Copy d mod p-1. */
  2221. ret = wolfssl_bn_set_value(&rsa->dmp1, &key->dP);
  2222. if (ret != 1) {
  2223. WOLFSSL_ERROR_MSG("rsa dP error");
  2224. }
  2225. }
  2226. if (ret == 1) {
  2227. /* Copy d mod q-1. */
  2228. ret = wolfssl_bn_set_value(&rsa->dmq1, &key->dQ);
  2229. if (ret != 1) {
  2230. WOLFSSL_ERROR_MSG("rsa dq error");
  2231. }
  2232. }
  2233. if (ret == 1) {
  2234. /* Copy 1/q mod p. */
  2235. ret = wolfssl_bn_set_value(&rsa->iqmp, &key->u);
  2236. if (ret != 1) {
  2237. WOLFSSL_ERROR_MSG("rsa u error");
  2238. }
  2239. }
  2240. #endif /* !RSA_LOW_MEM */
  2241. }
  2242. }
  2243. if (ret == 1) {
  2244. /* External values set. */
  2245. rsa->exSet = 1;
  2246. }
  2247. else {
  2248. /* Return 0 on failure. */
  2249. ret = 0;
  2250. }
  2251. return ret;
  2252. }
  2253. #endif /* !HAVE_USER_RSA && !HAVE_FAST_RSA */
  2254. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  2255. #ifdef OPENSSL_EXTRA
  2256. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  2257. /* Set wolfCrypt RSA key data (internal) from RSA key (external).
  2258. *
  2259. * @param [in, out] rsa RSA key.
  2260. * @return 1 on success.
  2261. * @return 0 on failure.
  2262. */
  2263. int SetRsaInternal(WOLFSSL_RSA* rsa)
  2264. {
  2265. int ret = 1;
  2266. WOLFSSL_ENTER("SetRsaInternal");
  2267. /* Validate parameters. */
  2268. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2269. WOLFSSL_ERROR_MSG("rsa key NULL error");
  2270. ret = -1;
  2271. }
  2272. if (ret == 1) {
  2273. RsaKey* key = (RsaKey*)rsa->internal;
  2274. /* Copy down modulus if available. */
  2275. if ((rsa->n != NULL) && (wolfssl_bn_get_value(rsa->n, &key->n) != 1)) {
  2276. WOLFSSL_ERROR_MSG("rsa n key error");
  2277. ret = -1;
  2278. }
  2279. /* Copy down public exponent if available. */
  2280. if ((ret == 1) && (rsa->e != NULL) &&
  2281. (wolfssl_bn_get_value(rsa->e, &key->e) != 1)) {
  2282. WOLFSSL_ERROR_MSG("rsa e key error");
  2283. ret = -1;
  2284. }
  2285. /* Enough numbers for public key */
  2286. key->type = RSA_PUBLIC;
  2287. /* Copy down private exponent if available. */
  2288. if ((ret == 1) && (rsa->d != NULL)) {
  2289. if (wolfssl_bn_get_value(rsa->d, &key->d) != 1) {
  2290. WOLFSSL_ERROR_MSG("rsa d key error");
  2291. ret = -1;
  2292. }
  2293. else {
  2294. /* Enough numbers for private key */
  2295. key->type = RSA_PRIVATE;
  2296. }
  2297. }
  2298. /* Copy down first prime if available. */
  2299. if ((ret == 1) && (rsa->p != NULL) &&
  2300. (wolfssl_bn_get_value(rsa->p, &key->p) != 1)) {
  2301. WOLFSSL_ERROR_MSG("rsa p key error");
  2302. ret = -1;
  2303. }
  2304. /* Copy down second prime if available. */
  2305. if ((ret == 1) && (rsa->q != NULL) &&
  2306. (wolfssl_bn_get_value(rsa->q, &key->q) != 1)) {
  2307. WOLFSSL_ERROR_MSG("rsa q key error");
  2308. ret = -1;
  2309. }
  2310. #ifndef RSA_LOW_MEM
  2311. /* Copy down d mod p-1 if available. */
  2312. if ((ret == 1) && (rsa->dmp1 != NULL) &&
  2313. (wolfssl_bn_get_value(rsa->dmp1, &key->dP) != 1)) {
  2314. WOLFSSL_ERROR_MSG("rsa dP key error");
  2315. ret = -1;
  2316. }
  2317. /* Copy down d mod q-1 if available. */
  2318. if ((ret == 1) && (rsa->dmp1 != NULL) &&
  2319. (wolfssl_bn_get_value(rsa->dmq1, &key->dQ) != 1)) {
  2320. WOLFSSL_ERROR_MSG("rsa dQ key error");
  2321. ret = -1;
  2322. }
  2323. /* Copy down 1/q mod p if available. */
  2324. if ((ret == 1) && (rsa->iqmp != NULL) &&
  2325. (wolfssl_bn_get_value(rsa->iqmp, &key->u) != 1)) {
  2326. WOLFSSL_ERROR_MSG("rsa u key error");
  2327. ret = -1;
  2328. }
  2329. #endif /* !RSA_LOW_MEM */
  2330. if (ret == 1) {
  2331. /* All available numbers have been set down. */
  2332. rsa->inSet = 1;
  2333. }
  2334. }
  2335. return ret;
  2336. }
  2337. #endif /* HAVE_USER_RSA */
  2338. /* Set the RSA method into object.
  2339. *
  2340. * @param [in, out] rsa RSA key.
  2341. * @param [in] meth RSA method.
  2342. * @return 1 always.
  2343. */
  2344. int wolfSSL_RSA_set_method(WOLFSSL_RSA *rsa, WOLFSSL_RSA_METHOD *meth)
  2345. {
  2346. if (rsa != NULL) {
  2347. /* Store the method into object. */
  2348. rsa->meth = meth;
  2349. /* Copy over flags. */
  2350. rsa->flags = meth->flags;
  2351. }
  2352. /* OpenSSL always assumes it will work. */
  2353. return 1;
  2354. }
  2355. /* Get the RSA method from the RSA object.
  2356. *
  2357. * @param [in] rsa RSA key.
  2358. * @return RSA method on success.
  2359. * @return NULL when RSA is NULL or no method set.
  2360. */
  2361. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_method(const WOLFSSL_RSA *rsa)
  2362. {
  2363. return (rsa != NULL) ? rsa->meth : NULL;
  2364. }
  2365. /* Get the size in bytes of the RSA key.
  2366. *
  2367. * Return compliant with OpenSSL
  2368. *
  2369. * @param [in] rsa RSA key.
  2370. * @return RSA modulus size in bytes.
  2371. * @return 0 on error.
  2372. */
  2373. int wolfSSL_RSA_size(const WOLFSSL_RSA* rsa)
  2374. {
  2375. int ret = 0;
  2376. WOLFSSL_ENTER("wolfSSL_RSA_size");
  2377. if (rsa != NULL) {
  2378. /* Make sure we have set the RSA values into wolfCrypt RSA key. */
  2379. if (rsa->inSet || (SetRsaInternal((WOLFSSL_RSA*)rsa) == 1)) {
  2380. /* Get key size in bytes using wolfCrypt RSA key. */
  2381. ret = wc_RsaEncryptSize((RsaKey*)rsa->internal);
  2382. }
  2383. }
  2384. return ret;
  2385. }
  2386. /* Get the size in bits of the RSA key.
  2387. *
  2388. * Uses external modulus field.
  2389. *
  2390. * @param [in] rsa RSA key.
  2391. * @return RSA modulus size in bits.
  2392. * @return 0 on error.
  2393. */
  2394. int wolfSSL_RSA_bits(const WOLFSSL_RSA* rsa)
  2395. {
  2396. int ret = 0;
  2397. WOLFSSL_ENTER("wolfSSL_RSA_bits");
  2398. if (rsa != NULL) {
  2399. /* Get number of bits in external modulus. */
  2400. ret = wolfSSL_BN_num_bits(rsa->n);
  2401. }
  2402. return ret;
  2403. }
  2404. #ifndef HAVE_USER_RSA
  2405. /* Get the BN objects that are the Chinese-Remainder Theorem (CRT) parameters.
  2406. *
  2407. * Only for those that are not NULL parameters.
  2408. *
  2409. * @param [in] rsa RSA key.
  2410. * @param [out] dmp1 BN that is d mod (p - 1). May be NULL.
  2411. * @param [out] dmq1 BN that is d mod (q - 1). May be NULL.
  2412. * @param [out] iqmp BN that is 1/q mod p. May be NULL.
  2413. */
  2414. void wolfSSL_RSA_get0_crt_params(const WOLFSSL_RSA *rsa,
  2415. const WOLFSSL_BIGNUM **dmp1, const WOLFSSL_BIGNUM **dmq1,
  2416. const WOLFSSL_BIGNUM **iqmp)
  2417. {
  2418. WOLFSSL_ENTER("wolfSSL_RSA_get0_crt_params");
  2419. /* For any parameters not NULL, return the BN from the key or NULL. */
  2420. if (dmp1 != NULL) {
  2421. *dmp1 = (rsa != NULL) ? rsa->dmp1 : NULL;
  2422. }
  2423. if (dmq1 != NULL) {
  2424. *dmq1 = (rsa != NULL) ? rsa->dmq1 : NULL;
  2425. }
  2426. if (iqmp != NULL) {
  2427. *iqmp = (rsa != NULL) ? rsa->iqmp : NULL;
  2428. }
  2429. }
  2430. /* Set the BN objects that are the Chinese-Remainder Theorem (CRT) parameters
  2431. * into RSA key.
  2432. *
  2433. * If CRT parameter is NULL then there must be one in the RSA key already.
  2434. *
  2435. * @param [in, out] rsa RSA key.
  2436. * @param [in] dmp1 BN that is d mod (p - 1). May be NULL.
  2437. * @param [in] dmq1 BN that is d mod (q - 1). May be NULL.
  2438. * @param [in] iqmp BN that is 1/q mod p. May be NULL.
  2439. * @return 1 on success.
  2440. * @return 0 on failure.
  2441. */
  2442. int wolfSSL_RSA_set0_crt_params(WOLFSSL_RSA *rsa, WOLFSSL_BIGNUM *dmp1,
  2443. WOLFSSL_BIGNUM *dmq1, WOLFSSL_BIGNUM *iqmp)
  2444. {
  2445. int ret = 1;
  2446. WOLFSSL_ENTER("wolfSSL_RSA_set0_crt_params");
  2447. /* If a param is NULL in rsa then it must be non-NULL in the
  2448. * corresponding user input. */
  2449. if ((rsa == NULL) || ((rsa->dmp1 == NULL) && (dmp1 == NULL)) ||
  2450. ((rsa->dmq1 == NULL) && (dmq1 == NULL)) ||
  2451. ((rsa->iqmp == NULL) && (iqmp == NULL))) {
  2452. WOLFSSL_ERROR_MSG("Bad parameters");
  2453. ret = 0;
  2454. }
  2455. if (ret == 1) {
  2456. /* Replace the BNs. */
  2457. if (dmp1 != NULL) {
  2458. wolfSSL_BN_clear_free(rsa->dmp1);
  2459. rsa->dmp1 = dmp1;
  2460. }
  2461. if (dmq1 != NULL) {
  2462. wolfSSL_BN_clear_free(rsa->dmq1);
  2463. rsa->dmq1 = dmq1;
  2464. }
  2465. if (iqmp != NULL) {
  2466. wolfSSL_BN_clear_free(rsa->iqmp);
  2467. rsa->iqmp = iqmp;
  2468. }
  2469. /* Set the values into the wolfCrypt RSA key. */
  2470. if (SetRsaInternal(rsa) != 1) {
  2471. if (dmp1 != NULL) {
  2472. rsa->dmp1 = NULL;
  2473. }
  2474. if (dmq1 != NULL) {
  2475. rsa->dmq1 = NULL;
  2476. }
  2477. if (iqmp != NULL) {
  2478. rsa->iqmp = NULL;
  2479. }
  2480. ret = 0;
  2481. }
  2482. }
  2483. return ret;
  2484. }
  2485. /* Get the BN objects that are the factors of the RSA key (two primes p and q).
  2486. *
  2487. * @param [in] rsa RSA key.
  2488. * @param [out] p BN that is first prime. May be NULL.
  2489. * @param [out] q BN that is second prime. May be NULL.
  2490. */
  2491. void wolfSSL_RSA_get0_factors(const WOLFSSL_RSA *rsa, const WOLFSSL_BIGNUM **p,
  2492. const WOLFSSL_BIGNUM **q)
  2493. {
  2494. WOLFSSL_ENTER("wolfSSL_RSA_get0_factors");
  2495. /* For any primes not NULL, return the BN from the key or NULL. */
  2496. if (p != NULL) {
  2497. *p = (rsa != NULL) ? rsa->p : NULL;
  2498. }
  2499. if (q != NULL) {
  2500. *q = (rsa != NULL) ? rsa->q : NULL;
  2501. }
  2502. }
  2503. /* Set the BN objects that are the factors of the RSA key (two primes p and q).
  2504. *
  2505. * If factor parameter is NULL then there must be one in the RSA key already.
  2506. *
  2507. * @param [in, out] rsa RSA key.
  2508. * @param [in] p BN that is first prime. May be NULL.
  2509. * @param [in] q BN that is second prime. May be NULL.
  2510. * @return 1 on success.
  2511. * @return 0 on failure.
  2512. */
  2513. int wolfSSL_RSA_set0_factors(WOLFSSL_RSA *rsa, WOLFSSL_BIGNUM *p,
  2514. WOLFSSL_BIGNUM *q)
  2515. {
  2516. int ret = 1;
  2517. WOLFSSL_ENTER("wolfSSL_RSA_set0_factors");
  2518. /* If a param is null in r then it must be non-null in the
  2519. * corresponding user input. */
  2520. if (rsa == NULL || ((rsa->p == NULL) && (p == NULL)) ||
  2521. ((rsa->q == NULL) && (q == NULL))) {
  2522. WOLFSSL_ERROR_MSG("Bad parameters");
  2523. ret = 0;
  2524. }
  2525. if (ret == 1) {
  2526. /* Replace the BNs. */
  2527. if (p != NULL) {
  2528. wolfSSL_BN_clear_free(rsa->p);
  2529. rsa->p = p;
  2530. }
  2531. if (q != NULL) {
  2532. wolfSSL_BN_clear_free(rsa->q);
  2533. rsa->q = q;
  2534. }
  2535. /* Set the values into the wolfCrypt RSA key. */
  2536. if (SetRsaInternal(rsa) != 1) {
  2537. if (p != NULL) {
  2538. rsa->p = NULL;
  2539. }
  2540. if (q != NULL) {
  2541. rsa->q = NULL;
  2542. }
  2543. ret = 0;
  2544. }
  2545. }
  2546. return ret;
  2547. }
  2548. /* Get the BN objects for the basic key numbers of the RSA key (modulus, public
  2549. * exponent, private exponent).
  2550. *
  2551. * @param [in] rsa RSA key.
  2552. * @param [out] n BN that is the modulus. May be NULL.
  2553. * @param [out] e BN that is the public exponent. May be NULL.
  2554. * @param [out] d BN that is the private exponent. May be NULL.
  2555. */
  2556. void wolfSSL_RSA_get0_key(const WOLFSSL_RSA *rsa, const WOLFSSL_BIGNUM **n,
  2557. const WOLFSSL_BIGNUM **e, const WOLFSSL_BIGNUM **d)
  2558. {
  2559. WOLFSSL_ENTER("wolfSSL_RSA_get0_key");
  2560. /* For any parameters not NULL, return the BN from the key or NULL. */
  2561. if (n != NULL) {
  2562. *n = (rsa != NULL) ? rsa->n : NULL;
  2563. }
  2564. if (e != NULL) {
  2565. *e = (rsa != NULL) ? rsa->e : NULL;
  2566. }
  2567. if (d != NULL) {
  2568. *d = (rsa != NULL) ? rsa->d : NULL;
  2569. }
  2570. }
  2571. /* Set the BN objects for the basic key numbers into the RSA key (modulus,
  2572. * public exponent, private exponent).
  2573. *
  2574. * If BN parameter is NULL then there must be one in the RSA key already.
  2575. *
  2576. * @param [in,out] rsa RSA key.
  2577. * @param [in] n BN that is the modulus. May be NULL.
  2578. * @param [in] e BN that is the public exponent. May be NULL.
  2579. * @param [in] d BN that is the private exponent. May be NULL.
  2580. * @return 1 on success.
  2581. * @return 0 on failure.
  2582. */
  2583. int wolfSSL_RSA_set0_key(WOLFSSL_RSA *rsa, WOLFSSL_BIGNUM *n, WOLFSSL_BIGNUM *e,
  2584. WOLFSSL_BIGNUM *d)
  2585. {
  2586. int ret = 1;
  2587. /* If the fields n and e in r are NULL, the corresponding input
  2588. * parameters MUST be non-NULL for n and e. d may be
  2589. * left NULL (in case only the public key is used).
  2590. */
  2591. if ((rsa == NULL) || ((rsa->n == NULL) && (n == NULL)) ||
  2592. ((rsa->e == NULL) && (e == NULL))) {
  2593. ret = 0;
  2594. }
  2595. if (ret == 1) {
  2596. /* Replace the BNs. */
  2597. if (n != NULL) {
  2598. wolfSSL_BN_free(rsa->n);
  2599. rsa->n = n;
  2600. }
  2601. if (e != NULL) {
  2602. wolfSSL_BN_free(rsa->e);
  2603. rsa->e = e;
  2604. }
  2605. if (d != NULL) {
  2606. /* Private key is sensitive data. */
  2607. wolfSSL_BN_clear_free(rsa->d);
  2608. rsa->d = d;
  2609. }
  2610. /* Set the values into the wolfCrypt RSA key. */
  2611. if (SetRsaInternal(rsa) != 1) {
  2612. if (n != NULL) {
  2613. rsa->n = NULL;
  2614. }
  2615. if (e != NULL) {
  2616. rsa->e = NULL;
  2617. }
  2618. if (d != NULL) {
  2619. rsa->d = NULL;
  2620. }
  2621. ret = 0;
  2622. }
  2623. }
  2624. return ret;
  2625. }
  2626. #endif /* !HAVE_USER_RSA */
  2627. /* Get the flags of the RSA key.
  2628. *
  2629. * @param [in] rsa RSA key.
  2630. * @return Flags set in RSA key on success.
  2631. * @return 0 when RSA key is NULL.
  2632. */
  2633. int wolfSSL_RSA_flags(const WOLFSSL_RSA *rsa)
  2634. {
  2635. int ret = 0;
  2636. /* Get flags from the RSA key if available. */
  2637. if (rsa != NULL) {
  2638. ret = rsa->flags;
  2639. }
  2640. return ret;
  2641. }
  2642. /* Set the flags into the RSA key.
  2643. *
  2644. * @param [in, out] rsa RSA key.
  2645. * @param [in] flags Flags to set.
  2646. */
  2647. void wolfSSL_RSA_set_flags(WOLFSSL_RSA *rsa, int flags)
  2648. {
  2649. /* Add the flags into RSA key if available. */
  2650. if (rsa != NULL) {
  2651. rsa->flags |= flags;
  2652. }
  2653. }
  2654. /* Clear the flags in the RSA key.
  2655. *
  2656. * @param [in, out] rsa RSA key.
  2657. * @param [in] flags Flags to clear.
  2658. */
  2659. void wolfSSL_RSA_clear_flags(WOLFSSL_RSA *rsa, int flags)
  2660. {
  2661. /* Clear the flags passed in that are on the RSA key if available. */
  2662. if (rsa != NULL) {
  2663. rsa->flags &= ~flags;
  2664. }
  2665. }
  2666. /* Test the flags in the RSA key.
  2667. *
  2668. * @param [in] rsa RSA key.
  2669. * @return Matching flags of RSA key on success.
  2670. * @return 0 when RSA key is NULL.
  2671. */
  2672. int wolfSSL_RSA_test_flags(const WOLFSSL_RSA *rsa, int flags)
  2673. {
  2674. /* Return the flags passed in that are set on the RSA key if available. */
  2675. return (rsa != NULL) ? (rsa->flags & flags) : 0;
  2676. }
  2677. /* Get the extra data, by index, associated with the RSA key.
  2678. *
  2679. * @param [in] rsa RSA key.
  2680. * @param [in] idx Index of extra data.
  2681. * @return Extra data (anonymous type) on success.
  2682. * @return NULL on failure.
  2683. */
  2684. void* wolfSSL_RSA_get_ex_data(const WOLFSSL_RSA *rsa, int idx)
  2685. {
  2686. WOLFSSL_ENTER("wolfSSL_RSA_get_ex_data");
  2687. #ifdef HAVE_EX_DATA
  2688. return (rsa == NULL) ? NULL :
  2689. wolfSSL_CRYPTO_get_ex_data(&rsa->ex_data, idx);
  2690. #else
  2691. (void)rsa;
  2692. (void)idx;
  2693. return NULL;
  2694. #endif
  2695. }
  2696. /* Set extra data against the RSA key at an index.
  2697. *
  2698. * @param [in, out] rsa RSA key.
  2699. * @param [in] idx Index set set extra data at.
  2700. * @param [in] data Extra data of anonymous type.
  2701. * @return 1 on success.
  2702. * @return 0 on failure.
  2703. */
  2704. int wolfSSL_RSA_set_ex_data(WOLFSSL_RSA *rsa, int idx, void *data)
  2705. {
  2706. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data");
  2707. #ifdef HAVE_EX_DATA
  2708. return (rsa == NULL) ? 0 :
  2709. wolfSSL_CRYPTO_set_ex_data(&rsa->ex_data, idx, data);
  2710. #else
  2711. (void)rsa;
  2712. (void)idx;
  2713. (void)data;
  2714. return 0;
  2715. #endif
  2716. }
  2717. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2718. /* Set the extra data and cleanup callback against the RSA key at an index.
  2719. *
  2720. * Not OpenSSL API.
  2721. *
  2722. * @param [in, out] rsa RSA key.
  2723. * @param [in] idx Index set set extra data at.
  2724. * @param [in] data Extra data of anonymous type.
  2725. * @param [in] freeCb Callback function to free extra data.
  2726. * @return 1 on success.
  2727. * @return 0 on failure.
  2728. */
  2729. int wolfSSL_RSA_set_ex_data_with_cleanup(WOLFSSL_RSA *rsa, int idx, void *data,
  2730. wolfSSL_ex_data_cleanup_routine_t freeCb)
  2731. {
  2732. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data_with_cleanup");
  2733. return (rsa == NULL) ? 0 :
  2734. wolfSSL_CRYPTO_set_ex_data_with_cleanup(&rsa->ex_data, idx, data,
  2735. freeCb);
  2736. }
  2737. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  2738. /*
  2739. * RSA check key APIs
  2740. */
  2741. #ifdef WOLFSSL_RSA_KEY_CHECK
  2742. /* Check that the RSA key is valid using wolfCrypt.
  2743. *
  2744. * @param [in] rsa RSA key.
  2745. * @return 1 on success.
  2746. * @return 0 on failure.
  2747. */
  2748. int wolfSSL_RSA_check_key(const WOLFSSL_RSA* rsa)
  2749. {
  2750. int ret = 1;
  2751. WOLFSSL_ENTER("wolfSSL_RSA_check_key");
  2752. /* Validate parameters. */
  2753. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2754. ret = 0;
  2755. }
  2756. /* Constant RSA - assume internal data has been set. */
  2757. /* Check wolfCrypt RSA key. */
  2758. if ((ret == 1) && (wc_CheckRsaKey((RsaKey*)rsa->internal) != 0)) {
  2759. ret = 0;
  2760. }
  2761. WOLFSSL_LEAVE("wolfSSL_RSA_check_key", ret);
  2762. return ret;
  2763. }
  2764. #endif /* WOLFSSL_RSA_KEY_CHECK */
  2765. /*
  2766. * RSA generate APIs
  2767. */
  2768. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  2769. /* Get a random number generator associated with the RSA key.
  2770. *
  2771. * If not able, then get the global if possible.
  2772. * *tmpRng must not be an initialized RNG.
  2773. * *tmpRng is allocated when WOLFSSL_SMALL_STACK is defined and an RNG isn't
  2774. * associated with the wolfCrypt RSA key.
  2775. *
  2776. * @param [in] rsa RSA key.
  2777. * @param [out] tmpRng Temporary random number generator.
  2778. * @param [out] initTmpRng Temporary random number generator was initialized.
  2779. *
  2780. * @return A wolfCrypt RNG to use on success.
  2781. * @return NULL on error.
  2782. */
  2783. WC_RNG* WOLFSSL_RSA_GetRNG(WOLFSSL_RSA* rsa, WC_RNG** tmpRng, int* initTmpRng)
  2784. {
  2785. WC_RNG* rng = NULL;
  2786. int err = 0;
  2787. /* Check validity of parameters. */
  2788. if ((rsa == NULL) || (initTmpRng == NULL)) {
  2789. err = 1;
  2790. }
  2791. if (!err) {
  2792. /* Haven't initialized any RNG passed through tmpRng. */
  2793. *initTmpRng = 0;
  2794. #if !defined(HAVE_FIPS) && defined(WC_RSA_BLINDING)
  2795. /* Use wolfCrypt RSA key's RNG if available/set. */
  2796. rng = ((RsaKey*)rsa->internal)->rng;
  2797. #endif
  2798. }
  2799. if ((!err) && (rng == NULL) && (tmpRng != NULL)) {
  2800. /* Make an RNG with tmpRng or get global. */
  2801. rng = wolfssl_make_rng(*tmpRng, initTmpRng);
  2802. if ((rng != NULL) && *initTmpRng) {
  2803. *tmpRng = rng;
  2804. }
  2805. }
  2806. return rng;
  2807. }
  2808. #endif
  2809. /* Use the wolfCrypt RSA APIs to generate a new RSA key.
  2810. *
  2811. * @param [in, out] rsa RSA key.
  2812. * @param [in] bits Number of bits that the modulus must have.
  2813. * @param [in] e A BN object holding the public exponent to use.
  2814. * @param [in] cb Status callback. Unused.
  2815. * @return 0 on success.
  2816. * @return wolfSSL native error code on error.
  2817. */
  2818. static int wolfssl_rsa_generate_key_native(WOLFSSL_RSA* rsa, int bits,
  2819. WOLFSSL_BIGNUM* e, void* cb)
  2820. {
  2821. #ifdef WOLFSSL_KEY_GEN
  2822. int ret = 0;
  2823. #ifdef WOLFSSL_SMALL_STACK
  2824. WC_RNG* tmpRng = NULL;
  2825. #else
  2826. WC_RNG _tmpRng[1];
  2827. WC_RNG* tmpRng = _tmpRng;
  2828. #endif
  2829. int initTmpRng = 0;
  2830. WC_RNG* rng = NULL;
  2831. #endif
  2832. (void)cb;
  2833. WOLFSSL_ENTER("wolfssl_rsa_generate_key_native");
  2834. #ifdef WOLFSSL_KEY_GEN
  2835. /* Get RNG in wolfCrypt RSA key or initialize a new one (or global). */
  2836. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  2837. if (rng == NULL) {
  2838. /* Something went wrong so return memory error. */
  2839. ret = MEMORY_E;
  2840. }
  2841. if (ret == 0) {
  2842. /* Generate an RSA key. */
  2843. ret = wc_MakeRsaKey((RsaKey*)rsa->internal, bits,
  2844. (long)wolfSSL_BN_get_word(e), rng);
  2845. if (ret != MP_OKAY) {
  2846. WOLFSSL_ERROR_MSG("wc_MakeRsaKey failed");
  2847. }
  2848. }
  2849. if (ret == 0) {
  2850. /* Get the values from wolfCrypt RSA key into external RSA key. */
  2851. ret = SetRsaExternal(rsa);
  2852. if (ret == 1) {
  2853. /* Internal matches external. */
  2854. rsa->inSet = 1;
  2855. /* Return success. */
  2856. ret = 0;
  2857. }
  2858. else {
  2859. /* Something went wrong so return memory error. */
  2860. ret = MEMORY_E;
  2861. }
  2862. }
  2863. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  2864. if (initTmpRng) {
  2865. wc_FreeRng(tmpRng);
  2866. }
  2867. #ifdef WOLFSSL_SMALL_STACK
  2868. /* Dispose of any allocated RNG. */
  2869. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  2870. #endif
  2871. return ret;
  2872. #else
  2873. WOLFSSL_ERROR_MSG("No Key Gen built in");
  2874. (void)rsa;
  2875. (void)e;
  2876. (void)bits;
  2877. return NOT_COMPILED_IN;
  2878. #endif
  2879. }
  2880. /* Generate an RSA key that has the specified modulus size and public exponent.
  2881. *
  2882. * Note: Because of wc_MakeRsaKey an RSA key size generated can be rounded
  2883. * down to nearest multiple of 8. For example generating a key of size
  2884. * 2999 bits will make a key of size 374 bytes instead of 375 bytes.
  2885. *
  2886. * @param [in] bits Number of bits that the modulus must have i.e. 2048.
  2887. * @param [in] e Public exponent to use i.e. 65537.
  2888. * @param [in] cb Status callback. Unused.
  2889. * @param [in] data Data to pass to status callback. Unused.
  2890. * @return A new RSA key on success.
  2891. * @return NULL on failure.
  2892. */
  2893. WOLFSSL_RSA* wolfSSL_RSA_generate_key(int bits, unsigned long e,
  2894. void(*cb)(int, int, void*), void* data)
  2895. {
  2896. WOLFSSL_RSA* rsa = NULL;
  2897. WOLFSSL_BIGNUM* bn = NULL;
  2898. int err = 0;
  2899. WOLFSSL_ENTER("wolfSSL_RSA_generate_key");
  2900. (void)cb;
  2901. (void)data;
  2902. /* Validate bits. */
  2903. if (bits < 0) {
  2904. WOLFSSL_ERROR_MSG("Bad argument: bits was less than 0");
  2905. err = 1;
  2906. }
  2907. /* Create a new BN to hold public exponent - for when wolfCrypt supports
  2908. * longer values. */
  2909. if ((!err) && ((bn = wolfSSL_BN_new()) == NULL)) {
  2910. WOLFSSL_ERROR_MSG("Error creating big number");
  2911. err = 1;
  2912. }
  2913. /* Set public exponent. */
  2914. if ((!err) && (wolfSSL_BN_set_word(bn, e) != 1)) {
  2915. WOLFSSL_ERROR_MSG("Error using e value");
  2916. err = 1;
  2917. }
  2918. /* Create an RSA key object to hold generated key. */
  2919. if ((!err) && ((rsa = wolfSSL_RSA_new()) == NULL)) {
  2920. WOLFSSL_ERROR_MSG("memory error");
  2921. err = 1;
  2922. }
  2923. while (!err) {
  2924. int ret;
  2925. /* Use wolfCrypt to generate RSA key. */
  2926. ret = wolfssl_rsa_generate_key_native(rsa, bits, bn, NULL);
  2927. #ifdef HAVE_FIPS
  2928. /* Keep trying if failed to find a prime. */
  2929. if (ret == PRIME_GEN_E) {
  2930. continue;
  2931. }
  2932. #endif
  2933. if (ret != WOLFSSL_ERROR_NONE) {
  2934. /* Unrecoverable error in generation. */
  2935. err = 1;
  2936. }
  2937. /* Done generating - unrecoverable error or success. */
  2938. break;
  2939. }
  2940. if (err) {
  2941. /* Dispose of RSA key object if generation didn't work. */
  2942. wolfSSL_RSA_free(rsa);
  2943. /* Returning NULL on error. */
  2944. rsa = NULL;
  2945. }
  2946. /* Dispose of the temporary BN used for the public exponent. */
  2947. wolfSSL_BN_free(bn);
  2948. return rsa;
  2949. }
  2950. /* Generate an RSA key that has the specified modulus size and public exponent.
  2951. *
  2952. * Note: Because of wc_MakeRsaKey an RSA key size generated can be rounded
  2953. * down to nearest multiple of 8. For example generating a key of size
  2954. * 2999 bits will make a key of size 374 bytes instead of 375 bytes.
  2955. *
  2956. * @param [in] bits Number of bits that the modulus must have i.e. 2048.
  2957. * @param [in] e Public exponent to use, i.e. 65537, as a BN.
  2958. * @param [in] cb Status callback. Unused.
  2959. * @return 1 on success.
  2960. * @return 0 on failure.
  2961. */
  2962. int wolfSSL_RSA_generate_key_ex(WOLFSSL_RSA* rsa, int bits, WOLFSSL_BIGNUM* e,
  2963. void* cb)
  2964. {
  2965. int ret = 1;
  2966. /* Validate parameters. */
  2967. if ((rsa == NULL) || (rsa->internal == NULL)) {
  2968. WOLFSSL_ERROR_MSG("bad arguments");
  2969. ret = 0;
  2970. }
  2971. else {
  2972. for (;;) {
  2973. /* Use wolfCrypt to generate RSA key. */
  2974. int gen_ret = wolfssl_rsa_generate_key_native(rsa, bits, e, cb);
  2975. #ifdef HAVE_FIPS
  2976. /* Keep trying again if public key value didn't work. */
  2977. if (gen_ret == PRIME_GEN_E) {
  2978. continue;
  2979. }
  2980. #endif
  2981. if (gen_ret != WOLFSSL_ERROR_NONE) {
  2982. /* Unrecoverable error in generation. */
  2983. ret = 0;
  2984. }
  2985. /* Done generating - unrecoverable error or success. */
  2986. break;
  2987. }
  2988. }
  2989. return ret;
  2990. }
  2991. #endif /* OPENSSL_EXTRA */
  2992. /*
  2993. * RSA padding APIs
  2994. */
  2995. #if defined(WC_RSA_PSS) && (defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || \
  2996. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_NGINX))
  2997. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  2998. /* Add PKCS#1 PSS padding to hash.
  2999. *
  3000. *
  3001. * +-----------+
  3002. * | M |
  3003. * +-----------+
  3004. * |
  3005. * V
  3006. * Hash
  3007. * |
  3008. * V
  3009. * +--------+----------+----------+
  3010. * M' = |Padding1| mHash | salt |
  3011. * +--------+----------+----------+
  3012. * |
  3013. * +--------+----------+ V
  3014. * DB = |Padding2|maskedseed| Hash
  3015. * +--------+----------+ |
  3016. * | |
  3017. * V | +--+
  3018. * xor <--- MGF <---| |bc|
  3019. * | | +--+
  3020. * | | |
  3021. * V V V
  3022. * +-------------------+----------+--+
  3023. * EM = | maskedDB |maskedseed|bc|
  3024. * +-------------------+----------+--+
  3025. * Diagram taken from https://tools.ietf.org/html/rfc3447#section-9.1
  3026. *
  3027. * @param [in] rsa RSA key.
  3028. * @param [out] em Encoded message.
  3029. * @param [in[ mHash Message hash.
  3030. * @param [in] hashAlg Hash algorithm.
  3031. * @param [in] saltLen Length of salt to generate.
  3032. * @return 1 on success.
  3033. * @return 0 on failure.
  3034. */
  3035. int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa, unsigned char *em,
  3036. const unsigned char *mHash, const WOLFSSL_EVP_MD *hashAlg, int saltLen)
  3037. {
  3038. int ret = 1;
  3039. enum wc_HashType hashType;
  3040. int hashLen = 0;
  3041. int emLen = 0;
  3042. int mgf = 0;
  3043. int initTmpRng = 0;
  3044. WC_RNG *rng = NULL;
  3045. #ifdef WOLFSSL_SMALL_STACK
  3046. WC_RNG* tmpRng = NULL;
  3047. #else
  3048. WC_RNG _tmpRng[1];
  3049. WC_RNG* tmpRng = _tmpRng;
  3050. #endif
  3051. WOLFSSL_ENTER("wolfSSL_RSA_padding_add_PKCS1_PSS");
  3052. /* Validate parameters. */
  3053. if ((rsa == NULL) || (em == NULL) || (mHash == NULL) || (hashAlg == NULL)) {
  3054. ret = 0;
  3055. }
  3056. if (ret == 1) {
  3057. /* Get/create an RNG. */
  3058. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  3059. if (rng == NULL) {
  3060. WOLFSSL_ERROR_MSG("WOLFSSL_RSA_GetRNG error");
  3061. ret = 0;
  3062. }
  3063. }
  3064. /* TODO: use wolfCrypt RSA key to get emLen and bits? */
  3065. /* Set the external data from the wolfCrypt RSA key if not done. */
  3066. if ((ret == 1) && (!rsa->exSet)) {
  3067. ret = SetRsaExternal(rsa);
  3068. }
  3069. if (ret == 1) {
  3070. /* Get the wolfCrypt hash algorithm type. */
  3071. hashType = EvpMd2MacType(hashAlg);
  3072. if (hashType > WC_HASH_TYPE_MAX) {
  3073. WOLFSSL_ERROR_MSG("EvpMd2MacType error");
  3074. ret = 0;
  3075. }
  3076. }
  3077. if (ret == 1) {
  3078. /* Get the wolfCrypt MGF algorithm from hash algorithm. */
  3079. mgf = wc_hash2mgf(hashType);
  3080. if (mgf == WC_MGF1NONE) {
  3081. WOLFSSL_ERROR_MSG("wc_hash2mgf error");
  3082. ret = 0;
  3083. }
  3084. }
  3085. if (ret == 1) {
  3086. /* Get the length of the hash output. */
  3087. hashLen = wolfSSL_EVP_MD_size(hashAlg);
  3088. if (hashLen < 0) {
  3089. WOLFSSL_ERROR_MSG("wolfSSL_EVP_MD_size error");
  3090. ret = 0;
  3091. }
  3092. }
  3093. if (ret == 1) {
  3094. /* Get length of RSA key - encrypted message length. */
  3095. emLen = wolfSSL_RSA_size(rsa);
  3096. if (ret <= 0) {
  3097. WOLFSSL_ERROR_MSG("wolfSSL_RSA_size error");
  3098. ret = 0;
  3099. }
  3100. }
  3101. if (ret == 1) {
  3102. /* Calculate the salt length to use for special cases. */
  3103. /* TODO: use special case wolfCrypt values? */
  3104. switch (saltLen) {
  3105. /* Negative saltLen values are treated differently. */
  3106. case RSA_PSS_SALTLEN_DIGEST:
  3107. saltLen = hashLen;
  3108. break;
  3109. case RSA_PSS_SALTLEN_MAX_SIGN:
  3110. case RSA_PSS_SALTLEN_MAX:
  3111. #ifdef WOLFSSL_PSS_LONG_SALT
  3112. saltLen = emLen - hashLen - 2;
  3113. #else
  3114. saltLen = hashLen;
  3115. #endif
  3116. break;
  3117. default:
  3118. if (saltLen < 0) {
  3119. /* No other negative values implemented. */
  3120. WOLFSSL_ERROR_MSG("invalid saltLen");
  3121. ret = 0;
  3122. }
  3123. }
  3124. }
  3125. if (ret == 1) {
  3126. /* Generate RSA PKCS#1 PSS padding for hash using wolfCrypt. */
  3127. if (wc_RsaPad_ex(mHash, (word32)hashLen, em, (word32)emLen,
  3128. RSA_BLOCK_TYPE_1, rng, WC_RSA_PSS_PAD, hashType, mgf, NULL, 0,
  3129. saltLen, wolfSSL_BN_num_bits(rsa->n), NULL) != MP_OKAY) {
  3130. WOLFSSL_ERROR_MSG("wc_RsaPad_ex error");
  3131. ret = 0;
  3132. }
  3133. }
  3134. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  3135. if (initTmpRng) {
  3136. wc_FreeRng(tmpRng);
  3137. }
  3138. #ifdef WOLFSSL_SMALL_STACK
  3139. /* Dispose of any allocated RNG. */
  3140. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  3141. #endif
  3142. return ret;
  3143. }
  3144. /* Checks that the hash is valid for the RSA PKCS#1 PSS encoded message.
  3145. *
  3146. * Refer to wolfSSL_RSA_padding_add_PKCS1_PSS for a diagram.
  3147. *
  3148. * @param [in] rsa RSA key.
  3149. * @param [in[ mHash Message hash.
  3150. * @param [in] hashAlg Hash algorithm.
  3151. * @param [in] em Encoded message.
  3152. * @param [in] saltLen Length of salt to generate.
  3153. * @return 1 on success.
  3154. * @return 0 on failure.
  3155. */
  3156. int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  3157. const WOLFSSL_EVP_MD *hashAlg,
  3158. const unsigned char *em, int saltLen)
  3159. {
  3160. int ret = 1;
  3161. int hashLen = 0;
  3162. int mgf = 0;
  3163. int emLen = 0;
  3164. int mPrimeLen = 0;
  3165. enum wc_HashType hashType = WC_HASH_TYPE_NONE;
  3166. byte *mPrime = NULL;
  3167. byte *buf = NULL;
  3168. WOLFSSL_ENTER("wolfSSL_RSA_verify_PKCS1_PSS");
  3169. /* Validate parameters. */
  3170. if ((rsa == NULL) || (mHash == NULL) || (hashAlg == NULL) || (em == NULL)) {
  3171. ret = 0;
  3172. }
  3173. /* TODO: use wolfCrypt RSA key to get emLen and bits? */
  3174. /* Set the external data from the wolfCrypt RSA key if not done. */
  3175. if ((ret == 1) && (!rsa->exSet)) {
  3176. ret = SetRsaExternal(rsa);
  3177. }
  3178. if (ret == 1) {
  3179. /* Get hash length for hash algorithm. */
  3180. hashLen = wolfSSL_EVP_MD_size(hashAlg);
  3181. if (hashLen < 0) {
  3182. ret = 0;
  3183. }
  3184. }
  3185. if (ret == 1) {
  3186. /* Get length of RSA key - encrypted message length. */
  3187. emLen = wolfSSL_RSA_size(rsa);
  3188. if (emLen <= 0) {
  3189. WOLFSSL_ERROR_MSG("wolfSSL_RSA_size error");
  3190. ret = 0;
  3191. }
  3192. }
  3193. if (ret == 1) {
  3194. /* Calculate the salt length to use for special cases. */
  3195. /* TODO: use special case wolfCrypt values. */
  3196. switch (saltLen) {
  3197. /* Negative saltLen values are treated differently */
  3198. case RSA_PSS_SALTLEN_DIGEST:
  3199. saltLen = hashLen;
  3200. break;
  3201. case RSA_PSS_SALTLEN_MAX_SIGN:
  3202. case RSA_PSS_SALTLEN_MAX:
  3203. #ifdef WOLFSSL_PSS_LONG_SALT
  3204. saltLen = emLen - hashLen - 2;
  3205. #else
  3206. saltLen = hashLen;
  3207. #endif
  3208. break;
  3209. default:
  3210. if (saltLen < 0) {
  3211. /* No other negative values implemented. */
  3212. WOLFSSL_ERROR_MSG("invalid saltLen");
  3213. ret = 0;
  3214. }
  3215. }
  3216. }
  3217. if (ret == 1) {
  3218. /* Get the wolfCrypt hash algorithm type. */
  3219. hashType = EvpMd2MacType(hashAlg);
  3220. if (hashType > WC_HASH_TYPE_MAX) {
  3221. WOLFSSL_ERROR_MSG("EvpMd2MacType error");
  3222. ret = 0;
  3223. }
  3224. }
  3225. if (ret == 1) {
  3226. /* Get the wolfCrypt MGF algorithm from hash algorithm. */
  3227. if ((mgf = wc_hash2mgf(hashType)) == WC_MGF1NONE) {
  3228. WOLFSSL_ERROR_MSG("wc_hash2mgf error");
  3229. ret = 0;
  3230. }
  3231. }
  3232. if (ret == 1) {
  3233. /* Allocate buffer to unpad inline with. */
  3234. buf = (byte*)XMALLOC((size_t)emLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3235. if (buf == NULL) {
  3236. WOLFSSL_ERROR_MSG("malloc error");
  3237. ret = 0;
  3238. }
  3239. }
  3240. if (ret == 1) {
  3241. /* Copy encrypted message to temp for inline unpadding. */
  3242. XMEMCPY(buf, em, (size_t)emLen);
  3243. /* Remove and verify the PSS padding. */
  3244. mPrimeLen = wc_RsaUnPad_ex(buf, (word32)emLen, &mPrime,
  3245. RSA_BLOCK_TYPE_1, WC_RSA_PSS_PAD, hashType, mgf, NULL, 0, saltLen,
  3246. wolfSSL_BN_num_bits(rsa->n), NULL);
  3247. if (mPrimeLen < 0) {
  3248. WOLFSSL_ERROR_MSG("wc_RsaPad_ex error");
  3249. ret = 0;
  3250. }
  3251. }
  3252. if (ret == 1) {
  3253. /* Verify the hash is correct. */
  3254. if (wc_RsaPSS_CheckPadding_ex(mHash, (word32)hashLen, mPrime,
  3255. (word32)mPrimeLen, hashType, saltLen,
  3256. wolfSSL_BN_num_bits(rsa->n)) != MP_OKAY) {
  3257. WOLFSSL_ERROR_MSG("wc_RsaPSS_CheckPadding_ex error");
  3258. ret = 0;
  3259. }
  3260. }
  3261. /* Dispose of any allocated buffer. */
  3262. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3263. return ret;
  3264. }
  3265. #endif /* !HAVE_FIPS || FIPS_VERSION_GT(2,0) */
  3266. #endif /* WC_RSA_PSS && (OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY ||
  3267. * WOLFSSL_NGINX) */
  3268. /*
  3269. * RSA sign/verify APIs
  3270. */
  3271. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  3272. #define DEF_PSS_SALT_LEN RSA_PSS_SALT_LEN_DEFAULT
  3273. #else
  3274. #define DEF_PSS_SALT_LEN RSA_PSS_SALT_LEN_DISCOVER
  3275. #endif
  3276. #if defined(OPENSSL_EXTRA)
  3277. #if !defined(HAVE_USER_RSA)
  3278. /* Encode the message hash.
  3279. *
  3280. * Used by signing and verification.
  3281. *
  3282. * @param [in] hashAlg Hash algorithm OID.
  3283. * @param [in] hash Hash of message to encode for signing.
  3284. * @param [in] hLen Length of hash of message.
  3285. * @param [out] enc Encoded message hash.
  3286. * @param [out] encLen Length of encoded message hash.
  3287. * @param [in] padding Which padding scheme is being used.
  3288. * @return 1 on success.
  3289. * @return 0 on failure.
  3290. */
  3291. static int wolfssl_rsa_sig_encode(int hashAlg, const unsigned char* hash,
  3292. unsigned int hLen, unsigned char* enc, unsigned int* encLen, int padding)
  3293. {
  3294. int ret = 1;
  3295. int hType = WC_HASH_TYPE_NONE;
  3296. /* Validate parameters. */
  3297. if ((hash == NULL) || (enc == NULL) || (encLen == NULL)) {
  3298. ret = 0;
  3299. }
  3300. if ((ret == 1) && (hashAlg != NID_undef) &&
  3301. (padding == RSA_PKCS1_PADDING)) {
  3302. /* Convert hash algorithm to hash type for PKCS#1.5 padding. */
  3303. hType = (int)nid2oid(hashAlg, oidHashType);
  3304. if (hType == -1) {
  3305. ret = 0;
  3306. }
  3307. }
  3308. if ((ret == 1) && (padding == RSA_PKCS1_PADDING)) {
  3309. /* PKCS#1.5 encoding. */
  3310. word32 encSz = wc_EncodeSignature(enc, hash, hLen, hType);
  3311. if (encSz == 0) {
  3312. WOLFSSL_ERROR_MSG("Bad Encode Signature");
  3313. ret = 0;
  3314. }
  3315. else {
  3316. *encLen = (unsigned int)encSz;
  3317. }
  3318. }
  3319. /* Other padding schemes require the hash as is. */
  3320. if ((ret == 1) && (padding != RSA_PKCS1_PADDING)) {
  3321. XMEMCPY(enc, hash, hLen);
  3322. *encLen = hLen;
  3323. }
  3324. return ret;
  3325. }
  3326. /* Sign the message hash using hash algorithm and RSA key.
  3327. *
  3328. * @param [in] hashAlg Hash algorithm OID.
  3329. * @param [in] hash Hash of message to encode for signing.
  3330. * @param [in] hLen Length of hash of message.
  3331. * @param [out] enc Encoded message hash.
  3332. * @param [out] encLen Length of encoded message hash.
  3333. * @param [in] rsa RSA key.
  3334. * @return 1 on success.
  3335. * @return 0 on failure.
  3336. */
  3337. int wolfSSL_RSA_sign(int hashAlg, const unsigned char* hash, unsigned int hLen,
  3338. unsigned char* sigRet, unsigned int* sigLen, WOLFSSL_RSA* rsa)
  3339. {
  3340. if (sigLen != NULL) {
  3341. /* No size checking in this API */
  3342. *sigLen = RSA_MAX_SIZE / CHAR_BIT;
  3343. }
  3344. /* flag is 1: output complete signature. */
  3345. return wolfSSL_RSA_sign_generic_padding(hashAlg, hash, hLen, sigRet,
  3346. sigLen, rsa, 1, RSA_PKCS1_PADDING);
  3347. }
  3348. /* Sign the message hash using hash algorithm and RSA key.
  3349. *
  3350. * Not OpenSSL API.
  3351. *
  3352. * @param [in] hashAlg Hash algorithm NID.
  3353. * @param [in] hash Hash of message to encode for signing.
  3354. * @param [in] hLen Length of hash of message.
  3355. * @param [out] enc Encoded message hash.
  3356. * @param [out] encLen Length of encoded message hash.
  3357. * @param [in] rsa RSA key.
  3358. * @param [in] flag When 1: Output encrypted signature.
  3359. * When 0: Output encoded hash.
  3360. * @return 1 on success.
  3361. * @return 0 on failure.
  3362. */
  3363. int wolfSSL_RSA_sign_ex(int hashAlg, const unsigned char* hash,
  3364. unsigned int hLen, unsigned char* sigRet, unsigned int* sigLen,
  3365. WOLFSSL_RSA* rsa, int flag)
  3366. {
  3367. int ret = 0;
  3368. if ((flag == 0) || (flag == 1)) {
  3369. if (sigLen != NULL) {
  3370. /* No size checking in this API */
  3371. *sigLen = RSA_MAX_SIZE / CHAR_BIT;
  3372. }
  3373. ret = wolfSSL_RSA_sign_generic_padding(hashAlg, hash, hLen, sigRet,
  3374. sigLen, rsa, flag, RSA_PKCS1_PADDING);
  3375. }
  3376. return ret;
  3377. }
  3378. /**
  3379. * Sign a message hash with the chosen message digest, padding, and RSA key.
  3380. *
  3381. * Not OpenSSL API.
  3382. *
  3383. * @param [in] hashAlg Hash NID
  3384. * @param [in] hash Message hash to sign.
  3385. * @param [in] mLen Length of message hash to sign.
  3386. * @param [out] sigRet Output buffer.
  3387. * @param [in, out] sigLen On Input: length of sigRet buffer.
  3388. * On Output: length of data written to sigRet.
  3389. * @param [in] rsa RSA key used to sign the input.
  3390. * @param [in] flag 1: Output the signature.
  3391. * 0: Output the value that the unpadded signature
  3392. * should be compared to.
  3393. * @param [in] padding Padding to use. Only RSA_PKCS1_PSS_PADDING and
  3394. * RSA_PKCS1_PADDING are currently supported for
  3395. * signing.
  3396. * @return 1 on success.
  3397. * @return 0 on failure.
  3398. */
  3399. int wolfSSL_RSA_sign_generic_padding(int hashAlg, const unsigned char* hash,
  3400. unsigned int hLen, unsigned char* sigRet, unsigned int* sigLen,
  3401. WOLFSSL_RSA* rsa, int flag, int padding)
  3402. {
  3403. int ret = 1;
  3404. word32 outLen = 0;
  3405. int signSz = 0;
  3406. WC_RNG* rng = NULL;
  3407. int initTmpRng = 0;
  3408. #ifdef WOLFSSL_SMALL_STACK
  3409. WC_RNG* tmpRng = NULL;
  3410. byte* encodedSig = NULL;
  3411. #else
  3412. WC_RNG _tmpRng[1];
  3413. WC_RNG* tmpRng = _tmpRng;
  3414. byte encodedSig[MAX_ENCODED_SIG_SZ];
  3415. #endif
  3416. unsigned int encSz = 0;
  3417. WOLFSSL_ENTER("wolfSSL_RSA_sign_generic_padding");
  3418. if (flag == 0) {
  3419. /* Only encode message. */
  3420. return wolfssl_rsa_sig_encode(hashAlg, hash, hLen, sigRet, sigLen,
  3421. padding);
  3422. }
  3423. /* Validate parameters. */
  3424. if ((hash == NULL) || (sigRet == NULL) || sigLen == NULL || rsa == NULL) {
  3425. WOLFSSL_ERROR_MSG("Bad function arguments");
  3426. ret = 0;
  3427. }
  3428. /* Set wolfCrypt RSA key data from external if not already done. */
  3429. if ((ret == 1) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3430. ret = 0;
  3431. }
  3432. if (ret == 1) {
  3433. /* Get the maximum signature length. */
  3434. outLen = (word32)wolfSSL_BN_num_bytes(rsa->n);
  3435. /* Check not an error return. */
  3436. if (outLen == 0) {
  3437. WOLFSSL_ERROR_MSG("Bad RSA size");
  3438. ret = 0;
  3439. }
  3440. /* Check signature buffer is big enough. */
  3441. else if (outLen > *sigLen) {
  3442. WOLFSSL_ERROR_MSG("Output buffer too small");
  3443. ret = 0;
  3444. }
  3445. }
  3446. #ifdef WOLFSSL_SMALL_STACK
  3447. if (ret == 1) {
  3448. /* Allocate encoded signature buffer if doing PKCS#1 padding. */
  3449. encodedSig = (byte*)XMALLOC(MAX_ENCODED_SIG_SZ, NULL,
  3450. DYNAMIC_TYPE_SIGNATURE);
  3451. if (encodedSig == NULL) {
  3452. ret = 0;
  3453. }
  3454. }
  3455. #endif
  3456. if (ret == 1) {
  3457. /* Get/create an RNG. */
  3458. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  3459. if (rng == NULL) {
  3460. WOLFSSL_ERROR_MSG("WOLFSSL_RSA_GetRNG error");
  3461. ret = 0;
  3462. }
  3463. }
  3464. /* Either encodes with PKCS#1.5 or copies hash into encodedSig. */
  3465. if ((ret == 1) && (wolfssl_rsa_sig_encode(hashAlg, hash, hLen, encodedSig,
  3466. &encSz, padding) == 0)) {
  3467. WOLFSSL_ERROR_MSG("Bad Encode Signature");
  3468. ret = 0;
  3469. }
  3470. if (ret == 1) {
  3471. switch (padding) {
  3472. #if defined(WC_RSA_NO_PADDING) || defined(WC_RSA_DIRECT)
  3473. case RSA_NO_PADDING:
  3474. if ((signSz = wc_RsaDirect(encodedSig, encSz, sigRet, &outLen,
  3475. (RsaKey*)rsa->internal, RSA_PRIVATE_ENCRYPT, rng)) <= 0) {
  3476. WOLFSSL_ERROR_MSG("Bad Rsa Sign no pad");
  3477. ret = 0;
  3478. }
  3479. break;
  3480. #endif
  3481. #if defined(WC_RSA_PSS) && !defined(HAVE_SELFTEST) && \
  3482. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,1))
  3483. case RSA_PKCS1_PSS_PADDING:
  3484. {
  3485. enum wc_HashType hType =
  3486. wc_OidGetHash((int)nid2oid(hashAlg, oidHashType));
  3487. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  3488. WOLFSSL_MSG("Using RSA-PSS with hash length salt. "
  3489. "OpenSSL uses max length by default.");
  3490. #endif
  3491. /* Create RSA PSS signature. */
  3492. if ((signSz = wc_RsaPSS_Sign_ex(encodedSig, encSz, sigRet, outLen,
  3493. hType, wc_hash2mgf(hType), DEF_PSS_SALT_LEN,
  3494. (RsaKey*)rsa->internal, rng)) <= 0) {
  3495. WOLFSSL_ERROR_MSG("Bad Rsa Sign");
  3496. ret = 0;
  3497. }
  3498. break;
  3499. }
  3500. #endif
  3501. #ifndef WC_NO_RSA_OAEP
  3502. case RSA_PKCS1_OAEP_PADDING:
  3503. /* Not a signature padding scheme. */
  3504. WOLFSSL_ERROR_MSG("RSA_PKCS1_OAEP_PADDING not supported for "
  3505. "signing");
  3506. ret = 0;
  3507. break;
  3508. #endif
  3509. case RSA_PKCS1_PADDING:
  3510. {
  3511. /* Sign (private encrypt) PKCS#1 encoded signature. */
  3512. if ((signSz = wc_RsaSSL_Sign(encodedSig, encSz, sigRet, outLen,
  3513. (RsaKey*)rsa->internal, rng)) <= 0) {
  3514. WOLFSSL_ERROR_MSG("Bad Rsa Sign");
  3515. ret = 0;
  3516. }
  3517. break;
  3518. }
  3519. default:
  3520. WOLFSSL_ERROR_MSG("Unsupported padding");
  3521. ret = 0;
  3522. break;
  3523. }
  3524. }
  3525. if (ret == 1) {
  3526. /* Return the size of signature generated. */
  3527. *sigLen = (unsigned int)signSz;
  3528. }
  3529. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  3530. if (initTmpRng) {
  3531. wc_FreeRng(tmpRng);
  3532. }
  3533. #ifdef WOLFSSL_SMALL_STACK
  3534. /* Dispose of any allocated RNG and encoded signature. */
  3535. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  3536. XFREE(encodedSig, NULL, DYNAMIC_TYPE_SIGNATURE);
  3537. #endif
  3538. WOLFSSL_LEAVE("wolfSSL_RSA_sign_generic_padding", ret);
  3539. return ret;
  3540. }
  3541. /**
  3542. * Verify a message hash with the chosen message digest, padding, and RSA key.
  3543. *
  3544. * @param [in] hashAlg Hash NID
  3545. * @param [in] hash Message hash.
  3546. * @param [in] mLen Length of message hash.
  3547. * @param [in] sigRet Signature data.
  3548. * @param [in] sigLen Length of signature data.
  3549. * @param [in] rsa RSA key used to sign the input
  3550. * @return 1 on success.
  3551. * @return 0 on failure.
  3552. */
  3553. int wolfSSL_RSA_verify(int hashAlg, const unsigned char* hash,
  3554. unsigned int hLen, const unsigned char* sig, unsigned int sigLen,
  3555. WOLFSSL_RSA* rsa)
  3556. {
  3557. return wolfSSL_RSA_verify_ex(hashAlg, hash, hLen, sig, sigLen, rsa,
  3558. RSA_PKCS1_PADDING);
  3559. }
  3560. /**
  3561. * Verify a message hash with the chosen message digest, padding, and RSA key.
  3562. *
  3563. * Not OpenSSL API.
  3564. *
  3565. * @param [in] hashAlg Hash NID
  3566. * @param [in] hash Message hash.
  3567. * @param [in] mLen Length of message hash.
  3568. * @param [in] sigRet Signature data.
  3569. * @param [in] sigLen Length of signature data.
  3570. * @param [in] rsa RSA key used to sign the input
  3571. * @param [in] padding Padding to use. Only RSA_PKCS1_PSS_PADDING and
  3572. * RSA_PKCS1_PADDING are currently supported for
  3573. * signing.
  3574. * @return 1 on success.
  3575. * @return 0 on failure.
  3576. */
  3577. int wolfSSL_RSA_verify_ex(int hashAlg, const unsigned char* hash,
  3578. unsigned int hLen, const unsigned char* sig, unsigned int sigLen,
  3579. WOLFSSL_RSA* rsa, int padding)
  3580. {
  3581. int ret = 1;
  3582. #ifdef WOLFSSL_SMALL_STACK
  3583. unsigned char* encodedSig = NULL;
  3584. #else
  3585. unsigned char encodedSig[MAX_ENCODED_SIG_SZ];
  3586. #endif
  3587. unsigned char* sigDec = NULL;
  3588. unsigned int len = MAX_ENCODED_SIG_SZ;
  3589. int verLen = 0;
  3590. #if (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 1)) && !defined(HAVE_SELFTEST)
  3591. enum wc_HashType hType = WC_HASH_TYPE_NONE;
  3592. #endif
  3593. WOLFSSL_ENTER("wolfSSL_RSA_verify");
  3594. /* Validate parameters. */
  3595. if ((hash == NULL) || (sig == NULL) || (rsa == NULL)) {
  3596. WOLFSSL_ERROR_MSG("Bad function arguments");
  3597. ret = 0;
  3598. }
  3599. if (ret == 1) {
  3600. /* Allocate memory for decrypted signature. */
  3601. sigDec = (unsigned char *)XMALLOC(sigLen, NULL,
  3602. DYNAMIC_TYPE_TMP_BUFFER);
  3603. if (sigDec == NULL) {
  3604. WOLFSSL_ERROR_MSG("Memory allocation failure");
  3605. ret = 0;
  3606. }
  3607. }
  3608. #ifdef WOLFSSL_SMALL_STACK
  3609. if ((ret == 1) && (padding != RSA_PKCS1_PSS_PADDING)) {
  3610. /* Allocate memory for encoded signature. */
  3611. encodedSig = (unsigned char *)XMALLOC(len, NULL,
  3612. DYNAMIC_TYPE_TMP_BUFFER);
  3613. if (encodedSig == NULL) {
  3614. WOLFSSL_ERROR_MSG("Memory allocation failure");
  3615. ret = 0;
  3616. }
  3617. }
  3618. #endif
  3619. if ((ret == 1) && (padding != RSA_PKCS1_PSS_PADDING)) {
  3620. /* Make encoded signature to compare with decrypted signature. */
  3621. if (wolfssl_rsa_sig_encode(hashAlg, hash, hLen, encodedSig, &len,
  3622. padding) <= 0) {
  3623. WOLFSSL_ERROR_MSG("Message Digest Error");
  3624. ret = 0;
  3625. }
  3626. }
  3627. if (ret == 1) {
  3628. /* Decrypt signature */
  3629. #if (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 1)) && \
  3630. !defined(HAVE_SELFTEST)
  3631. hType = wc_OidGetHash((int)nid2oid(hashAlg, oidHashType));
  3632. if ((verLen = wc_RsaSSL_Verify_ex2(sig, sigLen, (unsigned char *)sigDec,
  3633. sigLen, (RsaKey*)rsa->internal, padding, hType)) <= 0) {
  3634. WOLFSSL_ERROR_MSG("RSA Decrypt error");
  3635. ret = 0;
  3636. }
  3637. #else
  3638. verLen = wc_RsaSSL_Verify(sig, sigLen, (unsigned char *)sigDec, sigLen,
  3639. (RsaKey*)rsa->internal);
  3640. if (verLen < 0) {
  3641. ret = 0;
  3642. }
  3643. #endif
  3644. }
  3645. if (ret == 1) {
  3646. #if defined(WC_RSA_PSS) && !defined(HAVE_SELFTEST) && \
  3647. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 1))
  3648. if (padding == RSA_PKCS1_PSS_PADDING) {
  3649. /* Check PSS padding is valid. */
  3650. if (wc_RsaPSS_CheckPadding_ex(hash, hLen, sigDec, (word32)verLen,
  3651. hType, DEF_PSS_SALT_LEN,
  3652. mp_count_bits(&((RsaKey*)rsa->internal)->n)) != 0) {
  3653. WOLFSSL_ERROR_MSG("wc_RsaPSS_CheckPadding_ex error");
  3654. ret = 0;
  3655. }
  3656. }
  3657. else
  3658. #endif /* WC_RSA_PSS && !HAVE_SELFTEST && (!HAVE_FIPS ||
  3659. * FIPS_VERSION >= 5.1) */
  3660. /* Compare decrypted signature to encoded signature. */
  3661. if (((int)len != verLen) ||
  3662. (XMEMCMP(encodedSig, sigDec, (size_t)verLen) != 0)) {
  3663. WOLFSSL_ERROR_MSG("wolfSSL_RSA_verify_ex failed");
  3664. ret = 0;
  3665. }
  3666. }
  3667. /* Dispose of any allocated data. */
  3668. #ifdef WOLFSSL_SMALL_STACK
  3669. XFREE(encodedSig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3670. #endif
  3671. XFREE(sigDec, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3672. return ret;
  3673. }
  3674. /*
  3675. * RSA public/private encrypt/decrypt APIs
  3676. */
  3677. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  3678. /* Encrypt with the RSA public key.
  3679. *
  3680. * Return compliant with OpenSSL.
  3681. *
  3682. * @param [in] len Length of data to encrypt.
  3683. * @param [in] from Data to encrypt.
  3684. * @param [out] to Encrypted data.
  3685. * @param [in] rsa RSA key.
  3686. * @param [in] padding Type of padding to place around plaintext.
  3687. * @return Size of encrypted data on success.
  3688. * @return -1 on failure.
  3689. */
  3690. int wolfSSL_RSA_public_encrypt(int len, const unsigned char* from,
  3691. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3692. {
  3693. int ret = 0;
  3694. int initTmpRng = 0;
  3695. WC_RNG *rng = NULL;
  3696. #ifdef WOLFSSL_SMALL_STACK
  3697. WC_RNG* tmpRng = NULL;
  3698. #else
  3699. WC_RNG _tmpRng[1];
  3700. WC_RNG* tmpRng = _tmpRng;
  3701. #endif
  3702. #if !defined(HAVE_FIPS)
  3703. int mgf = WC_MGF1NONE;
  3704. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  3705. int pad_type = WC_RSA_NO_PAD;
  3706. #endif
  3707. int outLen = 0;
  3708. WOLFSSL_ENTER("wolfSSL_RSA_public_encrypt");
  3709. /* Validate parameters. */
  3710. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3711. (from == NULL)) {
  3712. WOLFSSL_ERROR_MSG("Bad function arguments");
  3713. ret = -1;
  3714. }
  3715. if (ret == 0) {
  3716. #if !defined(HAVE_FIPS)
  3717. /* Convert to wolfCrypt padding, hash and MGF. */
  3718. switch (padding) {
  3719. case RSA_PKCS1_PADDING:
  3720. pad_type = WC_RSA_PKCSV15_PAD;
  3721. break;
  3722. case RSA_PKCS1_OAEP_PADDING:
  3723. pad_type = WC_RSA_OAEP_PAD;
  3724. hash = WC_HASH_TYPE_SHA;
  3725. mgf = WC_MGF1SHA1;
  3726. break;
  3727. case RSA_NO_PADDING:
  3728. pad_type = WC_RSA_NO_PAD;
  3729. break;
  3730. default:
  3731. WOLFSSL_ERROR_MSG("RSA_public_encrypt doesn't support padding "
  3732. "scheme");
  3733. ret = -1;
  3734. }
  3735. #else
  3736. /* Check for supported padding schemes in FIPS. */
  3737. /* TODO: Do we support more schemes in later versions of FIPS? */
  3738. if (padding != RSA_PKCS1_PADDING) {
  3739. WOLFSSL_ERROR_MSG("RSA_public_encrypt pad type not supported in "
  3740. "FIPS");
  3741. ret = -1;
  3742. }
  3743. #endif
  3744. }
  3745. /* Set wolfCrypt RSA key data from external if not already done. */
  3746. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3747. ret = -1;
  3748. }
  3749. if (ret == 0) {
  3750. /* Calculate maximum length of encrypted data. */
  3751. outLen = wolfSSL_RSA_size(rsa);
  3752. if (outLen == 0) {
  3753. WOLFSSL_ERROR_MSG("Bad RSA size");
  3754. ret = -1;
  3755. }
  3756. }
  3757. if (ret == 0) {
  3758. /* Get an RNG. */
  3759. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  3760. if (rng == NULL) {
  3761. ret = -1;
  3762. }
  3763. }
  3764. if (ret == 0) {
  3765. /* Use wolfCrypt to public-encrypt with RSA key. */
  3766. #if !defined(HAVE_FIPS)
  3767. ret = wc_RsaPublicEncrypt_ex(from, (word32)len, to, (word32)outLen,
  3768. (RsaKey*)rsa->internal, rng, pad_type, hash, mgf, NULL, 0);
  3769. #else
  3770. ret = wc_RsaPublicEncrypt(from, (word32)len, to, (word32)outLen,
  3771. (RsaKey*)rsa->internal, rng);
  3772. #endif
  3773. }
  3774. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  3775. if (initTmpRng) {
  3776. wc_FreeRng(tmpRng);
  3777. }
  3778. #ifdef WOLFSSL_SMALL_STACK
  3779. /* Dispose of any allocated RNG. */
  3780. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  3781. #endif
  3782. /* wolfCrypt error means return -1. */
  3783. if (ret <= 0) {
  3784. ret = -1;
  3785. }
  3786. WOLFSSL_LEAVE("wolfSSL_RSA_public_encrypt", ret);
  3787. return ret;
  3788. }
  3789. /* Decrypt with the RSA public key.
  3790. *
  3791. * Return compliant with OpenSSL.
  3792. *
  3793. * @param [in] len Length of encrypted data.
  3794. * @param [in] from Encrypted data.
  3795. * @param [out] to Decrypted data.
  3796. * @param [in] rsa RSA key.
  3797. * @param [in] padding Type of padding to around plaintext to remove.
  3798. * @return Size of decrypted data on success.
  3799. * @return -1 on failure.
  3800. */
  3801. int wolfSSL_RSA_private_decrypt(int len, const unsigned char* from,
  3802. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3803. {
  3804. int ret = 0;
  3805. #if !defined(HAVE_FIPS)
  3806. int mgf = WC_MGF1NONE;
  3807. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  3808. int pad_type = WC_RSA_NO_PAD;
  3809. #endif
  3810. int outLen = 0;
  3811. WOLFSSL_ENTER("wolfSSL_RSA_private_decrypt");
  3812. /* Validate parameters. */
  3813. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3814. (from == NULL)) {
  3815. WOLFSSL_ERROR_MSG("Bad function arguments");
  3816. ret = -1;
  3817. }
  3818. if (ret == 0) {
  3819. #if !defined(HAVE_FIPS)
  3820. switch (padding) {
  3821. case RSA_PKCS1_PADDING:
  3822. pad_type = WC_RSA_PKCSV15_PAD;
  3823. break;
  3824. case RSA_PKCS1_OAEP_PADDING:
  3825. pad_type = WC_RSA_OAEP_PAD;
  3826. hash = WC_HASH_TYPE_SHA;
  3827. mgf = WC_MGF1SHA1;
  3828. break;
  3829. case RSA_NO_PADDING:
  3830. pad_type = WC_RSA_NO_PAD;
  3831. break;
  3832. default:
  3833. WOLFSSL_ERROR_MSG("RSA_private_decrypt unsupported padding");
  3834. ret = -1;
  3835. }
  3836. #else
  3837. /* Check for supported padding schemes in FIPS. */
  3838. /* TODO: Do we support more schemes in later versions of FIPS? */
  3839. if (padding != RSA_PKCS1_PADDING) {
  3840. WOLFSSL_ERROR_MSG("RSA_public_encrypt pad type not supported in "
  3841. "FIPS");
  3842. ret = -1;
  3843. }
  3844. #endif
  3845. }
  3846. /* Set wolfCrypt RSA key data from external if not already done. */
  3847. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3848. ret = -1;
  3849. }
  3850. if (ret == 0) {
  3851. /* Calculate maximum length of decrypted data. */
  3852. outLen = wolfSSL_RSA_size(rsa);
  3853. if (outLen == 0) {
  3854. WOLFSSL_ERROR_MSG("Bad RSA size");
  3855. ret = -1;
  3856. }
  3857. }
  3858. if (ret == 0) {
  3859. /* Use wolfCrypt to private-decrypt with RSA key.
  3860. * Size of 'to' buffer must be size of RSA key */
  3861. #if !defined(HAVE_FIPS)
  3862. ret = wc_RsaPrivateDecrypt_ex(from, (word32)len, to, (word32)outLen,
  3863. (RsaKey*)rsa->internal, pad_type, hash, mgf, NULL, 0);
  3864. #else
  3865. ret = wc_RsaPrivateDecrypt(from, (word32)len, to, (word32)outLen,
  3866. (RsaKey*)rsa->internal);
  3867. #endif
  3868. }
  3869. /* wolfCrypt error means return -1. */
  3870. if (ret <= 0) {
  3871. ret = -1;
  3872. }
  3873. WOLFSSL_LEAVE("wolfSSL_RSA_private_decrypt", ret);
  3874. return ret;
  3875. }
  3876. /* Decrypt with the RSA public key.
  3877. *
  3878. * @param [in] len Length of encrypted data.
  3879. * @param [in] from Encrypted data.
  3880. * @param [out] to Decrypted data.
  3881. * @param [in] rsa RSA key.
  3882. * @param [in] padding Type of padding to around plaintext to remove.
  3883. * @return Size of decrypted data on success.
  3884. * @return -1 on failure.
  3885. */
  3886. int wolfSSL_RSA_public_decrypt(int len, const unsigned char* from,
  3887. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3888. {
  3889. int ret = 0;
  3890. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  3891. int pad_type = WC_RSA_NO_PAD;
  3892. #endif
  3893. int outLen = 0;
  3894. WOLFSSL_ENTER("wolfSSL_RSA_public_decrypt");
  3895. /* Validate parameters. */
  3896. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3897. (from == NULL)) {
  3898. WOLFSSL_ERROR_MSG("Bad function arguments");
  3899. ret = -1;
  3900. }
  3901. if (ret == 0) {
  3902. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  3903. switch (padding) {
  3904. case RSA_PKCS1_PADDING:
  3905. pad_type = WC_RSA_PKCSV15_PAD;
  3906. break;
  3907. case RSA_NO_PADDING:
  3908. pad_type = WC_RSA_NO_PAD;
  3909. break;
  3910. /* TODO: RSA_X931_PADDING not supported */
  3911. default:
  3912. WOLFSSL_ERROR_MSG("RSA_public_decrypt unsupported padding");
  3913. ret = -1;
  3914. }
  3915. #else
  3916. if (padding != RSA_PKCS1_PADDING) {
  3917. WOLFSSL_ERROR_MSG("RSA_public_decrypt pad type not supported in "
  3918. "FIPS");
  3919. ret = -1;
  3920. }
  3921. #endif
  3922. }
  3923. /* Set wolfCrypt RSA key data from external if not already done. */
  3924. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  3925. ret = -1;
  3926. }
  3927. if (ret == 0) {
  3928. /* Calculate maximum length of encrypted data. */
  3929. outLen = wolfSSL_RSA_size(rsa);
  3930. if (outLen == 0) {
  3931. WOLFSSL_ERROR_MSG("Bad RSA size");
  3932. ret = -1;
  3933. }
  3934. }
  3935. if (ret == 0) {
  3936. /* Use wolfCrypt to public-decrypt with RSA key. */
  3937. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  3938. /* Size of 'to' buffer must be size of RSA key. */
  3939. ret = wc_RsaSSL_Verify_ex(from, (word32)len, to, (word32)outLen,
  3940. (RsaKey*)rsa->internal, pad_type);
  3941. #else
  3942. /* For FIPS v1/v2 only PKCSV15 padding is supported */
  3943. ret = wc_RsaSSL_Verify(from, (word32)len, to, (word32)outLen,
  3944. (RsaKey*)rsa->internal);
  3945. #endif
  3946. }
  3947. /* wolfCrypt error means return -1. */
  3948. if (ret <= 0) {
  3949. ret = -1;
  3950. }
  3951. WOLFSSL_LEAVE("wolfSSL_RSA_public_decrypt", ret);
  3952. return ret;
  3953. }
  3954. /* Encrypt with the RSA private key.
  3955. *
  3956. * Calls wc_RsaSSL_Sign.
  3957. *
  3958. * @param [in] len Length of data to encrypt.
  3959. * @param [in] from Data to encrypt.
  3960. * @param [out] to Encrypted data.
  3961. * @param [in] rsa RSA key.
  3962. * @param [in] padding Type of padding to place around plaintext.
  3963. * @return Size of encrypted data on success.
  3964. * @return -1 on failure.
  3965. */
  3966. int wolfSSL_RSA_private_encrypt(int len, const unsigned char* from,
  3967. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  3968. {
  3969. int ret = 0;
  3970. int initTmpRng = 0;
  3971. WC_RNG *rng = NULL;
  3972. #ifdef WOLFSSL_SMALL_STACK
  3973. WC_RNG* tmpRng = NULL;
  3974. #else
  3975. WC_RNG _tmpRng[1];
  3976. WC_RNG* tmpRng = _tmpRng;
  3977. #endif
  3978. WOLFSSL_ENTER("wolfSSL_RSA_private_encrypt");
  3979. /* Validate parameters. */
  3980. if ((len < 0) || (rsa == NULL) || (rsa->internal == NULL) ||
  3981. (from == NULL)) {
  3982. WOLFSSL_ERROR_MSG("Bad function arguments");
  3983. ret = -1;
  3984. }
  3985. if (ret == 0) {
  3986. switch (padding) {
  3987. case RSA_PKCS1_PADDING:
  3988. #ifdef WC_RSA_NO_PADDING
  3989. case RSA_NO_PADDING:
  3990. #endif
  3991. break;
  3992. /* TODO: RSA_X931_PADDING not supported */
  3993. default:
  3994. WOLFSSL_ERROR_MSG("RSA_private_encrypt unsupported padding");
  3995. ret = -1;
  3996. }
  3997. }
  3998. /* Set wolfCrypt RSA key data from external if not already done. */
  3999. if ((ret == 0) && (!rsa->inSet) && (SetRsaInternal(rsa) != 1)) {
  4000. ret = -1;
  4001. }
  4002. if (ret == 0) {
  4003. /* Get an RNG. */
  4004. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRng, &initTmpRng);
  4005. if (rng == NULL) {
  4006. ret = -1;
  4007. }
  4008. }
  4009. if (ret == 0) {
  4010. /* Use wolfCrypt to private-encrypt with RSA key.
  4011. * Size of output buffer must be size of RSA key. */
  4012. if (padding == RSA_PKCS1_PADDING) {
  4013. ret = wc_RsaSSL_Sign(from, (word32)len, to,
  4014. (word32)wolfSSL_RSA_size(rsa), (RsaKey*)rsa->internal, rng);
  4015. }
  4016. #ifdef WC_RSA_NO_PADDING
  4017. else if (padding == RSA_NO_PADDING) {
  4018. word32 outLen = (word32)wolfSSL_RSA_size(rsa);
  4019. ret = wc_RsaFunction(from, (word32)len, to, &outLen,
  4020. RSA_PRIVATE_ENCRYPT, (RsaKey*)rsa->internal, rng);
  4021. if (ret == 0)
  4022. ret = (int)outLen;
  4023. }
  4024. #endif
  4025. }
  4026. /* Finalize RNG if initialized in WOLFSSL_RSA_GetRNG(). */
  4027. if (initTmpRng) {
  4028. wc_FreeRng(tmpRng);
  4029. }
  4030. #ifdef WOLFSSL_SMALL_STACK
  4031. /* Dispose of any allocated RNG. */
  4032. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4033. #endif
  4034. /* wolfCrypt error means return -1. */
  4035. if (ret <= 0) {
  4036. ret = -1;
  4037. }
  4038. WOLFSSL_LEAVE("wolfSSL_RSA_private_encrypt", ret);
  4039. return ret;
  4040. }
  4041. #endif /* !HAVE_USER_RSA && !HAVE_FAST_RSA */
  4042. /*
  4043. * RSA misc operation APIs
  4044. */
  4045. /* Calculate d mod p-1 and q-1 into BNs.
  4046. *
  4047. * Not OpenSSL API.
  4048. *
  4049. * @param [in, out] rsa RSA key.
  4050. * @return 1 on success.
  4051. * @return -1 on failure.
  4052. */
  4053. int wolfSSL_RSA_GenAdd(WOLFSSL_RSA* rsa)
  4054. {
  4055. int ret = 1;
  4056. int err;
  4057. mp_int* t = NULL;
  4058. #ifdef WOLFSSL_SMALL_STACK
  4059. mp_int *tmp = NULL;
  4060. #else
  4061. mp_int tmp[1];
  4062. #endif
  4063. WOLFSSL_ENTER("wolfSSL_RsaGenAdd");
  4064. /* Validate parameters. */
  4065. if ((rsa == NULL) || (rsa->p == NULL) || (rsa->q == NULL) ||
  4066. (rsa->d == NULL) || (rsa->dmp1 == NULL) || (rsa->dmq1 == NULL)) {
  4067. WOLFSSL_ERROR_MSG("rsa no init error");
  4068. ret = -1;
  4069. }
  4070. #ifdef WOLFSSL_SMALL_STACK
  4071. if (ret == 1) {
  4072. tmp = (mp_int *)XMALLOC(sizeof(*tmp), rsa->heap,
  4073. DYNAMIC_TYPE_TMP_BUFFER);
  4074. if (tmp == NULL) {
  4075. WOLFSSL_ERROR_MSG("Memory allocation failure");
  4076. ret = -1;
  4077. }
  4078. }
  4079. #endif
  4080. if (ret == 1) {
  4081. /* Initialize temp MP integer. */
  4082. if (mp_init(tmp) != MP_OKAY) {
  4083. WOLFSSL_ERROR_MSG("mp_init error");
  4084. ret = -1;
  4085. }
  4086. }
  4087. if (ret == 1) {
  4088. t = tmp;
  4089. /* Sub 1 from p into temp. */
  4090. err = mp_sub_d((mp_int*)rsa->p->internal, 1, tmp);
  4091. if (err != MP_OKAY) {
  4092. WOLFSSL_ERROR_MSG("mp_sub_d error");
  4093. ret = -1;
  4094. }
  4095. }
  4096. if (ret == 1) {
  4097. /* Calculate d mod (p - 1) into dmp1 MP integer of BN. */
  4098. err = mp_mod((mp_int*)rsa->d->internal, tmp,
  4099. (mp_int*)rsa->dmp1->internal);
  4100. if (err != MP_OKAY) {
  4101. WOLFSSL_ERROR_MSG("mp_mod error");
  4102. ret = -1;
  4103. }
  4104. }
  4105. if (ret == 1) {
  4106. /* Sub 1 from q into temp. */
  4107. err = mp_sub_d((mp_int*)rsa->q->internal, 1, tmp);
  4108. if (err != MP_OKAY) {
  4109. WOLFSSL_ERROR_MSG("mp_sub_d error");
  4110. ret = -1;
  4111. }
  4112. }
  4113. if (ret == 1) {
  4114. /* Calculate d mod (q - 1) into dmq1 MP integer of BN. */
  4115. err = mp_mod((mp_int*)rsa->d->internal, tmp,
  4116. (mp_int*)rsa->dmq1->internal);
  4117. if (err != MP_OKAY) {
  4118. WOLFSSL_ERROR_MSG("mp_mod error");
  4119. ret = -1;
  4120. }
  4121. }
  4122. mp_clear(t);
  4123. #ifdef WOLFSSL_SMALL_STACK
  4124. if (tmp != NULL)
  4125. XFREE(tmp, rsa->heap, DYNAMIC_TYPE_TMP_BUFFER);
  4126. #endif
  4127. return ret;
  4128. }
  4129. #endif /* !HAVE_USER_RSA */
  4130. #ifndef NO_WOLFSSL_STUB
  4131. /* Enable blinding for RSA key operations.
  4132. *
  4133. * Blinding is a compile time option in wolfCrypt.
  4134. *
  4135. * @param [in] rsa RSA key. Unused.
  4136. * @param [in] bnCtx BN context to use for blinding. Unused.
  4137. * @return 1 always.
  4138. */
  4139. int wolfSSL_RSA_blinding_on(WOLFSSL_RSA* rsa, WOLFSSL_BN_CTX* bnCtx)
  4140. {
  4141. WOLFSSL_STUB("RSA_blinding_on");
  4142. WOLFSSL_ENTER("wolfSSL_RSA_blinding_on");
  4143. (void)rsa;
  4144. (void)bnCtx;
  4145. return 1; /* on by default */
  4146. }
  4147. #endif
  4148. #endif /* OPENSSL_EXTRA */
  4149. #endif /* !NO_RSA */
  4150. /*******************************************************************************
  4151. * END OF RSA API
  4152. ******************************************************************************/
  4153. /*******************************************************************************
  4154. * START OF DSA API
  4155. ******************************************************************************/
  4156. #ifndef NO_DSA
  4157. #if defined(OPENSSL_EXTRA) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  4158. !defined(NO_STDIO_FILESYSTEM)
  4159. /* return code compliant with OpenSSL :
  4160. * 1 if success, 0 if error
  4161. */
  4162. int wolfSSL_DSA_print_fp(XFILE fp, WOLFSSL_DSA* dsa, int indent)
  4163. {
  4164. int ret = 1;
  4165. WOLFSSL_ENTER("wolfSSL_DSA_print_fp");
  4166. if (fp == XBADFILE || dsa == NULL) {
  4167. ret = 0;
  4168. }
  4169. if (ret == 1 && dsa->p != NULL) {
  4170. int pBits = wolfSSL_BN_num_bits(dsa->p);
  4171. if (pBits == 0) {
  4172. ret = 0;
  4173. }
  4174. else {
  4175. if (XFPRINTF(fp, "%*s", indent, "") < 0)
  4176. ret = 0;
  4177. else if (XFPRINTF(fp, "Private-Key: (%d bit)\n", pBits) < 0)
  4178. ret = 0;
  4179. }
  4180. }
  4181. if (ret == 1 && dsa->priv_key != NULL) {
  4182. ret = pk_bn_field_print_fp(fp, indent, "priv", dsa->priv_key);
  4183. }
  4184. if (ret == 1 && dsa->pub_key != NULL) {
  4185. ret = pk_bn_field_print_fp(fp, indent, "pub", dsa->pub_key);
  4186. }
  4187. if (ret == 1 && dsa->p != NULL) {
  4188. ret = pk_bn_field_print_fp(fp, indent, "P", dsa->p);
  4189. }
  4190. if (ret == 1 && dsa->q != NULL) {
  4191. ret = pk_bn_field_print_fp(fp, indent, "Q", dsa->q);
  4192. }
  4193. if (ret == 1 && dsa->g != NULL) {
  4194. ret = pk_bn_field_print_fp(fp, indent, "G", dsa->g);
  4195. }
  4196. WOLFSSL_LEAVE("wolfSSL_DSA_print_fp", ret);
  4197. return ret;
  4198. }
  4199. #endif /* OPENSSL_EXTRA && XSNPRINTF && !NO_FILESYSTEM && NO_STDIO_FILESYSTEM */
  4200. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4201. static void InitwolfSSL_DSA(WOLFSSL_DSA* dsa)
  4202. {
  4203. if (dsa) {
  4204. dsa->p = NULL;
  4205. dsa->q = NULL;
  4206. dsa->g = NULL;
  4207. dsa->pub_key = NULL;
  4208. dsa->priv_key = NULL;
  4209. dsa->internal = NULL;
  4210. dsa->inSet = 0;
  4211. dsa->exSet = 0;
  4212. }
  4213. }
  4214. WOLFSSL_DSA* wolfSSL_DSA_new(void)
  4215. {
  4216. WOLFSSL_DSA* external;
  4217. DsaKey* key;
  4218. WOLFSSL_MSG("wolfSSL_DSA_new");
  4219. key = (DsaKey*) XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  4220. if (key == NULL) {
  4221. WOLFSSL_MSG("wolfSSL_DSA_new malloc DsaKey failure");
  4222. return NULL;
  4223. }
  4224. external = (WOLFSSL_DSA*) XMALLOC(sizeof(WOLFSSL_DSA), NULL,
  4225. DYNAMIC_TYPE_DSA);
  4226. if (external == NULL) {
  4227. WOLFSSL_MSG("wolfSSL_DSA_new malloc WOLFSSL_DSA failure");
  4228. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  4229. return NULL;
  4230. }
  4231. InitwolfSSL_DSA(external);
  4232. if (wc_InitDsaKey(key) != 0) {
  4233. WOLFSSL_MSG("wolfSSL_DSA_new InitDsaKey failure");
  4234. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  4235. wolfSSL_DSA_free(external);
  4236. return NULL;
  4237. }
  4238. external->internal = key;
  4239. return external;
  4240. }
  4241. void wolfSSL_DSA_free(WOLFSSL_DSA* dsa)
  4242. {
  4243. WOLFSSL_MSG("wolfSSL_DSA_free");
  4244. if (dsa) {
  4245. if (dsa->internal) {
  4246. FreeDsaKey((DsaKey*)dsa->internal);
  4247. XFREE(dsa->internal, NULL, DYNAMIC_TYPE_DSA);
  4248. dsa->internal = NULL;
  4249. }
  4250. wolfSSL_BN_free(dsa->priv_key);
  4251. wolfSSL_BN_free(dsa->pub_key);
  4252. wolfSSL_BN_free(dsa->g);
  4253. wolfSSL_BN_free(dsa->q);
  4254. wolfSSL_BN_free(dsa->p);
  4255. InitwolfSSL_DSA(dsa); /* set back to NULLs for safety */
  4256. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  4257. /* dsa = NULL, don't try to access or double free it */
  4258. }
  4259. }
  4260. /* wolfSSL -> OpenSSL */
  4261. int SetDsaExternal(WOLFSSL_DSA* dsa)
  4262. {
  4263. DsaKey* key;
  4264. WOLFSSL_MSG("Entering SetDsaExternal");
  4265. if (dsa == NULL || dsa->internal == NULL) {
  4266. WOLFSSL_MSG("dsa key NULL error");
  4267. return -1;
  4268. }
  4269. key = (DsaKey*)dsa->internal;
  4270. if (wolfssl_bn_set_value(&dsa->p, &key->p) != 1) {
  4271. WOLFSSL_MSG("dsa p key error");
  4272. return -1;
  4273. }
  4274. if (wolfssl_bn_set_value(&dsa->q, &key->q) != 1) {
  4275. WOLFSSL_MSG("dsa q key error");
  4276. return -1;
  4277. }
  4278. if (wolfssl_bn_set_value(&dsa->g, &key->g) != 1) {
  4279. WOLFSSL_MSG("dsa g key error");
  4280. return -1;
  4281. }
  4282. if (wolfssl_bn_set_value(&dsa->pub_key, &key->y) != 1) {
  4283. WOLFSSL_MSG("dsa y key error");
  4284. return -1;
  4285. }
  4286. if (wolfssl_bn_set_value(&dsa->priv_key, &key->x) != 1) {
  4287. WOLFSSL_MSG("dsa x key error");
  4288. return -1;
  4289. }
  4290. dsa->exSet = 1;
  4291. return 1;
  4292. }
  4293. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  4294. #ifdef OPENSSL_EXTRA
  4295. /* Openssl -> WolfSSL */
  4296. int SetDsaInternal(WOLFSSL_DSA* dsa)
  4297. {
  4298. DsaKey* key;
  4299. WOLFSSL_MSG("Entering SetDsaInternal");
  4300. if (dsa == NULL || dsa->internal == NULL) {
  4301. WOLFSSL_MSG("dsa key NULL error");
  4302. return -1;
  4303. }
  4304. key = (DsaKey*)dsa->internal;
  4305. if (dsa->p != NULL &&
  4306. wolfssl_bn_get_value(dsa->p, &key->p) != 1) {
  4307. WOLFSSL_MSG("rsa p key error");
  4308. return -1;
  4309. }
  4310. if (dsa->q != NULL &&
  4311. wolfssl_bn_get_value(dsa->q, &key->q) != 1) {
  4312. WOLFSSL_MSG("rsa q key error");
  4313. return -1;
  4314. }
  4315. if (dsa->g != NULL &&
  4316. wolfssl_bn_get_value(dsa->g, &key->g) != 1) {
  4317. WOLFSSL_MSG("rsa g key error");
  4318. return -1;
  4319. }
  4320. if (dsa->pub_key != NULL) {
  4321. if (wolfssl_bn_get_value(dsa->pub_key, &key->y) != 1) {
  4322. WOLFSSL_MSG("rsa pub_key error");
  4323. return -1;
  4324. }
  4325. /* public key */
  4326. key->type = DSA_PUBLIC;
  4327. }
  4328. if (dsa->priv_key != NULL) {
  4329. if (wolfssl_bn_get_value(dsa->priv_key, &key->x) != 1) {
  4330. WOLFSSL_MSG("rsa priv_key error");
  4331. return -1;
  4332. }
  4333. /* private key */
  4334. key->type = DSA_PRIVATE;
  4335. }
  4336. dsa->inSet = 1;
  4337. return 1;
  4338. }
  4339. /* return code compliant with OpenSSL :
  4340. * 1 if success, 0 if error
  4341. */
  4342. int wolfSSL_DSA_generate_key(WOLFSSL_DSA* dsa)
  4343. {
  4344. int ret = 0;
  4345. WOLFSSL_ENTER("wolfSSL_DSA_generate_key");
  4346. if (dsa == NULL || dsa->internal == NULL) {
  4347. WOLFSSL_MSG("Bad arguments");
  4348. return 0;
  4349. }
  4350. if (dsa->inSet == 0) {
  4351. WOLFSSL_MSG("No DSA internal set, do it");
  4352. if (SetDsaInternal(dsa) != 1) {
  4353. WOLFSSL_MSG("SetDsaInternal failed");
  4354. return ret;
  4355. }
  4356. }
  4357. #ifdef WOLFSSL_KEY_GEN
  4358. {
  4359. int initTmpRng = 0;
  4360. WC_RNG *rng = NULL;
  4361. #ifdef WOLFSSL_SMALL_STACK
  4362. WC_RNG *tmpRng;
  4363. #else
  4364. WC_RNG tmpRng[1];
  4365. #endif
  4366. #ifdef WOLFSSL_SMALL_STACK
  4367. tmpRng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  4368. if (tmpRng == NULL)
  4369. return -1;
  4370. #endif
  4371. if (wc_InitRng(tmpRng) == 0) {
  4372. rng = tmpRng;
  4373. initTmpRng = 1;
  4374. }
  4375. else {
  4376. WOLFSSL_MSG("Bad RNG Init, trying global");
  4377. rng = wolfssl_get_global_rng();
  4378. }
  4379. if (rng) {
  4380. /* These were allocated above by SetDsaInternal(). They should
  4381. * be cleared before wc_MakeDsaKey() which reinitializes
  4382. * x and y. */
  4383. mp_clear(&((DsaKey*)dsa->internal)->x);
  4384. mp_clear(&((DsaKey*)dsa->internal)->y);
  4385. if (wc_MakeDsaKey(rng, (DsaKey*)dsa->internal) != MP_OKAY)
  4386. WOLFSSL_MSG("wc_MakeDsaKey failed");
  4387. else if (SetDsaExternal(dsa) != 1)
  4388. WOLFSSL_MSG("SetDsaExternal failed");
  4389. else
  4390. ret = 1;
  4391. }
  4392. if (initTmpRng)
  4393. wc_FreeRng(tmpRng);
  4394. #ifdef WOLFSSL_SMALL_STACK
  4395. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4396. #endif
  4397. }
  4398. #else /* WOLFSSL_KEY_GEN */
  4399. WOLFSSL_MSG("No Key Gen built in");
  4400. #endif
  4401. return ret;
  4402. }
  4403. /* Returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  4404. */
  4405. WOLFSSL_DSA* wolfSSL_DSA_generate_parameters(int bits, unsigned char* seed,
  4406. int seedLen, int* counterRet, unsigned long* hRet,
  4407. WOLFSSL_BN_CB cb, void* CBArg)
  4408. {
  4409. WOLFSSL_DSA* dsa;
  4410. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters");
  4411. (void)cb;
  4412. (void)CBArg;
  4413. dsa = wolfSSL_DSA_new();
  4414. if (dsa == NULL) {
  4415. return NULL;
  4416. }
  4417. if (wolfSSL_DSA_generate_parameters_ex(dsa, bits, seed, seedLen,
  4418. counterRet, hRet, NULL) != 1) {
  4419. wolfSSL_DSA_free(dsa);
  4420. return NULL;
  4421. }
  4422. return dsa;
  4423. }
  4424. /* return code compliant with OpenSSL :
  4425. * 1 if success, 0 if error
  4426. */
  4427. int wolfSSL_DSA_generate_parameters_ex(WOLFSSL_DSA* dsa, int bits,
  4428. unsigned char* seed, int seedLen,
  4429. int* counterRet,
  4430. unsigned long* hRet, void* cb)
  4431. {
  4432. int ret = 0;
  4433. (void)bits;
  4434. (void)seed;
  4435. (void)seedLen;
  4436. (void)counterRet;
  4437. (void)hRet;
  4438. (void)cb;
  4439. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters_ex");
  4440. if (dsa == NULL || dsa->internal == NULL) {
  4441. WOLFSSL_MSG("Bad arguments");
  4442. return 0;
  4443. }
  4444. #ifdef WOLFSSL_KEY_GEN
  4445. {
  4446. int initTmpRng = 0;
  4447. WC_RNG *rng = NULL;
  4448. #ifdef WOLFSSL_SMALL_STACK
  4449. WC_RNG *tmpRng;
  4450. #else
  4451. WC_RNG tmpRng[1];
  4452. #endif
  4453. #ifdef WOLFSSL_SMALL_STACK
  4454. tmpRng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  4455. if (tmpRng == NULL)
  4456. return -1;
  4457. #endif
  4458. if (wc_InitRng(tmpRng) == 0) {
  4459. rng = tmpRng;
  4460. initTmpRng = 1;
  4461. }
  4462. else {
  4463. WOLFSSL_MSG("Bad RNG Init, trying global");
  4464. rng = wolfssl_get_global_rng();
  4465. }
  4466. if (rng) {
  4467. if (wc_MakeDsaParameters(rng, bits,
  4468. (DsaKey*)dsa->internal) != MP_OKAY)
  4469. WOLFSSL_MSG("wc_MakeDsaParameters failed");
  4470. else if (SetDsaExternal(dsa) != 1)
  4471. WOLFSSL_MSG("SetDsaExternal failed");
  4472. else
  4473. ret = 1;
  4474. }
  4475. if (initTmpRng)
  4476. wc_FreeRng(tmpRng);
  4477. #ifdef WOLFSSL_SMALL_STACK
  4478. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4479. #endif
  4480. }
  4481. #else /* WOLFSSL_KEY_GEN */
  4482. WOLFSSL_MSG("No Key Gen built in");
  4483. #endif
  4484. return ret;
  4485. }
  4486. void wolfSSL_DSA_get0_pqg(const WOLFSSL_DSA *d, const WOLFSSL_BIGNUM **p,
  4487. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  4488. {
  4489. WOLFSSL_ENTER("wolfSSL_DSA_get0_pqg");
  4490. if (d != NULL) {
  4491. if (p != NULL)
  4492. *p = d->p;
  4493. if (q != NULL)
  4494. *q = d->q;
  4495. if (g != NULL)
  4496. *g = d->g;
  4497. }
  4498. }
  4499. int wolfSSL_DSA_set0_pqg(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *p,
  4500. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  4501. {
  4502. WOLFSSL_ENTER("wolfSSL_DSA_set0_pqg");
  4503. if (d == NULL || p == NULL || q == NULL || g == NULL) {
  4504. WOLFSSL_MSG("Bad parameter");
  4505. return 0;
  4506. }
  4507. wolfSSL_BN_free(d->p);
  4508. wolfSSL_BN_free(d->q);
  4509. wolfSSL_BN_free(d->g);
  4510. d->p = p;
  4511. d->q = q;
  4512. d->g = g;
  4513. return 1;
  4514. }
  4515. void wolfSSL_DSA_get0_key(const WOLFSSL_DSA *d,
  4516. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key)
  4517. {
  4518. WOLFSSL_ENTER("wolfSSL_DSA_get0_key");
  4519. if (d != NULL) {
  4520. if (pub_key != NULL)
  4521. *pub_key = d->pub_key;
  4522. if (priv_key != NULL)
  4523. *priv_key = d->priv_key;
  4524. }
  4525. }
  4526. int wolfSSL_DSA_set0_key(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *pub_key,
  4527. WOLFSSL_BIGNUM *priv_key)
  4528. {
  4529. WOLFSSL_ENTER("wolfSSL_DSA_set0_key");
  4530. /* The private key may be NULL */
  4531. if (pub_key == NULL) {
  4532. WOLFSSL_MSG("Bad parameter");
  4533. return 0;
  4534. }
  4535. wolfSSL_BN_free(d->pub_key);
  4536. wolfSSL_BN_free(d->priv_key);
  4537. d->pub_key = pub_key;
  4538. d->priv_key = priv_key;
  4539. return 1;
  4540. }
  4541. WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new(void)
  4542. {
  4543. WOLFSSL_DSA_SIG* sig;
  4544. WOLFSSL_ENTER("wolfSSL_DSA_SIG_new");
  4545. sig = (WOLFSSL_DSA_SIG*)XMALLOC(sizeof(WOLFSSL_DSA_SIG), NULL,
  4546. DYNAMIC_TYPE_OPENSSL);
  4547. if (sig)
  4548. XMEMSET(sig, 0, sizeof(WOLFSSL_DSA_SIG));
  4549. return sig;
  4550. }
  4551. void wolfSSL_DSA_SIG_free(WOLFSSL_DSA_SIG *sig)
  4552. {
  4553. WOLFSSL_ENTER("wolfSSL_DSA_SIG_free");
  4554. if (sig) {
  4555. if (sig->r) {
  4556. wolfSSL_BN_free(sig->r);
  4557. }
  4558. if (sig->s) {
  4559. wolfSSL_BN_free(sig->s);
  4560. }
  4561. XFREE(sig, NULL, DYNAMIC_TYPE_OPENSSL);
  4562. }
  4563. }
  4564. void wolfSSL_DSA_SIG_get0(const WOLFSSL_DSA_SIG *sig,
  4565. const WOLFSSL_BIGNUM **r, const WOLFSSL_BIGNUM **s)
  4566. {
  4567. WOLFSSL_ENTER("wolfSSL_DSA_SIG_get0");
  4568. if (sig != NULL) {
  4569. *r = sig->r;
  4570. *s = sig->s;
  4571. }
  4572. }
  4573. int wolfSSL_DSA_SIG_set0(WOLFSSL_DSA_SIG *sig, WOLFSSL_BIGNUM *r,
  4574. WOLFSSL_BIGNUM *s)
  4575. {
  4576. WOLFSSL_ENTER("wolfSSL_DSA_SIG_set0");
  4577. if (r == NULL || s == NULL) {
  4578. WOLFSSL_MSG("Bad parameter");
  4579. return 0;
  4580. }
  4581. wolfSSL_BN_clear_free(sig->r);
  4582. wolfSSL_BN_clear_free(sig->s);
  4583. sig->r = r;
  4584. sig->s = s;
  4585. return 1;
  4586. }
  4587. #ifndef HAVE_SELFTEST
  4588. /**
  4589. *
  4590. * @param sig The input signature to encode
  4591. * @param out The output buffer. If *out is NULL then a new buffer is
  4592. * allocated. Otherwise the output is written to the buffer.
  4593. * @return length on success and -1 on error
  4594. */
  4595. int wolfSSL_i2d_DSA_SIG(const WOLFSSL_DSA_SIG *sig, byte **out)
  4596. {
  4597. /* Space for sequence + two asn ints */
  4598. byte buf[MAX_SEQ_SZ + 2*(ASN_TAG_SZ + MAX_LENGTH_SZ + DSA_MAX_HALF_SIZE)];
  4599. word32 bufLen = sizeof(buf);
  4600. WOLFSSL_ENTER("wolfSSL_i2d_DSA_SIG");
  4601. if (sig == NULL || sig->r == NULL || sig->s == NULL ||
  4602. out == NULL) {
  4603. WOLFSSL_MSG("Bad function arguments");
  4604. return -1;
  4605. }
  4606. if (StoreECC_DSA_Sig(buf, &bufLen,
  4607. (mp_int*)sig->r->internal, (mp_int*)sig->s->internal) != 0) {
  4608. WOLFSSL_MSG("StoreECC_DSA_Sig error");
  4609. return -1;
  4610. }
  4611. if (*out == NULL) {
  4612. byte* tmp = (byte*)XMALLOC(bufLen, NULL, DYNAMIC_TYPE_ASN1);
  4613. if (tmp == NULL) {
  4614. WOLFSSL_MSG("malloc error");
  4615. return -1;
  4616. }
  4617. *out = tmp;
  4618. }
  4619. XMEMCPY(*out, buf, bufLen);
  4620. return (int)bufLen;
  4621. }
  4622. /**
  4623. * Same as wolfSSL_DSA_SIG_new but also initializes the internal bignums as well.
  4624. * @return New WOLFSSL_DSA_SIG with r and s created as well
  4625. */
  4626. static WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new_bn(void)
  4627. {
  4628. WOLFSSL_DSA_SIG* ret;
  4629. if ((ret = wolfSSL_DSA_SIG_new()) == NULL) {
  4630. WOLFSSL_MSG("wolfSSL_DSA_SIG_new error");
  4631. return NULL;
  4632. }
  4633. if ((ret->r = wolfSSL_BN_new()) == NULL) {
  4634. WOLFSSL_MSG("wolfSSL_BN_new error");
  4635. wolfSSL_DSA_SIG_free(ret);
  4636. return NULL;
  4637. }
  4638. if ((ret->s = wolfSSL_BN_new()) == NULL) {
  4639. WOLFSSL_MSG("wolfSSL_BN_new error");
  4640. wolfSSL_DSA_SIG_free(ret);
  4641. return NULL;
  4642. }
  4643. return ret;
  4644. }
  4645. /**
  4646. * This parses a DER encoded ASN.1 structure. The ASN.1 encoding is:
  4647. * ASN1_SEQUENCE
  4648. * ASN1_INTEGER (DSA r)
  4649. * ASN1_INTEGER (DSA s)
  4650. * Alternatively, if the input is DSA_160_SIG_SIZE or DSA_256_SIG_SIZE in
  4651. * length then this API interprets this as two unsigned binary numbers.
  4652. * @param sig If non-null then free'd first and then newly created
  4653. * WOLFSSL_DSA_SIG is assigned
  4654. * @param pp Input buffer that is moved forward on success
  4655. * @param length Length of input buffer
  4656. * @return Newly created WOLFSSL_DSA_SIG on success or NULL on failure
  4657. */
  4658. WOLFSSL_DSA_SIG* wolfSSL_d2i_DSA_SIG(WOLFSSL_DSA_SIG **sig,
  4659. const unsigned char **pp, long length)
  4660. {
  4661. WOLFSSL_DSA_SIG* ret;
  4662. mp_int* r;
  4663. mp_int* s;
  4664. WOLFSSL_ENTER("wolfSSL_d2i_DSA_SIG");
  4665. if (pp == NULL || *pp == NULL || length < 0) {
  4666. WOLFSSL_MSG("Bad function arguments");
  4667. return NULL;
  4668. }
  4669. if ((ret = wolfSSL_DSA_SIG_new_bn()) == NULL) {
  4670. WOLFSSL_MSG("wolfSSL_DSA_SIG_new_bn error");
  4671. return NULL;
  4672. }
  4673. r = (mp_int*)ret->r->internal;
  4674. s = (mp_int*)ret->s->internal;
  4675. if (DecodeECC_DSA_Sig(*pp, (word32)length, r, s) != 0) {
  4676. if (length == DSA_160_SIG_SIZE || length == DSA_256_SIG_SIZE) {
  4677. /* Two raw numbers of length/2 size each */
  4678. if (mp_read_unsigned_bin(r, *pp, (word32)length/2) != 0) {
  4679. WOLFSSL_MSG("r mp_read_unsigned_bin error");
  4680. wolfSSL_DSA_SIG_free(ret);
  4681. return NULL;
  4682. }
  4683. if (mp_read_unsigned_bin(s, *pp + (length/2), (word32)length/2) !=
  4684. 0) {
  4685. WOLFSSL_MSG("s mp_read_unsigned_bin error");
  4686. wolfSSL_DSA_SIG_free(ret);
  4687. return NULL;
  4688. }
  4689. *pp += length;
  4690. }
  4691. else {
  4692. WOLFSSL_MSG("DecodeECC_DSA_Sig error");
  4693. wolfSSL_DSA_SIG_free(ret);
  4694. return NULL;
  4695. }
  4696. }
  4697. else {
  4698. /* DecodeECC_DSA_Sig success move pointer forward */
  4699. #ifndef NO_STRICT_ECDSA_LEN
  4700. *pp += length;
  4701. #else
  4702. {
  4703. /* We need to figure out how much to move by ourselves */
  4704. word32 idx = 0;
  4705. int len = 0;
  4706. if (GetSequence(*pp, &idx, &len, (word32)length) < 0) {
  4707. WOLFSSL_MSG("GetSequence error");
  4708. wolfSSL_DSA_SIG_free(ret);
  4709. return NULL;
  4710. }
  4711. *pp += len;
  4712. }
  4713. #endif
  4714. }
  4715. if (sig != NULL) {
  4716. if (*sig != NULL)
  4717. wolfSSL_DSA_SIG_free(*sig);
  4718. *sig = ret;
  4719. }
  4720. return ret;
  4721. }
  4722. #endif /* HAVE_SELFTEST */
  4723. /* return 1 on success, < 0 otherwise */
  4724. int wolfSSL_DSA_do_sign(const unsigned char* d, unsigned char* sigRet,
  4725. WOLFSSL_DSA* dsa)
  4726. {
  4727. int ret = -1;
  4728. int initTmpRng = 0;
  4729. WC_RNG* rng = NULL;
  4730. #ifdef WOLFSSL_SMALL_STACK
  4731. WC_RNG* tmpRng = NULL;
  4732. #else
  4733. WC_RNG tmpRng[1];
  4734. #endif
  4735. WOLFSSL_ENTER("wolfSSL_DSA_do_sign");
  4736. if (d == NULL || sigRet == NULL || dsa == NULL) {
  4737. WOLFSSL_MSG("Bad function arguments");
  4738. return ret;
  4739. }
  4740. if (dsa->inSet == 0) {
  4741. WOLFSSL_MSG("No DSA internal set, do it");
  4742. if (SetDsaInternal(dsa) != 1) {
  4743. WOLFSSL_MSG("SetDsaInternal failed");
  4744. return ret;
  4745. }
  4746. }
  4747. #ifdef WOLFSSL_SMALL_STACK
  4748. tmpRng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  4749. if (tmpRng == NULL)
  4750. return -1;
  4751. #endif
  4752. if (wc_InitRng(tmpRng) == 0) {
  4753. rng = tmpRng;
  4754. initTmpRng = 1;
  4755. }
  4756. else {
  4757. WOLFSSL_MSG("Bad RNG Init, trying global");
  4758. rng = wolfssl_get_global_rng();
  4759. }
  4760. if (rng) {
  4761. if (wc_DsaSign(d, sigRet, (DsaKey*)dsa->internal, rng) < 0)
  4762. WOLFSSL_MSG("DsaSign failed");
  4763. else
  4764. ret = 1;
  4765. }
  4766. if (initTmpRng)
  4767. wc_FreeRng(tmpRng);
  4768. #ifdef WOLFSSL_SMALL_STACK
  4769. XFREE(tmpRng, NULL, DYNAMIC_TYPE_RNG);
  4770. #endif
  4771. return ret;
  4772. }
  4773. #ifndef HAVE_SELFTEST
  4774. WOLFSSL_DSA_SIG* wolfSSL_DSA_do_sign_ex(const unsigned char* digest,
  4775. int inLen, WOLFSSL_DSA* dsa)
  4776. {
  4777. byte sigBin[DSA_MAX_SIG_SIZE];
  4778. const byte *tmp = sigBin;
  4779. int sigLen;
  4780. WOLFSSL_ENTER("wolfSSL_DSA_do_sign_ex");
  4781. if (!digest || !dsa || inLen != WC_SHA_DIGEST_SIZE) {
  4782. WOLFSSL_MSG("Bad function arguments");
  4783. return NULL;
  4784. }
  4785. if (wolfSSL_DSA_do_sign(digest, sigBin, dsa) != 1) {
  4786. WOLFSSL_MSG("wolfSSL_DSA_do_sign error");
  4787. return NULL;
  4788. }
  4789. if (dsa->internal == NULL) {
  4790. WOLFSSL_MSG("dsa->internal is null");
  4791. return NULL;
  4792. }
  4793. sigLen = mp_unsigned_bin_size(&((DsaKey*)dsa->internal)->q);
  4794. if (sigLen <= 0) {
  4795. WOLFSSL_MSG("mp_unsigned_bin_size error");
  4796. return NULL;
  4797. }
  4798. /* 2 * sigLen for the two points r and s */
  4799. return wolfSSL_d2i_DSA_SIG(NULL, &tmp, 2 * sigLen);
  4800. }
  4801. #endif /* !HAVE_SELFTEST */
  4802. int wolfSSL_DSA_do_verify(const unsigned char* d, unsigned char* sig,
  4803. WOLFSSL_DSA* dsa, int *dsacheck)
  4804. {
  4805. int ret = -1;
  4806. WOLFSSL_ENTER("wolfSSL_DSA_do_verify");
  4807. if (d == NULL || sig == NULL || dsa == NULL) {
  4808. WOLFSSL_MSG("Bad function arguments");
  4809. return -1;
  4810. }
  4811. if (dsa->inSet == 0)
  4812. {
  4813. WOLFSSL_MSG("No DSA internal set, do it");
  4814. if (SetDsaInternal(dsa) != 1) {
  4815. WOLFSSL_MSG("SetDsaInternal failed");
  4816. return -1;
  4817. }
  4818. }
  4819. ret = DsaVerify(d, sig, (DsaKey*)dsa->internal, dsacheck);
  4820. if (ret != 0 || *dsacheck != 1) {
  4821. WOLFSSL_MSG("DsaVerify failed");
  4822. return ret;
  4823. }
  4824. return 1;
  4825. }
  4826. int wolfSSL_DSA_bits(const WOLFSSL_DSA *d)
  4827. {
  4828. if (!d)
  4829. return 0;
  4830. if (!d->exSet && SetDsaExternal((WOLFSSL_DSA*)d) != 1)
  4831. return 0;
  4832. return wolfSSL_BN_num_bits(d->p);
  4833. }
  4834. #ifndef HAVE_SELFTEST
  4835. int wolfSSL_DSA_do_verify_ex(const unsigned char* digest, int digest_len,
  4836. WOLFSSL_DSA_SIG* sig, WOLFSSL_DSA* dsa)
  4837. {
  4838. int dsacheck, sz;
  4839. byte sigBin[DSA_MAX_SIG_SIZE];
  4840. byte* sigBinPtr = sigBin;
  4841. DsaKey* key;
  4842. int qSz;
  4843. WOLFSSL_ENTER("wolfSSL_DSA_do_verify_ex");
  4844. if (!digest || !sig || !dsa || digest_len != WC_SHA_DIGEST_SIZE) {
  4845. WOLFSSL_MSG("Bad function arguments");
  4846. return 0;
  4847. }
  4848. if (!sig->r || !sig->s) {
  4849. WOLFSSL_MSG("No signature found in DSA_SIG");
  4850. return 0;
  4851. }
  4852. if (dsa->inSet == 0) {
  4853. WOLFSSL_MSG("No DSA internal set, do it");
  4854. if (SetDsaInternal(dsa) != 1) {
  4855. WOLFSSL_MSG("SetDsaInternal failed");
  4856. return 0;
  4857. }
  4858. }
  4859. key = (DsaKey*)dsa->internal;
  4860. if (key == NULL) {
  4861. WOLFSSL_MSG("dsa->internal is null");
  4862. return 0;
  4863. }
  4864. qSz = mp_unsigned_bin_size(&key->q);
  4865. if (qSz < 0 || qSz > DSA_MAX_HALF_SIZE) {
  4866. WOLFSSL_MSG("mp_unsigned_bin_size error");
  4867. return 0;
  4868. }
  4869. /* read r */
  4870. /* front pad with zeros */
  4871. if ((sz = wolfSSL_BN_num_bytes(sig->r)) < 0 || sz > DSA_MAX_HALF_SIZE)
  4872. return 0;
  4873. while (sz++ < qSz)
  4874. *sigBinPtr++ = 0;
  4875. if (wolfSSL_BN_bn2bin(sig->r, sigBinPtr) == -1)
  4876. return 0;
  4877. /* Move to s */
  4878. sigBinPtr = sigBin + qSz;
  4879. /* read s */
  4880. /* front pad with zeros */
  4881. if ((sz = wolfSSL_BN_num_bytes(sig->s)) < 0 || sz > DSA_MAX_HALF_SIZE)
  4882. return 0;
  4883. while (sz++ < qSz)
  4884. *sigBinPtr++ = 0;
  4885. if (wolfSSL_BN_bn2bin(sig->s, sigBinPtr) == -1)
  4886. return 0;
  4887. if ((wolfSSL_DSA_do_verify(digest, sigBin, dsa, &dsacheck)
  4888. != 1) || dsacheck != 1) {
  4889. return 0;
  4890. }
  4891. return 1;
  4892. }
  4893. #endif /* !HAVE_SELFTEST */
  4894. WOLFSSL_API int wolfSSL_i2d_DSAparams(const WOLFSSL_DSA* dsa,
  4895. unsigned char** out)
  4896. {
  4897. int ret = 0;
  4898. word32 derLen = 0;
  4899. int preAllocated = 1;
  4900. DsaKey* key = NULL;
  4901. WOLFSSL_ENTER("wolfSSL_i2d_DSAparams");
  4902. if (dsa == NULL || dsa->internal == NULL || out == NULL) {
  4903. ret = BAD_FUNC_ARG;
  4904. }
  4905. if (ret == 0) {
  4906. key = (DsaKey*)dsa->internal;
  4907. ret = wc_DsaKeyToParamsDer_ex(key, NULL, &derLen);
  4908. if (ret == LENGTH_ONLY_E) {
  4909. ret = 0;
  4910. }
  4911. }
  4912. if (ret == 0 && *out == NULL) {
  4913. /* If we're allocating out for the caller, we don't increment out just
  4914. past the end of the DER buffer. If out is already allocated, we do.
  4915. (OpenSSL convention) */
  4916. preAllocated = 0;
  4917. *out = (unsigned char*)XMALLOC(derLen, key->heap, DYNAMIC_TYPE_OPENSSL);
  4918. if (*out == NULL) {
  4919. ret = MEMORY_E;
  4920. }
  4921. }
  4922. if (ret == 0) {
  4923. ret = wc_DsaKeyToParamsDer_ex(key, *out, &derLen);
  4924. }
  4925. if (ret >= 0 && preAllocated == 1) {
  4926. *out += derLen;
  4927. }
  4928. if (ret < 0 && preAllocated == 0) {
  4929. XFREE(*out, key ? key->heap : NULL, DYNAMIC_TYPE_OPENSSL);
  4930. }
  4931. WOLFSSL_LEAVE("wolfSSL_i2d_DSAparams", ret);
  4932. return ret;
  4933. }
  4934. WOLFSSL_DSA* wolfSSL_d2i_DSAparams(WOLFSSL_DSA** dsa, const unsigned char** der,
  4935. long derLen)
  4936. {
  4937. WOLFSSL_DSA* ret = NULL;
  4938. int err = 0;
  4939. word32 idx = 0;
  4940. int asnLen;
  4941. DsaKey* internalKey = NULL;
  4942. WOLFSSL_ENTER("wolfSSL_d2i_DSAparams");
  4943. if (der == NULL || *der == NULL || derLen <= 0) {
  4944. err = 1;
  4945. }
  4946. if (err == 0) {
  4947. ret = wolfSSL_DSA_new();
  4948. err = ret == NULL;
  4949. }
  4950. if (err == 0) {
  4951. err = GetSequence(*der, &idx, &asnLen, (word32)derLen) <= 0;
  4952. }
  4953. if (err == 0) {
  4954. internalKey = (DsaKey*)ret->internal;
  4955. err = GetInt(&internalKey->p, *der, &idx, (word32)derLen) != 0;
  4956. }
  4957. if (err == 0) {
  4958. err = GetInt(&internalKey->q, *der, &idx, (word32)derLen) != 0;
  4959. }
  4960. if (err == 0) {
  4961. err = GetInt(&internalKey->g, *der, &idx, (word32)derLen) != 0;
  4962. }
  4963. if (err == 0) {
  4964. err = wolfssl_bn_set_value(&ret->p, &internalKey->p)
  4965. != 1;
  4966. }
  4967. if (err == 0) {
  4968. err = wolfssl_bn_set_value(&ret->q, &internalKey->q)
  4969. != 1;
  4970. }
  4971. if (err == 0) {
  4972. err = wolfssl_bn_set_value(&ret->g, &internalKey->g)
  4973. != 1;
  4974. }
  4975. if (err == 0 && dsa != NULL) {
  4976. *dsa = ret;
  4977. }
  4978. if (err != 0 && ret != NULL) {
  4979. wolfSSL_DSA_free(ret);
  4980. ret = NULL;
  4981. }
  4982. return ret;
  4983. }
  4984. #if defined(WOLFSSL_KEY_GEN)
  4985. #ifndef NO_BIO
  4986. /* Takes a DSA Privatekey and writes it out to a WOLFSSL_BIO
  4987. * Returns 1 or 0
  4988. */
  4989. int wolfSSL_PEM_write_bio_DSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa,
  4990. const EVP_CIPHER* cipher,
  4991. unsigned char* passwd, int len,
  4992. wc_pem_password_cb* cb, void* arg)
  4993. {
  4994. int ret = 0, der_max_len = 0, derSz = 0;
  4995. byte *derBuf;
  4996. WOLFSSL_EVP_PKEY* pkey;
  4997. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSAPrivateKey");
  4998. if (bio == NULL || dsa == NULL) {
  4999. WOLFSSL_MSG("Bad Function Arguments");
  5000. return 0;
  5001. }
  5002. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  5003. if (pkey == NULL) {
  5004. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  5005. return 0;
  5006. }
  5007. pkey->type = EVP_PKEY_DSA;
  5008. pkey->dsa = dsa;
  5009. pkey->ownDsa = 0;
  5010. /* 4 > size of pub, priv, p, q, g + ASN.1 additional information */
  5011. der_max_len = MAX_DSA_PRIVKEY_SZ;
  5012. derBuf = (byte*)XMALLOC((size_t)der_max_len, bio->heap,
  5013. DYNAMIC_TYPE_TMP_BUFFER);
  5014. if (derBuf == NULL) {
  5015. WOLFSSL_MSG("Malloc failed");
  5016. wolfSSL_EVP_PKEY_free(pkey);
  5017. return 0;
  5018. }
  5019. /* convert key to der format */
  5020. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, (word32)der_max_len);
  5021. if (derSz < 0) {
  5022. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  5023. XFREE(derBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5024. wolfSSL_EVP_PKEY_free(pkey);
  5025. return 0;
  5026. }
  5027. pkey->pkey.ptr = (char*)XMALLOC((size_t)derSz, bio->heap,
  5028. DYNAMIC_TYPE_TMP_BUFFER);
  5029. if (pkey->pkey.ptr == NULL) {
  5030. WOLFSSL_MSG("key malloc failed");
  5031. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5032. wolfSSL_EVP_PKEY_free(pkey);
  5033. return 0;
  5034. }
  5035. /* add der info to the evp key */
  5036. pkey->pkey_sz = derSz;
  5037. XMEMCPY(pkey->pkey.ptr, derBuf, (size_t)derSz);
  5038. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5039. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  5040. cb, arg);
  5041. wolfSSL_EVP_PKEY_free(pkey);
  5042. return ret;
  5043. }
  5044. #ifndef HAVE_SELFTEST
  5045. /* Takes a DSA public key and writes it out to a WOLFSSL_BIO
  5046. * Returns 1 or 0
  5047. */
  5048. int wolfSSL_PEM_write_bio_DSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa)
  5049. {
  5050. int ret = 0;
  5051. WOLFSSL_EVP_PKEY* pkey;
  5052. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSA_PUBKEY");
  5053. if (bio == NULL || dsa == NULL) {
  5054. WOLFSSL_MSG("Bad function arguments");
  5055. return 0;
  5056. }
  5057. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  5058. if (pkey == NULL) {
  5059. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  5060. return 0;
  5061. }
  5062. pkey->type = EVP_PKEY_DSA;
  5063. pkey->dsa = dsa;
  5064. pkey->ownDsa = 0;
  5065. ret = pem_write_bio_pubkey(bio, pkey);
  5066. wolfSSL_EVP_PKEY_free(pkey);
  5067. return ret;
  5068. }
  5069. #endif /* HAVE_SELFTEST */
  5070. #endif /* !NO_BIO */
  5071. /* return code compliant with OpenSSL :
  5072. * 1 if success, 0 if error
  5073. */
  5074. int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
  5075. const EVP_CIPHER* cipher,
  5076. unsigned char* passwd, int passwdSz,
  5077. unsigned char **pem, int *pLen)
  5078. {
  5079. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  5080. byte *derBuf, *tmp, *cipherInfo = NULL;
  5081. int der_max_len = 0, derSz = 0;
  5082. const int type = DSA_PRIVATEKEY_TYPE;
  5083. const char* header = NULL;
  5084. const char* footer = NULL;
  5085. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey");
  5086. if (pem == NULL || pLen == NULL || dsa == NULL || dsa->internal == NULL) {
  5087. WOLFSSL_MSG("Bad function arguments");
  5088. return 0;
  5089. }
  5090. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  5091. return 0;
  5092. if (dsa->inSet == 0) {
  5093. WOLFSSL_MSG("No DSA internal set, do it");
  5094. if (SetDsaInternal(dsa) != 1) {
  5095. WOLFSSL_MSG("SetDsaInternal failed");
  5096. return 0;
  5097. }
  5098. }
  5099. der_max_len = MAX_DSA_PRIVKEY_SZ;
  5100. derBuf = (byte*)XMALLOC((size_t)der_max_len, NULL, DYNAMIC_TYPE_DER);
  5101. if (derBuf == NULL) {
  5102. WOLFSSL_MSG("malloc failed");
  5103. return 0;
  5104. }
  5105. /* Key to DER */
  5106. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, (word32)der_max_len);
  5107. if (derSz < 0) {
  5108. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  5109. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5110. return 0;
  5111. }
  5112. /* encrypt DER buffer if required */
  5113. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  5114. int ret;
  5115. ret = EncryptDerKey(derBuf, &derSz, cipher,
  5116. passwd, passwdSz, &cipherInfo, der_max_len);
  5117. if (ret != 1) {
  5118. WOLFSSL_MSG("EncryptDerKey failed");
  5119. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5120. return ret;
  5121. }
  5122. /* tmp buffer with a max size */
  5123. *pLen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  5124. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  5125. }
  5126. else { /* tmp buffer with a max size */
  5127. *pLen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  5128. (int)XSTRLEN(footer) + 1;
  5129. }
  5130. tmp = (byte*)XMALLOC((size_t)*pLen, NULL, DYNAMIC_TYPE_PEM);
  5131. if (tmp == NULL) {
  5132. WOLFSSL_MSG("malloc failed");
  5133. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5134. if (cipherInfo != NULL)
  5135. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  5136. return 0;
  5137. }
  5138. /* DER to PEM */
  5139. *pLen = wc_DerToPemEx(derBuf, (word32)derSz, tmp, (word32)*pLen, cipherInfo,
  5140. type);
  5141. if (*pLen <= 0) {
  5142. WOLFSSL_MSG("wc_DerToPemEx failed");
  5143. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5144. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5145. if (cipherInfo != NULL)
  5146. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  5147. return 0;
  5148. }
  5149. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  5150. if (cipherInfo != NULL)
  5151. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  5152. *pem = (byte*)XMALLOC((size_t)((*pLen)+1), NULL, DYNAMIC_TYPE_KEY);
  5153. if (*pem == NULL) {
  5154. WOLFSSL_MSG("malloc failed");
  5155. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5156. return 0;
  5157. }
  5158. XMEMSET(*pem, 0, (size_t)((*pLen)+1));
  5159. if (XMEMCPY(*pem, tmp, (size_t)*pLen) == NULL) {
  5160. WOLFSSL_MSG("XMEMCPY failed");
  5161. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  5162. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5163. return 0;
  5164. }
  5165. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  5166. return 1;
  5167. #else
  5168. (void)dsa;
  5169. (void)cipher;
  5170. (void)passwd;
  5171. (void)passwdSz;
  5172. (void)pem;
  5173. (void)pLen;
  5174. return 0;
  5175. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  5176. }
  5177. #ifndef NO_FILESYSTEM
  5178. /* return code compliant with OpenSSL :
  5179. * 1 if success, 0 if error
  5180. */
  5181. int wolfSSL_PEM_write_DSAPrivateKey(XFILE fp, WOLFSSL_DSA *dsa,
  5182. const EVP_CIPHER *enc,
  5183. unsigned char *kstr, int klen,
  5184. wc_pem_password_cb *cb, void *u)
  5185. {
  5186. byte *pem;
  5187. int pLen, ret;
  5188. (void)cb;
  5189. (void)u;
  5190. WOLFSSL_MSG("wolfSSL_PEM_write_DSAPrivateKey");
  5191. if (fp == XBADFILE || dsa == NULL || dsa->internal == NULL) {
  5192. WOLFSSL_MSG("Bad function arguments");
  5193. return 0;
  5194. }
  5195. ret = wolfSSL_PEM_write_mem_DSAPrivateKey(dsa, enc, kstr, klen, &pem,
  5196. &pLen);
  5197. if (ret != 1) {
  5198. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey failed");
  5199. return 0;
  5200. }
  5201. ret = (int)XFWRITE(pem, (size_t)pLen, 1, fp);
  5202. if (ret != 1) {
  5203. WOLFSSL_MSG("DSA private key file write failed");
  5204. return 0;
  5205. }
  5206. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  5207. return 1;
  5208. }
  5209. #endif /* NO_FILESYSTEM */
  5210. #endif /* defined(WOLFSSL_KEY_GEN) */
  5211. #ifndef NO_FILESYSTEM
  5212. /* return code compliant with OpenSSL :
  5213. * 1 if success, 0 if error
  5214. */
  5215. #ifndef NO_WOLFSSL_STUB
  5216. int wolfSSL_PEM_write_DSA_PUBKEY(XFILE fp, WOLFSSL_DSA *x)
  5217. {
  5218. (void)fp;
  5219. (void)x;
  5220. WOLFSSL_STUB("PEM_write_DSA_PUBKEY");
  5221. WOLFSSL_MSG("wolfSSL_PEM_write_DSA_PUBKEY not implemented");
  5222. return 0;
  5223. }
  5224. #endif
  5225. #endif /* NO_FILESYSTEM */
  5226. #ifndef NO_BIO
  5227. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && (!defined(NO_CERTS) && \
  5228. !defined(NO_FILESYSTEM) && defined(WOLFSSL_KEY_GEN))
  5229. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  5230. * the results to be an DSA key.
  5231. *
  5232. * bio structure to read DSA private key from
  5233. * dsa if not null is then set to the result
  5234. * cb password callback for reading PEM
  5235. * pass password string
  5236. *
  5237. * returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  5238. */
  5239. WOLFSSL_DSA* wolfSSL_PEM_read_bio_DSAPrivateKey(WOLFSSL_BIO* bio,
  5240. WOLFSSL_DSA** dsa,
  5241. wc_pem_password_cb* cb,
  5242. void* pass)
  5243. {
  5244. WOLFSSL_EVP_PKEY* pkey = NULL;
  5245. WOLFSSL_DSA* local;
  5246. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAPrivateKey");
  5247. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  5248. if (pkey == NULL) {
  5249. WOLFSSL_MSG("Error in PEM_read_bio_PrivateKey");
  5250. return NULL;
  5251. }
  5252. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  5253. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  5254. * to avoid having it free'd */
  5255. pkey->ownDsa = 0;
  5256. local = pkey->dsa;
  5257. if (dsa != NULL) {
  5258. *dsa = local;
  5259. }
  5260. wolfSSL_EVP_PKEY_free(pkey);
  5261. return local;
  5262. }
  5263. /* Reads an DSA public key from a WOLFSSL_BIO into a WOLFSSL_DSA.
  5264. * Returns 1 or 0
  5265. */
  5266. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSA_PUBKEY(WOLFSSL_BIO* bio,WOLFSSL_DSA** dsa,
  5267. wc_pem_password_cb* cb, void* pass)
  5268. {
  5269. WOLFSSL_EVP_PKEY* pkey;
  5270. WOLFSSL_DSA* local;
  5271. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSA_PUBKEY");
  5272. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  5273. if (pkey == NULL) {
  5274. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PUBKEY failed");
  5275. return NULL;
  5276. }
  5277. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  5278. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  5279. * to avoid having it free'd */
  5280. pkey->ownDsa = 0;
  5281. local = pkey->dsa;
  5282. if (dsa != NULL) {
  5283. *dsa = local;
  5284. }
  5285. wolfSSL_EVP_PKEY_free(pkey);
  5286. return local;
  5287. }
  5288. #endif /* (OPENSSL_EXTRA || OPENSSL_ALL) && (!NO_CERTS &&
  5289. !NO_FILESYSTEM && WOLFSSL_KEY_GEN) */
  5290. #endif /* NO_BIO */
  5291. #endif /* OPENSSL_EXTRA */
  5292. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  5293. /* return 1 if success, -1 if error */
  5294. int wolfSSL_DSA_LoadDer(WOLFSSL_DSA* dsa, const unsigned char* derBuf, int derSz)
  5295. {
  5296. word32 idx = 0;
  5297. int ret;
  5298. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  5299. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  5300. WOLFSSL_MSG("Bad function arguments");
  5301. return -1;
  5302. }
  5303. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal,
  5304. (word32)derSz);
  5305. if (ret < 0) {
  5306. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  5307. return -1;
  5308. }
  5309. if (SetDsaExternal(dsa) != 1) {
  5310. WOLFSSL_MSG("SetDsaExternal failed");
  5311. return -1;
  5312. }
  5313. dsa->inSet = 1;
  5314. return 1;
  5315. }
  5316. /* Loads DSA key from DER buffer. opt = DSA_LOAD_PRIVATE or DSA_LOAD_PUBLIC.
  5317. returns 1 on success, or 0 on failure. */
  5318. int wolfSSL_DSA_LoadDer_ex(WOLFSSL_DSA* dsa, const unsigned char* derBuf,
  5319. int derSz, int opt)
  5320. {
  5321. word32 idx = 0;
  5322. int ret;
  5323. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  5324. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  5325. WOLFSSL_MSG("Bad function arguments");
  5326. return -1;
  5327. }
  5328. if (opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  5329. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal,
  5330. (word32)derSz);
  5331. }
  5332. else {
  5333. ret = DsaPublicKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal,
  5334. (word32)derSz);
  5335. }
  5336. if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  5337. WOLFSSL_ERROR_VERBOSE(ret);
  5338. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  5339. return -1;
  5340. }
  5341. else if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PUBLIC) {
  5342. WOLFSSL_ERROR_VERBOSE(ret);
  5343. WOLFSSL_MSG("DsaPublicKeyDecode failed");
  5344. return -1;
  5345. }
  5346. if (SetDsaExternal(dsa) != 1) {
  5347. WOLFSSL_MSG("SetDsaExternal failed");
  5348. return -1;
  5349. }
  5350. dsa->inSet = 1;
  5351. return 1;
  5352. }
  5353. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  5354. #ifdef OPENSSL_EXTRA
  5355. #ifndef NO_BIO
  5356. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp, WOLFSSL_DSA **x,
  5357. wc_pem_password_cb *cb, void *u)
  5358. {
  5359. WOLFSSL_DSA* dsa;
  5360. DsaKey* key;
  5361. int length;
  5362. unsigned char* buf;
  5363. word32 bufSz;
  5364. int ret;
  5365. word32 idx = 0;
  5366. DerBuffer* pDer;
  5367. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAparams");
  5368. ret = wolfSSL_BIO_get_mem_data(bp, &buf);
  5369. if (ret <= 0) {
  5370. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  5371. return NULL;
  5372. }
  5373. bufSz = (word32)ret;
  5374. if (cb != NULL || u != NULL) {
  5375. /*
  5376. * cb is for a call back when encountering encrypted PEM files
  5377. * if cb == NULL and u != NULL then u = null terminated password string
  5378. */
  5379. WOLFSSL_MSG("Not yet supporting call back or password for encrypted PEM");
  5380. }
  5381. if (PemToDer(buf, (long)bufSz, DSA_PARAM_TYPE, &pDer, NULL, NULL,
  5382. NULL) < 0 ) {
  5383. WOLFSSL_MSG("Issue converting from PEM to DER");
  5384. return NULL;
  5385. }
  5386. if (GetSequence(pDer->buffer, &idx, &length, pDer->length) < 0) {
  5387. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  5388. FreeDer(&pDer);
  5389. return NULL;
  5390. }
  5391. dsa = wolfSSL_DSA_new();
  5392. if (dsa == NULL) {
  5393. FreeDer(&pDer);
  5394. WOLFSSL_MSG("Error creating DSA struct");
  5395. return NULL;
  5396. }
  5397. key = (DsaKey*)dsa->internal;
  5398. if (key == NULL) {
  5399. FreeDer(&pDer);
  5400. wolfSSL_DSA_free(dsa);
  5401. WOLFSSL_MSG("Error finding DSA key struct");
  5402. return NULL;
  5403. }
  5404. if (GetInt(&key->p, pDer->buffer, &idx, pDer->length) < 0 ||
  5405. GetInt(&key->q, pDer->buffer, &idx, pDer->length) < 0 ||
  5406. GetInt(&key->g, pDer->buffer, &idx, pDer->length) < 0 ) {
  5407. WOLFSSL_MSG("dsa key error");
  5408. FreeDer(&pDer);
  5409. wolfSSL_DSA_free(dsa);
  5410. return NULL;
  5411. }
  5412. if (wolfssl_bn_set_value(&dsa->p, &key->p) != 1) {
  5413. WOLFSSL_MSG("dsa p key error");
  5414. FreeDer(&pDer);
  5415. wolfSSL_DSA_free(dsa);
  5416. return NULL;
  5417. }
  5418. if (wolfssl_bn_set_value(&dsa->q, &key->q) != 1) {
  5419. WOLFSSL_MSG("dsa q key error");
  5420. FreeDer(&pDer);
  5421. wolfSSL_DSA_free(dsa);
  5422. return NULL;
  5423. }
  5424. if (wolfssl_bn_set_value(&dsa->g, &key->g) != 1) {
  5425. WOLFSSL_MSG("dsa g key error");
  5426. FreeDer(&pDer);
  5427. wolfSSL_DSA_free(dsa);
  5428. return NULL;
  5429. }
  5430. if (x != NULL) {
  5431. *x = dsa;
  5432. }
  5433. FreeDer(&pDer);
  5434. return dsa;
  5435. }
  5436. #endif /* !NO_BIO */
  5437. #if !defined(NO_DH)
  5438. WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *dsa)
  5439. {
  5440. WOLFSSL_DH* dh;
  5441. DhKey* key;
  5442. WOLFSSL_ENTER("wolfSSL_DSA_dup_DH");
  5443. if (dsa == NULL) {
  5444. return NULL;
  5445. }
  5446. dh = wolfSSL_DH_new();
  5447. if (dh == NULL) {
  5448. return NULL;
  5449. }
  5450. key = (DhKey*)dh->internal;
  5451. if (dsa->p != NULL &&
  5452. wolfssl_bn_get_value(((WOLFSSL_DSA*)dsa)->p, &key->p)
  5453. != 1) {
  5454. WOLFSSL_MSG("rsa p key error");
  5455. wolfSSL_DH_free(dh);
  5456. return NULL;
  5457. }
  5458. if (dsa->g != NULL &&
  5459. wolfssl_bn_get_value(((WOLFSSL_DSA*)dsa)->g, &key->g)
  5460. != 1) {
  5461. WOLFSSL_MSG("rsa g key error");
  5462. wolfSSL_DH_free(dh);
  5463. return NULL;
  5464. }
  5465. if (wolfssl_bn_set_value(&dh->p, &key->p) != 1) {
  5466. WOLFSSL_MSG("dsa p key error");
  5467. wolfSSL_DH_free(dh);
  5468. return NULL;
  5469. }
  5470. if (wolfssl_bn_set_value(&dh->g, &key->g) != 1) {
  5471. WOLFSSL_MSG("dsa g key error");
  5472. wolfSSL_DH_free(dh);
  5473. return NULL;
  5474. }
  5475. return dh;
  5476. }
  5477. #endif /* !NO_DH */
  5478. #endif /* OPENSSL_EXTRA */
  5479. #endif /* !NO_DSA */
  5480. /*******************************************************************************
  5481. * END OF DSA API
  5482. ******************************************************************************/
  5483. /*******************************************************************************
  5484. * START OF DH API
  5485. ******************************************************************************/
  5486. #ifndef NO_DH
  5487. #ifdef OPENSSL_EXTRA
  5488. /*
  5489. * DH constructor/deconstructor APIs
  5490. */
  5491. /* Allocate and initialize a new DH key.
  5492. *
  5493. * @return DH key on success.
  5494. * @return NULL on failure.
  5495. */
  5496. WOLFSSL_DH* wolfSSL_DH_new(void)
  5497. {
  5498. int err = 0;
  5499. WOLFSSL_DH* dh = NULL;
  5500. DhKey* key = NULL;
  5501. WOLFSSL_ENTER("wolfSSL_DH_new");
  5502. /* Allocate OpenSSL DH key. */
  5503. dh = (WOLFSSL_DH*)XMALLOC(sizeof(WOLFSSL_DH), NULL, DYNAMIC_TYPE_DH);
  5504. if (dh == NULL) {
  5505. WOLFSSL_ERROR_MSG("wolfSSL_DH_new malloc WOLFSSL_DH failure");
  5506. err = 1;
  5507. }
  5508. if (!err) {
  5509. /* Clear key data. */
  5510. XMEMSET(dh, 0, sizeof(WOLFSSL_DH));
  5511. /* Initialize reference counting. */
  5512. wolfSSL_RefInit(&dh->ref, &err);
  5513. #ifdef WOLFSSL_REFCNT_ERROR_RETURN
  5514. }
  5515. if (!err) {
  5516. #endif
  5517. /* Allocate wolfSSL DH key. */
  5518. key = (DhKey*)XMALLOC(sizeof(DhKey), NULL, DYNAMIC_TYPE_DH);
  5519. if (key == NULL) {
  5520. WOLFSSL_ERROR_MSG("wolfSSL_DH_new malloc DhKey failure");
  5521. err = 1;
  5522. }
  5523. }
  5524. if (!err) {
  5525. /* Set and initialize wolfSSL DH key. */
  5526. dh->internal = key;
  5527. if (wc_InitDhKey(key) != 0) {
  5528. WOLFSSL_ERROR_MSG("wolfSSL_DH_new InitDhKey failure");
  5529. err = 1;
  5530. }
  5531. }
  5532. if (err && (dh != NULL)) {
  5533. /* Dispose of the allocated memory. */
  5534. XFREE(key, NULL, DYNAMIC_TYPE_DH);
  5535. wolfSSL_RefFree(&dh->ref);
  5536. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  5537. dh = NULL;
  5538. }
  5539. return dh;
  5540. }
  5541. #if defined(HAVE_PUBLIC_FFDHE) || (defined(HAVE_FIPS) && FIPS_VERSION_EQ(2,0))
  5542. /* Set the DH parameters based on the NID.
  5543. *
  5544. * @param [in, out] dh DH key to set.
  5545. * @param [in] nid Numeric ID of predefined DH parameters.
  5546. * @return 0 on success.
  5547. * @return 1 on failure.
  5548. */
  5549. static int wolfssl_dh_set_nid(WOLFSSL_DH* dh, int nid)
  5550. {
  5551. int err = 0;
  5552. const DhParams* params = NULL;
  5553. /* HAVE_PUBLIC_FFDHE not required to expose wc_Dh_ffdhe* functions in
  5554. * FIPS v2 module */
  5555. switch (nid) {
  5556. #ifdef HAVE_FFDHE_2048
  5557. case NID_ffdhe2048:
  5558. params = wc_Dh_ffdhe2048_Get();
  5559. break;
  5560. #endif /* HAVE_FFDHE_2048 */
  5561. #ifdef HAVE_FFDHE_3072
  5562. case NID_ffdhe3072:
  5563. params = wc_Dh_ffdhe3072_Get();
  5564. break;
  5565. #endif /* HAVE_FFDHE_3072 */
  5566. #ifdef HAVE_FFDHE_4096
  5567. case NID_ffdhe4096:
  5568. params = wc_Dh_ffdhe4096_Get();
  5569. break;
  5570. #endif /* HAVE_FFDHE_4096 */
  5571. default:
  5572. break;
  5573. }
  5574. if (params == NULL) {
  5575. WOLFSSL_ERROR_MSG("Unable to find DH params for nid.");
  5576. err = 1;
  5577. }
  5578. if (!err) {
  5579. /* Set prime from data retrieved. */
  5580. dh->p = wolfSSL_BN_bin2bn(params->p, (int)params->p_len, NULL);
  5581. if (dh->p == NULL) {
  5582. WOLFSSL_ERROR_MSG("Error converting p hex to WOLFSSL_BIGNUM.");
  5583. err = 1;
  5584. }
  5585. }
  5586. if (!err) {
  5587. /* Set generator from data retrieved. */
  5588. dh->g = wolfSSL_BN_bin2bn(params->g, (int)params->g_len, NULL);
  5589. if (dh->g == NULL) {
  5590. WOLFSSL_ERROR_MSG("Error converting g hex to WOLFSSL_BIGNUM.");
  5591. err = 1;
  5592. }
  5593. }
  5594. #ifdef HAVE_FFDHE_Q
  5595. if (!err) {
  5596. /* Set order from data retrieved. */
  5597. dh->q = wolfSSL_BN_bin2bn(params->q, params->q_len, NULL);
  5598. if (dh->q == NULL) {
  5599. WOLFSSL_ERROR_MSG("Error converting q hex to WOLFSSL_BIGNUM.");
  5600. err = 1;
  5601. }
  5602. }
  5603. #endif
  5604. /* Synchronize the external into internal DH key's parameters. */
  5605. if ((!err) && (SetDhInternal(dh) != 1)) {
  5606. WOLFSSL_ERROR_MSG("Failed to set internal DH params.");
  5607. err = 1;
  5608. }
  5609. if (!err) {
  5610. /* External DH key parameters were set. */
  5611. dh->exSet = 1;
  5612. }
  5613. if (err == 1) {
  5614. /* Dispose of any external parameters. */
  5615. #ifdef HAVE_FFDHE_Q
  5616. wolfSSL_BN_free(dh->q);
  5617. dh->q = NULL;
  5618. #endif
  5619. wolfSSL_BN_free(dh->p);
  5620. dh->p = NULL;
  5621. wolfSSL_BN_free(dh->g);
  5622. dh->g = NULL;
  5623. }
  5624. return err;
  5625. }
  5626. #elif !defined(HAVE_PUBLIC_FFDHE) && (!defined(HAVE_FIPS) || \
  5627. FIPS_VERSION_GT(2,0))
  5628. /* Set the DH parameters based on the NID.
  5629. *
  5630. * FIPS v2 and lower doesn't support wc_DhSetNamedKey.
  5631. *
  5632. * @param [in, out] dh DH key to set.
  5633. * @param [in] nid Numeric ID of predefined DH parameters.
  5634. * @return 0 on success.
  5635. * @return 1 on failure.
  5636. */
  5637. static int wolfssl_dh_set_nid(WOLFSSL_DH* dh, int nid)
  5638. {
  5639. int err = 0;
  5640. int name = 0;
  5641. #ifdef HAVE_FFDHE_Q
  5642. int elements = ELEMENT_P | ELEMENT_G | ELEMENT_Q;
  5643. #else
  5644. int elements = ELEMENT_P | ELEMENT_G;
  5645. #endif /* HAVE_FFDHE_Q */
  5646. switch (nid) {
  5647. #ifdef HAVE_FFDHE_2048
  5648. case NID_ffdhe2048:
  5649. name = WC_FFDHE_2048;
  5650. break;
  5651. #endif /* HAVE_FFDHE_2048 */
  5652. #ifdef HAVE_FFDHE_3072
  5653. case NID_ffdhe3072:
  5654. name = WC_FFDHE_3072;
  5655. break;
  5656. #endif /* HAVE_FFDHE_3072 */
  5657. #ifdef HAVE_FFDHE_4096
  5658. case NID_ffdhe4096:
  5659. name = WC_FFDHE_4096;
  5660. break;
  5661. #endif /* HAVE_FFDHE_4096 */
  5662. default:
  5663. err = 1;
  5664. WOLFSSL_ERROR_MSG("Unable to find DH params for nid.");
  5665. break;
  5666. }
  5667. /* Set the internal DH key's parameters based on name. */
  5668. if ((!err) && (wc_DhSetNamedKey((DhKey*)dh->internal, name) != 0)) {
  5669. WOLFSSL_ERROR_MSG("wc_DhSetNamedKey failed.");
  5670. err = 1;
  5671. }
  5672. /* Synchronize the internal into external DH key's parameters. */
  5673. if (!err && (SetDhExternal_ex(dh, elements) != 1)) {
  5674. WOLFSSL_ERROR_MSG("Failed to set external DH params.");
  5675. err = 1;
  5676. }
  5677. return err;
  5678. }
  5679. #else
  5680. /* Set the DH parameters based on the NID.
  5681. *
  5682. * Pre-defined DH parameters not available.
  5683. *
  5684. * @param [in, out] dh DH key to set.
  5685. * @param [in] nid Numeric ID of predefined DH parameters.
  5686. * @return 1 for failure.
  5687. */
  5688. static int wolfssl_dh_set_nid(WOLFSSL_DH* dh, int nid)
  5689. {
  5690. return 1;
  5691. }
  5692. #endif
  5693. /* Allocate and initialize a new DH key with the parameters based on the NID.
  5694. *
  5695. * @param [in] nid Numeric ID of DH parameters.
  5696. *
  5697. * @return DH key on success.
  5698. * @return NULL on failure.
  5699. */
  5700. WOLFSSL_DH* wolfSSL_DH_new_by_nid(int nid)
  5701. {
  5702. WOLFSSL_DH* dh = NULL;
  5703. int err = 0;
  5704. WOLFSSL_ENTER("wolfSSL_DH_new_by_nid");
  5705. /* Allocate a new DH key. */
  5706. dh = wolfSSL_DH_new();
  5707. if (dh == NULL) {
  5708. WOLFSSL_ERROR_MSG("Failed to create WOLFSSL_DH.");
  5709. err = 1;
  5710. }
  5711. if (!err) {
  5712. /* Set the parameters based on NID. */
  5713. err = wolfssl_dh_set_nid(dh, nid);
  5714. }
  5715. if (err && (dh != NULL)) {
  5716. /* Dispose of the key on failure to set. */
  5717. wolfSSL_DH_free(dh);
  5718. dh = NULL;
  5719. }
  5720. WOLFSSL_LEAVE("wolfSSL_DH_new_by_nid", err);
  5721. return dh;
  5722. }
  5723. /* Dispose of DH key and allocated data.
  5724. *
  5725. * Cannot use dh after this call.
  5726. *
  5727. * @param [in] dh DH key to free.
  5728. */
  5729. void wolfSSL_DH_free(WOLFSSL_DH* dh)
  5730. {
  5731. int doFree = 0;
  5732. WOLFSSL_ENTER("wolfSSL_DH_free");
  5733. if (dh != NULL) {
  5734. int err;
  5735. /* Only free if all references to it are done */
  5736. wolfSSL_RefDec(&dh->ref, &doFree, &err);
  5737. /* Ignore errors - doFree will be 0 on error. */
  5738. (void)err;
  5739. }
  5740. if (doFree) {
  5741. /* Dispose of allocated reference counting data. */
  5742. wolfSSL_RefFree(&dh->ref);
  5743. /* Dispose of wolfSSL DH key. */
  5744. if (dh->internal) {
  5745. wc_FreeDhKey((DhKey*)dh->internal);
  5746. XFREE(dh->internal, NULL, DYNAMIC_TYPE_DH);
  5747. dh->internal = NULL;
  5748. }
  5749. /* Dispose of any allocated BNs. */
  5750. wolfSSL_BN_free(dh->priv_key);
  5751. wolfSSL_BN_free(dh->pub_key);
  5752. wolfSSL_BN_free(dh->g);
  5753. wolfSSL_BN_free(dh->p);
  5754. wolfSSL_BN_free(dh->q);
  5755. /* Set back to NULLs for safety. */
  5756. XMEMSET(dh, 0, sizeof(WOLFSSL_DH));
  5757. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  5758. }
  5759. }
  5760. /* Increments ref count of DH key.
  5761. *
  5762. * @param [in, out] dh DH key.
  5763. * @return 1 on success
  5764. * @return 0 on error
  5765. */
  5766. int wolfSSL_DH_up_ref(WOLFSSL_DH* dh)
  5767. {
  5768. int err = 1;
  5769. WOLFSSL_ENTER("wolfSSL_DH_up_ref");
  5770. if (dh != NULL) {
  5771. wolfSSL_RefInc(&dh->ref, &err);
  5772. }
  5773. return !err;
  5774. }
  5775. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(WOLFSSL_OPENSSH) || \
  5776. defined(OPENSSL_EXTRA)
  5777. #ifdef WOLFSSL_DH_EXTRA
  5778. /* Duplicate the DH key.
  5779. *
  5780. * Internal DH key in 'dh' is updated if necessary.
  5781. *
  5782. * @param [in, out] dh DH key to duplicate.
  5783. * @return NULL on failure.
  5784. * @return DH key on success.
  5785. */
  5786. WOLFSSL_DH* wolfSSL_DH_dup(WOLFSSL_DH* dh)
  5787. {
  5788. WOLFSSL_DH* ret = NULL;
  5789. int err = 0;
  5790. WOLFSSL_ENTER("wolfSSL_DH_dup");
  5791. /* Validate parameters. */
  5792. if (dh == NULL) {
  5793. WOLFSSL_ERROR_MSG("Bad parameter");
  5794. err = 1;
  5795. }
  5796. /* Ensure internal DH key is set. */
  5797. if ((!err) && (dh->inSet == 0) && (SetDhInternal(dh) != 1)) {
  5798. WOLFSSL_ERROR_MSG("Bad DH set internal");
  5799. err = 1;
  5800. }
  5801. /* Create a new DH key object. */
  5802. if ((!err) && (!(ret = wolfSSL_DH_new()))) {
  5803. WOLFSSL_ERROR_MSG("wolfSSL_DH_new error");
  5804. err = 1;
  5805. }
  5806. /* Copy internal DH key from original to new. */
  5807. if ((!err) && (wc_DhKeyCopy((DhKey*)dh->internal, (DhKey*)ret->internal) !=
  5808. MP_OKAY)) {
  5809. WOLFSSL_ERROR_MSG("wc_DhKeyCopy error");
  5810. err = 1;
  5811. }
  5812. if (!err) {
  5813. ret->inSet = 1;
  5814. /* Synchronize the internal into external DH key's parameters. */
  5815. if (SetDhExternal(ret) != 1) {
  5816. WOLFSSL_ERROR_MSG("SetDhExternal error");
  5817. err = 1;
  5818. }
  5819. }
  5820. /* Dispose of any allocated DH key on error. */
  5821. if (err && (ret != NULL)) {
  5822. wolfSSL_DH_free(ret);
  5823. ret = NULL;
  5824. }
  5825. return ret;
  5826. }
  5827. #endif /* WOLFSSL_DH_EXTRA */
  5828. #endif
  5829. /* Allocate and initialize a new DH key with 2048-bit parameters.
  5830. *
  5831. * See RFC 5114 section 2.3, "2048-bit MODP Group with 256-bit Prime Order
  5832. * Subgroup."
  5833. *
  5834. * @return NULL on failure.
  5835. * @return DH Key on success.
  5836. */
  5837. WOLFSSL_DH* wolfSSL_DH_get_2048_256(void)
  5838. {
  5839. WOLFSSL_DH* dh;
  5840. int err = 0;
  5841. static const byte pHex[] = {
  5842. 0x87, 0xA8, 0xE6, 0x1D, 0xB4, 0xB6, 0x66, 0x3C, 0xFF, 0xBB, 0xD1, 0x9C,
  5843. 0x65, 0x19, 0x59, 0x99, 0x8C, 0xEE, 0xF6, 0x08, 0x66, 0x0D, 0xD0, 0xF2,
  5844. 0x5D, 0x2C, 0xEE, 0xD4, 0x43, 0x5E, 0x3B, 0x00, 0xE0, 0x0D, 0xF8, 0xF1,
  5845. 0xD6, 0x19, 0x57, 0xD4, 0xFA, 0xF7, 0xDF, 0x45, 0x61, 0xB2, 0xAA, 0x30,
  5846. 0x16, 0xC3, 0xD9, 0x11, 0x34, 0x09, 0x6F, 0xAA, 0x3B, 0xF4, 0x29, 0x6D,
  5847. 0x83, 0x0E, 0x9A, 0x7C, 0x20, 0x9E, 0x0C, 0x64, 0x97, 0x51, 0x7A, 0xBD,
  5848. 0x5A, 0x8A, 0x9D, 0x30, 0x6B, 0xCF, 0x67, 0xED, 0x91, 0xF9, 0xE6, 0x72,
  5849. 0x5B, 0x47, 0x58, 0xC0, 0x22, 0xE0, 0xB1, 0xEF, 0x42, 0x75, 0xBF, 0x7B,
  5850. 0x6C, 0x5B, 0xFC, 0x11, 0xD4, 0x5F, 0x90, 0x88, 0xB9, 0x41, 0xF5, 0x4E,
  5851. 0xB1, 0xE5, 0x9B, 0xB8, 0xBC, 0x39, 0xA0, 0xBF, 0x12, 0x30, 0x7F, 0x5C,
  5852. 0x4F, 0xDB, 0x70, 0xC5, 0x81, 0xB2, 0x3F, 0x76, 0xB6, 0x3A, 0xCA, 0xE1,
  5853. 0xCA, 0xA6, 0xB7, 0x90, 0x2D, 0x52, 0x52, 0x67, 0x35, 0x48, 0x8A, 0x0E,
  5854. 0xF1, 0x3C, 0x6D, 0x9A, 0x51, 0xBF, 0xA4, 0xAB, 0x3A, 0xD8, 0x34, 0x77,
  5855. 0x96, 0x52, 0x4D, 0x8E, 0xF6, 0xA1, 0x67, 0xB5, 0xA4, 0x18, 0x25, 0xD9,
  5856. 0x67, 0xE1, 0x44, 0xE5, 0x14, 0x05, 0x64, 0x25, 0x1C, 0xCA, 0xCB, 0x83,
  5857. 0xE6, 0xB4, 0x86, 0xF6, 0xB3, 0xCA, 0x3F, 0x79, 0x71, 0x50, 0x60, 0x26,
  5858. 0xC0, 0xB8, 0x57, 0xF6, 0x89, 0x96, 0x28, 0x56, 0xDE, 0xD4, 0x01, 0x0A,
  5859. 0xBD, 0x0B, 0xE6, 0x21, 0xC3, 0xA3, 0x96, 0x0A, 0x54, 0xE7, 0x10, 0xC3,
  5860. 0x75, 0xF2, 0x63, 0x75, 0xD7, 0x01, 0x41, 0x03, 0xA4, 0xB5, 0x43, 0x30,
  5861. 0xC1, 0x98, 0xAF, 0x12, 0x61, 0x16, 0xD2, 0x27, 0x6E, 0x11, 0x71, 0x5F,
  5862. 0x69, 0x38, 0x77, 0xFA, 0xD7, 0xEF, 0x09, 0xCA, 0xDB, 0x09, 0x4A, 0xE9,
  5863. 0x1E, 0x1A, 0x15, 0x97
  5864. };
  5865. static const byte gHex[] = {
  5866. 0x3F, 0xB3, 0x2C, 0x9B, 0x73, 0x13, 0x4D, 0x0B, 0x2E, 0x77, 0x50, 0x66,
  5867. 0x60, 0xED, 0xBD, 0x48, 0x4C, 0xA7, 0xB1, 0x8F, 0x21, 0xEF, 0x20, 0x54,
  5868. 0x07, 0xF4, 0x79, 0x3A, 0x1A, 0x0B, 0xA1, 0x25, 0x10, 0xDB, 0xC1, 0x50,
  5869. 0x77, 0xBE, 0x46, 0x3F, 0xFF, 0x4F, 0xED, 0x4A, 0xAC, 0x0B, 0xB5, 0x55,
  5870. 0xBE, 0x3A, 0x6C, 0x1B, 0x0C, 0x6B, 0x47, 0xB1, 0xBC, 0x37, 0x73, 0xBF,
  5871. 0x7E, 0x8C, 0x6F, 0x62, 0x90, 0x12, 0x28, 0xF8, 0xC2, 0x8C, 0xBB, 0x18,
  5872. 0xA5, 0x5A, 0xE3, 0x13, 0x41, 0x00, 0x0A, 0x65, 0x01, 0x96, 0xF9, 0x31,
  5873. 0xC7, 0x7A, 0x57, 0xF2, 0xDD, 0xF4, 0x63, 0xE5, 0xE9, 0xEC, 0x14, 0x4B,
  5874. 0x77, 0x7D, 0xE6, 0x2A, 0xAA, 0xB8, 0xA8, 0x62, 0x8A, 0xC3, 0x76, 0xD2,
  5875. 0x82, 0xD6, 0xED, 0x38, 0x64, 0xE6, 0x79, 0x82, 0x42, 0x8E, 0xBC, 0x83,
  5876. 0x1D, 0x14, 0x34, 0x8F, 0x6F, 0x2F, 0x91, 0x93, 0xB5, 0x04, 0x5A, 0xF2,
  5877. 0x76, 0x71, 0x64, 0xE1, 0xDF, 0xC9, 0x67, 0xC1, 0xFB, 0x3F, 0x2E, 0x55,
  5878. 0xA4, 0xBD, 0x1B, 0xFF, 0xE8, 0x3B, 0x9C, 0x80, 0xD0, 0x52, 0xB9, 0x85,
  5879. 0xD1, 0x82, 0xEA, 0x0A, 0xDB, 0x2A, 0x3B, 0x73, 0x13, 0xD3, 0xFE, 0x14,
  5880. 0xC8, 0x48, 0x4B, 0x1E, 0x05, 0x25, 0x88, 0xB9, 0xB7, 0xD2, 0xBB, 0xD2,
  5881. 0xDF, 0x01, 0x61, 0x99, 0xEC, 0xD0, 0x6E, 0x15, 0x57, 0xCD, 0x09, 0x15,
  5882. 0xB3, 0x35, 0x3B, 0xBB, 0x64, 0xE0, 0xEC, 0x37, 0x7F, 0xD0, 0x28, 0x37,
  5883. 0x0D, 0xF9, 0x2B, 0x52, 0xC7, 0x89, 0x14, 0x28, 0xCD, 0xC6, 0x7E, 0xB6,
  5884. 0x18, 0x4B, 0x52, 0x3D, 0x1D, 0xB2, 0x46, 0xC3, 0x2F, 0x63, 0x07, 0x84,
  5885. 0x90, 0xF0, 0x0E, 0xF8, 0xD6, 0x47, 0xD1, 0x48, 0xD4, 0x79, 0x54, 0x51,
  5886. 0x5E, 0x23, 0x27, 0xCF, 0xEF, 0x98, 0xC5, 0x82, 0x66, 0x4B, 0x4C, 0x0F,
  5887. 0x6C, 0xC4, 0x16, 0x59
  5888. };
  5889. static const byte qHex[] = {
  5890. 0x8C, 0xF8, 0x36, 0x42, 0xA7, 0x09, 0xA0, 0x97, 0xB4, 0x47, 0x99, 0x76,
  5891. 0x40, 0x12, 0x9D, 0xA2, 0x99, 0xB1, 0xA4, 0x7D, 0x1E, 0xB3, 0x75, 0x0B,
  5892. 0xA3, 0x08, 0xB0, 0xFE, 0x64, 0xF5, 0xFB, 0xD3
  5893. };
  5894. /* Create a new DH key to return. */
  5895. dh = wolfSSL_DH_new();
  5896. if (dh == NULL) {
  5897. err = 1;
  5898. }
  5899. if (!err) {
  5900. /* Set prime. */
  5901. dh->p = wolfSSL_BN_bin2bn(pHex, (int)sizeof(pHex), NULL);
  5902. if (dh->p == NULL) {
  5903. WOLFSSL_ERROR_MSG("Error converting p hex to WOLFSSL_BIGNUM.");
  5904. err = 1;
  5905. }
  5906. }
  5907. if (!err) {
  5908. /* Set generator. */
  5909. dh->g = wolfSSL_BN_bin2bn(gHex, (int)sizeof(gHex), NULL);
  5910. if (dh->g == NULL) {
  5911. WOLFSSL_ERROR_MSG("Error converting g hex to WOLFSSL_BIGNUM.");
  5912. err = 1;
  5913. }
  5914. }
  5915. if (!err) {
  5916. /* Set order. */
  5917. dh->q = wolfSSL_BN_bin2bn(qHex, (int)sizeof(qHex), NULL);
  5918. if (dh->q == NULL) {
  5919. WOLFSSL_ERROR_MSG("Error converting q hex to WOLFSSL_BIGNUM.");
  5920. err = 1;
  5921. }
  5922. }
  5923. /* Set values into wolfSSL DH key. */
  5924. if ((!err) && (SetDhInternal(dh) != 1)) {
  5925. WOLFSSL_ERROR_MSG("Error setting DH parameters.");
  5926. err = 1;
  5927. }
  5928. if (!err) {
  5929. /* External DH key parameters were set. */
  5930. dh->exSet = 1;
  5931. }
  5932. /* Dispose of any allocated DH key on error. */
  5933. if (err && (dh != NULL)) {
  5934. wolfSSL_DH_free(dh);
  5935. dh = NULL;
  5936. }
  5937. return dh;
  5938. }
  5939. /* TODO: consider changing strings to byte arrays. */
  5940. /* Returns a big number with the 768-bit prime from RFC 2409.
  5941. *
  5942. * @param [in, out] bn If not NULL then this BN is set and returned.
  5943. * If NULL then a new BN is created, set and returned.
  5944. *
  5945. * @return NULL on failure.
  5946. * @return WOLFSSL_BIGNUM with value set to 768-bit prime on success.
  5947. */
  5948. WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn)
  5949. {
  5950. #if WOLFSSL_MAX_BN_BITS >= 768
  5951. static const char prm[] = {
  5952. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  5953. "C4C6628B80DC1CD129024E088A67CC74"
  5954. "020BBEA63B139B22514A08798E3404DD"
  5955. "EF9519B3CD3A431B302B0A6DF25F1437"
  5956. "4FE1356D6D51C245E485B576625E7EC6"
  5957. "F44C42E9A63A3620FFFFFFFFFFFFFFFF"
  5958. };
  5959. WOLFSSL_ENTER("wolfSSL_DH_768_prime");
  5960. /* Set prime into BN. Creates a new BN when bn is NULL. */
  5961. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  5962. WOLFSSL_ERROR_MSG("Error converting DH 768 prime to big number");
  5963. bn = NULL;
  5964. }
  5965. return bn;
  5966. #else
  5967. (void)bn;
  5968. return NULL;
  5969. #endif
  5970. }
  5971. /* Returns a big number with the 1024-bit prime from RFC 2409.
  5972. *
  5973. * @param [in, out] bn If not NULL then this BN is set and returned.
  5974. * If NULL then a new BN is created, set and returned.
  5975. *
  5976. * @return NULL on failure.
  5977. * @return WOLFSSL_BIGNUM with value set to 1024-bit prime on success.
  5978. */
  5979. WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn)
  5980. {
  5981. #if WOLFSSL_MAX_BN_BITS >= 1024
  5982. static const char prm[] = {
  5983. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  5984. "C4C6628B80DC1CD129024E088A67CC74"
  5985. "020BBEA63B139B22514A08798E3404DD"
  5986. "EF9519B3CD3A431B302B0A6DF25F1437"
  5987. "4FE1356D6D51C245E485B576625E7EC6"
  5988. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  5989. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  5990. "49286651ECE65381FFFFFFFFFFFFFFFF"
  5991. };
  5992. WOLFSSL_ENTER("wolfSSL_DH_1024_prime");
  5993. /* Set prime into BN. Creates a new BN when bn is NULL. */
  5994. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  5995. WOLFSSL_ERROR_MSG("Error converting DH 1024 prime to big number");
  5996. bn = NULL;
  5997. }
  5998. return bn;
  5999. #else
  6000. (void)bn;
  6001. return NULL;
  6002. #endif
  6003. }
  6004. /* Returns a big number with the 1536-bit prime from RFC 3526.
  6005. *
  6006. * @param [in, out] bn If not NULL then this BN is set and returned.
  6007. * If NULL then a new BN is created, set and returned.
  6008. *
  6009. * @return NULL on failure.
  6010. * @return WOLFSSL_BIGNUM with value set to 1536-bit prime on success.
  6011. */
  6012. WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn)
  6013. {
  6014. #if WOLFSSL_MAX_BN_BITS >= 1536
  6015. static const char prm[] = {
  6016. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6017. "C4C6628B80DC1CD129024E088A67CC74"
  6018. "020BBEA63B139B22514A08798E3404DD"
  6019. "EF9519B3CD3A431B302B0A6DF25F1437"
  6020. "4FE1356D6D51C245E485B576625E7EC6"
  6021. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6022. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6023. "49286651ECE45B3DC2007CB8A163BF05"
  6024. "98DA48361C55D39A69163FA8FD24CF5F"
  6025. "83655D23DCA3AD961C62F356208552BB"
  6026. "9ED529077096966D670C354E4ABC9804"
  6027. "F1746C08CA237327FFFFFFFFFFFFFFFF"
  6028. };
  6029. WOLFSSL_ENTER("wolfSSL_DH_1536_prime");
  6030. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6031. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6032. WOLFSSL_ERROR_MSG("Error converting DH 1536 prime to big number");
  6033. bn = NULL;
  6034. }
  6035. return bn;
  6036. #else
  6037. (void)bn;
  6038. return NULL;
  6039. #endif
  6040. }
  6041. /* Returns a big number with the 2048-bit prime from RFC 3526.
  6042. *
  6043. * @param [in, out] bn If not NULL then this BN is set and returned.
  6044. * If NULL then a new BN is created, set and returned.
  6045. *
  6046. * @return NULL on failure.
  6047. * @return WOLFSSL_BIGNUM with value set to 2048-bit prime on success.
  6048. */
  6049. WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn)
  6050. {
  6051. #if WOLFSSL_MAX_BN_BITS >= 2048
  6052. static const char prm[] = {
  6053. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6054. "C4C6628B80DC1CD129024E088A67CC74"
  6055. "020BBEA63B139B22514A08798E3404DD"
  6056. "EF9519B3CD3A431B302B0A6DF25F1437"
  6057. "4FE1356D6D51C245E485B576625E7EC6"
  6058. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6059. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6060. "49286651ECE45B3DC2007CB8A163BF05"
  6061. "98DA48361C55D39A69163FA8FD24CF5F"
  6062. "83655D23DCA3AD961C62F356208552BB"
  6063. "9ED529077096966D670C354E4ABC9804"
  6064. "F1746C08CA18217C32905E462E36CE3B"
  6065. "E39E772C180E86039B2783A2EC07A28F"
  6066. "B5C55DF06F4C52C9DE2BCBF695581718"
  6067. "3995497CEA956AE515D2261898FA0510"
  6068. "15728E5A8AACAA68FFFFFFFFFFFFFFFF"
  6069. };
  6070. WOLFSSL_ENTER("wolfSSL_DH_2048_prime");
  6071. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6072. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6073. WOLFSSL_ERROR_MSG("Error converting DH 2048 prime to big number");
  6074. bn = NULL;
  6075. }
  6076. return bn;
  6077. #else
  6078. (void)bn;
  6079. return NULL;
  6080. #endif
  6081. }
  6082. /* Returns a big number with the 3072-bit prime from RFC 3526.
  6083. *
  6084. * @param [in, out] bn If not NULL then this BN is set and returned.
  6085. * If NULL then a new BN is created, set and returned.
  6086. *
  6087. * @return NULL on failure.
  6088. * @return WOLFSSL_BIGNUM with value set to 3072-bit prime on success.
  6089. */
  6090. WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn)
  6091. {
  6092. #if WOLFSSL_MAX_BN_BITS >= 3072
  6093. static const char prm[] = {
  6094. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6095. "C4C6628B80DC1CD129024E088A67CC74"
  6096. "020BBEA63B139B22514A08798E3404DD"
  6097. "EF9519B3CD3A431B302B0A6DF25F1437"
  6098. "4FE1356D6D51C245E485B576625E7EC6"
  6099. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6100. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6101. "49286651ECE45B3DC2007CB8A163BF05"
  6102. "98DA48361C55D39A69163FA8FD24CF5F"
  6103. "83655D23DCA3AD961C62F356208552BB"
  6104. "9ED529077096966D670C354E4ABC9804"
  6105. "F1746C08CA18217C32905E462E36CE3B"
  6106. "E39E772C180E86039B2783A2EC07A28F"
  6107. "B5C55DF06F4C52C9DE2BCBF695581718"
  6108. "3995497CEA956AE515D2261898FA0510"
  6109. "15728E5A8AAAC42DAD33170D04507A33"
  6110. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6111. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6112. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6113. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6114. "D87602733EC86A64521F2B18177B200C"
  6115. "BBE117577A615D6C770988C0BAD946E2"
  6116. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6117. "4B82D120A93AD2CAFFFFFFFFFFFFFFFF"
  6118. };
  6119. WOLFSSL_ENTER("wolfSSL_DH_3072_prime");
  6120. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6121. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6122. WOLFSSL_ERROR_MSG("Error converting DH 3072 prime to big number");
  6123. bn = NULL;
  6124. }
  6125. return bn;
  6126. #else
  6127. (void)bn;
  6128. return NULL;
  6129. #endif
  6130. }
  6131. /* Returns a big number with the 4096-bit prime from RFC 3526.
  6132. *
  6133. * @param [in, out] bn If not NULL then this BN is set and returned.
  6134. * If NULL then a new BN is created, set and returned.
  6135. *
  6136. * @return NULL on failure.
  6137. * @return WOLFSSL_BIGNUM with value set to 4096-bit prime on success.
  6138. */
  6139. WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn)
  6140. {
  6141. #if WOLFSSL_MAX_BN_BITS >= 4096
  6142. static const char prm[] = {
  6143. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6144. "C4C6628B80DC1CD129024E088A67CC74"
  6145. "020BBEA63B139B22514A08798E3404DD"
  6146. "EF9519B3CD3A431B302B0A6DF25F1437"
  6147. "4FE1356D6D51C245E485B576625E7EC6"
  6148. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6149. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6150. "49286651ECE45B3DC2007CB8A163BF05"
  6151. "98DA48361C55D39A69163FA8FD24CF5F"
  6152. "83655D23DCA3AD961C62F356208552BB"
  6153. "9ED529077096966D670C354E4ABC9804"
  6154. "F1746C08CA18217C32905E462E36CE3B"
  6155. "E39E772C180E86039B2783A2EC07A28F"
  6156. "B5C55DF06F4C52C9DE2BCBF695581718"
  6157. "3995497CEA956AE515D2261898FA0510"
  6158. "15728E5A8AAAC42DAD33170D04507A33"
  6159. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6160. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6161. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6162. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6163. "D87602733EC86A64521F2B18177B200C"
  6164. "BBE117577A615D6C770988C0BAD946E2"
  6165. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6166. "4B82D120A92108011A723C12A787E6D7"
  6167. "88719A10BDBA5B2699C327186AF4E23C"
  6168. "1A946834B6150BDA2583E9CA2AD44CE8"
  6169. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  6170. "287C59474E6BC05D99B2964FA090C3A2"
  6171. "233BA186515BE7ED1F612970CEE2D7AF"
  6172. "B81BDD762170481CD0069127D5B05AA9"
  6173. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  6174. "4DF435C934063199FFFFFFFFFFFFFFFF"
  6175. };
  6176. WOLFSSL_ENTER("wolfSSL_DH_4096_prime");
  6177. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6178. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6179. WOLFSSL_ERROR_MSG("Error converting DH 4096 prime to big number");
  6180. bn = NULL;
  6181. }
  6182. return bn;
  6183. #else
  6184. (void)bn;
  6185. return NULL;
  6186. #endif
  6187. }
  6188. /* Returns a big number with the 6144-bit prime from RFC 3526.
  6189. *
  6190. * @param [in, out] bn If not NULL then this BN is set and returned.
  6191. * If NULL then a new BN is created, set and returned.
  6192. *
  6193. * @return NULL on failure.
  6194. * @return WOLFSSL_BIGNUM with value set to 6144-bit prime on success.
  6195. */
  6196. WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn)
  6197. {
  6198. #if WOLFSSL_MAX_BN_BITS >= 6144
  6199. static const char prm[] = {
  6200. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6201. "C4C6628B80DC1CD129024E088A67CC74"
  6202. "020BBEA63B139B22514A08798E3404DD"
  6203. "EF9519B3CD3A431B302B0A6DF25F1437"
  6204. "4FE1356D6D51C245E485B576625E7EC6"
  6205. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6206. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6207. "49286651ECE45B3DC2007CB8A163BF05"
  6208. "98DA48361C55D39A69163FA8FD24CF5F"
  6209. "83655D23DCA3AD961C62F356208552BB"
  6210. "9ED529077096966D670C354E4ABC9804"
  6211. "F1746C08CA18217C32905E462E36CE3B"
  6212. "E39E772C180E86039B2783A2EC07A28F"
  6213. "B5C55DF06F4C52C9DE2BCBF695581718"
  6214. "3995497CEA956AE515D2261898FA0510"
  6215. "15728E5A8AAAC42DAD33170D04507A33"
  6216. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6217. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6218. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6219. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6220. "D87602733EC86A64521F2B18177B200C"
  6221. "BBE117577A615D6C770988C0BAD946E2"
  6222. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6223. "4B82D120A92108011A723C12A787E6D7"
  6224. "88719A10BDBA5B2699C327186AF4E23C"
  6225. "1A946834B6150BDA2583E9CA2AD44CE8"
  6226. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  6227. "287C59474E6BC05D99B2964FA090C3A2"
  6228. "233BA186515BE7ED1F612970CEE2D7AF"
  6229. "B81BDD762170481CD0069127D5B05AA9"
  6230. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  6231. "4DF435C93402849236C3FAB4D27C7026"
  6232. "C1D4DCB2602646DEC9751E763DBA37BD"
  6233. "F8FF9406AD9E530EE5DB382F413001AE"
  6234. "B06A53ED9027D831179727B0865A8918"
  6235. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  6236. "DB7F1447E6CC254B332051512BD7AF42"
  6237. "6FB8F401378CD2BF5983CA01C64B92EC"
  6238. "F032EA15D1721D03F482D7CE6E74FEF6"
  6239. "D55E702F46980C82B5A84031900B1C9E"
  6240. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  6241. "0F1D45B7FF585AC54BD407B22B4154AA"
  6242. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  6243. "A79715EEF29BE32806A1D58BB7C5DA76"
  6244. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  6245. "DA56C9EC2EF29632387FE8D76E3C0468"
  6246. "043E8F663F4860EE12BF2D5B0B7474D6"
  6247. "E694F91E6DCC4024FFFFFFFFFFFFFFFF"
  6248. };
  6249. WOLFSSL_ENTER("wolfSSL_DH_6144_prime");
  6250. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6251. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6252. WOLFSSL_ERROR_MSG("Error converting DH 6144 prime to big number");
  6253. bn = NULL;
  6254. }
  6255. return bn;
  6256. #else
  6257. (void)bn;
  6258. return NULL;
  6259. #endif
  6260. }
  6261. /* Returns a big number with the 8192-bit prime from RFC 3526.
  6262. *
  6263. * @param [in, out] bn If not NULL then this BN is set and returned.
  6264. * If NULL then a new BN is created, set and returned.
  6265. *
  6266. * @return NULL on failure.
  6267. * @return WOLFSSL_BIGNUM with value set to 8192-bit prime on success.
  6268. */
  6269. WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn)
  6270. {
  6271. #if WOLFSSL_MAX_BN_BITS >= 8192
  6272. static const char prm[] = {
  6273. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  6274. "C4C6628B80DC1CD129024E088A67CC74"
  6275. "020BBEA63B139B22514A08798E3404DD"
  6276. "EF9519B3CD3A431B302B0A6DF25F1437"
  6277. "4FE1356D6D51C245E485B576625E7EC6"
  6278. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  6279. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  6280. "49286651ECE45B3DC2007CB8A163BF05"
  6281. "98DA48361C55D39A69163FA8FD24CF5F"
  6282. "83655D23DCA3AD961C62F356208552BB"
  6283. "9ED529077096966D670C354E4ABC9804"
  6284. "F1746C08CA18217C32905E462E36CE3B"
  6285. "E39E772C180E86039B2783A2EC07A28F"
  6286. "B5C55DF06F4C52C9DE2BCBF695581718"
  6287. "3995497CEA956AE515D2261898FA0510"
  6288. "15728E5A8AAAC42DAD33170D04507A33"
  6289. "A85521ABDF1CBA64ECFB850458DBEF0A"
  6290. "8AEA71575D060C7DB3970F85A6E1E4C7"
  6291. "ABF5AE8CDB0933D71E8C94E04A25619D"
  6292. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  6293. "D87602733EC86A64521F2B18177B200C"
  6294. "BBE117577A615D6C770988C0BAD946E2"
  6295. "08E24FA074E5AB3143DB5BFCE0FD108E"
  6296. "4B82D120A92108011A723C12A787E6D7"
  6297. "88719A10BDBA5B2699C327186AF4E23C"
  6298. "1A946834B6150BDA2583E9CA2AD44CE8"
  6299. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  6300. "287C59474E6BC05D99B2964FA090C3A2"
  6301. "233BA186515BE7ED1F612970CEE2D7AF"
  6302. "B81BDD762170481CD0069127D5B05AA9"
  6303. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  6304. "4DF435C93402849236C3FAB4D27C7026"
  6305. "C1D4DCB2602646DEC9751E763DBA37BD"
  6306. "F8FF9406AD9E530EE5DB382F413001AE"
  6307. "B06A53ED9027D831179727B0865A8918"
  6308. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  6309. "DB7F1447E6CC254B332051512BD7AF42"
  6310. "6FB8F401378CD2BF5983CA01C64B92EC"
  6311. "F032EA15D1721D03F482D7CE6E74FEF6"
  6312. "D55E702F46980C82B5A84031900B1C9E"
  6313. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  6314. "0F1D45B7FF585AC54BD407B22B4154AA"
  6315. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  6316. "A79715EEF29BE32806A1D58BB7C5DA76"
  6317. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  6318. "DA56C9EC2EF29632387FE8D76E3C0468"
  6319. "043E8F663F4860EE12BF2D5B0B7474D6"
  6320. "E694F91E6DBE115974A3926F12FEE5E4"
  6321. "38777CB6A932DF8CD8BEC4D073B931BA"
  6322. "3BC832B68D9DD300741FA7BF8AFC47ED"
  6323. "2576F6936BA424663AAB639C5AE4F568"
  6324. "3423B4742BF1C978238F16CBE39D652D"
  6325. "E3FDB8BEFC848AD922222E04A4037C07"
  6326. "13EB57A81A23F0C73473FC646CEA306B"
  6327. "4BCBC8862F8385DDFA9D4B7FA2C087E8"
  6328. "79683303ED5BDD3A062B3CF5B3A278A6"
  6329. "6D2A13F83F44F82DDF310EE074AB6A36"
  6330. "4597E899A0255DC164F31CC50846851D"
  6331. "F9AB48195DED7EA1B1D510BD7EE74D73"
  6332. "FAF36BC31ECFA268359046F4EB879F92"
  6333. "4009438B481C6CD7889A002ED5EE382B"
  6334. "C9190DA6FC026E479558E4475677E9AA"
  6335. "9E3050E2765694DFC81F56E880B96E71"
  6336. "60C980DD98EDD3DFFFFFFFFFFFFFFFFF"
  6337. };
  6338. WOLFSSL_ENTER("wolfSSL_DH_8192_prime");
  6339. /* Set prime into BN. Creates a new BN when bn is NULL. */
  6340. if (wolfSSL_BN_hex2bn(&bn, prm) != 1) {
  6341. WOLFSSL_ERROR_MSG("Error converting DH 8192 prime to big number");
  6342. bn = NULL;
  6343. }
  6344. return bn;
  6345. #else
  6346. (void)bn;
  6347. return NULL;
  6348. #endif
  6349. }
  6350. /*
  6351. * DH to/from bin APIs
  6352. */
  6353. #ifndef NO_CERTS
  6354. /* Load the DER encoded DH parameters/key into DH key.
  6355. *
  6356. * @param [in, out] dh DH key to load parameters into.
  6357. * @param [in] der Buffer holding DER encoded parameters data.
  6358. * @param [in, out] idx On in, index at which DH key DER data starts.
  6359. * On out, index after DH key DER data.
  6360. * @param [in] derSz Size of DER buffer in bytes.
  6361. *
  6362. * @return 0 on success.
  6363. * @return 1 when decoding DER or setting the external key fails.
  6364. */
  6365. static int wolfssl_dh_load_key(WOLFSSL_DH* dh, const unsigned char* der,
  6366. word32* idx, word32 derSz)
  6367. {
  6368. int err = 0;
  6369. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  6370. int ret;
  6371. /* Decode DH parameters/key from DER. */
  6372. ret = wc_DhKeyDecode(der, idx, (DhKey*)dh->internal, derSz);
  6373. if (ret != 0) {
  6374. WOLFSSL_ERROR_MSG("DhKeyDecode() failed");
  6375. err = 1;
  6376. }
  6377. if (!err) {
  6378. /* wolfSSL DH key set. */
  6379. dh->inSet = 1;
  6380. /* Set the external DH key based on wolfSSL DH key. */
  6381. if (SetDhExternal(dh) != 1) {
  6382. WOLFSSL_ERROR_MSG("SetDhExternal failed");
  6383. err = 1;
  6384. }
  6385. }
  6386. #else
  6387. byte* p;
  6388. byte* g;
  6389. word32 pSz = MAX_DH_SIZE;
  6390. word32 gSz = MAX_DH_SIZE;
  6391. /* Only DH parameters supported. */
  6392. /* Load external and set internal. */
  6393. p = (byte*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6394. g = (byte*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6395. if ((p == NULL) || (g == NULL)) {
  6396. err = 1;
  6397. }
  6398. /* Extract the p and g as data from the DER encoded DH parameters. */
  6399. if ((!err) && (wc_DhParamsLoad(der + *idx, derSz - *idx, p, &pSz, g,
  6400. &gSz) < 0)) {
  6401. err = 1;
  6402. }
  6403. if (!err) {
  6404. /* Put p and g in as big numbers - free existing BNs. */
  6405. if (dh->p != NULL) {
  6406. wolfSSL_BN_free(dh->p);
  6407. dh->p = NULL;
  6408. }
  6409. if (dh->g != NULL) {
  6410. wolfSSL_BN_free(dh->g);
  6411. dh->g = NULL;
  6412. }
  6413. dh->p = wolfSSL_BN_bin2bn(p, (int)pSz, NULL);
  6414. dh->g = wolfSSL_BN_bin2bn(g, (int)gSz, NULL);
  6415. if (dh->p == NULL || dh->g == NULL) {
  6416. err = 1;
  6417. }
  6418. else {
  6419. /* External DH key parameters were set. */
  6420. dh->exSet = 1;
  6421. }
  6422. }
  6423. /* Set internal as the outside has been updated. */
  6424. if ((!err) && (SetDhInternal(dh) != 1)) {
  6425. WOLFSSL_ERROR_MSG("Unable to set internal DH structure");
  6426. err = 1;
  6427. }
  6428. if (!err) {
  6429. *idx += wolfssl_der_length(der + *idx, derSz - *idx);
  6430. }
  6431. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6432. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  6433. #endif
  6434. return err;
  6435. }
  6436. #ifdef OPENSSL_ALL
  6437. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  6438. /* Convert DER encoded DH parameters to a WOLFSSL_DH structure.
  6439. *
  6440. * @param [out] dh DH key to put parameters into. May be NULL.
  6441. * @param [in, out] pp Pointer to DER encoded DH parameters.
  6442. * Value updated to end of data when dh is not NULL.
  6443. * @param [in] length Length of data available in bytes.
  6444. *
  6445. * @return DH key on success.
  6446. * @return NULL on failure.
  6447. */
  6448. WOLFSSL_DH *wolfSSL_d2i_DHparams(WOLFSSL_DH** dh, const unsigned char** pp,
  6449. long length)
  6450. {
  6451. WOLFSSL_DH *newDh = NULL;
  6452. word32 idx = 0;
  6453. int err = 0;
  6454. WOLFSSL_ENTER("wolfSSL_d2i_DHparams");
  6455. /* Validate parameters. */
  6456. if ((pp == NULL) || (length <= 0)) {
  6457. WOLFSSL_ERROR_MSG("bad argument");
  6458. err = 1;
  6459. }
  6460. /* Create new DH key to return. */
  6461. if ((!err) && ((newDh = wolfSSL_DH_new()) == NULL)) {
  6462. WOLFSSL_ERROR_MSG("wolfSSL_DH_new() failed");
  6463. err = 1;
  6464. }
  6465. if ((!err) && (wolfssl_dh_load_key(newDh, *pp, &idx,
  6466. (word32)length) != 0)) {
  6467. WOLFSSL_ERROR_MSG("Loading DH parameters failed");
  6468. err = 1;
  6469. }
  6470. if ((!err) && (dh != NULL)) {
  6471. /* Return through parameter too. */
  6472. *dh = newDh;
  6473. /* Move buffer on by the used amount. */
  6474. *pp += idx;
  6475. }
  6476. if (err && (newDh != NULL)) {
  6477. /* Dispose of any created DH key. */
  6478. wolfSSL_DH_free(newDh);
  6479. newDh = NULL;
  6480. }
  6481. return newDh;
  6482. }
  6483. #endif /* !HAVE_FIPS || FIPS_VERSION_GT(2,0) */
  6484. /* Converts internal WOLFSSL_DH structure to DER encoded DH parameters.
  6485. *
  6486. * @params [in] dh DH key with parameters to encode.
  6487. * @params [in, out] out Pointer to buffer to encode into.
  6488. * When NULL or pointer to NULL, only length returned.
  6489. * @return 0 on error.
  6490. * @return Size of DER encoding in bytes on success.
  6491. */
  6492. int wolfSSL_i2d_DHparams(const WOLFSSL_DH *dh, unsigned char **out)
  6493. {
  6494. #if (!defined(HAVE_FIPS) || FIPS_VERSION_GT(5,0)) && defined(WOLFSSL_DH_EXTRA)
  6495. /* Set length to an arbitrarily large value for wc_DhParamsToDer(). */
  6496. word32 len = (word32)-1;
  6497. int err = 0;
  6498. /* Validate parameters. */
  6499. if (dh == NULL) {
  6500. WOLFSSL_ERROR_MSG("Bad parameters");
  6501. err = 1;
  6502. }
  6503. /* Push external DH data into internal DH key if not set. */
  6504. if ((!err) && (!dh->inSet) && (SetDhInternal((WOLFSSL_DH*)dh) != 1)) {
  6505. WOLFSSL_ERROR_MSG("Bad DH set internal");
  6506. err = 1;
  6507. }
  6508. if (!err) {
  6509. int ret;
  6510. unsigned char* der = NULL;
  6511. /* Use *out when available otherwise NULL. */
  6512. if (out != NULL) {
  6513. der = *out;
  6514. }
  6515. /* Get length and/or encode. */
  6516. ret = wc_DhParamsToDer((DhKey*)dh->internal, der, &len);
  6517. /* Length of encoded data is returned on success. */
  6518. if (ret > 0) {
  6519. *out += len;
  6520. }
  6521. /* An error occurred unless only length returned. */
  6522. else if (ret != LENGTH_ONLY_E) {
  6523. err = 1;
  6524. }
  6525. }
  6526. /* Set return to 0 on error. */
  6527. if (err) {
  6528. len = 0;
  6529. }
  6530. return (int)len;
  6531. #else
  6532. word32 len;
  6533. int ret = 0;
  6534. int pSz;
  6535. int gSz;
  6536. WOLFSSL_ENTER("wolfSSL_i2d_DHparams");
  6537. /* Validate parameters. */
  6538. if (dh == NULL) {
  6539. WOLFSSL_ERROR_MSG("Bad parameters");
  6540. len = 0;
  6541. }
  6542. else {
  6543. /* SEQ <len>
  6544. * INT <len> [0x00] <prime>
  6545. * INT <len> [0x00] <generator>
  6546. * Integers have 0x00 prepended if the top bit of positive number is
  6547. * set.
  6548. */
  6549. /* Get total length of prime including any prepended zeros. */
  6550. pSz = mp_unsigned_bin_size((mp_int*)dh->p->internal) +
  6551. mp_leading_bit((mp_int*)dh->p->internal);
  6552. /* Get total length of generator including any prepended zeros. */
  6553. gSz = mp_unsigned_bin_size((mp_int*)dh->g->internal) +
  6554. mp_leading_bit((mp_int*)dh->g->internal);
  6555. /* Calculate length of data in sequence. */
  6556. len = 1 + ASN_LEN_SIZE(pSz) + pSz +
  6557. 1 + ASN_LEN_SIZE(gSz) + gSz;
  6558. /* Add in the length of the SEQUENCE. */
  6559. len += 1 + ASN_LEN_SIZE(len);
  6560. if ((out != NULL) && (*out != NULL)) {
  6561. /* Encode parameters. */
  6562. ret = StoreDHparams(*out, &len, (mp_int*)dh->p->internal,
  6563. (mp_int*)dh->g->internal);
  6564. if (ret != MP_OKAY) {
  6565. WOLFSSL_ERROR_MSG("StoreDHparams error");
  6566. len = 0;
  6567. }
  6568. else {
  6569. /* Move pointer on if encoded. */
  6570. *out += len;
  6571. }
  6572. }
  6573. }
  6574. return (int)len;
  6575. #endif
  6576. }
  6577. #endif /* OPENSSL_ALL */
  6578. #endif /* !NO_CERTS */
  6579. #endif /* OPENSSL_EXTRA */
  6580. #if defined(OPENSSL_EXTRA) || \
  6581. ((!defined(NO_BIO) || !defined(NO_FILESYSTEM)) && \
  6582. defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) || \
  6583. defined(WOLFSSL_MYSQL_COMPATIBLE))
  6584. /* Load the DER encoded DH parameters into DH key.
  6585. *
  6586. * @param [in, out] dh DH key to load parameters into.
  6587. * @param [in] derBuf Buffer holding DER encoded parameters data.
  6588. * @param [in] derSz Size of DER data in buffer in bytes.
  6589. *
  6590. * @return 1 on success.
  6591. * @return -1 when DH or derBuf is NULL,
  6592. * internal DH key in DH is NULL,
  6593. * derSz is 0 or less,
  6594. * error decoding DER data or
  6595. * setting external parameter values fails.
  6596. */
  6597. int wolfSSL_DH_LoadDer(WOLFSSL_DH* dh, const unsigned char* derBuf, int derSz)
  6598. {
  6599. int ret = 1;
  6600. word32 idx = 0;
  6601. /* Validate parameters. */
  6602. if ((dh == NULL) || (dh->internal == NULL) || (derBuf == NULL) ||
  6603. (derSz <= 0)) {
  6604. WOLFSSL_ERROR_MSG("Bad function arguments");
  6605. ret = -1;
  6606. }
  6607. if ((ret == 1) && (wolfssl_dh_load_key(dh, derBuf, &idx,
  6608. (word32)derSz) != 0)) {
  6609. WOLFSSL_ERROR_MSG("DH key decode failed");
  6610. ret = -1;
  6611. }
  6612. return ret;
  6613. }
  6614. #endif
  6615. /*
  6616. * DH PEM APIs
  6617. */
  6618. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  6619. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  6620. #if !defined(NO_BIO) || !defined(NO_FILESYSTEM)
  6621. /* Create a DH key by reading the PEM encoded data from the BIO.
  6622. *
  6623. * @param [in] bio BIO object to read from.
  6624. * @param [in, out] dh DH key to use. May be NULL.
  6625. * @param [in] pem PEM data to decode.
  6626. * @param [in] pemSz Size of PEM data in bytes.
  6627. * @param [in] memAlloced Indicates that pem was allocated and is to be
  6628. * freed after use.
  6629. * @return DH key on success.
  6630. * @return NULL on failure.
  6631. */
  6632. static WOLFSSL_DH *wolfssl_dhparams_read_pem(WOLFSSL_DH **dh,
  6633. unsigned char* pem, int pemSz, int memAlloced)
  6634. {
  6635. WOLFSSL_DH* localDh = NULL;
  6636. DerBuffer *der = NULL;
  6637. int err = 0;
  6638. /* Convert PEM to DER assuming DH Parameter format. */
  6639. if ((!err) && (PemToDer(pem, pemSz, DH_PARAM_TYPE, &der, NULL, NULL,
  6640. NULL) < 0)) {
  6641. /* Convert PEM to DER assuming X9.42 DH Parameter format. */
  6642. if (PemToDer(pem, pemSz, X942_PARAM_TYPE, &der, NULL, NULL, NULL)
  6643. != 0) {
  6644. err = 1;
  6645. }
  6646. /* If Success on X9.42 DH format, clear error from failed DH format */
  6647. else {
  6648. unsigned long error;
  6649. CLEAR_ASN_NO_PEM_HEADER_ERROR(error);
  6650. }
  6651. }
  6652. if (memAlloced) {
  6653. /* PEM data no longer needed. */
  6654. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  6655. }
  6656. if (!err) {
  6657. /* Use the DH key passed in or allocate a new one. */
  6658. if (dh != NULL) {
  6659. localDh = *dh;
  6660. }
  6661. if (localDh == NULL) {
  6662. localDh = wolfSSL_DH_new();
  6663. if (localDh == NULL) {
  6664. err = 1;
  6665. }
  6666. }
  6667. }
  6668. /* Load the DER encoded DH parameters from buffer into a DH key. */
  6669. if ((!err) && (wolfSSL_DH_LoadDer(localDh, der->buffer, (int)der->length)
  6670. != 1)) {
  6671. /* Free an allocated DH key. */
  6672. if ((dh == NULL) || (localDh != *dh)) {
  6673. wolfSSL_DH_free(localDh);
  6674. }
  6675. localDh = NULL;
  6676. err = 1;
  6677. }
  6678. /* Return the DH key on success. */
  6679. if ((!err) && (dh != NULL)) {
  6680. *dh = localDh;
  6681. }
  6682. /* Dispose of DER data. */
  6683. if (der != NULL) {
  6684. FreeDer(&der);
  6685. }
  6686. return localDh;
  6687. }
  6688. #endif /* !NO_BIO || !NO_FILESYSTEM */
  6689. #ifndef NO_BIO
  6690. /* Create a DH key by reading the PEM encoded data from the BIO.
  6691. *
  6692. * DH parameters are public data and are not expected to be encrypted.
  6693. *
  6694. * @param [in] bio BIO object to read from.
  6695. * @param [in, out] dh DH key to When pointer to
  6696. * NULL, a new DH key is created.
  6697. * @param [in] cb Password callback when PEM encrypted. Not used.
  6698. * @param [in] pass NUL terminated string for passphrase when PEM
  6699. * encrypted. Not used.
  6700. * @return DH key on success.
  6701. * @return NULL on failure.
  6702. */
  6703. WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bio, WOLFSSL_DH **dh,
  6704. wc_pem_password_cb *cb, void *pass)
  6705. {
  6706. WOLFSSL_DH* localDh = NULL;
  6707. int err = 0;
  6708. unsigned char* mem = NULL;
  6709. int size = 0;
  6710. int memAlloced = 0;
  6711. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DHparams");
  6712. (void)cb;
  6713. (void)pass;
  6714. /* Validate parameters. */
  6715. if (bio == NULL) {
  6716. WOLFSSL_ERROR_MSG("Bad Function Argument bio is NULL");
  6717. err = 1;
  6718. }
  6719. /* Get buffer of data from BIO or read data from the BIO into a new buffer.
  6720. */
  6721. if ((!err) && (wolfssl_read_bio(bio, (char**)&mem, &size, &memAlloced)
  6722. != 0)) {
  6723. err = 1;
  6724. }
  6725. if (!err) {
  6726. /* Create a DH key from the PEM - try two different headers. */
  6727. localDh = wolfssl_dhparams_read_pem(dh, mem, size, memAlloced);
  6728. }
  6729. return localDh;
  6730. }
  6731. #endif /* !NO_BIO */
  6732. #ifndef NO_FILESYSTEM
  6733. /* Read DH parameters from a file pointer into DH key.
  6734. *
  6735. * DH parameters are public data and are not expected to be encrypted.
  6736. *
  6737. * @param [in] fp File pointer to read DH parameter file from.
  6738. * @param [in, out] dh DH key with parameters if not NULL. When pointer to
  6739. * NULL, a new DH key is created.
  6740. * @param [in] cb Password callback when PEM encrypted. Not used.
  6741. * @param [in] pass NUL terminated string for passphrase when PEM
  6742. * encrypted. Not used.
  6743. *
  6744. * @return NULL on failure.
  6745. * @return DH key with parameters set on success.
  6746. */
  6747. WOLFSSL_DH* wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH** dh,
  6748. wc_pem_password_cb* cb, void* pass)
  6749. {
  6750. WOLFSSL_DH* localDh = NULL;
  6751. int err = 0;
  6752. unsigned char* mem = NULL;
  6753. int size = 0;
  6754. (void)cb;
  6755. (void)pass;
  6756. /* Read data from file pointer. */
  6757. if (wolfssl_read_file(fp, (char**)&mem, &size) != 0) {
  6758. err = 1;
  6759. }
  6760. if (!err) {
  6761. localDh = wolfssl_dhparams_read_pem(dh, mem, size, 1);
  6762. }
  6763. return localDh;
  6764. }
  6765. #endif /* !NO_FILESYSTEM */
  6766. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM)
  6767. /* Encoded parameter data in DH key as DER.
  6768. *
  6769. * @param [in, out] dh DH key object to encode.
  6770. * @param [out] out Buffer containing DER encoding.
  6771. * @param [in] heap Heap hint.
  6772. * @return <0 on error.
  6773. * @return Length of DER encoded DH parameters in bytes.
  6774. */
  6775. static int wolfssl_dhparams_to_der(WOLFSSL_DH* dh, unsigned char** out,
  6776. void* heap)
  6777. {
  6778. int ret = -1;
  6779. int err = 0;
  6780. byte* der = NULL;
  6781. word32 derSz;
  6782. DhKey* key;
  6783. (void)heap;
  6784. /* Set internal parameters based on external parameters. */
  6785. if ((dh->inSet == 0) && (SetDhInternal(dh) != 1)) {
  6786. WOLFSSL_ERROR_MSG("Unable to set internal DH structure");
  6787. err = 1;
  6788. }
  6789. if (!err) {
  6790. /* Use wolfSSL API to get length of DER encode DH parameters. */
  6791. key = (DhKey*)dh->internal;
  6792. ret = wc_DhParamsToDer(key, NULL, &derSz);
  6793. if (ret != LENGTH_ONLY_E) {
  6794. WOLFSSL_ERROR_MSG("Failed to get size of DH params");
  6795. err = 1;
  6796. }
  6797. }
  6798. if (!err) {
  6799. /* Allocate memory for DER encoding. */
  6800. der = (byte*)XMALLOC(derSz, heap, DYNAMIC_TYPE_TMP_BUFFER);
  6801. if (der == NULL) {
  6802. WOLFSSL_LEAVE("wolfssl_dhparams_to_der", MEMORY_E);
  6803. err = 1;
  6804. }
  6805. }
  6806. if (!err) {
  6807. /* Encode DH parameters into DER buffer. */
  6808. ret = wc_DhParamsToDer(key, der, &derSz);
  6809. if (ret < 0) {
  6810. WOLFSSL_ERROR_MSG("Failed to export DH params");
  6811. err = 1;
  6812. }
  6813. }
  6814. if (!err) {
  6815. *out = der;
  6816. der = NULL;
  6817. }
  6818. if (der != NULL) {
  6819. XFREE(der, heap, DYNAMIC_TYPE_TMP_BUFFER);
  6820. }
  6821. return ret;
  6822. }
  6823. /* Writes the DH parameters in PEM format from "dh" out to the file pointer
  6824. * passed in.
  6825. *
  6826. * @param [in] fp File pointer to write to.
  6827. * @param [in] dh DH key to write.
  6828. * @return 1 on success.
  6829. * @return 0 on failure.
  6830. */
  6831. int wolfSSL_PEM_write_DHparams(XFILE fp, WOLFSSL_DH* dh)
  6832. {
  6833. int ret = 1;
  6834. int derSz;
  6835. byte* derBuf = NULL;
  6836. void* heap = NULL;
  6837. WOLFSSL_ENTER("wolfSSL_PEM_write_DHparams");
  6838. /* Validate parameters. */
  6839. if ((fp == XBADFILE) || (dh == NULL)) {
  6840. WOLFSSL_ERROR_MSG("Bad Function Arguments");
  6841. ret = 0;
  6842. }
  6843. if (ret == 1) {
  6844. DhKey* key = (DhKey*)dh->internal;
  6845. if (key)
  6846. heap = key->heap;
  6847. if ((derSz = wolfssl_dhparams_to_der(dh, &derBuf, heap)) < 0) {
  6848. WOLFSSL_ERROR_MSG("DER encoding failed");
  6849. ret = 0;
  6850. }
  6851. if (derBuf == NULL) {
  6852. WOLFSSL_ERROR_MSG("DER encoding failed to get buffer");
  6853. ret = 0;
  6854. }
  6855. }
  6856. if ((ret == 1) && (der_write_to_file_as_pem(derBuf, derSz, fp,
  6857. DH_PARAM_TYPE, NULL) != WOLFSSL_SUCCESS)) {
  6858. ret = 0;
  6859. }
  6860. /* Dispose of DER buffer. */
  6861. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  6862. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  6863. return ret;
  6864. }
  6865. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM */
  6866. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE ||
  6867. * OPENSSL_EXTRA */
  6868. /*
  6869. * DH get/set APIs
  6870. */
  6871. #ifdef OPENSSL_EXTRA
  6872. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) \
  6873. || defined(WOLFSSL_OPENSSH) || defined(OPENSSL_EXTRA)
  6874. /* Set the members of DhKey into WOLFSSL_DH
  6875. * Specify elements to set via the 2nd parameter
  6876. *
  6877. * @param [in, out] dh DH key to synchronize.
  6878. * @param [in] elm Elements to synchronize.
  6879. * @return 1 on success.
  6880. * @return -1 on failure.
  6881. */
  6882. int SetDhExternal_ex(WOLFSSL_DH *dh, int elm)
  6883. {
  6884. int ret = 1;
  6885. DhKey *key = NULL;
  6886. WOLFSSL_ENTER("SetDhExternal_ex");
  6887. /* Validate parameters. */
  6888. if ((dh == NULL) || (dh->internal == NULL)) {
  6889. WOLFSSL_ERROR_MSG("dh key NULL error");
  6890. ret = -1;
  6891. }
  6892. if (ret == 1) {
  6893. /* Get the wolfSSL DH key. */
  6894. key = (DhKey*)dh->internal;
  6895. }
  6896. if ((ret == 1) && (elm & ELEMENT_P)) {
  6897. /* Set the prime. */
  6898. if (wolfssl_bn_set_value(&dh->p, &key->p) != 1) {
  6899. WOLFSSL_ERROR_MSG("dh param p error");
  6900. ret = -1;
  6901. }
  6902. }
  6903. if ((ret == 1) && (elm & ELEMENT_G)) {
  6904. /* Set the generator. */
  6905. if (wolfssl_bn_set_value(&dh->g, &key->g) != 1) {
  6906. WOLFSSL_ERROR_MSG("dh param g error");
  6907. ret = -1;
  6908. }
  6909. }
  6910. if ((ret == 1) && (elm & ELEMENT_Q)) {
  6911. /* Set the order. */
  6912. if (wolfssl_bn_set_value(&dh->q, &key->q) != 1) {
  6913. WOLFSSL_ERROR_MSG("dh param q error");
  6914. ret = -1;
  6915. }
  6916. }
  6917. #ifdef WOLFSSL_DH_EXTRA
  6918. if ((ret == 1) && (elm & ELEMENT_PRV)) {
  6919. /* Set the private key. */
  6920. if (wolfssl_bn_set_value(&dh->priv_key, &key->priv) != 1) {
  6921. WOLFSSL_ERROR_MSG("No DH Private Key");
  6922. ret = -1;
  6923. }
  6924. }
  6925. if ((ret == 1) && (elm & ELEMENT_PUB)) {
  6926. /* Set the public key. */
  6927. if (wolfssl_bn_set_value(&dh->pub_key, &key->pub) != 1) {
  6928. WOLFSSL_ERROR_MSG("No DH Public Key");
  6929. ret = -1;
  6930. }
  6931. }
  6932. #endif /* WOLFSSL_DH_EXTRA */
  6933. if (ret == 1) {
  6934. /* On success record that the external values have been set. */
  6935. dh->exSet = 1;
  6936. }
  6937. return ret;
  6938. }
  6939. /* Set the members of DhKey into WOLFSSL_DH
  6940. * DhKey was populated from wc_DhKeyDecode
  6941. * p, g, pub_key and priv_key are set.
  6942. *
  6943. * @param [in, out] dh DH key to synchronize.
  6944. * @return 1 on success.
  6945. * @return -1 on failure.
  6946. */
  6947. int SetDhExternal(WOLFSSL_DH *dh)
  6948. {
  6949. /* Assuming Q not required when using this API. */
  6950. int elements = ELEMENT_P | ELEMENT_G | ELEMENT_PUB | ELEMENT_PRV;
  6951. WOLFSSL_ENTER("SetDhExternal");
  6952. return SetDhExternal_ex(dh, elements);
  6953. }
  6954. #endif /* WOLFSSL_QT || OPENSSL_ALL || WOLFSSL_OPENSSH || OPENSSL_EXTRA */
  6955. /* Set the internal/wolfSSL DH key with data from the external parts.
  6956. *
  6957. * @param [in, out] dh DH key to synchronize.
  6958. * @return 1 on success.
  6959. * @return -1 on failure.
  6960. */
  6961. int SetDhInternal(WOLFSSL_DH* dh)
  6962. {
  6963. int ret = 1;
  6964. DhKey *key = NULL;
  6965. WOLFSSL_ENTER("SetDhInternal");
  6966. /* Validate parameters. */
  6967. if ((dh == NULL) || (dh->p == NULL) || (dh->g == NULL)) {
  6968. WOLFSSL_ERROR_MSG("Bad function arguments");
  6969. ret = -1;
  6970. }
  6971. if (ret == 1) {
  6972. /* Get the wolfSSL DH key. */
  6973. key = (DhKey*)dh->internal;
  6974. /* Clear out key and initialize. */
  6975. wc_FreeDhKey(key);
  6976. if (wc_InitDhKey(key) != 0) {
  6977. ret = -1;
  6978. }
  6979. }
  6980. if (ret == 1) {
  6981. /* Transfer prime. */
  6982. if (wolfssl_bn_get_value(dh->p, &key->p) != 1) {
  6983. ret = -1;
  6984. }
  6985. }
  6986. if (ret == 1) {
  6987. /* Transfer generator. */
  6988. if (wolfssl_bn_get_value(dh->g, &key->g) != 1) {
  6989. ret = -1;
  6990. }
  6991. }
  6992. #ifdef HAVE_FFDHE_Q
  6993. /* Transfer order if available. */
  6994. if ((ret == 1) && (dh->q != NULL)) {
  6995. if (wolfssl_bn_get_value(dh->q, &key->q) != 1) {
  6996. ret = -1;
  6997. }
  6998. }
  6999. #endif
  7000. #ifdef WOLFSSL_DH_EXTRA
  7001. /* Transfer private key if available. */
  7002. if ((ret == 1) && (dh->priv_key != NULL) &&
  7003. (!wolfSSL_BN_is_zero(dh->priv_key))) {
  7004. if (wolfssl_bn_get_value(dh->priv_key, &key->priv) != 1) {
  7005. ret = -1;
  7006. }
  7007. }
  7008. /* Transfer public key if available. */
  7009. if ((ret == 1) && (dh->pub_key != NULL) &&
  7010. (!wolfSSL_BN_is_zero(dh->pub_key))) {
  7011. if (wolfssl_bn_get_value(dh->pub_key, &key->pub) != 1) {
  7012. ret = -1;
  7013. }
  7014. }
  7015. #endif /* WOLFSSL_DH_EXTRA */
  7016. if (ret == 1) {
  7017. /* On success record that the internal values have been set. */
  7018. dh->inSet = 1;
  7019. }
  7020. return ret;
  7021. }
  7022. /* Get the size, in bytes, of the DH key.
  7023. *
  7024. * Return code compliant with OpenSSL.
  7025. *
  7026. * @param [in] dh DH key.
  7027. * @return -1 on error.
  7028. * @return Size of DH key in bytes on success.
  7029. */
  7030. int wolfSSL_DH_size(WOLFSSL_DH* dh)
  7031. {
  7032. int ret = -1;
  7033. WOLFSSL_ENTER("wolfSSL_DH_size");
  7034. /* Validate parameter. */
  7035. if (dh != NULL) {
  7036. /* Size of key is size of prime in bytes. */
  7037. ret = wolfSSL_BN_num_bytes(dh->p);
  7038. }
  7039. return ret;
  7040. }
  7041. /**
  7042. * Return parameters p, q and/or g of the DH key.
  7043. *
  7044. * @param [in] dh DH key to retrieve parameters from.
  7045. * @param [out] p Pointer to return prime in. May be NULL.
  7046. * @param [out] q Pointer to return order in. May be NULL.
  7047. * @param [out] g Pointer to return generator in. May be NULL.
  7048. */
  7049. void wolfSSL_DH_get0_pqg(const WOLFSSL_DH *dh, const WOLFSSL_BIGNUM **p,
  7050. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  7051. {
  7052. WOLFSSL_ENTER("wolfSSL_DH_get0_pqg");
  7053. if (dh != NULL) {
  7054. /* Return prime if required. */
  7055. if (p != NULL) {
  7056. *p = dh->p;
  7057. }
  7058. /* Return order if required. */
  7059. if (q != NULL) {
  7060. *q = dh->q;
  7061. }
  7062. /* Return generator if required. */
  7063. if (g != NULL) {
  7064. *g = dh->g;
  7065. }
  7066. }
  7067. }
  7068. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS) && !defined(WOLFSSL_DH_EXTRA)) \
  7069. || (defined(HAVE_FIPS_VERSION) && FIPS_VERSION_GT(2,0))
  7070. #if defined(OPENSSL_ALL) || \
  7071. defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  7072. /* Sets the parameters p, g and optionally q into the DH key.
  7073. *
  7074. * Ownership of p, q and g get taken over by "dh" on success and should be
  7075. * free'd with a call to wolfSSL_DH_free -- not individually.
  7076. *
  7077. * @param [in, out] dh DH key to set.
  7078. * @param [in] p Prime value to set. May be NULL when value already
  7079. * present.
  7080. * @param [in] q Order value to set. May be NULL.
  7081. * @param [in] g Generator value to set. May be NULL when value already
  7082. * present.
  7083. * @return 1 on success.
  7084. * @return 0 on failure.
  7085. */
  7086. int wolfSSL_DH_set0_pqg(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *p,
  7087. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  7088. {
  7089. int ret = 1;
  7090. WOLFSSL_ENTER("wolfSSL_DH_set0_pqg");
  7091. /* Validate parameters - q is optional. */
  7092. if (dh == NULL) {
  7093. WOLFSSL_ERROR_MSG("Bad function arguments");
  7094. ret = 0;
  7095. }
  7096. /* p can be NULL if we already have one set. */
  7097. if ((ret == 1) && (p == NULL) && (dh->p == NULL)) {
  7098. WOLFSSL_ERROR_MSG("Bad function arguments");
  7099. ret = 0;
  7100. }
  7101. /* g can be NULL if we already have one set. */
  7102. if ((ret == 1) && (g == NULL) && (dh->g == NULL)) {
  7103. WOLFSSL_ERROR_MSG("Bad function arguments");
  7104. ret = 0;
  7105. }
  7106. if (ret == 1) {
  7107. /* Invalidate internal key. */
  7108. dh->inSet = 0;
  7109. /* Free external representation of parameters and set with those passed
  7110. * in. */
  7111. if (p != NULL) {
  7112. wolfSSL_BN_free(dh->p);
  7113. dh->p = p;
  7114. }
  7115. if (q != NULL) {
  7116. wolfSSL_BN_free(dh->q);
  7117. dh->q = q;
  7118. }
  7119. if (g != NULL) {
  7120. wolfSSL_BN_free(dh->g);
  7121. dh->g = g;
  7122. }
  7123. /* External DH key parameters were set. */
  7124. dh->exSet = 1;
  7125. /* Set internal/wolfSSL DH key as well. */
  7126. if (SetDhInternal(dh) != 1) {
  7127. WOLFSSL_ERROR_MSG("Unable to set internal DH key");
  7128. /* Don't keep parameters on failure. */
  7129. dh->p = NULL;
  7130. dh->q = NULL;
  7131. dh->g = NULL;
  7132. /* Internal and external DH key not set. */
  7133. dh->inSet = 0;
  7134. dh->exSet = 0;
  7135. ret = 0;
  7136. }
  7137. }
  7138. return ret;
  7139. }
  7140. /* Set the length of the DH private key in bits.
  7141. *
  7142. * Length field is checked at generation.
  7143. *
  7144. * @param [in, out] dh DH key to set.
  7145. * @param [in] len Length of DH private key in bytes.
  7146. * @return 0 on failure.
  7147. * @return 1 on success.
  7148. */
  7149. int wolfSSL_DH_set_length(WOLFSSL_DH *dh, long len)
  7150. {
  7151. int ret = 1;
  7152. WOLFSSL_ENTER("wolfSSL_DH_set_length");
  7153. /* Validate parameter. */
  7154. if (dh == NULL) {
  7155. WOLFSSL_ERROR_MSG("Bad function arguments");
  7156. ret = 0;
  7157. }
  7158. else {
  7159. /* Store length. */
  7160. dh->length = (int)len;
  7161. }
  7162. return ret;
  7163. }
  7164. #endif /* OPENSSL_ALL || (v1.1.0 or later) */
  7165. #endif
  7166. /* Get the public and private keys requested.
  7167. *
  7168. * @param [in] dh DH key to get keys from.
  7169. * @param [out] pub_key Pointer to return public key in. May be NULL.
  7170. * @param [out] priv_key Pointer to return private key in. May be NULL.
  7171. */
  7172. void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh, const WOLFSSL_BIGNUM **pub_key,
  7173. const WOLFSSL_BIGNUM **priv_key)
  7174. {
  7175. WOLFSSL_ENTER("wolfSSL_DH_get0_key");
  7176. /* Get only when valid DH passed in. */
  7177. if (dh != NULL) {
  7178. /* Return public key if required and available. */
  7179. if ((pub_key != NULL) && (dh->pub_key != NULL)) {
  7180. *pub_key = dh->pub_key;
  7181. }
  7182. /* Return private key if required and available. */
  7183. if ((priv_key != NULL) && (dh->priv_key != NULL)) {
  7184. *priv_key = dh->priv_key;
  7185. }
  7186. }
  7187. }
  7188. /* Set the public and/or private key.
  7189. *
  7190. * @param [in, out] dh DH key to have keys set into.
  7191. * @param [in] pub_key Public key to set. May be NULL.
  7192. * @param [in] priv_key Private key to set. May be NULL.
  7193. * @return 0 on failure.
  7194. * @return 1 on success.
  7195. */
  7196. int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  7197. WOLFSSL_BIGNUM *priv_key)
  7198. {
  7199. int ret = 1;
  7200. #ifdef WOLFSSL_DH_EXTRA
  7201. DhKey *key = NULL;
  7202. #endif
  7203. WOLFSSL_ENTER("wolfSSL_DH_set0_key");
  7204. /* Validate parameters. */
  7205. if (dh == NULL) {
  7206. ret = 0;
  7207. }
  7208. #ifdef WOLFSSL_DH_EXTRA
  7209. else {
  7210. key = (DhKey*)dh->internal;
  7211. }
  7212. #endif
  7213. /* Replace public key when one passed in. */
  7214. if ((ret == 1) && (pub_key != NULL)) {
  7215. wolfSSL_BN_free(dh->pub_key);
  7216. dh->pub_key = pub_key;
  7217. #ifdef WOLFSSL_DH_EXTRA
  7218. if (wolfssl_bn_get_value(dh->pub_key, &key->pub) != 1) {
  7219. ret = 0;
  7220. }
  7221. #endif
  7222. }
  7223. /* Replace private key when one passed in. */
  7224. if ((ret == 1) && (priv_key != NULL)) {
  7225. wolfSSL_BN_clear_free(dh->priv_key);
  7226. dh->priv_key = priv_key;
  7227. #ifdef WOLFSSL_DH_EXTRA
  7228. if (wolfssl_bn_get_value(dh->priv_key, &key->priv) != 1) {
  7229. ret = 0;
  7230. }
  7231. #endif
  7232. }
  7233. return ret;
  7234. }
  7235. #endif /* OPENSSL_EXTRA */
  7236. /*
  7237. * DH check APIs
  7238. */
  7239. #ifdef OPENSSL_EXTRA
  7240. #ifndef NO_CERTS
  7241. #ifdef OPENSSL_ALL
  7242. /* Check whether BN number is a prime.
  7243. *
  7244. * @param [in] n Number to check.
  7245. * @param [out] isPrime MP_YES when prime and MP_NO when not.
  7246. * @return 1 on success.
  7247. * @return 0 on error.
  7248. */
  7249. static int wolfssl_dh_check_prime(WOLFSSL_BIGNUM* n, int* isPrime)
  7250. {
  7251. int ret = 1;
  7252. #ifdef WOLFSSL_SMALL_STACK
  7253. WC_RNG* tmpRng = NULL;
  7254. #else
  7255. WC_RNG tmpRng[1];
  7256. #endif
  7257. WC_RNG* rng;
  7258. int localRng;
  7259. /* Make an RNG with tmpRng or get global. */
  7260. rng = wolfssl_make_rng(tmpRng, &localRng);
  7261. if (rng == NULL) {
  7262. ret = 0;
  7263. }
  7264. if (ret == 1) {
  7265. mp_int* prime = (mp_int*)n->internal;
  7266. if (mp_prime_is_prime_ex(prime, 8, isPrime, rng) != 0) {
  7267. ret = 0;
  7268. }
  7269. /* Free local random number generator if created. */
  7270. if (localRng) {
  7271. wc_FreeRng(rng);
  7272. #ifdef WOLFSSL_SMALL_STACK
  7273. XFREE(rng, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7274. #endif
  7275. }
  7276. }
  7277. return ret;
  7278. }
  7279. /* Checks the Diffie-Hellman parameters.
  7280. *
  7281. * Checks that the generator and prime are available.
  7282. * Checks that the prime is prime.
  7283. * OpenSSL expects codes to be non-NULL.
  7284. *
  7285. * @param [in] dh DH key to check.
  7286. * @param [out] codes Codes of checks that failed.
  7287. * @return 1 on success.
  7288. * @return 0 when DH is NULL, there were errors or failed to create a random
  7289. * number generator.
  7290. */
  7291. int wolfSSL_DH_check(const WOLFSSL_DH *dh, int *codes)
  7292. {
  7293. int ret = 1;
  7294. int errors = 0;
  7295. WOLFSSL_ENTER("wolfSSL_DH_check");
  7296. /* Validate parameters. */
  7297. if (dh == NULL) {
  7298. ret = 0;
  7299. }
  7300. /* Check generator available. */
  7301. if ((ret == 1) && ((dh->g == NULL) || (dh->g->internal == NULL))) {
  7302. errors |= DH_NOT_SUITABLE_GENERATOR;
  7303. }
  7304. if (ret == 1) {
  7305. /* Check prime available. */
  7306. if ((dh->p == NULL) || (dh->p->internal == NULL)) {
  7307. errors |= DH_CHECK_P_NOT_PRIME;
  7308. }
  7309. else {
  7310. /* Test if dh->p is prime. */
  7311. int isPrime = MP_NO;
  7312. ret = wolfssl_dh_check_prime(dh->p, &isPrime);
  7313. /* Set error code if parameter p is not prime. */
  7314. if ((ret == 1) && (isPrime != MP_YES)) {
  7315. errors |= DH_CHECK_P_NOT_PRIME;
  7316. }
  7317. }
  7318. }
  7319. /* Return errors when user wants exact issues. */
  7320. if (codes != NULL) {
  7321. *codes = errors;
  7322. }
  7323. else if (errors) {
  7324. ret = 0;
  7325. }
  7326. return ret;
  7327. }
  7328. #endif /* OPENSSL_ALL */
  7329. #endif /* !NO_CERTS */
  7330. #endif /* OPENSSL_EXTRA */
  7331. /*
  7332. * DH generate APIs
  7333. */
  7334. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && \
  7335. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  7336. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  7337. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)))
  7338. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_SELFTEST)
  7339. /* Generate DH parameters.
  7340. *
  7341. * @param [in] prime_len Length of prime in bits.
  7342. * @param [in] generator Generator value to use.
  7343. * @param [in] callback Called with progress information. Unused.
  7344. * @param [in] cb_arg User callback argument. Unused.
  7345. * @return NULL on failure.
  7346. * @return DH key on success.
  7347. */
  7348. WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  7349. void (*callback) (int, int, void *), void *cb_arg)
  7350. {
  7351. WOLFSSL_DH* dh = NULL;
  7352. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters");
  7353. /* Not supported by wolfSSl APIs. */
  7354. (void)callback;
  7355. (void)cb_arg;
  7356. /* Create an empty DH key. */
  7357. if ((dh = wolfSSL_DH_new()) == NULL) {
  7358. WOLFSSL_ERROR_MSG("wolfSSL_DH_new error");
  7359. }
  7360. /* Generate parameters into DH key. */
  7361. else if (wolfSSL_DH_generate_parameters_ex(dh, prime_len, generator, NULL)
  7362. != 1) {
  7363. WOLFSSL_ERROR_MSG("wolfSSL_DH_generate_parameters_ex error");
  7364. wolfSSL_DH_free(dh);
  7365. dh = NULL;
  7366. }
  7367. return dh;
  7368. }
  7369. /* Generate DH parameters.
  7370. *
  7371. * @param [in] dh DH key to generate parameters into.
  7372. * @param [in] prime_len Length of prime in bits.
  7373. * @param [in] generator Generator value to use.
  7374. * @param [in] callback Called with progress information. Unused.
  7375. * @param [in] cb_arg User callback argument. Unused.
  7376. * @return 0 on failure.
  7377. * @return 1 on success.
  7378. */
  7379. int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len,
  7380. int generator, void (*callback) (int, int, void *))
  7381. {
  7382. int ret = 1;
  7383. DhKey* key;
  7384. #ifdef WOLFSSL_SMALL_STACK
  7385. WC_RNG* tmpRng = NULL;
  7386. #else
  7387. WC_RNG tmpRng[1];
  7388. #endif
  7389. WC_RNG* rng = NULL;
  7390. int localRng = 0;
  7391. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters_ex");
  7392. /* Not supported by wolfSSL APIs. */
  7393. (void)callback;
  7394. (void)generator;
  7395. /* Validate parameters. */
  7396. if (dh == NULL) {
  7397. WOLFSSL_ERROR_MSG("Bad parameter");
  7398. ret = 0;
  7399. }
  7400. if (ret == 1) {
  7401. /* Make an RNG with tmpRng or get global. */
  7402. rng = wolfssl_make_rng(tmpRng, &localRng);
  7403. if (rng == NULL) {
  7404. WOLFSSL_ERROR_MSG("No RNG to use");
  7405. ret = 0;
  7406. }
  7407. }
  7408. if (ret == 1) {
  7409. /* Get internal/wolfSSL DH key. */
  7410. key = (DhKey*)dh->internal;
  7411. /* Clear out data from internal DH key. */
  7412. wc_FreeDhKey(key);
  7413. /* Re-initialize internal DH key. */
  7414. if (wc_InitDhKey(key) != 0) {
  7415. ret = 0;
  7416. }
  7417. }
  7418. if (ret == 1) {
  7419. /* Generate parameters into internal DH key. */
  7420. if (wc_DhGenerateParams(rng, prime_len, key) != 0) {
  7421. WOLFSSL_ERROR_MSG("wc_DhGenerateParams error");
  7422. ret = 0;
  7423. }
  7424. }
  7425. /* Free local random number generator if created. */
  7426. if (localRng) {
  7427. wc_FreeRng(rng);
  7428. #ifdef WOLFSSL_SMALL_STACK
  7429. XFREE(rng, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7430. #endif
  7431. }
  7432. if (ret == 1) {
  7433. /* Internal parameters set by generation. */
  7434. dh->inSet = 1;
  7435. WOLFSSL_MSG("wolfSSL does not support using a custom generator.");
  7436. /* Synchronize the external to the internal parameters. */
  7437. if (SetDhExternal(dh) != 1) {
  7438. WOLFSSL_ERROR_MSG("SetDhExternal error");
  7439. ret = 0;
  7440. }
  7441. }
  7442. return ret;
  7443. }
  7444. #endif /* WOLFSSL_KEY_GEN && !HAVE_SELFTEST */
  7445. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  7446. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  7447. * HAVE_SBLIM_SFCB)) */
  7448. #ifdef OPENSSL_EXTRA
  7449. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS) && !defined(WOLFSSL_DH_EXTRA)) \
  7450. || (defined(HAVE_FIPS_VERSION) && FIPS_VERSION_GT(2,0))
  7451. /* Generate a public/private key pair base on parameters.
  7452. *
  7453. * @param [in, out] dh DH key to generate keys into.
  7454. * @return 1 on success.
  7455. * @return 0 on error.
  7456. */
  7457. int wolfSSL_DH_generate_key(WOLFSSL_DH* dh)
  7458. {
  7459. int ret = 1;
  7460. word32 pubSz = 0;
  7461. word32 privSz = 0;
  7462. int localRng = 0;
  7463. WC_RNG* rng = NULL;
  7464. #ifdef WOLFSSL_SMALL_STACK
  7465. WC_RNG* tmpRng = NULL;
  7466. #else
  7467. WC_RNG tmpRng[1];
  7468. #endif
  7469. unsigned char* pub = NULL;
  7470. unsigned char* priv = NULL;
  7471. WOLFSSL_ENTER("wolfSSL_DH_generate_key");
  7472. /* Validate parameters. */
  7473. if ((dh == NULL) || (dh->p == NULL) || (dh->g == NULL)) {
  7474. WOLFSSL_ERROR_MSG("Bad function arguments");
  7475. ret = 0;
  7476. }
  7477. /* Synchronize the external and internal parameters. */
  7478. if ((ret == 1) && (dh->inSet == 0) && (SetDhInternal(dh) != 1)) {
  7479. WOLFSSL_ERROR_MSG("Bad DH set internal");
  7480. ret = 0;
  7481. }
  7482. if (ret == 1) {
  7483. /* Make a new RNG or use global. */
  7484. rng = wolfssl_make_rng(tmpRng, &localRng);
  7485. /* Check we have a random number generator. */
  7486. if (rng == NULL) {
  7487. ret = 0;
  7488. }
  7489. }
  7490. if (ret == 1) {
  7491. /* Get the size of the prime in bytes. */
  7492. pubSz = (word32)wolfSSL_BN_num_bytes(dh->p);
  7493. if (pubSz == 0) {
  7494. WOLFSSL_ERROR_MSG("Prime parameter invalid");
  7495. ret = 0;
  7496. }
  7497. }
  7498. if (ret == 1) {
  7499. /* Private key size can be as much as the size of the prime. */
  7500. if (dh->length) {
  7501. privSz = (word32)(dh->length / 8); /* to bytes */
  7502. }
  7503. else {
  7504. privSz = pubSz;
  7505. }
  7506. /* Allocate public and private key arrays. */
  7507. pub = (unsigned char*)XMALLOC(pubSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7508. priv = (unsigned char*)XMALLOC(privSz, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  7509. if (pub == NULL || priv == NULL) {
  7510. WOLFSSL_ERROR_MSG("Unable to malloc memory");
  7511. ret = 0;
  7512. }
  7513. }
  7514. if (ret == 1) {
  7515. /* Dispose of old public and private keys. */
  7516. wolfSSL_BN_free(dh->pub_key);
  7517. wolfSSL_BN_free(dh->priv_key);
  7518. /* Allocate new public and private keys. */
  7519. dh->pub_key = wolfSSL_BN_new();
  7520. dh->priv_key = wolfSSL_BN_new();
  7521. if (dh->pub_key == NULL) {
  7522. WOLFSSL_ERROR_MSG("Bad DH new pub");
  7523. ret = 0;
  7524. }
  7525. if (dh->priv_key == NULL) {
  7526. WOLFSSL_ERROR_MSG("Bad DH new priv");
  7527. ret = 0;
  7528. }
  7529. }
  7530. PRIVATE_KEY_UNLOCK();
  7531. /* Generate public and private keys into arrays. */
  7532. if ((ret == 1) && (wc_DhGenerateKeyPair((DhKey*)dh->internal, rng, priv,
  7533. &privSz, pub, &pubSz) < 0)) {
  7534. WOLFSSL_ERROR_MSG("Bad wc_DhGenerateKeyPair");
  7535. ret = 0;
  7536. }
  7537. /* Set public key from array. */
  7538. if ((ret == 1) && (wolfSSL_BN_bin2bn(pub, (int)pubSz, dh->pub_key) ==
  7539. NULL)) {
  7540. WOLFSSL_ERROR_MSG("Bad DH bn2bin error pub");
  7541. ret = 0;
  7542. }
  7543. /* Set private key from array. */
  7544. if ((ret == 1) && (wolfSSL_BN_bin2bn(priv, (int)privSz, dh->priv_key) ==
  7545. NULL)) {
  7546. WOLFSSL_ERROR_MSG("Bad DH bn2bin error priv");
  7547. ret = 0;
  7548. }
  7549. PRIVATE_KEY_LOCK();
  7550. if (localRng) {
  7551. /* Free an initialized local random number generator. */
  7552. wc_FreeRng(rng);
  7553. #ifdef WOLFSSL_SMALL_STACK
  7554. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  7555. #endif
  7556. }
  7557. /* Dispose of allocated data. */
  7558. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7559. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  7560. return ret;
  7561. }
  7562. /* Compute the shared key from the private key and peer's public key.
  7563. *
  7564. * Return code compliant with OpenSSL.
  7565. * OpenSSL returns 0 when number of bits in p are smaller than minimum
  7566. * supported.
  7567. *
  7568. * @param [out] key Buffer to place shared key.
  7569. * @param [in] otherPub Peer's public key.
  7570. * @param [in] dh DH key containing private key.
  7571. * @return -1 on error.
  7572. * @return Size of shared secret in bytes on success.
  7573. */
  7574. int wolfSSL_DH_compute_key(unsigned char* key, const WOLFSSL_BIGNUM* otherPub,
  7575. WOLFSSL_DH* dh)
  7576. {
  7577. int ret = 0;
  7578. word32 keySz = 0;
  7579. int pubSz = MAX_DHKEY_SZ;
  7580. int privSz = MAX_DHKEY_SZ;
  7581. int sz;
  7582. #ifdef WOLFSSL_SMALL_STACK
  7583. unsigned char* pub = NULL;
  7584. unsigned char* priv = NULL;
  7585. #else
  7586. unsigned char pub [MAX_DHKEY_SZ];
  7587. unsigned char priv[MAX_DHKEY_SZ];
  7588. #endif
  7589. WOLFSSL_ENTER("wolfSSL_DH_compute_key");
  7590. /* Validate parameters. */
  7591. if ((dh == NULL) || (dh->priv_key == NULL) || (otherPub == NULL)) {
  7592. WOLFSSL_ERROR_MSG("Bad function arguments");
  7593. ret = -1;
  7594. }
  7595. /* Get the maximum size of computed DH key. */
  7596. if ((ret == 0) && ((keySz = (word32)DH_size(dh)) == 0)) {
  7597. WOLFSSL_ERROR_MSG("Bad DH_size");
  7598. ret = -1;
  7599. }
  7600. if (ret == 0) {
  7601. /* Validate the size of the private key. */
  7602. sz = wolfSSL_BN_num_bytes(dh->priv_key);
  7603. if (sz > (int)privSz) {
  7604. WOLFSSL_ERROR_MSG("Bad priv internal size");
  7605. ret = -1;
  7606. }
  7607. }
  7608. if (ret == 0) {
  7609. #ifdef WOLFSSL_SMALL_STACK
  7610. /* Keep real private key size to minimize amount allocated. */
  7611. privSz = sz;
  7612. #endif
  7613. /* Validate the size of the public key. */
  7614. sz = wolfSSL_BN_num_bytes(otherPub);
  7615. if (sz > pubSz) {
  7616. WOLFSSL_ERROR_MSG("Bad otherPub size");
  7617. ret = -1;
  7618. }
  7619. }
  7620. if (ret == 0) {
  7621. #ifdef WOLFSSL_SMALL_STACK
  7622. /* Allocate memory for the public key array. */
  7623. pub = (unsigned char*)XMALLOC((size_t)sz, NULL,
  7624. DYNAMIC_TYPE_PUBLIC_KEY);
  7625. if (pub == NULL)
  7626. ret = -1;
  7627. }
  7628. if (ret == 0) {
  7629. /* Allocate memory for the private key array. */
  7630. priv = (unsigned char*)XMALLOC((size_t)privSz, NULL,
  7631. DYNAMIC_TYPE_PRIVATE_KEY);
  7632. if (priv == NULL) {
  7633. ret = -1;
  7634. }
  7635. }
  7636. if (ret == 0) {
  7637. #endif
  7638. /* Get the private key into the array. */
  7639. privSz = wolfSSL_BN_bn2bin(dh->priv_key, priv);
  7640. if (privSz <= 0) {
  7641. ret = -1;
  7642. }
  7643. }
  7644. if (ret == 0) {
  7645. /* Get the public key into the array. */
  7646. pubSz = wolfSSL_BN_bn2bin(otherPub, pub);
  7647. if (privSz <= 0) {
  7648. ret = -1;
  7649. }
  7650. }
  7651. /* Synchronize the external into the internal parameters. */
  7652. if ((ret == 0) && ((dh->inSet == 0) && (SetDhInternal(dh) != 1))) {
  7653. WOLFSSL_ERROR_MSG("Bad DH set internal");
  7654. ret = -1;
  7655. }
  7656. PRIVATE_KEY_UNLOCK();
  7657. /* Calculate shared secret from private and public keys. */
  7658. if ((ret == 0) && (wc_DhAgree((DhKey*)dh->internal, key, &keySz, priv,
  7659. (word32)privSz, pub, (word32)pubSz) < 0)) {
  7660. WOLFSSL_ERROR_MSG("wc_DhAgree failed");
  7661. ret = -1;
  7662. }
  7663. if (ret == 0) {
  7664. /* Return actual length. */
  7665. ret = (int)keySz;
  7666. }
  7667. PRIVATE_KEY_LOCK();
  7668. #ifdef WOLFSSL_SMALL_STACK
  7669. if (priv != NULL)
  7670. #endif
  7671. {
  7672. /* Zeroize sensitive data. */
  7673. ForceZero(priv, (word32)privSz);
  7674. }
  7675. #ifdef WOLFSSL_SMALL_STACK
  7676. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7677. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  7678. #endif
  7679. WOLFSSL_LEAVE("wolfSSL_DH_compute_key", ret);
  7680. return ret;
  7681. }
  7682. #endif /* !HAVE_FIPS || (HAVE_FIPS && !WOLFSSL_DH_EXTRA) ||
  7683. * HAVE_FIPS_VERSION > 2 */
  7684. #endif /* OPENSSL_EXTRA */
  7685. #endif /* NO_DH */
  7686. /*******************************************************************************
  7687. * END OF DH API
  7688. ******************************************************************************/
  7689. /*******************************************************************************
  7690. * START OF EC API
  7691. ******************************************************************************/
  7692. #ifdef HAVE_ECC
  7693. #if defined(OPENSSL_EXTRA)
  7694. /* Start EC_curve */
  7695. /* Get the NIST name for the numeric ID.
  7696. *
  7697. * @param [in] nid Numeric ID of an EC curve.
  7698. * @return String representing NIST name of EC curve on success.
  7699. * @return NULL on error.
  7700. */
  7701. const char* wolfSSL_EC_curve_nid2nist(int nid)
  7702. {
  7703. const char* name = NULL;
  7704. const WOLF_EC_NIST_NAME* nist_name;
  7705. /* Attempt to find the curve info matching the NID passed in. */
  7706. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  7707. if (nist_name->nid == nid) {
  7708. /* NID found - return name. */
  7709. name = nist_name->name;
  7710. break;
  7711. }
  7712. }
  7713. return name;
  7714. }
  7715. /* Get the numeric ID for the NIST name.
  7716. *
  7717. * @param [in] name NIST name of EC curve.
  7718. * @return NID matching NIST name on success.
  7719. * @return 0 on error.
  7720. */
  7721. int wolfSSL_EC_curve_nist2nid(const char* name)
  7722. {
  7723. int nid = 0;
  7724. const WOLF_EC_NIST_NAME* nist_name;
  7725. /* Attempt to find the curve info matching the NIST name passed in. */
  7726. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  7727. if (XSTRCMP(nist_name->name, name) == 0) {
  7728. /* Name found - return NID. */
  7729. nid = nist_name->nid;
  7730. break;
  7731. }
  7732. }
  7733. return nid;
  7734. }
  7735. #endif /* OPENSSL_EXTRA */
  7736. /* End EC_curve */
  7737. /* Start EC_METHOD */
  7738. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7739. /* Get the EC method of the EC group object.
  7740. *
  7741. * wolfSSL doesn't use method tables. Implementation used is dependent upon
  7742. * the NID.
  7743. *
  7744. * @param [in] group EC group object.
  7745. * @return EC method.
  7746. */
  7747. const WOLFSSL_EC_METHOD* wolfSSL_EC_GROUP_method_of(
  7748. const WOLFSSL_EC_GROUP *group)
  7749. {
  7750. /* No method table used so just return the same object. */
  7751. return group;
  7752. }
  7753. /* Get field type for method.
  7754. *
  7755. * Only prime fields are supported.
  7756. *
  7757. * @param [in] meth EC method.
  7758. * @return X9.63 prime field NID on success.
  7759. * @return 0 on error.
  7760. */
  7761. int wolfSSL_EC_METHOD_get_field_type(const WOLFSSL_EC_METHOD *meth)
  7762. {
  7763. int nid = 0;
  7764. if (meth != NULL) {
  7765. /* Only field type supported by code base. */
  7766. nid = NID_X9_62_prime_field;
  7767. }
  7768. return nid;
  7769. }
  7770. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  7771. /* End EC_METHOD */
  7772. /* Start EC_GROUP */
  7773. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7774. /* Converts ECC curve enum values in ecc_curve_id to the associated OpenSSL NID
  7775. * value.
  7776. *
  7777. * @param [in] n ECC curve id.
  7778. * @return ECC curve NID (OpenSSL compatible value).
  7779. */
  7780. int EccEnumToNID(int n)
  7781. {
  7782. WOLFSSL_ENTER("EccEnumToNID");
  7783. switch(n) {
  7784. case ECC_SECP192R1:
  7785. return NID_X9_62_prime192v1;
  7786. case ECC_PRIME192V2:
  7787. return NID_X9_62_prime192v2;
  7788. case ECC_PRIME192V3:
  7789. return NID_X9_62_prime192v3;
  7790. case ECC_PRIME239V1:
  7791. return NID_X9_62_prime239v1;
  7792. case ECC_PRIME239V2:
  7793. return NID_X9_62_prime239v2;
  7794. case ECC_PRIME239V3:
  7795. return NID_X9_62_prime239v3;
  7796. case ECC_SECP256R1:
  7797. return NID_X9_62_prime256v1;
  7798. case ECC_SECP112R1:
  7799. return NID_secp112r1;
  7800. case ECC_SECP112R2:
  7801. return NID_secp112r2;
  7802. case ECC_SECP128R1:
  7803. return NID_secp128r1;
  7804. case ECC_SECP128R2:
  7805. return NID_secp128r2;
  7806. case ECC_SECP160R1:
  7807. return NID_secp160r1;
  7808. case ECC_SECP160R2:
  7809. return NID_secp160r2;
  7810. case ECC_SECP224R1:
  7811. return NID_secp224r1;
  7812. case ECC_SECP384R1:
  7813. return NID_secp384r1;
  7814. case ECC_SECP521R1:
  7815. return NID_secp521r1;
  7816. case ECC_SECP160K1:
  7817. return NID_secp160k1;
  7818. case ECC_SECP192K1:
  7819. return NID_secp192k1;
  7820. case ECC_SECP224K1:
  7821. return NID_secp224k1;
  7822. case ECC_SECP256K1:
  7823. return NID_secp256k1;
  7824. case ECC_BRAINPOOLP160R1:
  7825. return NID_brainpoolP160r1;
  7826. case ECC_BRAINPOOLP192R1:
  7827. return NID_brainpoolP192r1;
  7828. case ECC_BRAINPOOLP224R1:
  7829. return NID_brainpoolP224r1;
  7830. case ECC_BRAINPOOLP256R1:
  7831. return NID_brainpoolP256r1;
  7832. case ECC_BRAINPOOLP320R1:
  7833. return NID_brainpoolP320r1;
  7834. case ECC_BRAINPOOLP384R1:
  7835. return NID_brainpoolP384r1;
  7836. case ECC_BRAINPOOLP512R1:
  7837. return NID_brainpoolP512r1;
  7838. #ifdef WOLFSSL_SM2
  7839. case ECC_SM2P256V1:
  7840. return NID_sm2;
  7841. #endif
  7842. default:
  7843. WOLFSSL_MSG("NID not found");
  7844. return -1;
  7845. }
  7846. }
  7847. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  7848. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7849. /* Converts OpenSSL NID of EC curve to the enum value in ecc_curve_id
  7850. *
  7851. * Used by ecc_sets[].
  7852. *
  7853. * @param [in] n OpenSSL NID of EC curve.
  7854. * @return wolfCrypt EC curve id.
  7855. * @return -1 on error.
  7856. */
  7857. int NIDToEccEnum(int nid)
  7858. {
  7859. /* -1 on error. */
  7860. int id = -1;
  7861. WOLFSSL_ENTER("NIDToEccEnum");
  7862. switch (nid) {
  7863. case NID_X9_62_prime192v1:
  7864. id = ECC_SECP192R1;
  7865. break;
  7866. case NID_X9_62_prime192v2:
  7867. id = ECC_PRIME192V2;
  7868. break;
  7869. case NID_X9_62_prime192v3:
  7870. id = ECC_PRIME192V3;
  7871. break;
  7872. case NID_X9_62_prime239v1:
  7873. id = ECC_PRIME239V1;
  7874. break;
  7875. case NID_X9_62_prime239v2:
  7876. id = ECC_PRIME239V2;
  7877. break;
  7878. case NID_X9_62_prime239v3:
  7879. id = ECC_PRIME239V3;
  7880. break;
  7881. case NID_X9_62_prime256v1:
  7882. id = ECC_SECP256R1;
  7883. break;
  7884. case NID_secp112r1:
  7885. id = ECC_SECP112R1;
  7886. break;
  7887. case NID_secp112r2:
  7888. id = ECC_SECP112R2;
  7889. break;
  7890. case NID_secp128r1:
  7891. id = ECC_SECP128R1;
  7892. break;
  7893. case NID_secp128r2:
  7894. id = ECC_SECP128R2;
  7895. break;
  7896. case NID_secp160r1:
  7897. id = ECC_SECP160R1;
  7898. break;
  7899. case NID_secp160r2:
  7900. id = ECC_SECP160R2;
  7901. break;
  7902. case NID_secp224r1:
  7903. id = ECC_SECP224R1;
  7904. break;
  7905. case NID_secp384r1:
  7906. id = ECC_SECP384R1;
  7907. break;
  7908. case NID_secp521r1:
  7909. id = ECC_SECP521R1;
  7910. break;
  7911. case NID_secp160k1:
  7912. id = ECC_SECP160K1;
  7913. break;
  7914. case NID_secp192k1:
  7915. id = ECC_SECP192K1;
  7916. break;
  7917. case NID_secp224k1:
  7918. id = ECC_SECP224K1;
  7919. break;
  7920. case NID_secp256k1:
  7921. id = ECC_SECP256K1;
  7922. break;
  7923. case NID_brainpoolP160r1:
  7924. id = ECC_BRAINPOOLP160R1;
  7925. break;
  7926. case NID_brainpoolP192r1:
  7927. id = ECC_BRAINPOOLP192R1;
  7928. break;
  7929. case NID_brainpoolP224r1:
  7930. id = ECC_BRAINPOOLP224R1;
  7931. break;
  7932. case NID_brainpoolP256r1:
  7933. id = ECC_BRAINPOOLP256R1;
  7934. break;
  7935. case NID_brainpoolP320r1:
  7936. id = ECC_BRAINPOOLP320R1;
  7937. break;
  7938. case NID_brainpoolP384r1:
  7939. id = ECC_BRAINPOOLP384R1;
  7940. break;
  7941. case NID_brainpoolP512r1:
  7942. id = ECC_BRAINPOOLP512R1;
  7943. break;
  7944. default:
  7945. WOLFSSL_MSG("NID not found");
  7946. }
  7947. return id;
  7948. }
  7949. /* Set the fields of the EC group based on numeric ID.
  7950. *
  7951. * @param [in, out] group EC group.
  7952. * @param [in] nid Numeric ID of an EC curve.
  7953. */
  7954. static void ec_group_set_nid(WOLFSSL_EC_GROUP* group, int nid)
  7955. {
  7956. int eccEnum;
  7957. int realNid;
  7958. /* Convert ecc_curve_id enum to NID. */
  7959. if ((realNid = EccEnumToNID(nid)) != -1) {
  7960. /* ecc_curve_id enum passed in - have real NID value set. */
  7961. eccEnum = nid;
  7962. }
  7963. else {
  7964. /* NID passed in is OpenSSL type. */
  7965. realNid = nid;
  7966. /* Convert NID to ecc_curve_id enum. */
  7967. eccEnum = NIDToEccEnum(nid);
  7968. }
  7969. /* Set the numeric ID of the curve */
  7970. group->curve_nid = realNid;
  7971. /* Initialize index to -1 (i.e. wolfCrypt doesn't support curve). */
  7972. group->curve_idx = -1;
  7973. /* Find index and OID sum for curve if wolfCrypt supports it. */
  7974. if (eccEnum != -1) {
  7975. int i;
  7976. /* Find id and set the internal curve idx and OID sum. */
  7977. for (i = 0; ecc_sets[i].size != 0; i++) {
  7978. if (ecc_sets[i].id == eccEnum) {
  7979. /* Found id in wolfCrypt supported EC curves. */
  7980. group->curve_idx = i;
  7981. group->curve_oid = (int)ecc_sets[i].oidSum;
  7982. break;
  7983. }
  7984. }
  7985. }
  7986. }
  7987. /* Create a new EC group with the numeric ID for an EC curve.
  7988. *
  7989. * @param [in] nid Numeric ID of an EC curve.
  7990. * @return New, allocated EC group on success.
  7991. * @return NULL on error.
  7992. */
  7993. WOLFSSL_EC_GROUP* wolfSSL_EC_GROUP_new_by_curve_name(int nid)
  7994. {
  7995. int err = 0;
  7996. WOLFSSL_EC_GROUP* group;
  7997. WOLFSSL_ENTER("wolfSSL_EC_GROUP_new_by_curve_name");
  7998. /* Allocate EC group. */
  7999. group = (WOLFSSL_EC_GROUP*)XMALLOC(sizeof(WOLFSSL_EC_GROUP), NULL,
  8000. DYNAMIC_TYPE_ECC);
  8001. if (group == NULL) {
  8002. WOLFSSL_MSG("wolfSSL_EC_GROUP_new_by_curve_name malloc failure");
  8003. err = 1;
  8004. }
  8005. if (!err) {
  8006. /* Reset all fields. */
  8007. XMEMSET(group, 0, sizeof(WOLFSSL_EC_GROUP));
  8008. /* Set the fields of group based on the numeric ID. */
  8009. ec_group_set_nid(group, nid);
  8010. }
  8011. return group;
  8012. }
  8013. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8014. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8015. /* Dispose of the EC group.
  8016. *
  8017. * Cannot use group after this call.
  8018. *
  8019. * @param [in] group EC group to free.
  8020. */
  8021. void wolfSSL_EC_GROUP_free(WOLFSSL_EC_GROUP *group)
  8022. {
  8023. WOLFSSL_ENTER("wolfSSL_EC_GROUP_free");
  8024. /* Dispose of EC group. */
  8025. XFREE(group, NULL, DYNAMIC_TYPE_ECC);
  8026. }
  8027. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8028. #ifdef OPENSSL_EXTRA
  8029. #ifndef NO_BIO
  8030. /* Creates an EC group from the DER encoding.
  8031. *
  8032. * Only named curves supported.
  8033. *
  8034. * @param [out] group Reference to EC group object.
  8035. * @param [in] in Buffer holding DER encoding of curve.
  8036. * @param [in] inSz Length of data in buffer.
  8037. * @return EC group on success.
  8038. * @return NULL on error.
  8039. */
  8040. static WOLFSSL_EC_GROUP* wolfssl_ec_group_d2i(WOLFSSL_EC_GROUP** group,
  8041. const unsigned char* in, long inSz)
  8042. {
  8043. int err = 0;
  8044. WOLFSSL_EC_GROUP* ret = NULL;
  8045. word32 idx = 0;
  8046. word32 oid = 0;
  8047. int id = 0;
  8048. /* Use the group passed in. */
  8049. if ((group != NULL) && (*group != NULL)) {
  8050. ret = *group;
  8051. }
  8052. /* Only support named curves. */
  8053. if (in[0] != ASN_OBJECT_ID) {
  8054. WOLFSSL_ERROR_MSG("Invalid or unsupported encoding");
  8055. err = 1;
  8056. }
  8057. /* Decode the OBJECT ID - expecting an EC curve OID. */
  8058. if ((!err) && (GetObjectId(in, &idx, &oid, oidCurveType, (word32)inSz) !=
  8059. 0)) {
  8060. err = 1;
  8061. }
  8062. if (!err) {
  8063. /* Get the internal ID for OID. */
  8064. id = wc_ecc_get_oid(oid, NULL, NULL);
  8065. if (id < 0) {
  8066. err = 1;
  8067. }
  8068. }
  8069. if (!err) {
  8070. /* Get the NID for the internal ID. */
  8071. int nid = EccEnumToNID(id);
  8072. if (ret == NULL) {
  8073. /* Create a new EC group with the numeric ID. */
  8074. ret = wolfSSL_EC_GROUP_new_by_curve_name(nid);
  8075. if (ret == NULL) {
  8076. err = 1;
  8077. }
  8078. }
  8079. else {
  8080. ec_group_set_nid(ret, nid);
  8081. }
  8082. }
  8083. if ((!err) && (group != NULL)) {
  8084. /* Return the EC group through reference. */
  8085. *group = ret;
  8086. }
  8087. if (err) {
  8088. if ((ret != NULL) && (ret != *group)) {
  8089. wolfSSL_EC_GROUP_free(ret);
  8090. }
  8091. ret = NULL;
  8092. }
  8093. return ret;
  8094. }
  8095. /* Creates a new EC group from the PEM encoding in the BIO.
  8096. *
  8097. * @param [in] bio BIO to read PEM encoding from.
  8098. * @param [out] group Reference to EC group object.
  8099. * @param [in] cb Password callback when PEM encrypted.
  8100. * @param [in] pass NUL terminated string for passphrase when PEM encrypted.
  8101. * @return EC group on success.
  8102. * @return NULL on error.
  8103. */
  8104. WOLFSSL_EC_GROUP* wolfSSL_PEM_read_bio_ECPKParameters(WOLFSSL_BIO* bio,
  8105. WOLFSSL_EC_GROUP** group, wc_pem_password_cb* cb, void* pass)
  8106. {
  8107. int err = 0;
  8108. WOLFSSL_EC_GROUP* ret = NULL;
  8109. DerBuffer* der = NULL;
  8110. int keyFormat = 0;
  8111. if (bio == NULL) {
  8112. err = 1;
  8113. }
  8114. /* Read parameters from BIO and convert PEM to DER. */
  8115. if ((!err) && (pem_read_bio_key(bio, cb, pass, ECC_PARAM_TYPE,
  8116. &keyFormat, &der) < 0)) {
  8117. err = 1;
  8118. }
  8119. if (!err) {
  8120. /* Create EC group from DER encoding. */
  8121. ret = wolfssl_ec_group_d2i(group, der->buffer, der->length);
  8122. if (ret == NULL) {
  8123. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_EC_GROUP");
  8124. }
  8125. }
  8126. /* Dispose of any allocated data. */
  8127. FreeDer(&der);
  8128. return ret;
  8129. }
  8130. #endif /* !NO_BIO */
  8131. #if defined(OPENSSL_ALL) && !defined(NO_CERTS)
  8132. /* Copy an EC group.
  8133. *
  8134. * Only used by wolfSSL_EC_KEY_dup at this time.
  8135. *
  8136. * @param [in, out] dst Destination EC group.
  8137. * @param [in] src Source EC group.
  8138. * @return 0 on success.
  8139. */
  8140. static int wolfssl_ec_group_copy(WOLFSSL_EC_GROUP* dst,
  8141. const WOLFSSL_EC_GROUP* src)
  8142. {
  8143. /* Copy the fields. */
  8144. dst->curve_idx = src->curve_idx;
  8145. dst->curve_nid = src->curve_nid;
  8146. dst->curve_oid = src->curve_oid;
  8147. return 0;
  8148. }
  8149. #endif /* OPENSSL_ALL && !NO_CERTS */
  8150. /* Copies ecc_key into new WOLFSSL_EC_GROUP object
  8151. *
  8152. * @param [in] src EC group to duplicate.
  8153. *
  8154. * @return EC group on success.
  8155. * @return NULL on error.
  8156. */
  8157. WOLFSSL_EC_GROUP* wolfSSL_EC_GROUP_dup(const WOLFSSL_EC_GROUP *src)
  8158. {
  8159. WOLFSSL_EC_GROUP* newGroup = NULL;
  8160. if (src != NULL) {
  8161. /* Create new group base on NID in original EC group. */
  8162. newGroup = wolfSSL_EC_GROUP_new_by_curve_name(src->curve_nid);
  8163. }
  8164. return newGroup;
  8165. }
  8166. /* Compare two EC groups.
  8167. *
  8168. * Return code compliant with OpenSSL.
  8169. *
  8170. * @param [in] a First EC group.
  8171. * @param [in] b Second EC group.
  8172. * @param [in] ctx Big number context to use when comparing fields. Unused.
  8173. *
  8174. * @return 0 if equal.
  8175. * @return 1 if not equal.
  8176. * @return -1 on error.
  8177. */
  8178. int wolfSSL_EC_GROUP_cmp(const WOLFSSL_EC_GROUP *a, const WOLFSSL_EC_GROUP *b,
  8179. WOLFSSL_BN_CTX *ctx)
  8180. {
  8181. int ret;
  8182. /* No BN operations performed. */
  8183. (void)ctx;
  8184. WOLFSSL_ENTER("wolfSSL_EC_GROUP_cmp");
  8185. /* Validate parameters. */
  8186. if ((a == NULL) || (b == NULL)) {
  8187. WOLFSSL_MSG("wolfSSL_EC_GROUP_cmp Bad arguments");
  8188. /* Return error value. */
  8189. ret = -1;
  8190. }
  8191. /* Compare NID and wolfSSL curve index. */
  8192. else {
  8193. /* 0 when same, 1 when not. */
  8194. ret = ((a->curve_nid == b->curve_nid) &&
  8195. (a->curve_idx == b->curve_idx)) ? 0 : 1;
  8196. }
  8197. return ret;
  8198. }
  8199. #ifndef NO_WOLFSSL_STUB
  8200. /* Set the ASN.1 flag that indicate encoding of curve.
  8201. *
  8202. * Stub function - flag not used elsewhere.
  8203. * Always encoded as named curve.
  8204. *
  8205. * @param [in] group EC group to modify.
  8206. * @param [in] flag ASN.1 flag to set. Valid values:
  8207. * OPENSSL_EC_EXPLICIT_CURVE, OPENSSL_EC_NAMED_CURVE
  8208. */
  8209. void wolfSSL_EC_GROUP_set_asn1_flag(WOLFSSL_EC_GROUP *group, int flag)
  8210. {
  8211. (void)group;
  8212. (void)flag;
  8213. WOLFSSL_ENTER("wolfSSL_EC_GROUP_set_asn1_flag");
  8214. WOLFSSL_STUB("EC_GROUP_set_asn1_flag");
  8215. }
  8216. #endif
  8217. /* Get the curve NID of the group.
  8218. *
  8219. * Return code compliant with OpenSSL.
  8220. *
  8221. * @param [in] group EC group.
  8222. * @return Curve NID on success.
  8223. * @return 0 on error.
  8224. */
  8225. int wolfSSL_EC_GROUP_get_curve_name(const WOLFSSL_EC_GROUP *group)
  8226. {
  8227. int nid = 0;
  8228. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_curve_name");
  8229. if (group == NULL) {
  8230. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_curve_name Bad arguments");
  8231. }
  8232. else {
  8233. nid = group->curve_nid;
  8234. }
  8235. return nid;
  8236. }
  8237. /* Get the degree (curve size in bits) of the EC group.
  8238. *
  8239. * Return code compliant with OpenSSL.
  8240. *
  8241. * @return Degree of the curve on success.
  8242. * @return 0 on error.
  8243. */
  8244. int wolfSSL_EC_GROUP_get_degree(const WOLFSSL_EC_GROUP *group)
  8245. {
  8246. int degree = 0;
  8247. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_degree");
  8248. if (group == NULL) {
  8249. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_degree Bad arguments");
  8250. }
  8251. else {
  8252. switch (group->curve_nid) {
  8253. case NID_secp112r1:
  8254. case NID_secp112r2:
  8255. degree = 112;
  8256. break;
  8257. case NID_secp128r1:
  8258. case NID_secp128r2:
  8259. degree = 128;
  8260. break;
  8261. case NID_secp160k1:
  8262. case NID_secp160r1:
  8263. case NID_secp160r2:
  8264. case NID_brainpoolP160r1:
  8265. degree = 160;
  8266. break;
  8267. case NID_secp192k1:
  8268. case NID_brainpoolP192r1:
  8269. case NID_X9_62_prime192v1:
  8270. case NID_X9_62_prime192v2:
  8271. case NID_X9_62_prime192v3:
  8272. degree = 192;
  8273. break;
  8274. case NID_secp224k1:
  8275. case NID_secp224r1:
  8276. case NID_brainpoolP224r1:
  8277. degree = 224;
  8278. break;
  8279. case NID_X9_62_prime239v1:
  8280. case NID_X9_62_prime239v2:
  8281. case NID_X9_62_prime239v3:
  8282. degree = 239;
  8283. break;
  8284. case NID_secp256k1:
  8285. case NID_brainpoolP256r1:
  8286. case NID_X9_62_prime256v1:
  8287. degree = 256;
  8288. break;
  8289. case NID_brainpoolP320r1:
  8290. degree = 320;
  8291. break;
  8292. case NID_secp384r1:
  8293. case NID_brainpoolP384r1:
  8294. degree = 384;
  8295. break;
  8296. case NID_brainpoolP512r1:
  8297. degree = 512;
  8298. break;
  8299. case NID_secp521r1:
  8300. degree = 521;
  8301. break;
  8302. }
  8303. }
  8304. return degree;
  8305. }
  8306. #endif /* OPENSSL_EXTRA */
  8307. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  8308. /* Get the length of the order in bits of the EC group.
  8309. *
  8310. * TODO: consider switch statement or calculating directly from hex string
  8311. * array instead of using mp_int.
  8312. *
  8313. * @param [in] group EC group.
  8314. * @return Length of order in bits on success.
  8315. * @return 0 on error.
  8316. */
  8317. int wolfSSL_EC_GROUP_order_bits(const WOLFSSL_EC_GROUP *group)
  8318. {
  8319. int ret = 0;
  8320. #ifdef WOLFSSL_SMALL_STACK
  8321. mp_int *order = NULL;
  8322. #else
  8323. mp_int order[1];
  8324. #endif
  8325. /* Validate parameter. */
  8326. if ((group == NULL) || (group->curve_idx < 0)) {
  8327. WOLFSSL_MSG("wolfSSL_EC_GROUP_order_bits NULL error");
  8328. ret = -1;
  8329. }
  8330. #ifdef WOLFSSL_SMALL_STACK
  8331. if (ret == 0) {
  8332. /* Allocate memory for mp_int that will hold order value. */
  8333. order = (mp_int *)XMALLOC(sizeof(*order), NULL,
  8334. DYNAMIC_TYPE_TMP_BUFFER);
  8335. if (order == NULL) {
  8336. ret = -1;
  8337. }
  8338. }
  8339. #endif
  8340. if (ret == 0) {
  8341. /* Initialize mp_int. */
  8342. ret = mp_init(order);
  8343. }
  8344. if (ret == 0) {
  8345. /* Read hex string of order from wolfCrypt array of curves. */
  8346. ret = mp_read_radix(order, ecc_sets[group->curve_idx].order,
  8347. MP_RADIX_HEX);
  8348. if (ret == 0) {
  8349. /* Get bits of order. */
  8350. ret = mp_count_bits(order);
  8351. }
  8352. /* Clear and free mp_int. */
  8353. mp_clear(order);
  8354. }
  8355. #ifdef WOLFSSL_SMALL_STACK
  8356. /* Deallocate order. */
  8357. XFREE(order, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8358. #endif
  8359. /* Convert error code to length of 0. */
  8360. if (ret < 0) {
  8361. ret = 0;
  8362. }
  8363. return ret;
  8364. }
  8365. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8366. #if defined(OPENSSL_EXTRA)
  8367. /* Get the order of the group as a BN.
  8368. *
  8369. * Return code compliant with OpenSSL.
  8370. *
  8371. * @param [in] group EC group.
  8372. * @param [in, out] order BN to hold order value.
  8373. * @param [in] ctx Context to use for BN operations. Unused.
  8374. * @return 1 on success.
  8375. * @return 0 on error.
  8376. */
  8377. int wolfSSL_EC_GROUP_get_order(const WOLFSSL_EC_GROUP *group,
  8378. WOLFSSL_BIGNUM *order, WOLFSSL_BN_CTX *ctx)
  8379. {
  8380. int ret = 1;
  8381. mp_int* mp = NULL;
  8382. /* No BN operations performed - done with mp_int in BN. */
  8383. (void)ctx;
  8384. /* Validate parameters. */
  8385. if ((group == NULL) || (order == NULL) || (order->internal == NULL)) {
  8386. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order NULL error");
  8387. ret = 0;
  8388. }
  8389. if (ret == 1) {
  8390. mp = (mp_int*)order->internal;
  8391. }
  8392. /* Initialize */
  8393. if ((ret == 1) && (mp_init(mp) != MP_OKAY)) {
  8394. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_init failure");
  8395. ret = 0;
  8396. }
  8397. /* Read hex string of order from wolfCrypt array of curves. */
  8398. if ((ret == 1) && (mp_read_radix(mp, ecc_sets[group->curve_idx].order,
  8399. MP_RADIX_HEX) != MP_OKAY)) {
  8400. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_read order failure");
  8401. /* Zero out any partial value but don't free. */
  8402. mp_zero(mp);
  8403. ret = 0;
  8404. }
  8405. return ret;
  8406. }
  8407. #endif /* OPENSSL_EXTRA */
  8408. /* End EC_GROUP */
  8409. /* Start EC_POINT */
  8410. #if defined(OPENSSL_EXTRA)
  8411. /* Set data of EC point into internal, wolfCrypt EC point object.
  8412. *
  8413. * EC_POINT Openssl -> WolfSSL
  8414. *
  8415. * @param [in, out] p EC point to update.
  8416. * @return 1 on success.
  8417. * @return -1 on failure.
  8418. */
  8419. static int ec_point_internal_set(WOLFSSL_EC_POINT *p)
  8420. {
  8421. int ret = 1;
  8422. WOLFSSL_ENTER("ec_point_internal_set");
  8423. /* Validate parameter. */
  8424. if ((p == NULL) || (p->internal == NULL)) {
  8425. WOLFSSL_MSG("ECPoint NULL error");
  8426. ret = -1;
  8427. }
  8428. else {
  8429. /* Get internal point as a wolfCrypt EC point. */
  8430. ecc_point* point = (ecc_point*)p->internal;
  8431. /* Set X ordinate if available. */
  8432. if ((p->X != NULL) && (wolfssl_bn_get_value(p->X, point->x) != 1)) {
  8433. WOLFSSL_MSG("ecc point X error");
  8434. ret = -1;
  8435. }
  8436. /* Set Y ordinate if available. */
  8437. if ((ret == 1) && (p->Y != NULL) && (wolfssl_bn_get_value(p->Y,
  8438. point->y) != 1)) {
  8439. WOLFSSL_MSG("ecc point Y error");
  8440. ret = -1;
  8441. }
  8442. /* Set Z ordinate if available. */
  8443. if ((ret == 1) && (p->Z != NULL) && (wolfssl_bn_get_value(p->Z,
  8444. point->z) != 1)) {
  8445. WOLFSSL_MSG("ecc point Z error");
  8446. ret = -1;
  8447. }
  8448. /* Internal values set when operations succeeded. */
  8449. p->inSet = (ret == 1);
  8450. }
  8451. return ret;
  8452. }
  8453. /* Set data of internal, wolfCrypt EC point object into EC point.
  8454. *
  8455. * EC_POINT WolfSSL -> OpenSSL
  8456. *
  8457. * @param [in, out] p EC point to update.
  8458. * @return 1 on success.
  8459. * @return -1 on failure.
  8460. */
  8461. static int ec_point_external_set(WOLFSSL_EC_POINT *p)
  8462. {
  8463. int ret = 1;
  8464. WOLFSSL_ENTER("ec_point_external_set");
  8465. /* Validate parameter. */
  8466. if ((p == NULL) || (p->internal == NULL)) {
  8467. WOLFSSL_MSG("ECPoint NULL error");
  8468. ret = -1;
  8469. }
  8470. else {
  8471. /* Get internal point as a wolfCrypt EC point. */
  8472. ecc_point* point = (ecc_point*)p->internal;
  8473. /* Set X ordinate. */
  8474. if (wolfssl_bn_set_value(&p->X, point->x) != 1) {
  8475. WOLFSSL_MSG("ecc point X error");
  8476. ret = -1;
  8477. }
  8478. /* Set Y ordinate. */
  8479. if ((ret == 1) && (wolfssl_bn_set_value(&p->Y, point->y) != 1)) {
  8480. WOLFSSL_MSG("ecc point Y error");
  8481. ret = -1;
  8482. }
  8483. /* Set Z ordinate. */
  8484. if ((ret == 1) && (wolfssl_bn_set_value(&p->Z, point->z) != 1)) {
  8485. WOLFSSL_MSG("ecc point Z error");
  8486. ret = -1;
  8487. }
  8488. /* External values set when operations succeeded. */
  8489. p->exSet = (ret == 1);
  8490. }
  8491. return ret;
  8492. }
  8493. /* Setup internals of EC point.
  8494. *
  8495. * Assumes point is not NULL.
  8496. *
  8497. * @param [in, out] point EC point to update.
  8498. * @return 1 on success.
  8499. * @return 0 on failure.
  8500. */
  8501. static int ec_point_setup(const WOLFSSL_EC_POINT *point) {
  8502. int ret = 1;
  8503. /* Check if internal values need setting. */
  8504. if (!point->inSet) {
  8505. WOLFSSL_MSG("No ECPoint internal set, do it");
  8506. /* Forcing to non-constant type to update internals. */
  8507. if (ec_point_internal_set((WOLFSSL_EC_POINT *)point) != 1) {
  8508. WOLFSSL_MSG("ec_point_internal_set failed");
  8509. ret = 0;
  8510. }
  8511. }
  8512. return ret;
  8513. }
  8514. /* Create a new EC point from the group.
  8515. *
  8516. * @param [in] group EC group.
  8517. * @return EC point on success.
  8518. * @return NULL on error.
  8519. */
  8520. WOLFSSL_EC_POINT* wolfSSL_EC_POINT_new(const WOLFSSL_EC_GROUP* group)
  8521. {
  8522. int err = 0;
  8523. WOLFSSL_EC_POINT* point = NULL;
  8524. WOLFSSL_ENTER("wolfSSL_EC_POINT_new");
  8525. /* Validate parameter. */
  8526. if (group == NULL) {
  8527. WOLFSSL_MSG("wolfSSL_EC_POINT_new NULL error");
  8528. err = 1;
  8529. }
  8530. if (!err) {
  8531. /* Allocate memory for new EC point. */
  8532. point = (WOLFSSL_EC_POINT*)XMALLOC(sizeof(WOLFSSL_EC_POINT), NULL,
  8533. DYNAMIC_TYPE_ECC);
  8534. if (point == NULL) {
  8535. WOLFSSL_MSG("wolfSSL_EC_POINT_new malloc ecc point failure");
  8536. err = 1;
  8537. }
  8538. }
  8539. if (!err) {
  8540. /* Clear fields of EC point. */
  8541. XMEMSET(point, 0, sizeof(WOLFSSL_EC_POINT));
  8542. /* Allocate internal EC point. */
  8543. point->internal = wc_ecc_new_point();
  8544. if (point->internal == NULL) {
  8545. WOLFSSL_MSG("ecc_new_point failure");
  8546. err = 1;
  8547. }
  8548. }
  8549. if (err) {
  8550. XFREE(point, NULL, DYNAMIC_TYPE_ECC);
  8551. point = NULL;
  8552. }
  8553. return point;
  8554. }
  8555. #endif /* OPENSSL_EXTRA */
  8556. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8557. /* Dispose of the EC point.
  8558. *
  8559. * Cannot use point after this call.
  8560. *
  8561. * @param [in, out] point EC point to free.
  8562. */
  8563. void wolfSSL_EC_POINT_free(WOLFSSL_EC_POINT *point)
  8564. {
  8565. WOLFSSL_ENTER("wolfSSL_EC_POINT_free");
  8566. if (point != NULL) {
  8567. if (point->internal != NULL) {
  8568. wc_ecc_del_point((ecc_point*)point->internal);
  8569. point->internal = NULL;
  8570. }
  8571. /* Free ordinates. */
  8572. wolfSSL_BN_free(point->X);
  8573. wolfSSL_BN_free(point->Y);
  8574. wolfSSL_BN_free(point->Z);
  8575. /* Clear fields. */
  8576. point->X = NULL;
  8577. point->Y = NULL;
  8578. point->Z = NULL;
  8579. point->inSet = 0;
  8580. point->exSet = 0;
  8581. /* Dispose of EC point. */
  8582. XFREE(point, NULL, DYNAMIC_TYPE_ECC);
  8583. }
  8584. }
  8585. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8586. #ifdef OPENSSL_EXTRA
  8587. /* Clear and dispose of the EC point.
  8588. *
  8589. * Cannot use point after this call.
  8590. *
  8591. * @param [in, out] point EC point to free.
  8592. */
  8593. void wolfSSL_EC_POINT_clear_free(WOLFSSL_EC_POINT *point)
  8594. {
  8595. WOLFSSL_ENTER("wolfSSL_EC_POINT_clear_free");
  8596. if (point != NULL) {
  8597. if (point->internal != NULL) {
  8598. /* Force internal point to be zeros. */
  8599. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8600. wc_ecc_forcezero_point((ecc_point*)point->internal);
  8601. #else
  8602. ecc_point* p = (ecc_point*)point->internal;
  8603. mp_forcezero(p->x);
  8604. mp_forcezero(p->y);
  8605. mp_forcezero(p->z);
  8606. #endif
  8607. wc_ecc_del_point((ecc_point*)point->internal);
  8608. point->internal = NULL;
  8609. }
  8610. /* Clear the ordinates before freeing. */
  8611. wolfSSL_BN_clear_free(point->X);
  8612. wolfSSL_BN_clear_free(point->Y);
  8613. wolfSSL_BN_clear_free(point->Z);
  8614. /* Clear fields. */
  8615. point->X = NULL;
  8616. point->Y = NULL;
  8617. point->Z = NULL;
  8618. point->inSet = 0;
  8619. point->exSet = 0;
  8620. /* Dispose of EC point. */
  8621. XFREE(point, NULL, DYNAMIC_TYPE_ECC);
  8622. }
  8623. }
  8624. /* Print out the internals of EC point in debug and when logging callback set.
  8625. *
  8626. * Not an OpenSSL API.
  8627. *
  8628. * TODO: Use WOLFSSL_MSG_EX()?
  8629. *
  8630. * @param [in] msg Message to prepend.
  8631. * @param [in] point EC point to print.
  8632. */
  8633. void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *point)
  8634. {
  8635. #if defined(DEBUG_WOLFSSL)
  8636. char *num;
  8637. WOLFSSL_ENTER("wolfSSL_EC_POINT_dump");
  8638. /* Only print when debugging on. */
  8639. if (WOLFSSL_IS_DEBUG_ON()) {
  8640. if (point == NULL) {
  8641. /* No point passed in so just put out "NULL". */
  8642. WOLFSSL_MSG_EX("%s = NULL\n", msg);
  8643. }
  8644. else {
  8645. /* Put out message and status of internal/external data set. */
  8646. WOLFSSL_MSG_EX("%s:\n\tinSet=%d, exSet=%d\n", msg, point->inSet,
  8647. point->exSet);
  8648. /* Get x-ordinate as a hex string and print. */
  8649. num = wolfSSL_BN_bn2hex(point->X);
  8650. WOLFSSL_MSG_EX("\tX = %s\n", num);
  8651. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  8652. /* Get x-ordinate as a hex string and print. */
  8653. num = wolfSSL_BN_bn2hex(point->Y);
  8654. WOLFSSL_MSG_EX("\tY = %s\n", num);
  8655. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  8656. /* Get z-ordinate as a hex string and print. */
  8657. num = wolfSSL_BN_bn2hex(point->Z);
  8658. WOLFSSL_MSG_EX("\tZ = %s\n", num);
  8659. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  8660. }
  8661. }
  8662. #else
  8663. (void)msg;
  8664. (void)point;
  8665. #endif
  8666. }
  8667. #ifndef HAVE_SELFTEST
  8668. /* Convert EC point to hex string that as either uncompressed or compressed.
  8669. *
  8670. * ECC point compression types were not included in selftest ecc.h
  8671. *
  8672. * @param [in] group EC group for point.
  8673. * @param [in] point EC point to encode.
  8674. * @param [in] form Format of encoding. Valid values:
  8675. * POINT_CONVERSION_UNCOMPRESSED, POINT_CONVERSION_COMPRESSED
  8676. * @param [in] ctx Context to use for BN operations. Unused.
  8677. * @return Allocated hex string on success.
  8678. * @return NULL on error.
  8679. */
  8680. char* wolfSSL_EC_POINT_point2hex(const WOLFSSL_EC_GROUP* group,
  8681. const WOLFSSL_EC_POINT* point, int form, WOLFSSL_BN_CTX* ctx)
  8682. {
  8683. static const char* hexDigit = "0123456789ABCDEF";
  8684. char* hex = NULL;
  8685. int i;
  8686. int sz = 0;
  8687. int len = 0;
  8688. int err = 0;
  8689. /* No BN operations performed. */
  8690. (void)ctx;
  8691. /* Validate parameters. */
  8692. if ((group == NULL) || (point == NULL)) {
  8693. err = 1;
  8694. }
  8695. /* Get curve id expects a positive index. */
  8696. if ((!err) && (group->curve_idx < 0)) {
  8697. err = 1;
  8698. }
  8699. if (!err) {
  8700. /* Get curve id to look up ordinate size. */
  8701. int id = wc_ecc_get_curve_id(group->curve_idx);
  8702. /* Get size of ordinate. */
  8703. if ((sz = wc_ecc_get_curve_size_from_id(id)) < 0) {
  8704. err = 1;
  8705. }
  8706. }
  8707. if (!err) {
  8708. /* <format byte> <x-ordinate> [<y-ordinate>] */
  8709. len = sz + 1;
  8710. if (form == POINT_CONVERSION_UNCOMPRESSED) {
  8711. /* Include y ordinate when uncompressed. */
  8712. len += sz;
  8713. }
  8714. /* Hex string: allocate 2 bytes to represent each byte plus 1 for '\0'.
  8715. */
  8716. hex = (char*)XMALLOC((size_t)(2 * len + 1), NULL, DYNAMIC_TYPE_ECC);
  8717. if (hex == NULL) {
  8718. err = 1;
  8719. }
  8720. }
  8721. if (!err) {
  8722. /* Make bytes all zeros to allow for ordinate values less than max size.
  8723. */
  8724. XMEMSET(hex, 0, (size_t)(2 * len + 1));
  8725. /* Calculate offset as leading zeros not encoded. */
  8726. i = sz - mp_unsigned_bin_size((mp_int*)point->X->internal) + 1;
  8727. /* Put in x-ordinate after format byte. */
  8728. if (mp_to_unsigned_bin((mp_int*)point->X->internal, (byte*)(hex + i)) <
  8729. 0) {
  8730. err = 1;
  8731. }
  8732. }
  8733. if (!err) {
  8734. if (form == POINT_CONVERSION_COMPRESSED) {
  8735. /* Compressed format byte value dependent on whether y-ordinate is
  8736. * odd.
  8737. */
  8738. hex[0] = mp_isodd((mp_int*)point->Y->internal) ?
  8739. ECC_POINT_COMP_ODD : ECC_POINT_COMP_EVEN;
  8740. /* No y-ordinate. */
  8741. }
  8742. else {
  8743. /* Put in uncompressed format byte. */
  8744. hex[0] = ECC_POINT_UNCOMP;
  8745. /* Calculate offset as leading zeros not encoded. */
  8746. i = 1 + 2 * sz - mp_unsigned_bin_size((mp_int*)point->Y->internal);
  8747. /* Put in y-ordinate after x-ordinate. */
  8748. if (mp_to_unsigned_bin((mp_int*)point->Y->internal,
  8749. (byte*)(hex + i)) < 0) {
  8750. err = 1;
  8751. }
  8752. }
  8753. }
  8754. if (!err) {
  8755. /* Convert binary encoding to hex string. */
  8756. /* Start at end so as not to overwrite. */
  8757. for (i = len-1; i >= 0; i--) {
  8758. /* Get byte value and store has hex string. */
  8759. byte b = (byte)hex[i];
  8760. hex[i * 2 + 1] = hexDigit[b & 0xf];
  8761. hex[i * 2 ] = hexDigit[b >> 4];
  8762. }
  8763. /* Memset put trailing zero or '\0' on end of string. */
  8764. }
  8765. if (err && (hex != NULL)) {
  8766. /* Dispose of allocated data not being returned. */
  8767. XFREE(hex, NULL, DYNAMIC_TYPE_ECC);
  8768. hex = NULL;
  8769. }
  8770. /* Return hex string encoding. */
  8771. return hex;
  8772. }
  8773. #endif /* HAVE_SELFTEST */
  8774. /* Encode the EC point as an uncompressed point in DER.
  8775. *
  8776. * Return code compliant with OpenSSL.
  8777. * Not OpenSSL API.
  8778. *
  8779. * @param [in] group EC group point belongs to.
  8780. * @param [in] point EC point to encode.
  8781. * @param [out] out Buffer to encode into. May be NULL.
  8782. * @param [in, out] len On in, length of buffer in bytes.
  8783. * On out, length of encoding in bytes.
  8784. * @return 1 on success.
  8785. * @return 0 on error.
  8786. */
  8787. int wolfSSL_ECPoint_i2d(const WOLFSSL_EC_GROUP *group,
  8788. const WOLFSSL_EC_POINT *point, unsigned char *out, unsigned int *len)
  8789. {
  8790. int res = 1;
  8791. WOLFSSL_ENTER("wolfSSL_ECPoint_i2d");
  8792. /* Validate parameters. */
  8793. if ((group == NULL) || (point == NULL) || (len == NULL)) {
  8794. WOLFSSL_MSG("wolfSSL_ECPoint_i2d NULL error");
  8795. res = 0;
  8796. }
  8797. /* Ensure points internals are set up. */
  8798. if ((res == 1) && (ec_point_setup(point) != 1)) {
  8799. res = 0;
  8800. }
  8801. /* Dump the point if encoding. */
  8802. if ((res == 1) && (out != NULL)) {
  8803. wolfSSL_EC_POINT_dump("i2d p", point);
  8804. }
  8805. if (res == 1) {
  8806. /* DER encode point in uncompressed format. */
  8807. int ret = wc_ecc_export_point_der(group->curve_idx,
  8808. (ecc_point*)point->internal, out, len);
  8809. /* Check return. When out is NULL, return will be length only error. */
  8810. if ((ret != MP_OKAY) && ((out != NULL) || (ret != LENGTH_ONLY_E))) {
  8811. WOLFSSL_MSG("wolfSSL_ECPoint_i2d wc_ecc_export_point_der failed");
  8812. res = 0;
  8813. }
  8814. }
  8815. return res;
  8816. }
  8817. /* Decode the uncompressed point in DER into EC point.
  8818. *
  8819. * Return code compliant with OpenSSL.
  8820. * Not OpenSSL API.
  8821. *
  8822. * @param [in] in Buffer containing DER encoded point.
  8823. * @param [in] len Length of data in bytes.
  8824. * @param [in] group EC group associated with point.
  8825. * @param [in, out] point EC point to set data into.
  8826. * @return 1 on success.
  8827. * @return 0 on error.
  8828. */
  8829. int wolfSSL_ECPoint_d2i(const unsigned char *in, unsigned int len,
  8830. const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *point)
  8831. {
  8832. int ret = 1;
  8833. WOLFSSL_BIGNUM* x = NULL;
  8834. WOLFSSL_BIGNUM* y = NULL;
  8835. WOLFSSL_ENTER("wolfSSL_ECPoint_d2i");
  8836. /* Validate parameters. */
  8837. if ((in == NULL) || (group == NULL) || (point == NULL) ||
  8838. (point->internal == NULL)) {
  8839. WOLFSSL_MSG("wolfSSL_ECPoint_d2i NULL error");
  8840. ret = 0;
  8841. }
  8842. if (ret == 1) {
  8843. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8844. /* Import point into internal EC point. */
  8845. if (wc_ecc_import_point_der_ex(in, len, group->curve_idx,
  8846. (ecc_point*)point->internal, 0) != MP_OKAY) {
  8847. WOLFSSL_MSG("wc_ecc_import_point_der_ex failed");
  8848. ret = 0;
  8849. }
  8850. #else
  8851. /* ECC_POINT_UNCOMP is not defined CAVP self test so use magic number */
  8852. if (in[0] == 0x04) {
  8853. /* Import point into internal EC point. */
  8854. if (wc_ecc_import_point_der((unsigned char *)in, len,
  8855. group->curve_idx, (ecc_point*)point->internal) != MP_OKAY) {
  8856. WOLFSSL_MSG("wc_ecc_import_point_der failed");
  8857. ret = 0;
  8858. }
  8859. }
  8860. else {
  8861. WOLFSSL_MSG("Only uncompressed points supported with "
  8862. "HAVE_SELFTEST");
  8863. ret = 0;
  8864. }
  8865. #endif
  8866. }
  8867. if (ret == 1)
  8868. point->inSet = 1;
  8869. /* Set new external point. */
  8870. if (ret == 1 && ec_point_external_set(point) != 1) {
  8871. WOLFSSL_MSG("ec_point_external_set failed");
  8872. ret = 0;
  8873. }
  8874. if (ret == 1 && !wolfSSL_BN_is_one(point->Z)) {
  8875. #if !defined(WOLFSSL_SP_MATH) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  8876. x = wolfSSL_BN_new();
  8877. y = wolfSSL_BN_new();
  8878. if (x == NULL || y == NULL)
  8879. ret = 0;
  8880. if (ret == 1 && wolfSSL_EC_POINT_get_affine_coordinates_GFp(group,
  8881. point, x, y, NULL) != 1) {
  8882. WOLFSSL_MSG("wolfSSL_EC_POINT_get_affine_coordinates_GFp failed");
  8883. ret = 0;
  8884. }
  8885. /* wolfSSL_EC_POINT_set_affine_coordinates_GFp check that the point is
  8886. * on the curve. */
  8887. if (ret == 1 && wolfSSL_EC_POINT_set_affine_coordinates_GFp(group,
  8888. point, x, y, NULL) != 1) {
  8889. WOLFSSL_MSG("wolfSSL_EC_POINT_set_affine_coordinates_GFp failed");
  8890. ret = 0;
  8891. }
  8892. #else
  8893. WOLFSSL_MSG("Importing non-affine point. This may cause issues in math "
  8894. "operations later on.");
  8895. #endif
  8896. }
  8897. if (ret == 1) {
  8898. /* Dump new point. */
  8899. wolfSSL_EC_POINT_dump("d2i p", point);
  8900. }
  8901. wolfSSL_BN_free(x);
  8902. wolfSSL_BN_free(y);
  8903. return ret;
  8904. }
  8905. /* Encode point as octet string.
  8906. *
  8907. * HYBRID not supported.
  8908. *
  8909. * @param [in] group EC group that point belongs to.
  8910. * @param [in] point EC point to encode.
  8911. * @param [in] form Format of encoding. Valid values:
  8912. * POINT_CONVERSION_UNCOMPRESSED,POINT_CONVERSION_COMPRESSED
  8913. * @param [out] buf Buffer to write encoding into.
  8914. * @param [in] len Length of buffer.
  8915. * @param [in] ctx Context to use for BN operations. Unused.
  8916. * @return Length of encoded data on success.
  8917. * @return 0 on error.
  8918. */
  8919. size_t wolfSSL_EC_POINT_point2oct(const WOLFSSL_EC_GROUP *group,
  8920. const WOLFSSL_EC_POINT *point, int form, byte *buf, size_t len,
  8921. WOLFSSL_BN_CTX *ctx)
  8922. {
  8923. int err = 0;
  8924. word32 enc_len = (word32)len;
  8925. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8926. int compressed = ((form == POINT_CONVERSION_COMPRESSED) ? 1 : 0);
  8927. #endif /* !HAVE_SELFTEST */
  8928. WOLFSSL_ENTER("wolfSSL_EC_POINT_point2oct");
  8929. /* No BN operations performed. */
  8930. (void)ctx;
  8931. /* Validate parameters. */
  8932. if ((group == NULL) || (point == NULL)) {
  8933. err = 1;
  8934. }
  8935. /* Ensure points internals are set up. */
  8936. if ((!err) && (ec_point_setup(point) != 1)) {
  8937. err = 1;
  8938. }
  8939. /* Special case when point is infinity. */
  8940. if ((!err) && wolfSSL_EC_POINT_is_at_infinity(group, point)) {
  8941. /* Encoding is a single octet: 0x00. */
  8942. enc_len = 1;
  8943. if (buf != NULL) {
  8944. /* Check whether buffer has space. */
  8945. if (len < 1) {
  8946. ECerr(EC_F_EC_GFP_SIMPLE_POINT2OCT, EC_R_BUFFER_TOO_SMALL);
  8947. err = 1;
  8948. }
  8949. else {
  8950. /* Put in encoding of infinity. */
  8951. buf[0] = 0x00;
  8952. }
  8953. }
  8954. }
  8955. /* Not infinity. */
  8956. else if (!err) {
  8957. /* Validate format. */
  8958. if (form != POINT_CONVERSION_UNCOMPRESSED
  8959. #ifndef HAVE_SELFTEST
  8960. && form != POINT_CONVERSION_COMPRESSED
  8961. #endif /* !HAVE_SELFTEST */
  8962. ) {
  8963. WOLFSSL_MSG("Unsupported point form");
  8964. err = 1;
  8965. }
  8966. if (!err) {
  8967. int ret;
  8968. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  8969. /* Encode as compressed or uncompressed. */
  8970. ret = wc_ecc_export_point_der_ex(group->curve_idx,
  8971. (ecc_point*)point->internal, buf, &enc_len, compressed);
  8972. #else
  8973. /* Encode uncompressed point in DER format. */
  8974. ret = wc_ecc_export_point_der(group->curve_idx,
  8975. (ecc_point*)point->internal, buf, &enc_len);
  8976. #endif /* !HAVE_SELFTEST */
  8977. /* Check return. When buf is NULL, return will be length only
  8978. * error.
  8979. */
  8980. if (ret != ((buf != NULL) ? MP_OKAY : LENGTH_ONLY_E)) {
  8981. err = 1;
  8982. }
  8983. }
  8984. }
  8985. #if defined(DEBUG_WOLFSSL)
  8986. if (!err) {
  8987. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_point2oct point", point);
  8988. WOLFSSL_MSG("\twolfSSL_EC_POINT_point2oct output:");
  8989. WOLFSSL_BUFFER(buf, enc_len);
  8990. }
  8991. #endif
  8992. /* On error, return encoding length of 0. */
  8993. if (err) {
  8994. enc_len = 0;
  8995. }
  8996. return (size_t)enc_len;
  8997. }
  8998. /* Convert octet string to EC point.
  8999. *
  9000. * @param [in] group EC group.
  9001. * @param [in, out] point EC point to set data into.
  9002. * @param [in] buf Buffer holding octet string.
  9003. * @param [in] len Length of data in buffer in bytes.
  9004. * @param [in] ctx Context to use for BN operations. Unused.
  9005. */
  9006. int wolfSSL_EC_POINT_oct2point(const WOLFSSL_EC_GROUP *group,
  9007. WOLFSSL_EC_POINT *point, const unsigned char *buf, size_t len,
  9008. WOLFSSL_BN_CTX *ctx)
  9009. {
  9010. int ret;
  9011. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  9012. /* No BN operations performed. */
  9013. (void)ctx;
  9014. /* Validate parameters. */
  9015. if ((group == NULL) || (point == NULL)) {
  9016. ret = 0;
  9017. }
  9018. else {
  9019. /* Decode DER encoding into EC point. */
  9020. ret = wolfSSL_ECPoint_d2i((unsigned char*)buf, (unsigned int)len, group,
  9021. point);
  9022. }
  9023. return ret;
  9024. }
  9025. /* Convert an EC point to a single BN.
  9026. *
  9027. * @param [in] group EC group.
  9028. * @param [in] point EC point.
  9029. * @param [in] form Format of encoding. Valid values:
  9030. * POINT_CONVERSION_UNCOMPRESSED,
  9031. * POINT_CONVERSION_COMPRESSED.
  9032. * @param [in, out] bn BN to hold point value.
  9033. * When NULL a new BN is allocated otherwise this is
  9034. * returned on success.
  9035. * @param [in] ctx Context to use for BN operations. Unused.
  9036. * @return BN object with point as a value on success.
  9037. * @return NULL on error.
  9038. */
  9039. WOLFSSL_BIGNUM *wolfSSL_EC_POINT_point2bn(const WOLFSSL_EC_GROUP* group,
  9040. const WOLFSSL_EC_POINT* point, int form, WOLFSSL_BIGNUM* bn,
  9041. WOLFSSL_BN_CTX* ctx)
  9042. {
  9043. int err = 0;
  9044. size_t len = 0;
  9045. byte *buf = NULL;
  9046. WOLFSSL_BIGNUM *ret = NULL;
  9047. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  9048. /* Validate parameters. */
  9049. if ((group == NULL) || (point == NULL)) {
  9050. err = 1;
  9051. }
  9052. /* Calculate length of octet encoding. */
  9053. if ((!err) && ((len = wolfSSL_EC_POINT_point2oct(group, point, form, NULL,
  9054. 0, ctx)) == 0)) {
  9055. err = 1;
  9056. }
  9057. /* Allocate buffer to hold octet encoding. */
  9058. if ((!err) && ((buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER)) ==
  9059. NULL)) {
  9060. WOLFSSL_MSG("malloc failed");
  9061. err = 1;
  9062. }
  9063. /* Encode EC point as an octet string. */
  9064. if ((!err) && (wolfSSL_EC_POINT_point2oct(group, point, form, buf, len,
  9065. ctx) != len)) {
  9066. err = 1;
  9067. }
  9068. /* Load BN with octet string data. */
  9069. if (!err) {
  9070. ret = wolfSSL_BN_bin2bn(buf, (int)len, bn);
  9071. }
  9072. /* Dispose of any allocated data. */
  9073. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9074. return ret;
  9075. }
  9076. #if defined(USE_ECC_B_PARAM) && !defined(HAVE_SELFTEST) && \
  9077. (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  9078. /* Check if EC point is on the the curve defined by the EC group.
  9079. *
  9080. * @param [in] group EC group defining curve.
  9081. * @param [in] point EC point to check.
  9082. * @param [in] ctx Context to use for BN operations. Unused.
  9083. * @return 1 when point is on curve.
  9084. * @return 0 when point is not on curve or error.
  9085. */
  9086. int wolfSSL_EC_POINT_is_on_curve(const WOLFSSL_EC_GROUP *group,
  9087. const WOLFSSL_EC_POINT *point, WOLFSSL_BN_CTX *ctx)
  9088. {
  9089. int err = 0;
  9090. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_on_curve");
  9091. /* No BN operations performed. */
  9092. (void)ctx;
  9093. /* Validate parameters. */
  9094. if ((group == NULL) || (point == NULL)) {
  9095. WOLFSSL_MSG("Invalid arguments");
  9096. err = 1;
  9097. }
  9098. /* Ensure internal EC point set. */
  9099. if ((!err) && (!point->inSet) && ec_point_internal_set(
  9100. (WOLFSSL_EC_POINT*)point) != 1) {
  9101. WOLFSSL_MSG("ec_point_internal_set error");
  9102. err = 1;
  9103. }
  9104. /* Check point is on curve from group. */
  9105. if ((!err) && (wc_ecc_point_is_on_curve((ecc_point*)point->internal,
  9106. group->curve_idx) != MP_OKAY)) {
  9107. err = 1;
  9108. }
  9109. /* Return boolean of on curve. No error means on curve. */
  9110. return !err;
  9111. }
  9112. #endif /* USE_ECC_B_PARAM && !HAVE_SELFTEST && !(FIPS_VERSION <= 2) */
  9113. #if !defined(WOLFSSL_SP_MATH) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  9114. /* Convert Jacobian ordinates to affine.
  9115. *
  9116. * @param [in] group EC group.
  9117. * @param [in] point EC point to get coordinates from.
  9118. * @return 1 on success.
  9119. * @return 0 on error.
  9120. */
  9121. int ec_point_convert_to_affine(const WOLFSSL_EC_GROUP *group,
  9122. WOLFSSL_EC_POINT *point)
  9123. {
  9124. int err = 0;
  9125. mp_digit mp = 0;
  9126. #ifdef WOLFSSL_SMALL_STACK
  9127. mp_int* modulus;
  9128. #else
  9129. mp_int modulus[1];
  9130. #endif
  9131. #ifdef WOLFSSL_SMALL_STACK
  9132. /* Allocate memory for curve's prime modulus. */
  9133. modulus = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9134. if (modulus == NULL) {
  9135. err = 1;
  9136. }
  9137. #endif
  9138. /* Initialize the MP integer. */
  9139. if ((!err) && (mp_init(modulus) != MP_OKAY)) {
  9140. WOLFSSL_MSG("mp_init failed");
  9141. err = 1;
  9142. }
  9143. if (!err) {
  9144. /* Get the modulus from the hex string in the EC curve set. */
  9145. if (mp_read_radix(modulus, ecc_sets[group->curve_idx].prime,
  9146. MP_RADIX_HEX) != MP_OKAY) {
  9147. WOLFSSL_MSG("mp_read_radix failed");
  9148. err = 1;
  9149. }
  9150. /* Get Montgomery multiplier for the modulus as ordinates in
  9151. * Montgomery form.
  9152. */
  9153. if ((!err) && (mp_montgomery_setup(modulus, &mp) != MP_OKAY)) {
  9154. WOLFSSL_MSG("mp_montgomery_setup failed");
  9155. err = 1;
  9156. }
  9157. /* Map internal EC point from Jacobian to affine. */
  9158. if ((!err) && (ecc_map((ecc_point*)point->internal, modulus, mp) !=
  9159. MP_OKAY)) {
  9160. WOLFSSL_MSG("ecc_map failed");
  9161. err = 1;
  9162. }
  9163. /* Set new ordinates into external EC point. */
  9164. if ((!err) && (ec_point_external_set((WOLFSSL_EC_POINT *)point) != 1)) {
  9165. WOLFSSL_MSG("ec_point_external_set failed");
  9166. err = 1;
  9167. }
  9168. point->exSet = !err;
  9169. mp_clear(modulus);
  9170. }
  9171. #ifdef WOLFSSL_SMALL_STACK
  9172. XFREE(modulus, NULL, DYNAMIC_TYPE_BIGINT);
  9173. #endif
  9174. return err;
  9175. }
  9176. /* Get the affine coordinates of the EC point on a Prime curve.
  9177. *
  9178. * When z-ordinate is not one then coordinates are Jacobian and need to be
  9179. * converted to affine before storing in BNs.
  9180. *
  9181. * Return code compliant with OpenSSL.
  9182. *
  9183. * TODO: OpenSSL doesn't change point when Jacobian. Do the same?
  9184. *
  9185. * @param [in] group EC group.
  9186. * @param [in] point EC point to get coordinates from.
  9187. * @param [in, out] x BN to hold x-ordinate.
  9188. * @param [in, out] y BN to hold y-ordinate.
  9189. * @param [in] ctx Context to use for BN operations. Unused.
  9190. * @return 1 on success.
  9191. * @return 0 on error.
  9192. */
  9193. int wolfSSL_EC_POINT_get_affine_coordinates_GFp(const WOLFSSL_EC_GROUP* group,
  9194. const WOLFSSL_EC_POINT* point, WOLFSSL_BIGNUM* x, WOLFSSL_BIGNUM* y,
  9195. WOLFSSL_BN_CTX* ctx)
  9196. {
  9197. int ret = 1;
  9198. /* BN operations don't need context. */
  9199. (void)ctx;
  9200. WOLFSSL_ENTER("wolfSSL_EC_POINT_get_affine_coordinates_GFp");
  9201. /* Validate parameters. */
  9202. if ((group == NULL) || (point == NULL) || (point->internal == NULL) ||
  9203. (x == NULL) || (y == NULL)) {
  9204. WOLFSSL_MSG("wolfSSL_EC_POINT_get_affine_coordinates_GFp NULL error");
  9205. ret = 0;
  9206. }
  9207. /* Don't return point at infinity. */
  9208. if ((ret == 1) && wolfSSL_EC_POINT_is_at_infinity(group, point)) {
  9209. ret = 0;
  9210. }
  9211. /* Ensure internal EC point has values of external EC point. */
  9212. if ((ret == 1) && (ec_point_setup(point) != 1)) {
  9213. ret = 0;
  9214. }
  9215. /* Check whether ordinates are in Jacobian form. */
  9216. if ((ret == 1) && (!wolfSSL_BN_is_one(point->Z))) {
  9217. /* Convert from Jacobian to affine. */
  9218. if (ec_point_convert_to_affine(group, (WOLFSSL_EC_POINT*)point) == 1) {
  9219. ret = 0;
  9220. }
  9221. }
  9222. /* Copy the externally set x and y ordinates. */
  9223. if ((ret == 1) && (BN_copy(x, point->X) == NULL)) {
  9224. ret = 0;
  9225. }
  9226. if ((ret == 1) && (BN_copy(y, point->Y) == NULL)) {
  9227. ret = 0;
  9228. }
  9229. return ret;
  9230. }
  9231. #endif /* !WOLFSSL_SP_MATH && !WOLF_CRYPTO_CB_ONLY_ECC */
  9232. /* Sets the affine coordinates that belong on a prime curve.
  9233. *
  9234. * @param [in] group EC group.
  9235. * @param [in, out] point EC point to set coordinates into.
  9236. * @param [in] x BN holding x-ordinate.
  9237. * @param [in] y BN holding y-ordinate.
  9238. * @param [in] ctx Context to use for BN operations. Unused.
  9239. * @return 1 on success.
  9240. * @return 0 on error.
  9241. */
  9242. int wolfSSL_EC_POINT_set_affine_coordinates_GFp(const WOLFSSL_EC_GROUP* group,
  9243. WOLFSSL_EC_POINT* point, const WOLFSSL_BIGNUM* x, const WOLFSSL_BIGNUM* y,
  9244. WOLFSSL_BN_CTX* ctx)
  9245. {
  9246. int ret = 1;
  9247. /* BN operations don't need context. */
  9248. (void)ctx;
  9249. WOLFSSL_ENTER("wolfSSL_EC_POINT_set_affine_coordinates_GFp");
  9250. /* Validate parameters. */
  9251. if ((group == NULL) || (point == NULL) || (point->internal == NULL) ||
  9252. (x == NULL) || (y == NULL)) {
  9253. WOLFSSL_MSG("wolfSSL_EC_POINT_set_affine_coordinates_GFp NULL error");
  9254. ret = 0;
  9255. }
  9256. /* Ensure we have a object for x-ordinate. */
  9257. if ((ret == 1) && (point->X == NULL) &&
  9258. ((point->X = wolfSSL_BN_new()) == NULL)) {
  9259. WOLFSSL_MSG("wolfSSL_BN_new failed");
  9260. ret = 0;
  9261. }
  9262. /* Ensure we have a object for y-ordinate. */
  9263. if ((ret == 1) && (point->Y == NULL) &&
  9264. ((point->Y = wolfSSL_BN_new()) == NULL)) {
  9265. WOLFSSL_MSG("wolfSSL_BN_new failed");
  9266. ret = 0;
  9267. }
  9268. /* Ensure we have a object for z-ordinate. */
  9269. if ((ret == 1) && (point->Z == NULL) &&
  9270. ((point->Z = wolfSSL_BN_new()) == NULL)) {
  9271. WOLFSSL_MSG("wolfSSL_BN_new failed");
  9272. ret = 0;
  9273. }
  9274. /* Copy the x-ordinate. */
  9275. if ((ret == 1) && ((wolfSSL_BN_copy(point->X, x)) == NULL)) {
  9276. WOLFSSL_MSG("wolfSSL_BN_copy failed");
  9277. ret = 0;
  9278. }
  9279. /* Copy the y-ordinate. */
  9280. if ((ret == 1) && ((wolfSSL_BN_copy(point->Y, y)) == NULL)) {
  9281. WOLFSSL_MSG("wolfSSL_BN_copy failed");
  9282. ret = 0;
  9283. }
  9284. /* z-ordinate is one for affine coordinates. */
  9285. if ((ret == 1) && ((wolfSSL_BN_one(point->Z)) == 0)) {
  9286. WOLFSSL_MSG("wolfSSL_BN_one failed");
  9287. ret = 0;
  9288. }
  9289. /* Copy the new point data to internal object. */
  9290. if ((ret == 1) && (ec_point_internal_set((WOLFSSL_EC_POINT *)point) != 1)) {
  9291. WOLFSSL_MSG("ec_point_internal_set failed");
  9292. ret = 0;
  9293. }
  9294. #if defined(USE_ECC_B_PARAM) && !defined(HAVE_SELFTEST) && \
  9295. (!defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0))
  9296. /* Check that the point is valid. */
  9297. if ((ret == 1) && (wolfSSL_EC_POINT_is_on_curve(group,
  9298. (WOLFSSL_EC_POINT *)point, ctx) != 1)) {
  9299. WOLFSSL_MSG("EC_POINT_is_on_curve failed");
  9300. ret = 0;
  9301. }
  9302. #endif
  9303. return ret;
  9304. }
  9305. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  9306. !defined(HAVE_SELFTEST) && !defined(WOLFSSL_SP_MATH) && \
  9307. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  9308. /* Add two points on the same together.
  9309. *
  9310. * @param [in] curveIdx Index of curve in ecc_set.
  9311. * @param [out] r Result point.
  9312. * @param [in] p1 First point to add.
  9313. * @param [in] p2 Second point to add.
  9314. * @return 1 on success.
  9315. * @return 0 on error.
  9316. */
  9317. static int wolfssl_ec_point_add(int curveIdx, ecc_point* r, ecc_point* p1,
  9318. ecc_point* p2)
  9319. {
  9320. int ret = 1;
  9321. #ifdef WOLFSSL_SMALL_STACK
  9322. mp_int* a = NULL;
  9323. mp_int* prime = NULL;
  9324. mp_int* mu = NULL;
  9325. #else
  9326. mp_int a[1];
  9327. mp_int prime[1];
  9328. mp_int mu[1];
  9329. #endif
  9330. mp_digit mp = 0;
  9331. ecc_point* montP1 = NULL;
  9332. ecc_point* montP2 = NULL;
  9333. #ifdef WOLFSSL_SMALL_STACK
  9334. if (ret == 1) {
  9335. /* Allocate memory for curve parameter: a. */
  9336. a = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9337. if (a == NULL) {
  9338. WOLFSSL_MSG("Failed to allocate memory for mp_int a");
  9339. ret = 0;
  9340. }
  9341. }
  9342. if (ret == 1) {
  9343. /* Allocate memory for curve parameter: prime. */
  9344. prime = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9345. if (prime == NULL) {
  9346. WOLFSSL_MSG("Failed to allocate memory for mp_int prime");
  9347. ret = 0;
  9348. }
  9349. }
  9350. if (ret == 1) {
  9351. /* Allocate memory for mu (Montgomery normalizer). */
  9352. mu = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9353. if (mu == NULL) {
  9354. WOLFSSL_MSG("Failed to allocate memory for mp_int mu");
  9355. ret = 0;
  9356. }
  9357. }
  9358. if (ret == 1) {
  9359. /* Zero out all MP int data in case initialization fails. */
  9360. XMEMSET(a, 0, sizeof(mp_int));
  9361. XMEMSET(prime, 0, sizeof(mp_int));
  9362. XMEMSET(mu, 0, sizeof(mp_int));
  9363. }
  9364. #endif
  9365. /* Initialize the MP ints. */
  9366. if ((ret == 1) && (mp_init_multi(prime, a, mu, NULL, NULL, NULL) !=
  9367. MP_OKAY)) {
  9368. WOLFSSL_MSG("mp_init_multi error");
  9369. ret = 0;
  9370. }
  9371. /* Read the curve parameter: a. */
  9372. if ((ret == 1) && (mp_read_radix(a, ecc_sets[curveIdx].Af, MP_RADIX_HEX) !=
  9373. MP_OKAY)) {
  9374. WOLFSSL_MSG("mp_read_radix a error");
  9375. ret = 0;
  9376. }
  9377. /* Read the curve parameter: prime. */
  9378. if ((ret == 1) && (mp_read_radix(prime, ecc_sets[curveIdx].prime,
  9379. MP_RADIX_HEX) != MP_OKAY)) {
  9380. WOLFSSL_MSG("mp_read_radix prime error");
  9381. ret = 0;
  9382. }
  9383. /* Calculate the Montgomery product. */
  9384. if ((ret == 1) && (mp_montgomery_setup(prime, &mp) != MP_OKAY)) {
  9385. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  9386. ret = 0;
  9387. }
  9388. /* TODO: use the heap filed of one of the points? */
  9389. /* Allocate new points to hold the Montgomery form values. */
  9390. if ((ret == 1) && (((montP1 = wc_ecc_new_point_h(NULL)) == NULL) ||
  9391. ((montP2 = wc_ecc_new_point_h(NULL)) == NULL))) {
  9392. WOLFSSL_MSG("wc_ecc_new_point_h nqm error");
  9393. ret = 0;
  9394. }
  9395. /* Calculate the Montgomery normalizer. */
  9396. if ((ret == 1) && (mp_montgomery_calc_normalization(mu, prime) !=
  9397. MP_OKAY)) {
  9398. WOLFSSL_MSG("mp_montgomery_calc_normalization error");
  9399. ret = 0;
  9400. }
  9401. /* Convert to Montgomery form. */
  9402. if ((ret == 1) && (mp_cmp_d(mu, 1) == MP_EQ)) {
  9403. /* Copy the points if the normalizer is 1. */
  9404. if ((wc_ecc_copy_point(p1, montP1) != MP_OKAY) ||
  9405. (wc_ecc_copy_point(p2, montP2) != MP_OKAY)) {
  9406. WOLFSSL_MSG("wc_ecc_copy_point error");
  9407. ret = 0;
  9408. }
  9409. }
  9410. else if (ret == 1) {
  9411. /* Multiply each ordinate by the Montgomery normalizer. */
  9412. if ((mp_mulmod(p1->x, mu, prime, montP1->x) != MP_OKAY) ||
  9413. (mp_mulmod(p1->y, mu, prime, montP1->y) != MP_OKAY) ||
  9414. (mp_mulmod(p1->z, mu, prime, montP1->z) != MP_OKAY)) {
  9415. WOLFSSL_MSG("mp_mulmod error");
  9416. ret = 0;
  9417. }
  9418. /* Multiply each ordinate by the Montgomery normalizer. */
  9419. if ((mp_mulmod(p2->x, mu, prime, montP2->x) != MP_OKAY) ||
  9420. (mp_mulmod(p2->y, mu, prime, montP2->y) != MP_OKAY) ||
  9421. (mp_mulmod(p2->z, mu, prime, montP2->z) != MP_OKAY)) {
  9422. WOLFSSL_MSG("mp_mulmod error");
  9423. ret = 0;
  9424. }
  9425. }
  9426. /* Perform point addition with internal EC point objects - Jacobian form
  9427. * result.
  9428. */
  9429. if ((ret == 1) && (ecc_projective_add_point(montP1, montP2, r, a, prime,
  9430. mp) != MP_OKAY)) {
  9431. WOLFSSL_MSG("ecc_projective_add_point error");
  9432. ret = 0;
  9433. }
  9434. /* Map point back to affine coordinates. Converts from Montogomery form. */
  9435. if ((ret == 1) && (ecc_map(r, prime, mp) != MP_OKAY)) {
  9436. WOLFSSL_MSG("ecc_map error");
  9437. ret = 0;
  9438. }
  9439. /* Dispose of allocated memory. */
  9440. mp_clear(a);
  9441. mp_clear(prime);
  9442. mp_clear(mu);
  9443. wc_ecc_del_point_h(montP1, NULL);
  9444. wc_ecc_del_point_h(montP2, NULL);
  9445. #ifdef WOLFSSL_SMALL_STACK
  9446. XFREE(a, NULL, DYNAMIC_TYPE_BIGINT);
  9447. XFREE(prime, NULL, DYNAMIC_TYPE_BIGINT);
  9448. XFREE(mu, NULL, DYNAMIC_TYPE_BIGINT);
  9449. #endif
  9450. return ret;
  9451. }
  9452. /* Add two points on the same curve together.
  9453. *
  9454. * @param [in] group EC group.
  9455. * @param [out] r EC point that is result of point addition.
  9456. * @param [in] p1 First EC point to add.
  9457. * @param [in] p2 Second EC point to add.
  9458. * @param [in] ctx Context to use for BN operations. Unused.
  9459. * @return 1 on success.
  9460. * @return 0 on error.
  9461. */
  9462. int wolfSSL_EC_POINT_add(const WOLFSSL_EC_GROUP* group, WOLFSSL_EC_POINT* r,
  9463. const WOLFSSL_EC_POINT* p1, const WOLFSSL_EC_POINT* p2, WOLFSSL_BN_CTX* ctx)
  9464. {
  9465. int ret = 1;
  9466. /* No BN operations performed. */
  9467. (void)ctx;
  9468. /* Validate parameters. */
  9469. if ((group == NULL) || (r == NULL) || (p1 == NULL) || (p2 == NULL)) {
  9470. WOLFSSL_MSG("wolfSSL_EC_POINT_add error");
  9471. ret = 0;
  9472. }
  9473. /* Ensure the internal objects of the EC points are setup. */
  9474. if ((ret == 1) && ((ec_point_setup(r) != 1) || (ec_point_setup(p1) != 1) ||
  9475. (ec_point_setup(p2) != 1))) {
  9476. WOLFSSL_MSG("ec_point_setup error");
  9477. ret = 0;
  9478. }
  9479. #ifdef DEBUG_WOLFSSL
  9480. if (ret == 1) {
  9481. int nid = wolfSSL_EC_GROUP_get_curve_name(group);
  9482. const char* curve = wolfSSL_OBJ_nid2ln(nid);
  9483. const char* nistName = wolfSSL_EC_curve_nid2nist(nid);
  9484. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_add p1", p1);
  9485. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_add p2", p2);
  9486. if (curve != NULL)
  9487. WOLFSSL_MSG_EX("curve name: %s", curve);
  9488. if (nistName != NULL)
  9489. WOLFSSL_MSG_EX("nist curve name: %s", nistName);
  9490. }
  9491. #endif
  9492. if (ret == 1) {
  9493. /* Add points using wolfCrypt objects. */
  9494. ret = wolfssl_ec_point_add(group->curve_idx, (ecc_point*)r->internal,
  9495. (ecc_point*)p1->internal, (ecc_point*)p2->internal);
  9496. }
  9497. /* Copy internal EC point values out to external EC point. */
  9498. if ((ret == 1) && (ec_point_external_set(r) != 1)) {
  9499. WOLFSSL_MSG("ec_point_external_set error");
  9500. ret = 0;
  9501. }
  9502. #ifdef DEBUG_WOLFSSL
  9503. if (ret == 1) {
  9504. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_add result", r);
  9505. }
  9506. #endif
  9507. return ret;
  9508. }
  9509. /* Sum the scalar multiplications of the base point and n, and q and m.
  9510. *
  9511. * r = base point * n + q * m
  9512. *
  9513. * @param [out] r EC point that is result of operation.
  9514. * @param [in] b Base point of curve.
  9515. * @param [in] n Scalar to multiply by base point.
  9516. * @param [in] q EC point to be scalar multiplied.
  9517. * @param [in] m Scalar to multiply q by.
  9518. * @param [in] a Parameter A of curve.
  9519. * @param [in] prime Prime (modulus) of curve.
  9520. * @return 1 on success.
  9521. * @return 0 on error.
  9522. */
  9523. static int ec_mul2add(ecc_point* r, ecc_point* b, mp_int* n, ecc_point* q,
  9524. mp_int* m, mp_int* a, mp_int* prime)
  9525. {
  9526. int ret = 1;
  9527. #if defined(ECC_SHAMIR) && !defined(WOLFSSL_KCAPI_ECC)
  9528. if (ecc_mul2add(b, n, q, m, r, a, prime, NULL) != MP_OKAY) {
  9529. WOLFSSL_MSG("ecc_mul2add error");
  9530. ret = 0;
  9531. }
  9532. #else
  9533. ecc_point* tmp = NULL;
  9534. mp_digit mp = 0;
  9535. /* Calculate Montgomery product. */
  9536. if (mp_montgomery_setup(prime, &mp) != MP_OKAY) {
  9537. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  9538. ret = 0;
  9539. }
  9540. /* Create temporary point to hold: q * m */
  9541. if ((ret == 1) && ((tmp = wc_ecc_new_point()) == NULL)) {
  9542. WOLFSSL_MSG("wolfSSL_EC_POINT_new nqm error");
  9543. ret = 0;
  9544. }
  9545. /* r = base point * n */
  9546. if ((ret == 1) && (wc_ecc_mulmod(n, b, r, a, prime, 0) !=
  9547. MP_OKAY)) {
  9548. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  9549. ret = 0;
  9550. }
  9551. /* tmp = q * m */
  9552. if ((ret == 1) && (wc_ecc_mulmod(m, q, tmp, a, prime, 0) != MP_OKAY)) {
  9553. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  9554. ret = 0;
  9555. }
  9556. /* r = r + tmp */
  9557. if ((ret == 1) && (ecc_projective_add_point(tmp, r, r, a, prime, mp) !=
  9558. MP_OKAY)) {
  9559. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  9560. ret = 0;
  9561. }
  9562. /* Map point back to affine coordinates. Converts from Montogomery
  9563. * form. */
  9564. if ((ret == 1) && (ecc_map(r, prime, mp) != MP_OKAY)) {
  9565. WOLFSSL_MSG("ecc_map nqm error");
  9566. ret = 0;
  9567. }
  9568. /* Dispose of allocated temporary point. */
  9569. wc_ecc_del_point(tmp);
  9570. #endif
  9571. return ret;
  9572. }
  9573. /* Sum the scalar multiplications of the base point and n, and q and m.
  9574. *
  9575. * r = base point * n + q * m
  9576. *
  9577. * @param [in] curveIdx Index of curve in ecc_set.
  9578. * @param [out] r EC point that is result of operation.
  9579. * @param [in] n Scalar to multiply by base point. May be NULL.
  9580. * @param [in] q EC point to be scalar multiplied. May be NULL.
  9581. * @param [in] m Scalar to multiply q by. May be NULL.
  9582. * @return 1 on success.
  9583. * @return 0 on error.
  9584. */
  9585. static int wolfssl_ec_point_mul(int curveIdx, ecc_point* r, mp_int* n,
  9586. ecc_point* q, mp_int* m)
  9587. {
  9588. int ret = 1;
  9589. #ifdef WOLFSSL_SMALL_STACK
  9590. mp_int* a = NULL;
  9591. mp_int* prime = NULL;
  9592. #else
  9593. mp_int a[1], prime[1];
  9594. #endif
  9595. #ifdef WOLFSSL_SMALL_STACK
  9596. /* Allocate MP integer for curve parameter: a. */
  9597. a = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9598. if (a == NULL) {
  9599. ret = 0;
  9600. }
  9601. if (ret == 1) {
  9602. /* Allocate MP integer for curve parameter: prime. */
  9603. prime = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9604. if (prime == NULL) {
  9605. ret = 0;
  9606. }
  9607. }
  9608. #endif
  9609. /* Initialize the MP ints. */
  9610. if ((ret == 1) && (mp_init_multi(prime, a, NULL, NULL, NULL, NULL) !=
  9611. MP_OKAY)) {
  9612. WOLFSSL_MSG("mp_init_multi error");
  9613. ret = 0;
  9614. }
  9615. /* Read the curve parameter: prime. */
  9616. if ((ret == 1) && (mp_read_radix(prime, ecc_sets[curveIdx].prime,
  9617. MP_RADIX_HEX) != MP_OKAY)) {
  9618. WOLFSSL_MSG("mp_read_radix prime error");
  9619. ret = 0;
  9620. }
  9621. /* Read the curve parameter: a. */
  9622. if ((ret == 1) && (mp_read_radix(a, ecc_sets[curveIdx].Af,
  9623. MP_RADIX_HEX) != MP_OKAY)) {
  9624. WOLFSSL_MSG("mp_read_radix a error");
  9625. ret = 0;
  9626. }
  9627. if ((ret == 1) && (n != NULL)) {
  9628. /* Get generator - base point. */
  9629. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  9630. if ((ret == 1) && (wc_ecc_get_generator(r, curveIdx) != MP_OKAY)) {
  9631. WOLFSSL_MSG("wc_ecc_get_generator error");
  9632. ret = 0;
  9633. }
  9634. #else
  9635. /* wc_ecc_get_generator is not defined in the FIPS v2 module. */
  9636. /* Read generator (base point) x-ordinate. */
  9637. if ((ret == 1) && (mp_read_radix(r->x, ecc_sets[curveIdx].Gx,
  9638. MP_RADIX_HEX) != MP_OKAY)) {
  9639. WOLFSSL_MSG("mp_read_radix Gx error");
  9640. ret = 0;
  9641. }
  9642. /* Read generator (base point) y-ordinate. */
  9643. if ((ret == 1) && (mp_read_radix(r->y, ecc_sets[curveIdx].Gy,
  9644. MP_RADIX_HEX) != MP_OKAY)) {
  9645. WOLFSSL_MSG("mp_read_radix Gy error");
  9646. ret = 0;
  9647. }
  9648. /* z-ordinate is one as point is affine. */
  9649. if ((ret == 1) && (mp_set(r->z, 1) != MP_OKAY)) {
  9650. WOLFSSL_MSG("mp_set Gz error");
  9651. ret = 0;
  9652. }
  9653. #endif /* NOPT_FIPS_VERSION == 2 */
  9654. }
  9655. if ((ret == 1) && (n != NULL) && (q != NULL) && (m != NULL)) {
  9656. /* r = base point * n + q * m */
  9657. ret = ec_mul2add(r, r, n, q, m, a, prime);
  9658. }
  9659. /* Not all values present, see if we are only doing base point * n. */
  9660. else if ((ret == 1) && (n != NULL)) {
  9661. /* r = base point * n */
  9662. if (wc_ecc_mulmod(n, r, r, a, prime, 1) != MP_OKAY) {
  9663. WOLFSSL_MSG("wc_ecc_mulmod gn error");
  9664. ret = 0;
  9665. }
  9666. }
  9667. /* Not all values present, see if we are only doing q * m. */
  9668. else if ((ret == 1) && (q != NULL) && (m != NULL)) {
  9669. /* r = q * m */
  9670. if (wc_ecc_mulmod(m, q, r, a, prime, 1) != MP_OKAY) {
  9671. WOLFSSL_MSG("wc_ecc_mulmod qm error");
  9672. ret = 0;
  9673. }
  9674. }
  9675. /* No values to use. */
  9676. else if (ret == 1) {
  9677. /* Set result to infinity as no values passed in. */
  9678. mp_zero(r->x);
  9679. mp_zero(r->y);
  9680. mp_zero(r->z);
  9681. }
  9682. mp_clear(a);
  9683. mp_clear(prime);
  9684. #ifdef WOLFSSL_SMALL_STACK
  9685. XFREE(a, NULL, DYNAMIC_TYPE_BIGINT);
  9686. XFREE(prime, NULL, DYNAMIC_TYPE_BIGINT);
  9687. #endif
  9688. return ret;
  9689. }
  9690. /* Sum the scalar multiplications of the base point and n, and q and m.
  9691. *
  9692. * r = base point * n + q * m
  9693. *
  9694. * Return code compliant with OpenSSL.
  9695. *
  9696. * @param [in] group EC group.
  9697. * @param [out] r EC point that is result of operation.
  9698. * @param [in] n Scalar to multiply by base point. May be NULL.
  9699. * @param [in] q EC point to be scalar multiplied. May be NULL.
  9700. * @param [in] m Scalar to multiply q by. May be NULL.
  9701. * @param [in] ctx Context to use for BN operations. Unused.
  9702. * @return 1 on success.
  9703. * @return 0 on error.
  9704. */
  9705. int wolfSSL_EC_POINT_mul(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *r,
  9706. const WOLFSSL_BIGNUM *n, const WOLFSSL_EC_POINT *q, const WOLFSSL_BIGNUM *m,
  9707. WOLFSSL_BN_CTX *ctx)
  9708. {
  9709. int ret = 1;
  9710. /* No BN operations performed. */
  9711. (void)ctx;
  9712. WOLFSSL_ENTER("wolfSSL_EC_POINT_mul");
  9713. /* Validate parameters. */
  9714. if ((group == NULL) || (r == NULL)) {
  9715. WOLFSSL_MSG("wolfSSL_EC_POINT_mul NULL error");
  9716. ret = 0;
  9717. }
  9718. /* Ensure the internal representation of the EC point q is setup. */
  9719. if ((ret == 1) && (q != NULL) && (ec_point_setup(q) != 1)) {
  9720. WOLFSSL_MSG("ec_point_setup error");
  9721. ret = 0;
  9722. }
  9723. #ifdef DEBUG_WOLFSSL
  9724. if (ret == 1) {
  9725. int nid = wolfSSL_EC_GROUP_get_curve_name(group);
  9726. const char* curve = wolfSSL_OBJ_nid2ln(nid);
  9727. const char* nistName = wolfSSL_EC_curve_nid2nist(nid);
  9728. char* num;
  9729. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_mul input q", q);
  9730. num = wolfSSL_BN_bn2hex(n);
  9731. WOLFSSL_MSG_EX("\tn = %s", num);
  9732. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  9733. num = wolfSSL_BN_bn2hex(m);
  9734. WOLFSSL_MSG_EX("\tm = %s", num);
  9735. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  9736. if (curve != NULL)
  9737. WOLFSSL_MSG_EX("curve name: %s", curve);
  9738. if (nistName != NULL)
  9739. WOLFSSL_MSG_EX("nist curve name: %s", nistName);
  9740. }
  9741. #endif
  9742. if (ret == 1) {
  9743. mp_int* ni = (n != NULL) ? (mp_int*)n->internal : NULL;
  9744. ecc_point* qi = (q != NULL) ? (ecc_point*)q->internal : NULL;
  9745. mp_int* mi = (m != NULL) ? (mp_int*)m->internal : NULL;
  9746. /* Perform multiplication with wolfCrypt objects. */
  9747. ret = wolfssl_ec_point_mul(group->curve_idx, (ecc_point*)r->internal,
  9748. ni, qi, mi);
  9749. }
  9750. /* Only on success is the internal point guaranteed to be set. */
  9751. if (r != NULL) {
  9752. r->inSet = (ret == 1);
  9753. }
  9754. /* Copy internal EC point values out to external EC point. */
  9755. if ((ret == 1) && (ec_point_external_set(r) != 1)) {
  9756. WOLFSSL_MSG("ec_point_external_set error");
  9757. ret = 0;
  9758. }
  9759. #ifdef DEBUG_WOLFSSL
  9760. if (ret == 1) {
  9761. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_mul result", r);
  9762. }
  9763. #endif
  9764. return ret;
  9765. }
  9766. #endif /* !WOLFSSL_ATECC508A && !WOLFSSL_ATECC608A && !HAVE_SELFTEST &&
  9767. * !WOLFSSL_SP_MATH */
  9768. /* Invert the point on the curve.
  9769. * (x, y) -> (x, -y) = (x, (prime - y) % prime)
  9770. *
  9771. * @param [in] curveIdx Index of curve in ecc_set.
  9772. * @param [in, out] point EC point to invert.
  9773. * @return 1 on success.
  9774. * @return 0 on error.
  9775. */
  9776. static int wolfssl_ec_point_invert(int curveIdx, ecc_point* point)
  9777. {
  9778. int ret = 1;
  9779. #ifdef WOLFSSL_SMALL_STACK
  9780. mp_int* prime = NULL;
  9781. #else
  9782. mp_int prime[1];
  9783. #endif
  9784. #ifdef WOLFSSL_SMALL_STACK
  9785. /* Allocate memory for an MP int to hold the prime of the curve. */
  9786. prime = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  9787. if (prime == NULL) {
  9788. ret = 0;
  9789. }
  9790. #endif
  9791. /* Initialize MP int. */
  9792. if ((ret == 1) && (mp_init(prime) != MP_OKAY)) {
  9793. WOLFSSL_MSG("mp_init_multi error");
  9794. ret = 0;
  9795. }
  9796. /* Read the curve parameter: prime. */
  9797. if ((ret == 1) && (mp_read_radix(prime, ecc_sets[curveIdx].prime,
  9798. MP_RADIX_HEX) != MP_OKAY)) {
  9799. WOLFSSL_MSG("mp_read_radix prime error");
  9800. ret = 0;
  9801. }
  9802. /* y = (prime - y) mod prime. */
  9803. if ((ret == 1) && (!mp_iszero(point->y)) && (mp_sub(prime, point->y,
  9804. point->y) != MP_OKAY)) {
  9805. WOLFSSL_MSG("mp_sub error");
  9806. ret = 0;
  9807. }
  9808. /* Dispose of memory associated with MP. */
  9809. mp_free(prime);
  9810. #ifdef WOLFSSL_SMALL_STACK
  9811. /* Dispose of dynamically allocated temporaries. */
  9812. XFREE(prime, NULL, DYNAMIC_TYPE_BIGINT);
  9813. #endif
  9814. return ret;
  9815. }
  9816. /* Invert the point on the curve.
  9817. * (x, y) -> (x, -y) = (x, (prime - y) % prime)
  9818. *
  9819. * @param [in] group EC group.
  9820. * @param [in, out] point EC point to invert.
  9821. * @param [in] ctx Context to use for BN operations. Unused.
  9822. * @return 1 on success.
  9823. * @return 0 on error.
  9824. */
  9825. int wolfSSL_EC_POINT_invert(const WOLFSSL_EC_GROUP *group,
  9826. WOLFSSL_EC_POINT *point, WOLFSSL_BN_CTX *ctx)
  9827. {
  9828. int ret = 1;
  9829. /* No BN operations performed. */
  9830. (void)ctx;
  9831. WOLFSSL_ENTER("wolfSSL_EC_POINT_invert");
  9832. /* Validate parameters. */
  9833. if ((group == NULL) || (point == NULL) || (point->internal == NULL)) {
  9834. ret = 0;
  9835. }
  9836. /* Ensure internal representation of point is setup. */
  9837. if ((ret == 1) && (ec_point_setup(point) != 1)) {
  9838. ret = 0;
  9839. }
  9840. #ifdef DEBUG_WOLFSSL
  9841. if (ret == 1) {
  9842. int nid = wolfSSL_EC_GROUP_get_curve_name(group);
  9843. const char* curve = wolfSSL_OBJ_nid2ln(nid);
  9844. const char* nistName = wolfSSL_EC_curve_nid2nist(nid);
  9845. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_invert input", point);
  9846. if (curve != NULL)
  9847. WOLFSSL_MSG_EX("curve name: %s", curve);
  9848. if (nistName != NULL)
  9849. WOLFSSL_MSG_EX("nist curve name: %s", nistName);
  9850. }
  9851. #endif
  9852. if (ret == 1 && !wolfSSL_BN_is_one(point->Z)) {
  9853. #if !defined(WOLFSSL_SP_MATH) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  9854. if (ec_point_convert_to_affine(group, point) != 0)
  9855. ret = 0;
  9856. #else
  9857. WOLFSSL_MSG("wolfSSL_EC_POINT_invert called on non-affine point");
  9858. ret = 0;
  9859. #endif
  9860. }
  9861. if (ret == 1) {
  9862. /* Perform inversion using wolfCrypt objects. */
  9863. ret = wolfssl_ec_point_invert(group->curve_idx,
  9864. (ecc_point*)point->internal);
  9865. }
  9866. /* Set the external EC point representation based on internal. */
  9867. if ((ret == 1) && (ec_point_external_set(point) != 1)) {
  9868. WOLFSSL_MSG("ec_point_external_set error");
  9869. ret = 0;
  9870. }
  9871. #ifdef DEBUG_WOLFSSL
  9872. if (ret == 1) {
  9873. wolfSSL_EC_POINT_dump("wolfSSL_EC_POINT_invert result", point);
  9874. }
  9875. #endif
  9876. return ret;
  9877. }
  9878. #ifdef WOLFSSL_EC_POINT_CMP_JACOBIAN
  9879. /* Compare two points on a the same curve.
  9880. *
  9881. * (Ax, Ay, Az) => (Ax / (Az ^ 2), Ay / (Az ^ 3))
  9882. * (Bx, By, Bz) => (Bx / (Bz ^ 2), By / (Bz ^ 3))
  9883. * When equal:
  9884. * (Ax / (Az ^ 2), Ay / (Az ^ 3)) = (Bx / (Bz ^ 2), By / (Bz ^ 3))
  9885. * => (Ax * (Bz ^ 2), Ay * (Bz ^ 3)) = (Bx * (Az ^ 2), By * (Az ^ 3))
  9886. *
  9887. * @param [in] group EC group.
  9888. * @param [in] a EC point to compare.
  9889. * @param [in] b EC point to compare.
  9890. * @return 0 when equal.
  9891. * @return 1 when different.
  9892. * @return -1 on error.
  9893. */
  9894. static int ec_point_cmp_jacobian(const WOLFSSL_EC_GROUP* group,
  9895. const WOLFSSL_EC_POINT *a, const WOLFSSL_EC_POINT *b, WOLFSSL_BN_CTX *ctx)
  9896. {
  9897. int ret = 0;
  9898. BIGNUM* at = BN_new();
  9899. BIGNUM* bt = BN_new();
  9900. BIGNUM* az = BN_new();
  9901. BIGNUM* bz = BN_new();
  9902. BIGNUM* mod = BN_new();
  9903. /* Check that the big numbers were allocated. */
  9904. if ((at == NULL) || (bt == NULL) || (az == NULL) || (bz == NULL) ||
  9905. (mod == NULL)) {
  9906. ret = -1;
  9907. }
  9908. /* Get the modulus for the curve. */
  9909. if ((ret == 0) &&
  9910. (BN_hex2bn(&mod, ecc_sets[group->curve_idx].prime) != 1)) {
  9911. ret = -1;
  9912. }
  9913. if (ret == 0) {
  9914. /* bt = Bx * (Az ^ 2). When Az is one then just copy. */
  9915. if (BN_is_one(a->Z)) {
  9916. if (BN_copy(bt, b->X) == NULL) {
  9917. ret = -1;
  9918. }
  9919. }
  9920. /* az = Az ^ 2 */
  9921. else if ((BN_mod_mul(az, a->Z, a->Z, mod, ctx) != 1)) {
  9922. ret = -1;
  9923. }
  9924. /* bt = Bx * az = Bx * (Az ^ 2) */
  9925. else if (BN_mod_mul(bt, b->X, az, mod, ctx) != 1) {
  9926. ret = -1;
  9927. }
  9928. }
  9929. if (ret == 0) {
  9930. /* at = Ax * (Bz ^ 2). When Bz is one then just copy. */
  9931. if (BN_is_one(b->Z)) {
  9932. if (BN_copy(at, a->X) == NULL) {
  9933. ret = -1;
  9934. }
  9935. }
  9936. /* bz = Bz ^ 2 */
  9937. else if (BN_mod_mul(bz, b->Z, b->Z, mod, ctx) != 1) {
  9938. ret = -1;
  9939. }
  9940. /* at = Ax * bz = Ax * (Bz ^ 2) */
  9941. else if (BN_mod_mul(at, a->X, bz, mod, ctx) != 1) {
  9942. ret = -1;
  9943. }
  9944. }
  9945. /* Compare x-ordinates. */
  9946. if ((ret == 0) && (BN_cmp(at, bt) != 0)) {
  9947. ret = 1;
  9948. }
  9949. if (ret == 0) {
  9950. /* bt = By * (Az ^ 3). When Az is one then just copy. */
  9951. if (BN_is_one(a->Z)) {
  9952. if (BN_copy(bt, b->Y) == NULL) {
  9953. ret = -1;
  9954. }
  9955. }
  9956. /* az = az * Az = Az ^ 3 */
  9957. else if ((BN_mod_mul(az, az, a->Z, mod, ctx) != 1)) {
  9958. ret = -1;
  9959. }
  9960. /* bt = By * az = By * (Az ^ 3) */
  9961. else if (BN_mod_mul(bt, b->Y, az, mod, ctx) != 1) {
  9962. ret = -1;
  9963. }
  9964. }
  9965. if (ret == 0) {
  9966. /* at = Ay * (Bz ^ 3). When Bz is one then just copy. */
  9967. if (BN_is_one(b->Z)) {
  9968. if (BN_copy(at, a->Y) == NULL) {
  9969. ret = -1;
  9970. }
  9971. }
  9972. /* bz = bz * Bz = Bz ^ 3 */
  9973. else if (BN_mod_mul(bz, bz, b->Z, mod, ctx) != 1) {
  9974. ret = -1;
  9975. }
  9976. /* at = Ay * bz = Ay * (Bz ^ 3) */
  9977. else if (BN_mod_mul(at, a->Y, bz, mod, ctx) != 1) {
  9978. ret = -1;
  9979. }
  9980. }
  9981. /* Compare y-ordinates. */
  9982. if ((ret == 0) && (BN_cmp(at, bt) != 0)) {
  9983. ret = 1;
  9984. }
  9985. BN_free(mod);
  9986. BN_free(bz);
  9987. BN_free(az);
  9988. BN_free(bt);
  9989. BN_free(at);
  9990. return ret;
  9991. }
  9992. #endif
  9993. /* Compare two points on a the same curve.
  9994. *
  9995. * Return code compliant with OpenSSL.
  9996. *
  9997. * @param [in] group EC group.
  9998. * @param [in] a EC point to compare.
  9999. * @param [in] b EC point to compare.
  10000. * @param [in] ctx Context to use for BN operations. Unused.
  10001. * @return 0 when equal.
  10002. * @return 1 when different.
  10003. * @return -1 on error.
  10004. */
  10005. int wolfSSL_EC_POINT_cmp(const WOLFSSL_EC_GROUP *group,
  10006. const WOLFSSL_EC_POINT *a, const WOLFSSL_EC_POINT *b, WOLFSSL_BN_CTX *ctx)
  10007. {
  10008. int ret = 0;
  10009. WOLFSSL_ENTER("wolfSSL_EC_POINT_cmp");
  10010. /* Validate parameters. */
  10011. if ((group == NULL) || (a == NULL) || (a->internal == NULL) ||
  10012. (b == NULL) || (b->internal == NULL)) {
  10013. WOLFSSL_MSG("wolfSSL_EC_POINT_cmp Bad arguments");
  10014. ret = -1;
  10015. }
  10016. if (ret != -1) {
  10017. #ifdef WOLFSSL_EC_POINT_CMP_JACOBIAN
  10018. /* If same Z ordinate then no need to convert to affine. */
  10019. if (BN_cmp(a->Z, b->Z) == 0) {
  10020. /* Compare */
  10021. ret = ((BN_cmp(a->X, b->X) != 0) || (BN_cmp(a->Y, b->Y) != 0));
  10022. }
  10023. else {
  10024. ret = ec_point_cmp_jacobian(group, a, b, ctx);
  10025. }
  10026. #else
  10027. /* No BN operations performed. */
  10028. (void)ctx;
  10029. ret = (wc_ecc_cmp_point((ecc_point*)a->internal,
  10030. (ecc_point*)b->internal) != MP_EQ);
  10031. #endif
  10032. }
  10033. return ret;
  10034. }
  10035. /* Copy EC point.
  10036. *
  10037. * @param [out] dest EC point to copy into.
  10038. * @param [in] src EC point to copy.
  10039. * @return 1 on success.
  10040. * @return 0 on error.
  10041. */
  10042. int wolfSSL_EC_POINT_copy(WOLFSSL_EC_POINT *dest, const WOLFSSL_EC_POINT *src)
  10043. {
  10044. int ret = 1;
  10045. WOLFSSL_ENTER("wolfSSL_EC_POINT_copy");
  10046. /* Validate parameters. */
  10047. if ((dest == NULL) || (src == NULL)) {
  10048. ret = 0;
  10049. }
  10050. /* Ensure internal EC point of src is setup. */
  10051. if ((ret == 1) && (ec_point_setup(src) != 1)) {
  10052. ret = 0;
  10053. }
  10054. /* Copy internal EC points. */
  10055. if ((ret == 1) && (wc_ecc_copy_point((ecc_point*)src->internal,
  10056. (ecc_point*)dest->internal) != MP_OKAY)) {
  10057. ret = 0;
  10058. }
  10059. if (ret == 1) {
  10060. /* Destinatation internal point is set. */
  10061. dest->inSet = 1;
  10062. /* Set the external EC point of dest based on internal. */
  10063. if (ec_point_external_set(dest) != 1) {
  10064. ret = 0;
  10065. }
  10066. }
  10067. return ret;
  10068. }
  10069. /* Checks whether point is at infinity.
  10070. *
  10071. * Return code compliant with OpenSSL.
  10072. *
  10073. * @param [in] group EC group.
  10074. * @param [in] point EC point to check.
  10075. * @return 1 when at infinity.
  10076. * @return 0 when not at infinity.
  10077. */
  10078. int wolfSSL_EC_POINT_is_at_infinity(const WOLFSSL_EC_GROUP *group,
  10079. const WOLFSSL_EC_POINT *point)
  10080. {
  10081. int ret = 1;
  10082. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_at_infinity");
  10083. /* Validate parameters. */
  10084. if ((group == NULL) || (point == NULL) || (point->internal == NULL)) {
  10085. WOLFSSL_MSG("wolfSSL_EC_POINT_is_at_infinity NULL error");
  10086. ret = 0;
  10087. }
  10088. /* Ensure internal EC point is setup. */
  10089. if ((ret == 1) && (ec_point_setup(point) != 1)) {
  10090. ret = 0;
  10091. }
  10092. if (ret == 1) {
  10093. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  10094. /* Check for infinity. */
  10095. ret = wc_ecc_point_is_at_infinity((ecc_point*)point->internal);
  10096. if (ret < 0) {
  10097. WOLFSSL_MSG("ecc_point_is_at_infinity failure");
  10098. /* Error return is 0 by OpenSSL. */
  10099. ret = 0;
  10100. }
  10101. #else
  10102. WOLFSSL_MSG("ecc_point_is_at_infinitiy compiled out");
  10103. ret = 0;
  10104. #endif
  10105. }
  10106. return ret;
  10107. }
  10108. #endif /* OPENSSL_EXTRA */
  10109. /* End EC_POINT */
  10110. /* Start EC_KEY */
  10111. #ifdef OPENSSL_EXTRA
  10112. /*
  10113. * EC key constructor/deconstructor APIs
  10114. */
  10115. /* Allocate a new EC key.
  10116. *
  10117. * Not OpenSSL API.
  10118. *
  10119. * @param [in] heap Heap hint for dynamic memory allocation.
  10120. * @param [in] devId Device identifier value.
  10121. * @return New, allocated EC key on success.
  10122. * @return NULL on error.
  10123. */
  10124. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_ex(void* heap, int devId)
  10125. {
  10126. WOLFSSL_EC_KEY *key = NULL;
  10127. int err = 0;
  10128. WOLFSSL_ENTER("wolfSSL_EC_KEY_new");
  10129. /* Allocate memory for EC key. */
  10130. key = (WOLFSSL_EC_KEY*)XMALLOC(sizeof(WOLFSSL_EC_KEY), heap,
  10131. DYNAMIC_TYPE_ECC);
  10132. if (key == NULL) {
  10133. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_KEY failure");
  10134. err = 1;
  10135. }
  10136. if (!err) {
  10137. /* Reset all fields to 0. */
  10138. XMEMSET(key, 0, sizeof(WOLFSSL_EC_KEY));
  10139. /* Cache heap hint. */
  10140. key->heap = heap;
  10141. /* Initialize fields to defaults. */
  10142. key->form = POINT_CONVERSION_UNCOMPRESSED;
  10143. /* Initialize reference count. */
  10144. wolfSSL_RefInit(&key->ref, &err);
  10145. #ifdef WOLFSSL_REFCNT_ERROR_RETURN
  10146. }
  10147. if (!err) {
  10148. #endif
  10149. /* Allocate memory for internal EC key representation. */
  10150. key->internal = (ecc_key*)XMALLOC(sizeof(ecc_key), heap,
  10151. DYNAMIC_TYPE_ECC);
  10152. if (key->internal == NULL) {
  10153. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc ecc key failure");
  10154. err = 1;
  10155. }
  10156. }
  10157. if (!err) {
  10158. /* Initialize wolfCrypt EC key. */
  10159. if (wc_ecc_init_ex((ecc_key*)key->internal, heap, devId) != 0) {
  10160. WOLFSSL_MSG("wolfSSL_EC_KEY_new init ecc key failure");
  10161. err = 1;
  10162. }
  10163. }
  10164. if (!err) {
  10165. /* Group unknown at creation */
  10166. key->group = wolfSSL_EC_GROUP_new_by_curve_name(NID_undef);
  10167. if (key->group == NULL) {
  10168. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_GROUP failure");
  10169. err = 1;
  10170. }
  10171. }
  10172. if (!err) {
  10173. /* Allocate a point as public key. */
  10174. key->pub_key = wolfSSL_EC_POINT_new(key->group);
  10175. if (key->pub_key == NULL) {
  10176. WOLFSSL_MSG("wolfSSL_EC_POINT_new failure");
  10177. err = 1;
  10178. }
  10179. }
  10180. if (!err) {
  10181. /* Allocate a BN as private key. */
  10182. key->priv_key = wolfSSL_BN_new();
  10183. if (key->priv_key == NULL) {
  10184. WOLFSSL_MSG("wolfSSL_BN_new failure");
  10185. err = 1;
  10186. }
  10187. }
  10188. if (err) {
  10189. /* Dispose of EC key on error. */
  10190. wolfSSL_EC_KEY_free(key);
  10191. key = NULL;
  10192. }
  10193. /* Return new EC key object. */
  10194. return key;
  10195. }
  10196. /* Allocate a new EC key.
  10197. *
  10198. * @return New, allocated EC key on success.
  10199. * @return NULL on error.
  10200. */
  10201. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new(void)
  10202. {
  10203. return wolfSSL_EC_KEY_new_ex(NULL, INVALID_DEVID);
  10204. }
  10205. /* Create new EC key with the group having the specified numeric ID.
  10206. *
  10207. * @param [in] nid Numeric ID.
  10208. * @return New, allocated EC key on success.
  10209. * @return NULL on error.
  10210. */
  10211. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_by_curve_name(int nid)
  10212. {
  10213. WOLFSSL_EC_KEY *key;
  10214. int err = 0;
  10215. WOLFSSL_ENTER("wolfSSL_EC_KEY_new_by_curve_name");
  10216. /* Allocate empty, EC key. */
  10217. key = wolfSSL_EC_KEY_new();
  10218. if (key == NULL) {
  10219. WOLFSSL_MSG("wolfSSL_EC_KEY_new failure");
  10220. err = 1;
  10221. }
  10222. if (!err) {
  10223. /* Set group to be nid. */
  10224. ec_group_set_nid(key->group, nid);
  10225. if (key->group->curve_idx == -1) {
  10226. wolfSSL_EC_KEY_free(key);
  10227. key = NULL;
  10228. }
  10229. }
  10230. /* Return the new EC key object. */
  10231. return key;
  10232. }
  10233. /* Dispose of the EC key and allocated data.
  10234. *
  10235. * Cannot use key after this call.
  10236. *
  10237. * @param [in] key EC key to free.
  10238. */
  10239. void wolfSSL_EC_KEY_free(WOLFSSL_EC_KEY *key)
  10240. {
  10241. int doFree = 0;
  10242. int err;
  10243. (void)err;
  10244. WOLFSSL_ENTER("wolfSSL_EC_KEY_free");
  10245. if (key != NULL) {
  10246. void* heap = key->heap;
  10247. /* Decrement reference count. */
  10248. wolfSSL_RefDec(&key->ref, &doFree, &err);
  10249. if (doFree) {
  10250. /* Dispose of allocated reference counting data. */
  10251. wolfSSL_RefFree(&key->ref);
  10252. /* Dispose of private key. */
  10253. wolfSSL_BN_free(key->priv_key);
  10254. wolfSSL_EC_POINT_free(key->pub_key);
  10255. wolfSSL_EC_GROUP_free(key->group);
  10256. if (key->internal != NULL) {
  10257. /* Dispose of wolfCrypt representation of EC key. */
  10258. wc_ecc_free((ecc_key*)key->internal);
  10259. XFREE(key->internal, heap, DYNAMIC_TYPE_ECC);
  10260. }
  10261. /* Set back to NULLs for safety. */
  10262. ForceZero(key, sizeof(*key));
  10263. /* Dispose of the memory associated with the EC key. */
  10264. XFREE(key, heap, DYNAMIC_TYPE_ECC);
  10265. (void)heap;
  10266. }
  10267. }
  10268. }
  10269. /* Increments ref count of EC key.
  10270. *
  10271. * @param [in, out] key EC key.
  10272. * @return 1 on success
  10273. * @return 0 on error
  10274. */
  10275. int wolfSSL_EC_KEY_up_ref(WOLFSSL_EC_KEY* key)
  10276. {
  10277. int err = 1;
  10278. if (key != NULL) {
  10279. wolfSSL_RefInc(&key->ref, &err);
  10280. }
  10281. return !err;
  10282. }
  10283. #ifndef NO_CERTS
  10284. #if defined(OPENSSL_ALL)
  10285. /* Copy the internal, wolfCrypt EC key.
  10286. *
  10287. * @param [in, out] dst Destination wolfCrypt EC key.
  10288. * @param [in] src Source wolfCrypt EC key.
  10289. * @return 0 on success.
  10290. * @return Negative on error.
  10291. */
  10292. static int wolfssl_ec_key_int_copy(ecc_key* dst, const ecc_key* src)
  10293. {
  10294. int ret;
  10295. /* Copy public key. */
  10296. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  10297. ret = wc_ecc_copy_point(&src->pubkey, &dst->pubkey);
  10298. #else
  10299. ret = wc_ecc_copy_point((ecc_point*)&src->pubkey, &dst->pubkey);
  10300. #endif
  10301. if (ret != MP_OKAY) {
  10302. WOLFSSL_MSG("wc_ecc_copy_point error");
  10303. }
  10304. if (ret == 0) {
  10305. /* Copy private key. */
  10306. ret = mp_copy(wc_ecc_key_get_priv(src), wc_ecc_key_get_priv(dst));
  10307. if (ret != MP_OKAY) {
  10308. WOLFSSL_MSG("mp_copy error");
  10309. }
  10310. }
  10311. if (ret == 0) {
  10312. /* Copy domain parameters. */
  10313. if (src->dp) {
  10314. ret = wc_ecc_set_curve(dst, 0, src->dp->id);
  10315. if (ret != 0) {
  10316. WOLFSSL_MSG("wc_ecc_set_curve error");
  10317. }
  10318. }
  10319. }
  10320. if (ret == 0) {
  10321. /* Copy the other components. */
  10322. dst->type = src->type;
  10323. dst->idx = src->idx;
  10324. dst->state = src->state;
  10325. dst->flags = src->flags;
  10326. }
  10327. return ret;
  10328. }
  10329. /* Copies ecc_key into new WOLFSSL_EC_KEY object
  10330. *
  10331. * Copies the internal representation as well.
  10332. *
  10333. * @param [in] src EC key to duplicate.
  10334. *
  10335. * @return EC key on success.
  10336. * @return NULL on error.
  10337. */
  10338. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_dup(const WOLFSSL_EC_KEY *src)
  10339. {
  10340. int err = 0;
  10341. WOLFSSL_EC_KEY* newKey = NULL;
  10342. WOLFSSL_ENTER("wolfSSL_EC_KEY_dup");
  10343. /* Validate EC key. */
  10344. if ((src == NULL) || (src->internal == NULL) || (src->group == NULL) ||
  10345. (src->pub_key == NULL) || (src->priv_key == NULL)) {
  10346. WOLFSSL_MSG("src NULL error");
  10347. err = 1;
  10348. }
  10349. if (!err) {
  10350. /* Create a new, empty key. */
  10351. newKey = wolfSSL_EC_KEY_new();
  10352. if (newKey == NULL) {
  10353. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  10354. err = 1;
  10355. }
  10356. }
  10357. if (!err) {
  10358. /* Copy internal EC key. */
  10359. if (wolfssl_ec_key_int_copy((ecc_key*)newKey->internal,
  10360. (ecc_key*)src->internal) != 0) {
  10361. WOLFSSL_MSG("Copying internal EC key error");
  10362. err = 1;
  10363. }
  10364. }
  10365. if (!err) {
  10366. /* Internal key set. */
  10367. newKey->inSet = 1;
  10368. /* Copy group */
  10369. err = wolfssl_ec_group_copy(newKey->group, src->group);
  10370. }
  10371. /* Copy public key. */
  10372. if ((!err) && (wolfSSL_EC_POINT_copy(newKey->pub_key, src->pub_key) != 1)) {
  10373. WOLFSSL_MSG("Copying EC public key error");
  10374. err = 1;
  10375. }
  10376. if (!err) {
  10377. /* Set header size of private key in PKCS#8 format.*/
  10378. newKey->pkcs8HeaderSz = src->pkcs8HeaderSz;
  10379. /* Copy private key. */
  10380. if (wolfSSL_BN_copy(newKey->priv_key, src->priv_key) == NULL) {
  10381. WOLFSSL_MSG("Copying EC private key error");
  10382. err = 1;
  10383. }
  10384. }
  10385. if (err) {
  10386. /* Dispose of EC key on error. */
  10387. wolfSSL_EC_KEY_free(newKey);
  10388. newKey = NULL;
  10389. }
  10390. /* Return the new EC key. */
  10391. return newKey;
  10392. }
  10393. #endif /* OPENSSL_ALL */
  10394. #endif /* !NO_CERTS */
  10395. /*
  10396. * EC key to/from bin/octet APIs
  10397. */
  10398. /* Create an EC key from the octet encoded public key.
  10399. *
  10400. * Behaviour checked against OpenSSL.
  10401. *
  10402. * @param [out] key Reference to EC key. Must pass in a valid object with
  10403. * group set.
  10404. * @param [in, out] in On in, reference to buffer that contains data.
  10405. * On out, reference to buffer after public key data.
  10406. * @param [in] len Length of data in the buffer. Must be length of the
  10407. * encoded public key.
  10408. * @return Allocated EC key on success.
  10409. * @return NULL on error.
  10410. */
  10411. WOLFSSL_EC_KEY *wolfSSL_o2i_ECPublicKey(WOLFSSL_EC_KEY **key,
  10412. const unsigned char **in, long len)
  10413. {
  10414. int err = 0;
  10415. WOLFSSL_EC_KEY* ret = NULL;
  10416. WOLFSSL_ENTER("wolfSSL_o2i_ECPublicKey");
  10417. /* Validate parameters: EC group needed to perform import. */
  10418. if ((key == NULL) || (*key == NULL) || ((*key)->group == NULL) ||
  10419. (in == NULL) || (*in == NULL) || (len <= 0)) {
  10420. WOLFSSL_MSG("wolfSSL_o2i_ECPublicKey Bad arguments");
  10421. err = 1;
  10422. }
  10423. if (!err) {
  10424. /* Return the EC key object passed in. */
  10425. ret = *key;
  10426. /* Import point into public key field. */
  10427. if (wolfSSL_EC_POINT_oct2point(ret->group, ret->pub_key, *in,
  10428. (size_t)len, NULL) != 1) {
  10429. WOLFSSL_MSG("wolfSSL_EC_POINT_oct2point error");
  10430. ret = NULL;
  10431. err = 1;
  10432. }
  10433. }
  10434. if (!err) {
  10435. /* Assumed length passed in is all the data. */
  10436. *in += len;
  10437. }
  10438. return ret;
  10439. }
  10440. /* Puts the encoded public key into out.
  10441. *
  10442. * Passing in NULL for out returns length only.
  10443. * Passing in NULL for *out has buffer allocated, encoded into and passed back.
  10444. * Passing non-NULL for *out has it encoded into and pointer moved past.
  10445. *
  10446. * @param [in] key EC key to encode.
  10447. * @param [in, out] out Reference to buffer to encode into. May be NULL or
  10448. * point to NULL.
  10449. * @return Length of encoding in bytes on success.
  10450. * @return 0 on error.
  10451. */
  10452. int wolfSSL_i2o_ECPublicKey(const WOLFSSL_EC_KEY *key, unsigned char **out)
  10453. {
  10454. int ret = 1;
  10455. size_t len = 0;
  10456. int form = POINT_CONVERSION_UNCOMPRESSED;
  10457. WOLFSSL_ENTER("wolfSSL_i2o_ECPublicKey");
  10458. /* Validate parameters. */
  10459. if (key == NULL) {
  10460. WOLFSSL_MSG("wolfSSL_i2o_ECPublicKey Bad arguments");
  10461. ret = 0;
  10462. }
  10463. /* Ensure the external key data is set from the internal EC key. */
  10464. if ((ret == 1) && (!key->exSet) && (SetECKeyExternal((WOLFSSL_EC_KEY*)
  10465. key) != 1)) {
  10466. WOLFSSL_MSG("SetECKeyExternal failure");
  10467. ret = 0;
  10468. }
  10469. if (ret == 1) {
  10470. #ifdef HAVE_COMP_KEY
  10471. /* Default to compressed form if not set */
  10472. form = (key->form != POINT_CONVERSION_UNCOMPRESSED) ?
  10473. POINT_CONVERSION_UNCOMPRESSED :
  10474. POINT_CONVERSION_COMPRESSED;
  10475. #endif
  10476. /* Calculate length of point encoding. */
  10477. len = wolfSSL_EC_POINT_point2oct(key->group, key->pub_key, form, NULL,
  10478. 0, NULL);
  10479. }
  10480. /* Encode if length calculated and pointer supplied to update. */
  10481. if ((ret == 1) && (len != 0) && (out != NULL)) {
  10482. unsigned char *tmp = NULL;
  10483. /* Allocate buffer for encoding if no buffer supplied. */
  10484. if (*out == NULL) {
  10485. tmp = (unsigned char*)XMALLOC(len, NULL, DYNAMIC_TYPE_OPENSSL);
  10486. if (tmp == NULL) {
  10487. WOLFSSL_MSG("malloc failed");
  10488. ret = 0;
  10489. }
  10490. }
  10491. else {
  10492. /* Get buffer to encode into. */
  10493. tmp = *out;
  10494. }
  10495. /* Encode public key into buffer. */
  10496. if ((ret == 1) && (wolfSSL_EC_POINT_point2oct(key->group, key->pub_key,
  10497. form, tmp, len, NULL) == 0)) {
  10498. ret = 0;
  10499. }
  10500. if (ret == 1) {
  10501. /* Return buffer if allocated. */
  10502. if (*out == NULL) {
  10503. *out = tmp;
  10504. }
  10505. else {
  10506. /* Step over encoded data if not allocated. */
  10507. *out += len;
  10508. }
  10509. }
  10510. else if (*out == NULL) {
  10511. /* Dispose of allocated buffer. */
  10512. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  10513. }
  10514. }
  10515. if (ret == 1) {
  10516. /* Return length on success. */
  10517. ret = (int)len;
  10518. }
  10519. return ret;
  10520. }
  10521. #ifdef HAVE_ECC_KEY_IMPORT
  10522. /* Create a EC key from the DER encoded private key.
  10523. *
  10524. * @param [out] key Reference to EC key.
  10525. * @param [in, out] in On in, reference to buffer that contains DER data.
  10526. * On out, reference to buffer after private key data.
  10527. * @param [in] long Length of data in the buffer. May be larger than the
  10528. * length of the encoded private key.
  10529. * @return Allocated EC key on success.
  10530. * @return NULL on error.
  10531. */
  10532. WOLFSSL_EC_KEY* wolfSSL_d2i_ECPrivateKey(WOLFSSL_EC_KEY** key,
  10533. const unsigned char** in, long len)
  10534. {
  10535. int err = 0;
  10536. word32 idx = 0;
  10537. WOLFSSL_EC_KEY* ret = NULL;
  10538. WOLFSSL_ENTER("wolfSSL_d2i_ECPrivateKey");
  10539. /* Validate parameters. */
  10540. if ((in == NULL) || (*in == NULL) || (len <= 0)) {
  10541. WOLFSSL_MSG("wolfSSL_d2i_ECPrivateKey Bad arguments");
  10542. err = 1;
  10543. }
  10544. /* Create a new, empty EC key. */
  10545. if ((!err) && ((ret = wolfSSL_EC_KEY_new()) == NULL)) {
  10546. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  10547. err = 1;
  10548. }
  10549. /* Decode the private key DER data into internal EC key. */
  10550. if ((!err) && (wc_EccPrivateKeyDecode(*in, &idx, (ecc_key*)ret->internal,
  10551. (word32)len) != 0)) {
  10552. WOLFSSL_MSG("wc_EccPrivateKeyDecode error");
  10553. err = 1;
  10554. }
  10555. if (!err) {
  10556. /* Internal EC key setup. */
  10557. ret->inSet = 1;
  10558. /* Set the EC key from the internal values. */
  10559. if (SetECKeyExternal(ret) != 1) {
  10560. WOLFSSL_MSG("SetECKeyExternal error");
  10561. err = 1;
  10562. }
  10563. }
  10564. if (!err) {
  10565. /* Move buffer on to next byte after data used. */
  10566. *in += idx;
  10567. if (key) {
  10568. /* Return new EC key through reference. */
  10569. *key = ret;
  10570. }
  10571. }
  10572. if (err && (ret != NULL)) {
  10573. /* Dispose of allocated EC key. */
  10574. wolfSSL_EC_KEY_free(ret);
  10575. ret = NULL;
  10576. }
  10577. return ret;
  10578. }
  10579. #endif /* HAVE_ECC_KEY_IMPORT */
  10580. /* Enecode the private key of the EC key into the buffer as DER.
  10581. *
  10582. * @param [in] key EC key to encode.
  10583. * @param [in, out] out On in, reference to buffer to place DER encoding into.
  10584. * On out, reference to buffer adter the encoding.
  10585. * May be NULL.
  10586. * @return Length of DER encoding on success.
  10587. * @return 0 on error.
  10588. */
  10589. int wolfSSL_i2d_ECPrivateKey(const WOLFSSL_EC_KEY *key, unsigned char **out)
  10590. {
  10591. int err = 0;
  10592. word32 len = 0;
  10593. WOLFSSL_ENTER("wolfSSL_i2d_ECPrivateKey");
  10594. /* Validate parameters. */
  10595. if (key == NULL) {
  10596. WOLFSSL_MSG("wolfSSL_i2d_ECPrivateKey Bad arguments");
  10597. err = 1;
  10598. }
  10599. /* Update the internal EC key if not set. */
  10600. if ((!err) && (!key->inSet) && (SetECKeyInternal((WOLFSSL_EC_KEY*)key) !=
  10601. 1)) {
  10602. WOLFSSL_MSG("SetECKeyInternal error");
  10603. err = 1;
  10604. }
  10605. /* Calculate the length of the private key DER encoding using internal EC
  10606. * key. */
  10607. if ((!err) && ((int)(len = (word32)wc_EccKeyDerSize((ecc_key*)key->internal,
  10608. 0)) <= 0)) {
  10609. WOLFSSL_MSG("wc_EccKeyDerSize error");
  10610. err = 1;
  10611. }
  10612. /* Only return length when out is NULL. */
  10613. if ((!err) && (out != NULL)) {
  10614. unsigned char* buf = NULL;
  10615. /* Must have a buffer to encode into. */
  10616. if (*out == NULL) {
  10617. /* Allocate a new buffer of appropriate length. */
  10618. buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10619. if (buf == NULL) {
  10620. /* Error and return 0. */
  10621. err = 1;
  10622. len = 0;
  10623. }
  10624. else {
  10625. /* Return the allocated buffer. */
  10626. *out = buf;
  10627. }
  10628. }
  10629. /* Encode the internal EC key as a private key in DER format. */
  10630. if ((!err) && wc_EccPrivateKeyToDer((ecc_key*)key->internal, *out,
  10631. len) < 0) {
  10632. WOLFSSL_MSG("wc_EccPrivateKeyToDer error");
  10633. err = 1;
  10634. }
  10635. else if (buf != *out) {
  10636. /* Move the reference to byte past encoded private key. */
  10637. *out += len;
  10638. }
  10639. /* Dispose of any allocated buffer on error. */
  10640. if (err && (*out == buf)) {
  10641. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10642. *out = NULL;
  10643. }
  10644. }
  10645. return (int)len;
  10646. }
  10647. /* Load private key into EC key from DER encoding.
  10648. *
  10649. * Not an OpenSSL compatibility API.
  10650. *
  10651. * @param [in, out] key EC key to put private key values into.
  10652. * @param [in] derBuf Buffer holding DER encoding.
  10653. * @param [in] derSz Size of DER encoding in bytes.
  10654. * @return 1 on success.
  10655. * @return -1 on error.
  10656. */
  10657. int wolfSSL_EC_KEY_LoadDer(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  10658. int derSz)
  10659. {
  10660. return wolfSSL_EC_KEY_LoadDer_ex(key, derBuf, derSz,
  10661. WOLFSSL_EC_KEY_LOAD_PRIVATE);
  10662. }
  10663. /* Load private/public key into EC key from DER encoding.
  10664. *
  10665. * Not an OpenSSL compatibility API.
  10666. *
  10667. * @param [in, out] key EC key to put private/public key values into.
  10668. * @param [in] derBuf Buffer holding DER encoding.
  10669. * @param [in] derSz Size of DER encoding in bytes.
  10670. * @param [in] opt Key type option. Valid values:
  10671. * WOLFSSL_EC_KEY_LOAD_PRIVATE,
  10672. * WOLFSSL_EC_KEY_LOAD_PUBLIC.
  10673. * @return 1 on success.
  10674. * @return -1 on error.
  10675. */
  10676. int wolfSSL_EC_KEY_LoadDer_ex(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  10677. int derSz, int opt)
  10678. {
  10679. int res = 1;
  10680. int ret;
  10681. word32 idx = 0;
  10682. word32 algId;
  10683. WOLFSSL_ENTER("wolfSSL_EC_KEY_LoadDer");
  10684. /* Validate parameters. */
  10685. if ((key == NULL) || (key->internal == NULL) || (derBuf == NULL) ||
  10686. (derSz <= 0)) {
  10687. WOLFSSL_MSG("Bad function arguments");
  10688. res = -1;
  10689. }
  10690. if ((res == 1) && (opt != WOLFSSL_EC_KEY_LOAD_PRIVATE) &&
  10691. (opt != WOLFSSL_EC_KEY_LOAD_PUBLIC)) {
  10692. res = -1;
  10693. }
  10694. if (res == 1) {
  10695. /* Assume no PKCS#8 header. */
  10696. key->pkcs8HeaderSz = 0;
  10697. /* Check if input buffer has PKCS8 header. In the case that it does not
  10698. * have a PKCS8 header then do not error out.
  10699. */
  10700. if ((ret = ToTraditionalInline_ex((const byte*)derBuf, &idx,
  10701. (word32)derSz, &algId)) > 0) {
  10702. WOLFSSL_MSG("Found PKCS8 header");
  10703. key->pkcs8HeaderSz = (word16)idx;
  10704. res = 1;
  10705. }
  10706. /* Error out on parsing error. */
  10707. else if (ret != ASN_PARSE_E) {
  10708. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 header");
  10709. res = -1;
  10710. }
  10711. }
  10712. if (res == 1) {
  10713. /* Load into internal EC key based on key type option. */
  10714. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  10715. ret = wc_EccPrivateKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  10716. (word32)derSz);
  10717. }
  10718. else {
  10719. ret = wc_EccPublicKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  10720. (word32)derSz);
  10721. if (ret < 0) {
  10722. ecc_key *tmp = (ecc_key*)XMALLOC(sizeof(ecc_key),
  10723. ((ecc_key*)key->internal)->heap, DYNAMIC_TYPE_ECC);
  10724. if (tmp == NULL) {
  10725. ret = -1;
  10726. }
  10727. else {
  10728. /* We now try again as x.963 [point type][x][opt y]. */
  10729. ret = wc_ecc_init_ex(tmp, ((ecc_key*)key->internal)->heap,
  10730. INVALID_DEVID);
  10731. if (ret == 0) {
  10732. ret = wc_ecc_import_x963(derBuf, (word32)derSz, tmp);
  10733. if (ret == 0) {
  10734. /* Take ownership of new key - set tmp to the old
  10735. * key which will then be freed below. */
  10736. ecc_key *old = (ecc_key *)key->internal;
  10737. key->internal = tmp;
  10738. tmp = old;
  10739. idx = (word32)derSz;
  10740. }
  10741. wc_ecc_free(tmp);
  10742. }
  10743. XFREE(tmp, ((ecc_key*)key->internal)->heap,
  10744. DYNAMIC_TYPE_ECC);
  10745. }
  10746. }
  10747. }
  10748. if (ret < 0) {
  10749. /* Error returned from wolfSSL. */
  10750. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  10751. WOLFSSL_MSG("wc_EccPrivateKeyDecode failed");
  10752. }
  10753. else {
  10754. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  10755. }
  10756. res = -1;
  10757. }
  10758. /* Internal key updated - update whether it is a valid key. */
  10759. key->inSet = (res == 1);
  10760. }
  10761. /* Set the external EC key based on value in internal. */
  10762. if ((res == 1) && (SetECKeyExternal(key) != 1)) {
  10763. WOLFSSL_MSG("SetECKeyExternal failed");
  10764. res = -1;
  10765. }
  10766. return res;
  10767. }
  10768. /*
  10769. * EC key PEM APIs
  10770. */
  10771. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_FILESYSTEM)) || \
  10772. (!defined(NO_BIO) && (defined(WOLFSSL_KEY_GEN) || \
  10773. defined(HAVE_ECC) && defined(HAVE_ECC_KEY_EXPORT)))
  10774. /* Encode the EC public key as DER.
  10775. *
  10776. * Also used by pem_write_pubkey().
  10777. *
  10778. * @param [in] key EC key to encode.
  10779. * @param [out] der Pointer through which buffer is returned.
  10780. * @param [in] heap Heap hint.
  10781. * @return Size of encoding on success.
  10782. * @return 0 on error.
  10783. */
  10784. static int wolfssl_ec_key_to_pubkey_der(WOLFSSL_EC_KEY* key,
  10785. unsigned char** der, void* heap)
  10786. {
  10787. int sz;
  10788. unsigned char* buf = NULL;
  10789. (void)heap;
  10790. /* Calculate encoded size to allocate. */
  10791. sz = wc_EccPublicKeyDerSize((ecc_key*)key->internal, 1);
  10792. if (sz <= 0) {
  10793. WOLFSSL_MSG("wc_EccPublicKeyDerSize failed");
  10794. sz = 0;
  10795. }
  10796. if (sz > 0) {
  10797. /* Allocate memory to hold encoding. */
  10798. buf = (byte*)XMALLOC((size_t)sz, heap, DYNAMIC_TYPE_TMP_BUFFER);
  10799. if (buf == NULL) {
  10800. WOLFSSL_MSG("malloc failed");
  10801. sz = 0;
  10802. }
  10803. }
  10804. if (sz > 0) {
  10805. /* Encode public key to DER using wolfSSL. */
  10806. sz = wc_EccPublicKeyToDer((ecc_key*)key->internal, buf, (word32)sz, 1);
  10807. if (sz < 0) {
  10808. WOLFSSL_MSG("wc_EccPublicKeyToDer failed");
  10809. sz = 0;
  10810. }
  10811. }
  10812. /* Return buffer on success. */
  10813. if (sz > 0) {
  10814. *der = buf;
  10815. }
  10816. else {
  10817. /* Dispose of any dynamically allocated data not returned. */
  10818. XFREE(buf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  10819. }
  10820. return sz;
  10821. }
  10822. #endif
  10823. #if !defined(NO_FILESYSTEM) && defined(WOLFSSL_KEY_GEN)
  10824. /*
  10825. * Return code compliant with OpenSSL.
  10826. *
  10827. * @param [in] fp File pointer to write PEM encoding to.
  10828. * @param [in] key EC key to encode and write.
  10829. * @return 1 on success.
  10830. * @return 0 on error.
  10831. */
  10832. int wolfSSL_PEM_write_EC_PUBKEY(XFILE fp, WOLFSSL_EC_KEY* key)
  10833. {
  10834. int ret = 1;
  10835. unsigned char* derBuf = NULL;
  10836. int derSz = 0;
  10837. WOLFSSL_ENTER("wolfSSL_PEM_write_EC_PUBKEY");
  10838. /* Validate parameters. */
  10839. if ((fp == XBADFILE) || (key == NULL)) {
  10840. WOLFSSL_MSG("Bad argument.");
  10841. return 0;
  10842. }
  10843. /* Encode public key in EC key as DER. */
  10844. derSz = wolfssl_ec_key_to_pubkey_der(key, &derBuf, key->heap);
  10845. if (derSz == 0) {
  10846. ret = 0;
  10847. }
  10848. /* Write out to file the PEM encoding of the DER. */
  10849. if ((ret == 1) && (der_write_to_file_as_pem(derBuf, derSz, fp,
  10850. ECC_PUBLICKEY_TYPE, key->heap) != 1)) {
  10851. ret = 0;
  10852. }
  10853. /* Dispose of any dynamically allocated data. */
  10854. XFREE(derBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10855. WOLFSSL_LEAVE("wolfSSL_PEM_write_EC_PUBKEY", ret);
  10856. return ret;
  10857. }
  10858. #endif
  10859. #ifndef NO_BIO
  10860. /* Read a PEM encoded EC public key from a BIO.
  10861. *
  10862. * @param [in] bio BIO to read EC public key from.
  10863. * @param [out] out Pointer to return EC key object through. May be NULL.
  10864. * @param [in] cb Password callback when PEM encrypted.
  10865. * @param [in] pass NUL terminated string for passphrase when PEM
  10866. * encrypted.
  10867. * @return New EC key object on success.
  10868. * @return NULL on error.
  10869. */
  10870. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_EC_PUBKEY(WOLFSSL_BIO* bio,
  10871. WOLFSSL_EC_KEY** out, wc_pem_password_cb* cb, void *pass)
  10872. {
  10873. int err = 0;
  10874. WOLFSSL_EC_KEY* ec = NULL;
  10875. DerBuffer* der = NULL;
  10876. int keyFormat = 0;
  10877. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_EC_PUBKEY");
  10878. /* Validate parameters. */
  10879. if (bio == NULL) {
  10880. err = 1;
  10881. }
  10882. if (!err) {
  10883. /* Create an empty EC key. */
  10884. ec = wolfSSL_EC_KEY_new();
  10885. if (ec == NULL) {
  10886. err = 1;
  10887. }
  10888. }
  10889. /* Read a PEM key in to a new DER buffer. */
  10890. if ((!err) && (pem_read_bio_key(bio, cb, pass, ECC_PUBLICKEY_TYPE,
  10891. &keyFormat, &der) <= 0)) {
  10892. err = 1;
  10893. }
  10894. /* Load the EC key with the public key from the DER encoding. */
  10895. if ((!err) && (wolfSSL_EC_KEY_LoadDer_ex(ec, der->buffer, (int)der->length,
  10896. WOLFSSL_EC_KEY_LOAD_PUBLIC) != 1)) {
  10897. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_EC_KEY");
  10898. err = 1;
  10899. }
  10900. /* Dispose of dynamically allocated data not needed anymore. */
  10901. FreeDer(&der);
  10902. if (err) {
  10903. wolfSSL_EC_KEY_free(ec);
  10904. ec = NULL;
  10905. }
  10906. /* Return EC key through out if required. */
  10907. if ((out != NULL) && (ec != NULL)) {
  10908. *out = ec;
  10909. }
  10910. return ec;
  10911. }
  10912. /* Read a PEM encoded EC private key from a BIO.
  10913. *
  10914. * @param [in] bio BIO to read EC private key from.
  10915. * @param [out] out Pointer to return EC key object through. May be NULL.
  10916. * @param [in] cb Password callback when PEM encrypted.
  10917. * @param [in] pass NUL terminated string for passphrase when PEM
  10918. * encrypted.
  10919. * @return New EC key object on success.
  10920. * @return NULL on error.
  10921. */
  10922. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_ECPrivateKey(WOLFSSL_BIO* bio,
  10923. WOLFSSL_EC_KEY** out, wc_pem_password_cb* cb, void *pass)
  10924. {
  10925. int err = 0;
  10926. WOLFSSL_EC_KEY* ec = NULL;
  10927. DerBuffer* der = NULL;
  10928. int keyFormat = 0;
  10929. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_ECPrivateKey");
  10930. /* Validate parameters. */
  10931. if (bio == NULL) {
  10932. err = 1;
  10933. }
  10934. if (!err) {
  10935. /* Create an empty EC key. */
  10936. ec = wolfSSL_EC_KEY_new();
  10937. if (ec == NULL) {
  10938. err = 1;
  10939. }
  10940. }
  10941. /* Read a PEM key in to a new DER buffer.
  10942. * To check ENC EC PRIVATE KEY, it uses PRIVATEKEY_TYPE to call
  10943. * pem_read_bio_key(), and then check key format if it is EC.
  10944. */
  10945. if ((!err) && (pem_read_bio_key(bio, cb, pass, PRIVATEKEY_TYPE,
  10946. &keyFormat, &der) <= 0)) {
  10947. err = 1;
  10948. }
  10949. if (keyFormat != ECDSAk) {
  10950. WOLFSSL_ERROR_MSG("Error not EC key format");
  10951. err = 1;
  10952. }
  10953. /* Load the EC key with the private key from the DER encoding. */
  10954. if ((!err) && (wolfSSL_EC_KEY_LoadDer_ex(ec, der->buffer, (int)der->length,
  10955. WOLFSSL_EC_KEY_LOAD_PRIVATE) != 1)) {
  10956. WOLFSSL_ERROR_MSG("Error loading DER buffer into WOLFSSL_EC_KEY");
  10957. err = 1;
  10958. }
  10959. /* Dispose of dynamically allocated data not needed anymore. */
  10960. FreeDer(&der);
  10961. if (err) {
  10962. wolfSSL_EC_KEY_free(ec);
  10963. ec = NULL;
  10964. }
  10965. /* Return EC key through out if required. */
  10966. if ((out != NULL) && (ec != NULL)) {
  10967. *out = ec;
  10968. }
  10969. return ec;
  10970. }
  10971. #endif /* !NO_BIO */
  10972. #if defined(WOLFSSL_KEY_GEN)
  10973. #ifndef NO_BIO
  10974. /* Write out the EC public key as PEM to the BIO.
  10975. *
  10976. * @param [in] bio BIO to write PEM encoding to.
  10977. * @param [in] ec EC public key to encode.
  10978. * @return 1 on success.
  10979. * @return 0 on error.
  10980. */
  10981. int wolfSSL_PEM_write_bio_EC_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec)
  10982. {
  10983. int ret = 1;
  10984. unsigned char* derBuf = NULL;
  10985. int derSz = 0;
  10986. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_EC_PUBKEY");
  10987. /* Validate parameters. */
  10988. if ((bio == NULL) || (ec == NULL)) {
  10989. WOLFSSL_MSG("Bad Function Arguments");
  10990. return 0;
  10991. }
  10992. /* Encode public key in EC key as DER. */
  10993. derSz = wolfssl_ec_key_to_pubkey_der(ec, &derBuf, ec->heap);
  10994. if (derSz == 0) {
  10995. ret = 0;
  10996. }
  10997. /* Write out to BIO the PEM encoding of the EC private key. */
  10998. if ((ret == 1) && (der_write_to_bio_as_pem(derBuf, derSz, bio,
  10999. ECC_PUBLICKEY_TYPE) != 1)) {
  11000. ret = 0;
  11001. }
  11002. /* Dispose of any dynamically allocated data. */
  11003. XFREE(derBuf, ec->heap, DYNAMIC_TYPE_TMP_BUFFER);
  11004. return ret;
  11005. }
  11006. /* Write out the EC private key as PEM to the BIO.
  11007. *
  11008. * Return code compliant with OpenSSL.
  11009. *
  11010. * @param [in] bio BIO to write PEM encoding to.
  11011. * @param [in] ec EC private key to encode.
  11012. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  11013. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  11014. * @param [in] passwdSz Length of password string when PEM encrypted.
  11015. * @param [in] cb Password callback when PEM encrypted. Unused.
  11016. * @param [in] pass NUL terminated string for passphrase when PEM
  11017. * encrypted. Unused.
  11018. * @return 1 on success.
  11019. * @return 0 on error.
  11020. */
  11021. int wolfSSL_PEM_write_bio_ECPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec,
  11022. const EVP_CIPHER* cipher, unsigned char* passwd, int passwdSz,
  11023. wc_pem_password_cb* cb, void* arg)
  11024. {
  11025. int ret = 1;
  11026. unsigned char* pem = NULL;
  11027. int pLen = 0;
  11028. (void)cb;
  11029. (void)arg;
  11030. /* Validate parameters. */
  11031. if ((bio == NULL) || (ec == NULL)) {
  11032. ret = 0;
  11033. }
  11034. /* Write EC private key to PEM. */
  11035. if ((ret == 1) && (wolfSSL_PEM_write_mem_ECPrivateKey(ec, cipher, passwd,
  11036. passwdSz, &pem, &pLen) != 1)) {
  11037. ret = 0;
  11038. }
  11039. /* Write PEM to BIO. */
  11040. if ((ret == 1) && (wolfSSL_BIO_write(bio, pem, pLen) != pLen)) {
  11041. WOLFSSL_ERROR_MSG("EC private key BIO write failed");
  11042. ret = 0;
  11043. }
  11044. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  11045. return ret;
  11046. }
  11047. #endif /* !NO_BIO */
  11048. /* Encode the EC private key as PEM into buffer.
  11049. *
  11050. * Return code compliant with OpenSSL.
  11051. * Not an OpenSSL API.
  11052. *
  11053. * @param [in] ec EC private key to encode.
  11054. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  11055. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  11056. * @param [in] passwdSz Length of password string when PEM encrypted.
  11057. * @param [out] pem Newly allocated buffer holding PEM encoding.
  11058. * @param [out] pLen Length of PEM encoding in bytes.
  11059. * @return 1 on success.
  11060. * @return 0 on error.
  11061. */
  11062. int wolfSSL_PEM_write_mem_ECPrivateKey(WOLFSSL_EC_KEY* ec,
  11063. const EVP_CIPHER* cipher, unsigned char* passwd, int passwdSz,
  11064. unsigned char **pem, int *pLen)
  11065. {
  11066. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  11067. int ret = 1;
  11068. byte* derBuf = NULL;
  11069. word32 der_max_len = 0;
  11070. int derSz = 0;
  11071. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey");
  11072. /* Validate parameters. */
  11073. if ((pem == NULL) || (pLen == NULL) || (ec == NULL) ||
  11074. (ec->internal == NULL)) {
  11075. WOLFSSL_MSG("Bad function arguments");
  11076. ret = 0;
  11077. }
  11078. /* Ensure internal EC key is set from external. */
  11079. if ((ret == 1) && (ec->inSet == 0)) {
  11080. WOLFSSL_MSG("No ECC internal set, do it");
  11081. if (SetECKeyInternal(ec) != 1) {
  11082. WOLFSSL_MSG("SetECKeyInternal failed");
  11083. ret = 0;
  11084. }
  11085. }
  11086. if (ret == 1) {
  11087. /* Calculate maximum size of DER encoding.
  11088. * 4 > size of pub, priv + ASN.1 additional information */
  11089. der_max_len = 4 * (word32)wc_ecc_size((ecc_key*)ec->internal) +
  11090. AES_BLOCK_SIZE;
  11091. /* Allocate buffer big enough to hold encoding. */
  11092. derBuf = (byte*)XMALLOC((size_t)der_max_len, NULL,
  11093. DYNAMIC_TYPE_TMP_BUFFER);
  11094. if (derBuf == NULL) {
  11095. WOLFSSL_MSG("malloc failed");
  11096. ret = 0;
  11097. }
  11098. }
  11099. if (ret == 1) {
  11100. /* Encode EC private key as DER. */
  11101. derSz = wc_EccKeyToDer((ecc_key*)ec->internal, derBuf, der_max_len);
  11102. if (derSz < 0) {
  11103. WOLFSSL_MSG("wc_EccKeyToDer failed");
  11104. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  11105. ret = 0;
  11106. }
  11107. }
  11108. /* Convert DER to PEM - possibly encrypting. */
  11109. if ((ret == 1) && (der_to_enc_pem_alloc(derBuf, derSz, cipher, passwd,
  11110. passwdSz, ECC_PRIVATEKEY_TYPE, NULL, pem, pLen) != 1)) {
  11111. WOLFSSL_ERROR_MSG("der_to_enc_pem_alloc failed");
  11112. ret = 0;
  11113. }
  11114. return ret;
  11115. #else
  11116. (void)ec;
  11117. (void)cipher;
  11118. (void)passwd;
  11119. (void)passwdSz;
  11120. (void)pem;
  11121. (void)pLen;
  11122. return 0;
  11123. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  11124. }
  11125. #ifndef NO_FILESYSTEM
  11126. /* Write out the EC private key as PEM to file.
  11127. *
  11128. * Return code compliant with OpenSSL.
  11129. *
  11130. * @param [in] fp File pointer to write PEM encoding to.
  11131. * @param [in] ec EC private key to encode.
  11132. * @param [in] cipher Cipher to use when PEM encrypted. May be NULL.
  11133. * @param [in] passwd Password string when PEM encrypted. May be NULL.
  11134. * @param [in] passwdSz Length of password string when PEM encrypted.
  11135. * @param [in] cb Password callback when PEM encrypted. Unused.
  11136. * @param [in] pass NUL terminated string for passphrase when PEM
  11137. * encrypted. Unused.
  11138. * @return 1 on success.
  11139. * @return 0 on error.
  11140. */
  11141. int wolfSSL_PEM_write_ECPrivateKey(XFILE fp, WOLFSSL_EC_KEY *ec,
  11142. const EVP_CIPHER *cipher, unsigned char *passwd, int passwdSz,
  11143. wc_pem_password_cb *cb, void *pass)
  11144. {
  11145. int ret = 1;
  11146. byte *pem = NULL;
  11147. int pLen = 0;
  11148. (void)cb;
  11149. (void)pass;
  11150. WOLFSSL_MSG("wolfSSL_PEM_write_ECPrivateKey");
  11151. /* Validate parameters. */
  11152. if ((fp == XBADFILE) || (ec == NULL) || (ec->internal == NULL)) {
  11153. WOLFSSL_MSG("Bad function arguments");
  11154. ret = 0;
  11155. }
  11156. /* Write EC private key to PEM. */
  11157. if ((ret == 1) && (wolfSSL_PEM_write_mem_ECPrivateKey(ec, cipher, passwd,
  11158. passwdSz, &pem, &pLen) != 1)) {
  11159. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey failed");
  11160. ret = 0;
  11161. }
  11162. /* Write out to file the PEM encoding of the EC private key. */
  11163. if ((ret == 1) && ((int)XFWRITE(pem, 1, (size_t)pLen, fp) != pLen)) {
  11164. WOLFSSL_MSG("ECC private key file write failed");
  11165. ret = 0;
  11166. }
  11167. /* Dispose of any dynamically allocated data. */
  11168. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  11169. return ret;
  11170. }
  11171. #endif /* NO_FILESYSTEM */
  11172. #endif /* defined(WOLFSSL_KEY_GEN) */
  11173. /*
  11174. * EC key print APIs
  11175. */
  11176. #ifndef NO_CERTS
  11177. #if defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  11178. !defined(NO_STDIO_FILESYSTEM)
  11179. /* Print the EC key to a file pointer as text.
  11180. *
  11181. * @param [in] fp File pointer.
  11182. * @param [in] key EC key to print.
  11183. * @param [in] indent Number of spaces to place before each line printed.
  11184. * @return 1 on success.
  11185. * @return 0 on failure.
  11186. */
  11187. int wolfSSL_EC_KEY_print_fp(XFILE fp, WOLFSSL_EC_KEY* key, int indent)
  11188. {
  11189. int ret = 1;
  11190. int bits = 0;
  11191. int priv = 0;
  11192. WOLFSSL_ENTER("wolfSSL_EC_KEY_print_fp");
  11193. /* Validate parameters. */
  11194. if ((fp == XBADFILE) || (key == NULL) || (key->group == NULL) ||
  11195. (indent < 0)) {
  11196. ret = 0;
  11197. }
  11198. if (ret == 1) {
  11199. /* Get EC groups order size in bits. */
  11200. bits = wolfSSL_EC_GROUP_order_bits(key->group);
  11201. if (bits <= 0) {
  11202. WOLFSSL_MSG("Failed to get group order bits.");
  11203. ret = 0;
  11204. }
  11205. }
  11206. if (ret == 1) {
  11207. const char* keyType;
  11208. /* Determine whether this is a private or public key. */
  11209. if ((key->priv_key != NULL) && (!wolfSSL_BN_is_zero(key->priv_key))) {
  11210. keyType = "Private-Key";
  11211. priv = 1;
  11212. }
  11213. else {
  11214. keyType = "Public-Key";
  11215. }
  11216. /* Print key header. */
  11217. if (XFPRINTF(fp, "%*s%s: (%d bit)\n", indent, "", keyType, bits) < 0) {
  11218. ret = 0;
  11219. }
  11220. }
  11221. if ((ret == 1) && priv) {
  11222. /* Print the private key BN. */
  11223. ret = pk_bn_field_print_fp(fp, indent, "priv", key->priv_key);
  11224. }
  11225. /* Check for public key data in EC key. */
  11226. if ((ret == 1) && (key->pub_key != NULL) && (key->pub_key->exSet)) {
  11227. /* Get the public key point as one BN. */
  11228. WOLFSSL_BIGNUM* pubBn = wolfSSL_EC_POINT_point2bn(key->group,
  11229. key->pub_key, POINT_CONVERSION_UNCOMPRESSED, NULL, NULL);
  11230. if (pubBn == NULL) {
  11231. WOLFSSL_MSG("wolfSSL_EC_POINT_point2bn failed.");
  11232. ret = 0;
  11233. }
  11234. else {
  11235. /* Print the public key in a BN. */
  11236. ret = pk_bn_field_print_fp(fp, indent, "pub", pubBn);
  11237. wolfSSL_BN_free(pubBn);
  11238. }
  11239. }
  11240. if (ret == 1) {
  11241. /* Get the NID of the group. */
  11242. int nid = wolfSSL_EC_GROUP_get_curve_name(key->group);
  11243. if (nid > 0) {
  11244. /* Convert the NID into a long name and NIST name. */
  11245. const char* curve = wolfSSL_OBJ_nid2ln(nid);
  11246. const char* nistName = wolfSSL_EC_curve_nid2nist(nid);
  11247. /* Print OID name if known. */
  11248. if ((curve != NULL) &&
  11249. (XFPRINTF(fp, "%*sASN1 OID: %s\n", indent, "", curve) < 0)) {
  11250. ret = 0;
  11251. }
  11252. /* Print NIST curve name if known. */
  11253. if ((nistName != NULL) &&
  11254. (XFPRINTF(fp, "%*sNIST CURVE: %s\n", indent, "",
  11255. nistName) < 0)) {
  11256. ret = 0;
  11257. }
  11258. }
  11259. }
  11260. WOLFSSL_LEAVE("wolfSSL_EC_KEY_print_fp", ret);
  11261. return ret;
  11262. }
  11263. #endif /* XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  11264. #endif /* !NO_CERTS */
  11265. /*
  11266. * EC_KEY get/set/test APIs
  11267. */
  11268. /* Set data of internal, wolfCrypt EC key object into EC key.
  11269. *
  11270. * EC_KEY wolfSSL -> OpenSSL
  11271. *
  11272. * @param [in, out] p EC key to update.
  11273. * @return 1 on success.
  11274. * @return -1 on failure.
  11275. */
  11276. int SetECKeyExternal(WOLFSSL_EC_KEY* eckey)
  11277. {
  11278. int ret = 1;
  11279. WOLFSSL_ENTER("SetECKeyExternal");
  11280. /* Validate parameter. */
  11281. if ((eckey == NULL) || (eckey->internal == NULL)) {
  11282. WOLFSSL_MSG("ec key NULL error");
  11283. ret = -1;
  11284. }
  11285. else {
  11286. ecc_key* key = (ecc_key*)eckey->internal;
  11287. /* Set group (OID, nid and idx) from wolfCrypt EC key. */
  11288. eckey->group->curve_oid = (int)key->dp->oidSum;
  11289. eckey->group->curve_nid = EccEnumToNID(key->dp->id);
  11290. eckey->group->curve_idx = key->idx;
  11291. if (eckey->pub_key->internal != NULL) {
  11292. /* Copy internal public point from internal key's public point. */
  11293. if (wc_ecc_copy_point(&key->pubkey,
  11294. (ecc_point*)eckey->pub_key->internal) != MP_OKAY) {
  11295. WOLFSSL_MSG("SetECKeyExternal ecc_copy_point failed");
  11296. ret = -1;
  11297. }
  11298. /* Set external public key from internal wolfCrypt, public key. */
  11299. if ((ret == 1) && (ec_point_external_set(eckey->pub_key) != 1)) {
  11300. WOLFSSL_MSG("SetECKeyExternal ec_point_external_set failed");
  11301. ret = -1;
  11302. }
  11303. }
  11304. /* set the external privkey */
  11305. if ((ret == 1) && (key->type == ECC_PRIVATEKEY) &&
  11306. (wolfssl_bn_set_value(&eckey->priv_key,
  11307. wc_ecc_key_get_priv(key)) != 1)) {
  11308. WOLFSSL_MSG("ec priv key error");
  11309. ret = -1;
  11310. }
  11311. /* External values set when operations succeeded. */
  11312. eckey->exSet = (ret == 1);
  11313. }
  11314. return ret;
  11315. }
  11316. /* Set data of EC key into internal, wolfCrypt EC key object.
  11317. *
  11318. * EC_KEY Openssl -> WolfSSL
  11319. *
  11320. * @param [in, out] p EC key to update.
  11321. * @return 1 on success.
  11322. * @return -1 on failure.
  11323. */
  11324. int SetECKeyInternal(WOLFSSL_EC_KEY* eckey)
  11325. {
  11326. int ret = 1;
  11327. WOLFSSL_ENTER("SetECKeyInternal");
  11328. /* Validate parameter. */
  11329. if ((eckey == NULL) || (eckey->internal == NULL) ||
  11330. (eckey->group == NULL)) {
  11331. WOLFSSL_MSG("ec key NULL error");
  11332. ret = -1;
  11333. }
  11334. else {
  11335. ecc_key* key = (ecc_key*)eckey->internal;
  11336. int pubSet = 0;
  11337. /* Validate group. */
  11338. if ((eckey->group->curve_idx < 0) ||
  11339. (wc_ecc_is_valid_idx(eckey->group->curve_idx) == 0)) {
  11340. WOLFSSL_MSG("invalid curve idx");
  11341. ret = -1;
  11342. }
  11343. if (ret == 1) {
  11344. /* Set group (idx of curve and corresponding domain parameters). */
  11345. key->idx = eckey->group->curve_idx;
  11346. key->dp = &ecc_sets[key->idx];
  11347. pubSet = (eckey->pub_key != NULL);
  11348. }
  11349. /* Set public key (point). */
  11350. if ((ret == 1) && pubSet) {
  11351. if (ec_point_internal_set(eckey->pub_key) != 1) {
  11352. WOLFSSL_MSG("ec key pub error");
  11353. ret = -1;
  11354. }
  11355. /* Copy public point to key. */
  11356. if ((ret == 1) && (wc_ecc_copy_point(
  11357. (ecc_point*)eckey->pub_key->internal, &key->pubkey) !=
  11358. MP_OKAY)) {
  11359. WOLFSSL_MSG("wc_ecc_copy_point error");
  11360. ret = -1;
  11361. }
  11362. if (ret == 1) {
  11363. /* Set that the internal key is a public key */
  11364. key->type = ECC_PUBLICKEY;
  11365. }
  11366. }
  11367. /* set privkey */
  11368. if ((ret == 1) && (eckey->priv_key != NULL)) {
  11369. if (wolfssl_bn_get_value(eckey->priv_key,
  11370. wc_ecc_key_get_priv(key)) != 1) {
  11371. WOLFSSL_MSG("ec key priv error");
  11372. ret = -1;
  11373. }
  11374. /* private key */
  11375. if ((ret == 1) && (!mp_iszero(wc_ecc_key_get_priv(key)))) {
  11376. if (pubSet) {
  11377. key->type = ECC_PRIVATEKEY;
  11378. }
  11379. else {
  11380. key->type = ECC_PRIVATEKEY_ONLY;
  11381. }
  11382. }
  11383. }
  11384. /* Internal values set when operations succeeded. */
  11385. eckey->inSet = (ret == 1);
  11386. }
  11387. return ret;
  11388. }
  11389. /* Get point conversion format of EC key.
  11390. *
  11391. * @param [in] key EC key.
  11392. * @return Point conversion format on success.
  11393. * @return -1 on error.
  11394. */
  11395. point_conversion_form_t wolfSSL_EC_KEY_get_conv_form(const WOLFSSL_EC_KEY* key)
  11396. {
  11397. int ret = -1;
  11398. if (key != NULL) {
  11399. ret = key->form;
  11400. }
  11401. return ret;
  11402. }
  11403. /* Set point conversion format into EC key.
  11404. *
  11405. * @param [in, out] key EC key to set format into.
  11406. * @param [in] form Point conversion format. Valid values:
  11407. * POINT_CONVERSION_UNCOMPRESSED,
  11408. * POINT_CONVERSION_COMPRESSED (when HAVE_COMP_KEY)
  11409. */
  11410. void wolfSSL_EC_KEY_set_conv_form(WOLFSSL_EC_KEY *key, int form)
  11411. {
  11412. if (key == NULL) {
  11413. WOLFSSL_MSG("Key passed in NULL");
  11414. }
  11415. else if (form == POINT_CONVERSION_UNCOMPRESSED
  11416. #ifdef HAVE_COMP_KEY
  11417. || form == POINT_CONVERSION_COMPRESSED
  11418. #endif
  11419. ) {
  11420. key->form = (unsigned char)form;
  11421. }
  11422. else {
  11423. WOLFSSL_MSG("Incorrect form or HAVE_COMP_KEY not compiled in");
  11424. }
  11425. }
  11426. /* Get the EC group object that is in EC key.
  11427. *
  11428. * @param [in] key EC key.
  11429. * @return EC group object on success.
  11430. * @return NULL when key is NULL.
  11431. */
  11432. const WOLFSSL_EC_GROUP *wolfSSL_EC_KEY_get0_group(const WOLFSSL_EC_KEY *key)
  11433. {
  11434. WOLFSSL_EC_GROUP* group = NULL;
  11435. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_group");
  11436. if (key != NULL) {
  11437. group = key->group;
  11438. }
  11439. return group;
  11440. }
  11441. /* Set the group in WOLFSSL_EC_KEY
  11442. *
  11443. * @param [in, out] key EC key to update.
  11444. * @param [in] group EC group to copy.
  11445. * @return 1 on success
  11446. * @return 0 on failure.
  11447. */
  11448. int wolfSSL_EC_KEY_set_group(WOLFSSL_EC_KEY *key, WOLFSSL_EC_GROUP *group)
  11449. {
  11450. int ret = 1;
  11451. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_group");
  11452. /* Validate parameters. */
  11453. if ((key == NULL) || (group == NULL)) {
  11454. ret = 0;
  11455. }
  11456. if (ret == 1) {
  11457. /* Dispose of the current group. */
  11458. if (key->group != NULL) {
  11459. wolfSSL_EC_GROUP_free(key->group);
  11460. }
  11461. /* Duplicate the passed in group into EC key. */
  11462. key->group = wolfSSL_EC_GROUP_dup(group);
  11463. if (key->group == NULL) {
  11464. ret = 0;
  11465. }
  11466. }
  11467. return ret;
  11468. }
  11469. /* Get the BN object that is the private key in the EC key.
  11470. *
  11471. * @param [in] key EC key.
  11472. * @return BN object on success.
  11473. * @return NULL when key is NULL or private key is not set.
  11474. */
  11475. WOLFSSL_BIGNUM *wolfSSL_EC_KEY_get0_private_key(const WOLFSSL_EC_KEY *key)
  11476. {
  11477. WOLFSSL_BIGNUM* priv_key = NULL;
  11478. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_private_key");
  11479. /* Validate parameter. */
  11480. if (key == NULL) {
  11481. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_private_key Bad arguments");
  11482. }
  11483. /* Only return private key if it is not 0. */
  11484. else if (!wolfSSL_BN_is_zero(key->priv_key)) {
  11485. priv_key = key->priv_key;
  11486. }
  11487. return priv_key;
  11488. }
  11489. /* Sets the private key value into EC key.
  11490. *
  11491. * Return code compliant with OpenSSL.
  11492. *
  11493. * @param [in, out] key EC key to set.
  11494. * @param [in] priv_key Private key value in a BN.
  11495. * @return 1 on success
  11496. * @return 0 on failure.
  11497. */
  11498. int wolfSSL_EC_KEY_set_private_key(WOLFSSL_EC_KEY *key,
  11499. const WOLFSSL_BIGNUM *priv_key)
  11500. {
  11501. int ret = 1;
  11502. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_private_key");
  11503. /* Validate parameters. */
  11504. if ((key == NULL) || (priv_key == NULL)) {
  11505. WOLFSSL_MSG("Bad arguments");
  11506. ret = 0;
  11507. }
  11508. /* Check for obvious invalid values. */
  11509. if (wolfSSL_BN_is_negative(priv_key) || wolfSSL_BN_is_zero(priv_key) ||
  11510. wolfSSL_BN_is_one(priv_key)) {
  11511. WOLFSSL_MSG("Invalid private key value");
  11512. ret = 0;
  11513. }
  11514. if (ret == 1) {
  11515. /* Free key if previously set. */
  11516. if (key->priv_key != NULL) {
  11517. wolfSSL_BN_free(key->priv_key);
  11518. }
  11519. /* Duplicate the BN passed in. */
  11520. key->priv_key = wolfSSL_BN_dup(priv_key);
  11521. if (key->priv_key == NULL) {
  11522. WOLFSSL_MSG("key ecc priv key NULL");
  11523. ret = 0;
  11524. }
  11525. }
  11526. /* Set the external values into internal EC key. */
  11527. if ((ret == 1) && (SetECKeyInternal(key) != 1)) {
  11528. WOLFSSL_MSG("SetECKeyInternal failed");
  11529. /* Dispose of new private key on error. */
  11530. wolfSSL_BN_free(key->priv_key);
  11531. key->priv_key = NULL;
  11532. ret = 0;
  11533. }
  11534. return ret;
  11535. }
  11536. /* Get the public key EC point object that is in EC key.
  11537. *
  11538. * @param [in] key EC key.
  11539. * @return EC point object that is the public key on success.
  11540. * @return NULL when key is NULL.
  11541. */
  11542. WOLFSSL_EC_POINT* wolfSSL_EC_KEY_get0_public_key(const WOLFSSL_EC_KEY *key)
  11543. {
  11544. WOLFSSL_EC_POINT* pub_key = NULL;
  11545. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_public_key");
  11546. if (key != NULL) {
  11547. pub_key = key->pub_key;
  11548. }
  11549. return pub_key;
  11550. }
  11551. /*
  11552. * Return code compliant with OpenSSL.
  11553. *
  11554. * @param [in, out] key EC key.
  11555. * @param [in] pub Public key as an EC point.
  11556. * @return 1 on success
  11557. * @return 0 on failure.
  11558. */
  11559. int wolfSSL_EC_KEY_set_public_key(WOLFSSL_EC_KEY *key,
  11560. const WOLFSSL_EC_POINT *pub)
  11561. {
  11562. int ret = 1;
  11563. ecc_point *pub_p = NULL;
  11564. ecc_point *key_p = NULL;
  11565. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_public_key");
  11566. /* Validate parameters. */
  11567. if ((key == NULL) || (key->internal == NULL) || (pub == NULL) ||
  11568. (pub->internal == NULL)) {
  11569. WOLFSSL_MSG("wolfSSL_EC_KEY_set_public_key Bad arguments");
  11570. ret = 0;
  11571. }
  11572. /* Ensure the internal EC key is set. */
  11573. if ((ret == 1) && (key->inSet == 0) && (SetECKeyInternal(key) != 1)) {
  11574. WOLFSSL_MSG("SetECKeyInternal failed");
  11575. ret = 0;
  11576. }
  11577. /* Ensure the internal EC point of pub is setup. */
  11578. if ((ret == 1) && (ec_point_setup(pub) != 1)) {
  11579. ret = 0;
  11580. }
  11581. if (ret == 1) {
  11582. /* Get the internal point of pub and the public key in key. */
  11583. pub_p = (ecc_point*)pub->internal;
  11584. key_p = (ecc_point*)key->pub_key->internal;
  11585. /* Create new point if required. */
  11586. if (key_p == NULL) {
  11587. key_p = wc_ecc_new_point();
  11588. key->pub_key->internal = (void*)key_p;
  11589. }
  11590. /* Check point available. */
  11591. if (key_p == NULL) {
  11592. WOLFSSL_MSG("key ecc point NULL");
  11593. ret = 0;
  11594. }
  11595. }
  11596. /* Copy the internal pub point into internal key point. */
  11597. if ((ret == 1) && (wc_ecc_copy_point(pub_p, key_p) != MP_OKAY)) {
  11598. WOLFSSL_MSG("ecc_copy_point failure");
  11599. ret = 0;
  11600. }
  11601. /* Copy the internal point data into external. */
  11602. if ((ret == 1) && (ec_point_external_set(key->pub_key) != 1)) {
  11603. WOLFSSL_MSG("SetECKeyInternal failed");
  11604. ret = 0;
  11605. }
  11606. /* Copy the internal key into external. */
  11607. if ((ret == 1) && (SetECKeyInternal(key) != 1)) {
  11608. WOLFSSL_MSG("SetECKeyInternal failed");
  11609. ret = 0;
  11610. }
  11611. if (ret == 1) {
  11612. /* Dump out the point and the key's public key for debug. */
  11613. wolfSSL_EC_POINT_dump("pub", pub);
  11614. wolfSSL_EC_POINT_dump("key->pub_key", key->pub_key);
  11615. }
  11616. return ret;
  11617. }
  11618. #ifndef NO_WOLFSSL_STUB
  11619. /* Set the ASN.1 encoding flag against the EC key.
  11620. *
  11621. * No implementation as only named curves supported for encoding.
  11622. *
  11623. * @param [in, out] key EC key.
  11624. * @param [in] flag ASN.1 flag to set. Valid values:
  11625. * OPENSSL_EC_EXPLICIT_CURVE, OPENSSL_EC_NAMED_CURVE
  11626. */
  11627. void wolfSSL_EC_KEY_set_asn1_flag(WOLFSSL_EC_KEY *key, int asn1_flag)
  11628. {
  11629. (void)key;
  11630. (void)asn1_flag;
  11631. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_asn1_flag");
  11632. WOLFSSL_STUB("EC_KEY_set_asn1_flag");
  11633. }
  11634. #endif
  11635. /*
  11636. * EC key generate key APIs
  11637. */
  11638. /* Generate an EC key.
  11639. *
  11640. * Uses the internal curve index set in the EC key or the default.
  11641. *
  11642. * @param [in, out] key EC key.
  11643. * @return 1 on success
  11644. * @return 0 on failure.
  11645. */
  11646. int wolfSSL_EC_KEY_generate_key(WOLFSSL_EC_KEY *key)
  11647. {
  11648. int res = 1;
  11649. int initTmpRng = 0;
  11650. WC_RNG* rng = NULL;
  11651. #ifdef WOLFSSL_SMALL_STACK
  11652. WC_RNG* tmpRng = NULL;
  11653. #else
  11654. WC_RNG tmpRng[1];
  11655. #endif
  11656. WOLFSSL_ENTER("wolfSSL_EC_KEY_generate_key");
  11657. /* Validate parameters. */
  11658. if ((key == NULL) || (key->internal == NULL) || (key->group == NULL)) {
  11659. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key Bad arguments");
  11660. res = 0;
  11661. }
  11662. if (res == 1) {
  11663. /* Check if we know which internal curve index to use. */
  11664. if (key->group->curve_idx < 0) {
  11665. /* Generate key using the default curve. */
  11666. key->group->curve_idx = ECC_CURVE_DEF;
  11667. }
  11668. /* Create a random number generator. */
  11669. rng = wolfssl_make_rng(tmpRng, &initTmpRng);
  11670. if (rng == NULL) {
  11671. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key failed to set RNG");
  11672. res = 0;
  11673. }
  11674. }
  11675. if (res == 1) {
  11676. /* NIDToEccEnum returns -1 for invalid NID so if key->group->curve_nid
  11677. * is 0 then pass ECC_CURVE_DEF as arg */
  11678. int eccEnum = key->group->curve_nid ?
  11679. NIDToEccEnum(key->group->curve_nid) : ECC_CURVE_DEF;
  11680. /* Get the internal EC key. */
  11681. ecc_key* ecKey = (ecc_key*)key->internal;
  11682. /* Make the key using internal API. */
  11683. int ret = wc_ecc_make_key_ex(rng, 0, ecKey, eccEnum);
  11684. #if defined(WOLFSSL_ASYNC_CRYPT)
  11685. /* Wait on asynchronouse operation. */
  11686. ret = wc_AsyncWait(ret, &ecKey->asyncDev, WC_ASYNC_FLAG_NONE);
  11687. #endif
  11688. if (ret != 0) {
  11689. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key wc_ecc_make_key failed");
  11690. res = 0;
  11691. }
  11692. }
  11693. /* Dispose of local random number generator if initialized. */
  11694. if (initTmpRng) {
  11695. wc_FreeRng(rng);
  11696. #ifdef WOLFSSL_SMALL_STACK
  11697. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  11698. #endif
  11699. }
  11700. /* Set the external key from new internal key values. */
  11701. if ((res == 1) && (SetECKeyExternal(key) != 1)) {
  11702. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key SetECKeyExternal failed");
  11703. res = 0;
  11704. }
  11705. return res;
  11706. }
  11707. /*
  11708. * EC key check key APIs
  11709. */
  11710. /* Check that the EC key is valid.
  11711. *
  11712. * @param [in] key EC key.
  11713. * @return 1 on valid.
  11714. * @return 0 on invalid or error.
  11715. */
  11716. int wolfSSL_EC_KEY_check_key(const WOLFSSL_EC_KEY *key)
  11717. {
  11718. int ret = 1;
  11719. WOLFSSL_ENTER("wolfSSL_EC_KEY_check_key");
  11720. /* Validate parameter. */
  11721. if ((key == NULL) || (key->internal == NULL)) {
  11722. WOLFSSL_MSG("Bad parameter");
  11723. ret = 0;
  11724. }
  11725. /* Set the external EC key values into internal if not already. */
  11726. if ((ret == 1) && (key->inSet == 0) && (SetECKeyInternal(
  11727. (WOLFSSL_EC_KEY*)key) != 1)) {
  11728. WOLFSSL_MSG("SetECKeyInternal failed");
  11729. ret = 0;
  11730. }
  11731. if (ret == 1) {
  11732. /* Have internal EC implementation check key. */
  11733. ret = wc_ecc_check_key((ecc_key*)key->internal) == 0;
  11734. }
  11735. return ret;
  11736. }
  11737. /* End EC_KEY */
  11738. #if !defined(HAVE_FIPS) || FIPS_VERSION_GT(2,0)
  11739. /* Get the supported, built-in EC curves
  11740. *
  11741. * @param [in, out] curves Pre-allocated list to put supported curves into.
  11742. * @param [in] len Maximum number of items to place in list.
  11743. * @return Number of built-in EC curves when curves is NULL or len is 0.
  11744. * @return Number of items placed in list otherwise.
  11745. */
  11746. size_t wolfSSL_EC_get_builtin_curves(WOLFSSL_EC_BUILTIN_CURVE *curves,
  11747. size_t len)
  11748. {
  11749. size_t i;
  11750. size_t cnt;
  11751. #ifdef HAVE_SELFTEST
  11752. /* Defined in ecc.h when available. */
  11753. size_t ecc_sets_count;
  11754. /* Count the pre-defined curves since global not available. */
  11755. for (i = 0; ecc_sets[i].size != 0 && ecc_sets[i].name != NULL; i++) {
  11756. /* Do nothing. */
  11757. }
  11758. ecc_sets_count = i;
  11759. #endif
  11760. /* Assume we are going to return total count. */
  11761. cnt = ecc_sets_count;
  11762. /* Check we have a list that can hold data. */
  11763. if ((curves != NULL) && (len != 0)) {
  11764. /* Limit count to length of list. */
  11765. if (cnt > len) {
  11766. cnt = len;
  11767. }
  11768. /* Put in built-in EC curve nid and short name. */
  11769. for (i = 0; i < cnt; i++) {
  11770. curves[i].nid = EccEnumToNID(ecc_sets[i].id);
  11771. curves[i].comment = wolfSSL_OBJ_nid2sn(curves[i].nid);
  11772. }
  11773. }
  11774. return cnt;
  11775. }
  11776. #endif /* !HAVE_FIPS || FIPS_VERSION_GT(2,0) */
  11777. /* Start ECDSA_SIG */
  11778. /* Allocate a new ECDSA signature object.
  11779. *
  11780. * @return New, allocated ECDSA signature object on success.
  11781. * @return NULL on error.
  11782. */
  11783. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_SIG_new(void)
  11784. {
  11785. int err = 0;
  11786. WOLFSSL_ECDSA_SIG *sig;
  11787. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_new");
  11788. /* Allocate memory for ECDSA signature object. */
  11789. sig = (WOLFSSL_ECDSA_SIG*)XMALLOC(sizeof(WOLFSSL_ECDSA_SIG), NULL,
  11790. DYNAMIC_TYPE_ECC);
  11791. if (sig == NULL) {
  11792. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA signature failure");
  11793. err = 1;
  11794. }
  11795. if (!err) {
  11796. /* Set s to NULL in case of error. */
  11797. sig->s = NULL;
  11798. /* Allocate BN into r. */
  11799. sig->r = wolfSSL_BN_new();
  11800. if (sig->r == NULL) {
  11801. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA r failure");
  11802. err = 1;
  11803. }
  11804. }
  11805. if (!err) {
  11806. /* Allocate BN into s. */
  11807. sig->s = wolfSSL_BN_new();
  11808. if (sig->s == NULL) {
  11809. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA s failure");
  11810. err = 1;
  11811. }
  11812. }
  11813. if (err && (sig != NULL)) {
  11814. /* Dispose of allocated memory. */
  11815. wolfSSL_ECDSA_SIG_free(sig);
  11816. sig = NULL;
  11817. }
  11818. return sig;
  11819. }
  11820. /* Dispose of ECDSA signature object.
  11821. *
  11822. * Cannot use object after this call.
  11823. *
  11824. * @param [in] sig ECDSA signature object to free.
  11825. */
  11826. void wolfSSL_ECDSA_SIG_free(WOLFSSL_ECDSA_SIG *sig)
  11827. {
  11828. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_free");
  11829. if (sig != NULL) {
  11830. /* Dispose of BNs allocated for r and s. */
  11831. wolfSSL_BN_free(sig->r);
  11832. wolfSSL_BN_free(sig->s);
  11833. /* Dispose of memory associated with ECDSA signature object. */
  11834. XFREE(sig, NULL, DYNAMIC_TYPE_ECC);
  11835. }
  11836. }
  11837. /* Create an ECDSA signature from the DER encoding.
  11838. *
  11839. * @param [in, out] sig Reference to ECDSA signature object. May be NULL.
  11840. * @param [in, out] pp On in, reference to buffer containing DER encoding.
  11841. * On out, reference to buffer after signature data.
  11842. * @param [in] len Length of the data in the buffer. May be more than
  11843. * the length of the signature.
  11844. * @return ECDSA signature object on success.
  11845. * @return NULL on error.
  11846. */
  11847. WOLFSSL_ECDSA_SIG* wolfSSL_d2i_ECDSA_SIG(WOLFSSL_ECDSA_SIG** sig,
  11848. const unsigned char** pp, long len)
  11849. {
  11850. int err = 0;
  11851. /* ECDSA signature object to return. */
  11852. WOLFSSL_ECDSA_SIG *s = NULL;
  11853. /* Validate parameter. */
  11854. if (pp == NULL) {
  11855. err = 1;
  11856. }
  11857. if (!err) {
  11858. if (sig != NULL) {
  11859. /* Use the ECDSA signature object passed in. */
  11860. s = *sig;
  11861. }
  11862. if (s == NULL) {
  11863. /* No ECDSA signature object passed in - create a new one. */
  11864. s = wolfSSL_ECDSA_SIG_new();
  11865. if (s == NULL) {
  11866. err = 1;
  11867. }
  11868. }
  11869. }
  11870. if (!err) {
  11871. /* DecodeECC_DSA_Sig calls mp_init, so free these. */
  11872. mp_free((mp_int*)s->r->internal);
  11873. mp_free((mp_int*)s->s->internal);
  11874. /* Decode the signature into internal r and s fields. */
  11875. if (DecodeECC_DSA_Sig(*pp, (word32)len, (mp_int*)s->r->internal,
  11876. (mp_int*)s->s->internal) != MP_OKAY) {
  11877. err = 1;
  11878. }
  11879. }
  11880. if (!err) {
  11881. /* Move pointer passed signature data successfully decoded. */
  11882. *pp += wolfssl_der_length(*pp, (int)len);
  11883. if (sig != NULL) {
  11884. /* Update reference to ECDSA signature object. */
  11885. *sig = s;
  11886. }
  11887. }
  11888. /* Dispose of newly allocated object on error. */
  11889. if (err) {
  11890. if ((s != NULL) && ((sig == NULL) || (*sig != s))) {
  11891. wolfSSL_ECDSA_SIG_free(s);
  11892. }
  11893. /* Return NULL for object on error. */
  11894. s = NULL;
  11895. }
  11896. return s;
  11897. }
  11898. /* Encode the ECDSA signature as DER.
  11899. *
  11900. * @param [in] sig ECDSA signature object.
  11901. * @param [in, out] pp On in, reference to buffer in which to place encoding.
  11902. * On out, reference to buffer after encoding.
  11903. * May be NULL or point to NULL in which case no encoding
  11904. * is done.
  11905. * @return Length of encoding on success.
  11906. * @return 0 on error.
  11907. */
  11908. int wolfSSL_i2d_ECDSA_SIG(const WOLFSSL_ECDSA_SIG *sig, unsigned char **pp)
  11909. {
  11910. word32 len = 0;
  11911. /* Validate parameter. */
  11912. if (sig != NULL) {
  11913. /* ASN.1: SEQ + INT + INT
  11914. * ASN.1 Integer must be a positive value - prepend zero if number has
  11915. * top bit set.
  11916. */
  11917. /* Get total length of r including any prepended zero. */
  11918. word32 rLen = (word32)(mp_leading_bit((mp_int*)sig->r->internal) +
  11919. mp_unsigned_bin_size((mp_int*)sig->r->internal));
  11920. /* Get total length of s including any prepended zero. */
  11921. word32 sLen = (word32)(mp_leading_bit((mp_int*)sig->s->internal) +
  11922. mp_unsigned_bin_size((mp_int*)sig->s->internal));
  11923. /* Calculate length of data in sequence. */
  11924. len = (word32)1 + ASN_LEN_SIZE(rLen) + rLen +
  11925. (word32)1 + ASN_LEN_SIZE(sLen) + sLen;
  11926. /* Add in the length of the SEQUENCE. */
  11927. len += (word32)1 + ASN_LEN_SIZE(len);
  11928. /* Encode only if there is a buffer to encode into. */
  11929. if ((pp != NULL) && (*pp != NULL)) {
  11930. /* Encode using the internal representations of r and s. */
  11931. if (StoreECC_DSA_Sig(*pp, &len, (mp_int*)sig->r->internal,
  11932. (mp_int*)sig->s->internal) != MP_OKAY) {
  11933. /* No bytes encoded. */
  11934. len = 0;
  11935. }
  11936. else {
  11937. /* Update pointer to after encoding. */
  11938. *pp += len;
  11939. }
  11940. }
  11941. }
  11942. return (int)len;
  11943. }
  11944. /* Get the pointer to the fields of the ECDSA signature.
  11945. *
  11946. * r and s untouched when sig is NULL.
  11947. *
  11948. * @param [in] sig ECDSA signature object.
  11949. * @param [out] r R field of ECDSA signature as a BN. May be NULL.
  11950. * @param [out] s S field of ECDSA signature as a BN. May be NULL.
  11951. */
  11952. void wolfSSL_ECDSA_SIG_get0(const WOLFSSL_ECDSA_SIG* sig,
  11953. const WOLFSSL_BIGNUM** r, const WOLFSSL_BIGNUM** s)
  11954. {
  11955. /* Validate parameter. */
  11956. if (sig != NULL) {
  11957. /* Return the r BN when pointer to return through. */
  11958. if (r != NULL) {
  11959. *r = sig->r;
  11960. }
  11961. /* Return the s BN when pointer to return through. */
  11962. if (s != NULL) {
  11963. *s = sig->s;
  11964. }
  11965. }
  11966. }
  11967. /* Set the pointers to the fields of the ECDSA signature.
  11968. *
  11969. * @param [in, out] sig ECDSA signature object to update.
  11970. * @param [in] r R field of ECDSA signature as a BN.
  11971. * @param [in] s S field of ECDSA signature as a BN.
  11972. * @return 1 on success.
  11973. * @return 0 on error.
  11974. */
  11975. int wolfSSL_ECDSA_SIG_set0(WOLFSSL_ECDSA_SIG* sig, WOLFSSL_BIGNUM* r,
  11976. WOLFSSL_BIGNUM* s)
  11977. {
  11978. int ret = 1;
  11979. /* Validate parameters. */
  11980. if ((sig == NULL) || (r == NULL) || (s == NULL)) {
  11981. ret = 0;
  11982. }
  11983. if (ret == 1) {
  11984. /* Dispose of old BN objects. */
  11985. wolfSSL_BN_free(sig->r);
  11986. wolfSSL_BN_free(sig->s);
  11987. /* Assign new BN objects. */
  11988. sig->r = r;
  11989. sig->s = s;
  11990. }
  11991. return ret;
  11992. }
  11993. /* End ECDSA_SIG */
  11994. /* Start ECDSA */
  11995. /* Calculate maximum size of the DER encoded ECDSA signature for the curve.
  11996. *
  11997. * @param [in] key EC key.
  11998. * @return Size of DER encoded signature on success.
  11999. * @return 0 on error.
  12000. */
  12001. int wolfSSL_ECDSA_size(const WOLFSSL_EC_KEY *key)
  12002. {
  12003. int err = 0;
  12004. int len = 0;
  12005. const EC_GROUP *group = NULL;
  12006. int bits = 0;
  12007. /* Validate parameter. */
  12008. if (key == NULL) {
  12009. err = 1;
  12010. }
  12011. /* Get group from key to get order bits. */
  12012. if ((!err) && ((group = wolfSSL_EC_KEY_get0_group(key)) == NULL)) {
  12013. err = 1;
  12014. }
  12015. /* Get order bits of group. */
  12016. if ((!err) && ((bits = wolfSSL_EC_GROUP_order_bits(group)) == 0)) {
  12017. /* Group is not set. */
  12018. err = 1;
  12019. }
  12020. if (!err) {
  12021. /* r and s are mod order. */
  12022. int bytes = (bits + 7) / 8; /* Bytes needed to hold bits. */
  12023. len = SIG_HEADER_SZ + /* 2*ASN_TAG + 2*LEN(ENUM) */
  12024. ECC_MAX_PAD_SZ + /* possible leading zeroes in r and s */
  12025. bytes + bytes; /* max r and s in bytes */
  12026. }
  12027. return len;
  12028. }
  12029. /* Create ECDSA signature by signing digest with key.
  12030. *
  12031. * @param [in] dgst Digest to sign.
  12032. * @param [in] dLen Length of digest in bytes.
  12033. * @param [in] key EC key to sign with.
  12034. * @return ECDSA signature object on success.
  12035. * @return NULL on error.
  12036. */
  12037. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_do_sign(const unsigned char *dgst, int dLen,
  12038. WOLFSSL_EC_KEY *key)
  12039. {
  12040. int err = 0;
  12041. WOLFSSL_ECDSA_SIG *sig = NULL;
  12042. #ifdef WOLFSSL_SMALL_STACK
  12043. byte* out = NULL;
  12044. #else
  12045. byte out[ECC_BUFSIZE];
  12046. #endif
  12047. unsigned int outLen = ECC_BUFSIZE;
  12048. WOLFSSL_ENTER("wolfSSL_ECDSA_do_sign");
  12049. /* Validate parameters. */
  12050. if ((dgst == NULL) || (key == NULL) || (key->internal == NULL)) {
  12051. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Bad arguments");
  12052. err = 1;
  12053. }
  12054. /* Ensure internal EC key is set from external. */
  12055. if ((!err) && (key->inSet == 0)) {
  12056. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign No EC key internal set, do it");
  12057. if (SetECKeyInternal(key) != 1) {
  12058. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign SetECKeyInternal failed");
  12059. err = 1;
  12060. }
  12061. }
  12062. #ifdef WOLFSSL_SMALL_STACK
  12063. if (!err) {
  12064. /* Allocate buffer to hold encoded signature. */
  12065. out = (byte*)XMALLOC(outLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12066. if (out == NULL) {
  12067. err = 1;
  12068. }
  12069. }
  12070. #endif
  12071. /* Sign the digest with the key to create encoded ECDSA signature. */
  12072. if ((!err) && (wolfSSL_ECDSA_sign(0, dgst, dLen, out, &outLen, key) != 1)) {
  12073. err = 1;
  12074. }
  12075. if (!err) {
  12076. const byte* p = out;
  12077. /* Decode the ECDSA signature into a new object. */
  12078. sig = wolfSSL_d2i_ECDSA_SIG(NULL, &p, outLen);
  12079. }
  12080. #ifdef WOLFSSL_SMALL_STACK
  12081. /* Dispose of any temporary dynamically allocated data. */
  12082. XFREE(out, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12083. #endif
  12084. return sig;
  12085. }
  12086. /* Verify ECDSA signature in the object using digest and key.
  12087. *
  12088. * Return code compliant with OpenSSL.
  12089. *
  12090. * @param [in] dgst Digest to verify.
  12091. * @param [in] dLen Length of the digest in bytes.
  12092. * @param [in] sig ECDSA signature object.
  12093. * @param [in] key EC key containing public key.
  12094. * @return 1 when signature is valid.
  12095. * @return 0 when signature is invalid.
  12096. * @return -1 on error.
  12097. */
  12098. int wolfSSL_ECDSA_do_verify(const unsigned char *dgst, int dLen,
  12099. const WOLFSSL_ECDSA_SIG *sig, WOLFSSL_EC_KEY *key)
  12100. {
  12101. int ret = 1;
  12102. int verified = 0;
  12103. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  12104. byte signature[ECC_MAX_SIG_SIZE];
  12105. int signatureLen;
  12106. byte* p = signature;
  12107. #endif
  12108. WOLFSSL_ENTER("wolfSSL_ECDSA_do_verify");
  12109. /* Validate parameters. */
  12110. if ((dgst == NULL) || (sig == NULL) || (key == NULL) ||
  12111. (key->internal == NULL)) {
  12112. WOLFSSL_MSG("wolfSSL_ECDSA_do_verify Bad arguments");
  12113. ret = -1;
  12114. }
  12115. /* Ensure internal EC key is set from external. */
  12116. if ((ret == 1) && (key->inSet == 0)) {
  12117. WOLFSSL_MSG("No EC key internal set, do it");
  12118. if (SetECKeyInternal(key) != 1) {
  12119. WOLFSSL_MSG("SetECKeyInternal failed");
  12120. ret = -1;
  12121. }
  12122. }
  12123. if (ret == 1) {
  12124. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  12125. /* Verify hash using digest, r and s as MP ints and internal EC key. */
  12126. if (wc_ecc_verify_hash_ex((mp_int*)sig->r->internal,
  12127. (mp_int*)sig->s->internal, dgst, (word32)dLen, &verified,
  12128. (ecc_key *)key->internal) != MP_OKAY) {
  12129. WOLFSSL_MSG("wc_ecc_verify_hash failed");
  12130. ret = -1;
  12131. }
  12132. else if (verified == 0) {
  12133. WOLFSSL_MSG("wc_ecc_verify_hash incorrect signature detected");
  12134. ret = 0;
  12135. }
  12136. #else
  12137. signatureLen = i2d_ECDSA_SIG(sig, &p);
  12138. if (signatureLen > 0) {
  12139. /* verify hash. expects to call wc_CryptoCb_EccVerify internally */
  12140. ret = wc_ecc_verify_hash(signature, signatureLen, dgst,
  12141. (word32)dLen, &verified, (ecc_key*)key->internal);
  12142. if (ret != MP_OKAY) {
  12143. WOLFSSL_MSG("wc_ecc_verify_hash failed");
  12144. ret = -1;
  12145. }
  12146. else if (verified == 0) {
  12147. WOLFSSL_MSG("wc_ecc_verify_hash incorrect signature detected");
  12148. ret = 0;
  12149. }
  12150. }
  12151. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  12152. }
  12153. return ret;
  12154. }
  12155. /* Sign the digest with the key to produce a DER encode signature.
  12156. *
  12157. * @param [in] type Digest algorithm used to create digest. Unused.
  12158. * @param [in] digest Digest of the message to sign.
  12159. * @param [in] digestSz Size of the digest in bytes.
  12160. * @param [out] sig Buffer to hold signature.
  12161. * @param [in, out] sigSz On in, size of buffer in bytes.
  12162. * On out, size of signatre in bytes.
  12163. * @param [in] key EC key containing private key.
  12164. * @return 1 on success.
  12165. * @return 0 on error.
  12166. */
  12167. int wolfSSL_ECDSA_sign(int type, const unsigned char *digest, int digestSz,
  12168. unsigned char *sig, unsigned int *sigSz, WOLFSSL_EC_KEY *key)
  12169. {
  12170. int ret = 1;
  12171. WC_RNG* rng = NULL;
  12172. #ifdef WOLFSSL_SMALL_STACK
  12173. WC_RNG* tmpRng = NULL;
  12174. #else
  12175. WC_RNG tmpRng[1];
  12176. #endif
  12177. int initTmpRng = 0;
  12178. WOLFSSL_ENTER("wolfSSL_ECDSA_sign");
  12179. /* Digest algorithm not used in DER encoding. */
  12180. (void)type;
  12181. /* Validate parameters. */
  12182. if (key == NULL) {
  12183. ret = 0;
  12184. }
  12185. if (ret == 1) {
  12186. /* Make an RNG - create local or get global. */
  12187. rng = wolfssl_make_rng(tmpRng, &initTmpRng);
  12188. if (rng == NULL) {
  12189. ret = 0;
  12190. }
  12191. }
  12192. /* Sign the digest with the key using the RNG and put signature into buffer
  12193. * update sigSz to be actual length.
  12194. */
  12195. if ((ret == 1) && (wc_ecc_sign_hash(digest, (word32)digestSz, sig, sigSz,
  12196. rng, (ecc_key*)key->internal) != 0)) {
  12197. ret = 0;
  12198. }
  12199. if (initTmpRng) {
  12200. wc_FreeRng(rng);
  12201. #ifdef WOLFSSL_SMALL_STACK
  12202. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  12203. #endif
  12204. }
  12205. return ret;
  12206. }
  12207. /* Verify the signature with the digest and key.
  12208. *
  12209. * @param [in] type Digest algorithm used to create digest. Unused.
  12210. * @param [in] digest Digest of the message to verify.
  12211. * @param [in] digestSz Size of the digest in bytes.
  12212. * @param [in] sig Buffer holding signature.
  12213. * @param [in] sigSz Size of signature data in bytes.
  12214. * @param [in] key EC key containing public key.
  12215. * @return 1 when signature is valid.
  12216. * @return 0 when signature is invalid or error.
  12217. */
  12218. int wolfSSL_ECDSA_verify(int type, const unsigned char *digest, int digestSz,
  12219. const unsigned char *sig, int sigSz, WOLFSSL_EC_KEY *key)
  12220. {
  12221. int ret = 1;
  12222. int verify = 0;
  12223. WOLFSSL_ENTER("wolfSSL_ECDSA_verify");
  12224. /* Digest algorithm not used in DER encoding. */
  12225. (void)type;
  12226. /* Validate parameters. */
  12227. if (key == NULL) {
  12228. ret = 0;
  12229. }
  12230. /* Verify signature using digest and key. */
  12231. if ((ret == 1) && (wc_ecc_verify_hash(sig, (word32)sigSz, digest,
  12232. (word32)digestSz, &verify, (ecc_key*)key->internal) != 0)) {
  12233. ret = 0;
  12234. }
  12235. /* When no error, verification may still have failed - check now. */
  12236. if ((ret == 1) && (verify != 1)) {
  12237. WOLFSSL_MSG("wolfSSL_ECDSA_verify failed");
  12238. ret = 0;
  12239. }
  12240. return ret;
  12241. }
  12242. /* End ECDSA */
  12243. /* Start ECDH */
  12244. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  12245. /* Compute the shared secret (key) using ECDH.
  12246. *
  12247. * KDF not supported.
  12248. *
  12249. * Return code compliant with OpenSSL.
  12250. *
  12251. * @param [out] out Buffer to hold key.
  12252. * @param [in] outLen Length of buffer in bytes.
  12253. * @param [in] pubKey Public key as an EC point.
  12254. * @param [in] privKey EC key holding a private key.
  12255. * @param [in] kdf Key derivation function to apply to secret.
  12256. * @return Length of computed key on success
  12257. * @return 0 on error.
  12258. */
  12259. int wolfSSL_ECDH_compute_key(void *out, size_t outLen,
  12260. const WOLFSSL_EC_POINT *pubKey, WOLFSSL_EC_KEY *privKey,
  12261. void *(*kdf) (const void *in, size_t inlen, void *out, size_t *outLen))
  12262. {
  12263. int err = 0;
  12264. word32 len = 0;
  12265. ecc_key* key = NULL;
  12266. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) && \
  12267. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,0))
  12268. int setGlobalRNG = 0;
  12269. #endif
  12270. /* TODO: support using the KDF. */
  12271. (void)kdf;
  12272. WOLFSSL_ENTER("wolfSSL_ECDH_compute_key");
  12273. /* Validate parameters. */
  12274. if ((out == NULL) || (pubKey == NULL) || (pubKey->internal == NULL) ||
  12275. (privKey == NULL) || (privKey->internal == NULL)) {
  12276. WOLFSSL_MSG("Bad function arguments");
  12277. err = 1;
  12278. }
  12279. /* Ensure internal EC key is set from external. */
  12280. if ((!err) && (privKey->inSet == 0)) {
  12281. WOLFSSL_MSG("No EC key internal set, do it");
  12282. if (SetECKeyInternal(privKey) != 1) {
  12283. WOLFSSL_MSG("SetECKeyInternal failed");
  12284. err = 1;
  12285. }
  12286. }
  12287. if (!err) {
  12288. int ret;
  12289. /* Get the internal key. */
  12290. key = (ecc_key*)privKey->internal;
  12291. /* Set length into variable of type suitable for wolfSSL API. */
  12292. len = (word32)outLen;
  12293. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) && \
  12294. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,0))
  12295. /* An RNG is needed. */
  12296. if (key->rng == NULL) {
  12297. key->rng = wolfssl_make_global_rng();
  12298. /* RNG set and needs to be unset. */
  12299. setGlobalRNG = 1;
  12300. }
  12301. #endif
  12302. PRIVATE_KEY_UNLOCK();
  12303. /* Create secret using wolfSSL. */
  12304. ret = wc_ecc_shared_secret_ex(key, (ecc_point*)pubKey->internal,
  12305. (byte *)out, &len);
  12306. PRIVATE_KEY_LOCK();
  12307. if (ret != MP_OKAY) {
  12308. WOLFSSL_MSG("wc_ecc_shared_secret failed");
  12309. err = 1;
  12310. }
  12311. }
  12312. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) && \
  12313. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,0))
  12314. /* Remove global from key. */
  12315. if (setGlobalRNG) {
  12316. key->rng = NULL;
  12317. }
  12318. #endif
  12319. if (err) {
  12320. /* Make returned value zero. */
  12321. len = 0;
  12322. }
  12323. return (int)len;
  12324. }
  12325. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  12326. /* End ECDH */
  12327. #endif /* OPENSSL_EXTRA */
  12328. #endif /* HAVE_ECC */
  12329. /*******************************************************************************
  12330. * END OF EC API
  12331. ******************************************************************************/
  12332. #endif /* !WOLFSSL_PK_INCLUDED */