Home | History | Annotate | Download | only in crypto
      1 /*
      2  * Wrapper functions for crypto libraries
      3  * Copyright (c) 2004-2017, Jouni Malinen <j (at) w1.fi>
      4  *
      5  * This software may be distributed under the terms of the BSD license.
      6  * See README for more details.
      7  *
      8  * This file defines the cryptographic functions that need to be implemented
      9  * for wpa_supplicant and hostapd. When TLS is not used, internal
     10  * implementation of MD5, SHA1, and AES is used and no external libraries are
     11  * required. When TLS is enabled (e.g., by enabling EAP-TLS or EAP-PEAP), the
     12  * crypto library used by the TLS implementation is expected to be used for
     13  * non-TLS needs, too, in order to save space by not implementing these
     14  * functions twice.
     15  *
     16  * Wrapper code for using each crypto library is in its own file (crypto*.c)
     17  * and one of these files is build and linked in to provide the functions
     18  * defined here.
     19  */
     20 
     21 #ifndef CRYPTO_H
     22 #define CRYPTO_H
     23 
     24 /**
     25  * md4_vector - MD4 hash for data vector
     26  * @num_elem: Number of elements in the data vector
     27  * @addr: Pointers to the data areas
     28  * @len: Lengths of the data blocks
     29  * @mac: Buffer for the hash
     30  * Returns: 0 on success, -1 on failure
     31  */
     32 int md4_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac);
     33 
     34 /**
     35  * md5_vector - MD5 hash for data vector
     36  * @num_elem: Number of elements in the data vector
     37  * @addr: Pointers to the data areas
     38  * @len: Lengths of the data blocks
     39  * @mac: Buffer for the hash
     40  * Returns: 0 on success, -1 on failure
     41  */
     42 int md5_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac);
     43 
     44 
     45 /**
     46  * sha1_vector - SHA-1 hash for data vector
     47  * @num_elem: Number of elements in the data vector
     48  * @addr: Pointers to the data areas
     49  * @len: Lengths of the data blocks
     50  * @mac: Buffer for the hash
     51  * Returns: 0 on success, -1 on failure
     52  */
     53 int sha1_vector(size_t num_elem, const u8 *addr[], const size_t *len,
     54 		u8 *mac);
     55 
     56 /**
     57  * fips186_2-prf - NIST FIPS Publication 186-2 change notice 1 PRF
     58  * @seed: Seed/key for the PRF
     59  * @seed_len: Seed length in bytes
     60  * @x: Buffer for PRF output
     61  * @xlen: Output length in bytes
     62  * Returns: 0 on success, -1 on failure
     63  *
     64  * This function implements random number generation specified in NIST FIPS
     65  * Publication 186-2 for EAP-SIM. This PRF uses a function that is similar to
     66  * SHA-1, but has different message padding.
     67  */
     68 int __must_check fips186_2_prf(const u8 *seed, size_t seed_len, u8 *x,
     69 			       size_t xlen);
     70 
     71 /**
     72  * sha256_vector - SHA256 hash for data vector
     73  * @num_elem: Number of elements in the data vector
     74  * @addr: Pointers to the data areas
     75  * @len: Lengths of the data blocks
     76  * @mac: Buffer for the hash
     77  * Returns: 0 on success, -1 on failure
     78  */
     79 int sha256_vector(size_t num_elem, const u8 *addr[], const size_t *len,
     80 		  u8 *mac);
     81 
     82 /**
     83  * sha384_vector - SHA384 hash for data vector
     84  * @num_elem: Number of elements in the data vector
     85  * @addr: Pointers to the data areas
     86  * @len: Lengths of the data blocks
     87  * @mac: Buffer for the hash
     88  * Returns: 0 on success, -1 on failure
     89  */
     90 int sha384_vector(size_t num_elem, const u8 *addr[], const size_t *len,
     91 		  u8 *mac);
     92 
     93 /**
     94  * sha512_vector - SHA512 hash for data vector
     95  * @num_elem: Number of elements in the data vector
     96  * @addr: Pointers to the data areas
     97  * @len: Lengths of the data blocks
     98  * @mac: Buffer for the hash
     99  * Returns: 0 on success, -1 on failure
    100  */
    101 int sha512_vector(size_t num_elem, const u8 *addr[], const size_t *len,
    102 		  u8 *mac);
    103 
    104 /**
    105  * des_encrypt - Encrypt one block with DES
    106  * @clear: 8 octets (in)
    107  * @key: 7 octets (in) (no parity bits included)
    108  * @cypher: 8 octets (out)
    109  * Returns: 0 on success, -1 on failure
    110  */
    111 int des_encrypt(const u8 *clear, const u8 *key, u8 *cypher);
    112 
    113 /**
    114  * aes_encrypt_init - Initialize AES for encryption
    115  * @key: Encryption key
    116  * @len: Key length in bytes (usually 16, i.e., 128 bits)
    117  * Returns: Pointer to context data or %NULL on failure
    118  */
    119 void * aes_encrypt_init(const u8 *key, size_t len);
    120 
    121 /**
    122  * aes_encrypt - Encrypt one AES block
    123  * @ctx: Context pointer from aes_encrypt_init()
    124  * @plain: Plaintext data to be encrypted (16 bytes)
    125  * @crypt: Buffer for the encrypted data (16 bytes)
    126  * Returns: 0 on success, -1 on failure
    127  */
    128 int aes_encrypt(void *ctx, const u8 *plain, u8 *crypt);
    129 
    130 /**
    131  * aes_encrypt_deinit - Deinitialize AES encryption
    132  * @ctx: Context pointer from aes_encrypt_init()
    133  */
    134 void aes_encrypt_deinit(void *ctx);
    135 
    136 /**
    137  * aes_decrypt_init - Initialize AES for decryption
    138  * @key: Decryption key
    139  * @len: Key length in bytes (usually 16, i.e., 128 bits)
    140  * Returns: Pointer to context data or %NULL on failure
    141  */
    142 void * aes_decrypt_init(const u8 *key, size_t len);
    143 
    144 /**
    145  * aes_decrypt - Decrypt one AES block
    146  * @ctx: Context pointer from aes_encrypt_init()
    147  * @crypt: Encrypted data (16 bytes)
    148  * @plain: Buffer for the decrypted data (16 bytes)
    149  * Returns: 0 on success, -1 on failure
    150  */
    151 int aes_decrypt(void *ctx, const u8 *crypt, u8 *plain);
    152 
    153 /**
    154  * aes_decrypt_deinit - Deinitialize AES decryption
    155  * @ctx: Context pointer from aes_encrypt_init()
    156  */
    157 void aes_decrypt_deinit(void *ctx);
    158 
    159 
    160 enum crypto_hash_alg {
    161 	CRYPTO_HASH_ALG_MD5, CRYPTO_HASH_ALG_SHA1,
    162 	CRYPTO_HASH_ALG_HMAC_MD5, CRYPTO_HASH_ALG_HMAC_SHA1,
    163 	CRYPTO_HASH_ALG_SHA256, CRYPTO_HASH_ALG_HMAC_SHA256,
    164 	CRYPTO_HASH_ALG_SHA384, CRYPTO_HASH_ALG_SHA512
    165 };
    166 
    167 struct crypto_hash;
    168 
    169 /**
    170  * crypto_hash_init - Initialize hash/HMAC function
    171  * @alg: Hash algorithm
    172  * @key: Key for keyed hash (e.g., HMAC) or %NULL if not needed
    173  * @key_len: Length of the key in bytes
    174  * Returns: Pointer to hash context to use with other hash functions or %NULL
    175  * on failure
    176  *
    177  * This function is only used with internal TLSv1 implementation
    178  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    179  * to implement this.
    180  */
    181 struct crypto_hash * crypto_hash_init(enum crypto_hash_alg alg, const u8 *key,
    182 				      size_t key_len);
    183 
    184 /**
    185  * crypto_hash_update - Add data to hash calculation
    186  * @ctx: Context pointer from crypto_hash_init()
    187  * @data: Data buffer to add
    188  * @len: Length of the buffer
    189  *
    190  * This function is only used with internal TLSv1 implementation
    191  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    192  * to implement this.
    193  */
    194 void crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len);
    195 
    196 /**
    197  * crypto_hash_finish - Complete hash calculation
    198  * @ctx: Context pointer from crypto_hash_init()
    199  * @hash: Buffer for hash value or %NULL if caller is just freeing the hash
    200  * context
    201  * @len: Pointer to length of the buffer or %NULL if caller is just freeing the
    202  * hash context; on return, this is set to the actual length of the hash value
    203  * Returns: 0 on success, -1 if buffer is too small (len set to needed length),
    204  * or -2 on other failures (including failed crypto_hash_update() operations)
    205  *
    206  * This function calculates the hash value and frees the context buffer that
    207  * was used for hash calculation.
    208  *
    209  * This function is only used with internal TLSv1 implementation
    210  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    211  * to implement this.
    212  */
    213 int crypto_hash_finish(struct crypto_hash *ctx, u8 *hash, size_t *len);
    214 
    215 
    216 enum crypto_cipher_alg {
    217 	CRYPTO_CIPHER_NULL = 0, CRYPTO_CIPHER_ALG_AES, CRYPTO_CIPHER_ALG_3DES,
    218 	CRYPTO_CIPHER_ALG_DES, CRYPTO_CIPHER_ALG_RC2, CRYPTO_CIPHER_ALG_RC4
    219 };
    220 
    221 struct crypto_cipher;
    222 
    223 /**
    224  * crypto_cipher_init - Initialize block/stream cipher function
    225  * @alg: Cipher algorithm
    226  * @iv: Initialization vector for block ciphers or %NULL for stream ciphers
    227  * @key: Cipher key
    228  * @key_len: Length of key in bytes
    229  * Returns: Pointer to cipher context to use with other cipher functions or
    230  * %NULL on failure
    231  *
    232  * This function is only used with internal TLSv1 implementation
    233  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    234  * to implement this.
    235  */
    236 struct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
    237 					  const u8 *iv, const u8 *key,
    238 					  size_t key_len);
    239 
    240 /**
    241  * crypto_cipher_encrypt - Cipher encrypt
    242  * @ctx: Context pointer from crypto_cipher_init()
    243  * @plain: Plaintext to cipher
    244  * @crypt: Resulting ciphertext
    245  * @len: Length of the plaintext
    246  * Returns: 0 on success, -1 on failure
    247  *
    248  * This function is only used with internal TLSv1 implementation
    249  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    250  * to implement this.
    251  */
    252 int __must_check crypto_cipher_encrypt(struct crypto_cipher *ctx,
    253 				       const u8 *plain, u8 *crypt, size_t len);
    254 
    255 /**
    256  * crypto_cipher_decrypt - Cipher decrypt
    257  * @ctx: Context pointer from crypto_cipher_init()
    258  * @crypt: Ciphertext to decrypt
    259  * @plain: Resulting plaintext
    260  * @len: Length of the cipher text
    261  * Returns: 0 on success, -1 on failure
    262  *
    263  * This function is only used with internal TLSv1 implementation
    264  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    265  * to implement this.
    266  */
    267 int __must_check crypto_cipher_decrypt(struct crypto_cipher *ctx,
    268 				       const u8 *crypt, u8 *plain, size_t len);
    269 
    270 /**
    271  * crypto_cipher_decrypt - Free cipher context
    272  * @ctx: Context pointer from crypto_cipher_init()
    273  *
    274  * This function is only used with internal TLSv1 implementation
    275  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    276  * to implement this.
    277  */
    278 void crypto_cipher_deinit(struct crypto_cipher *ctx);
    279 
    280 
    281 struct crypto_public_key;
    282 struct crypto_private_key;
    283 
    284 /**
    285  * crypto_public_key_import - Import an RSA public key
    286  * @key: Key buffer (DER encoded RSA public key)
    287  * @len: Key buffer length in bytes
    288  * Returns: Pointer to the public key or %NULL on failure
    289  *
    290  * This function can just return %NULL if the crypto library supports X.509
    291  * parsing. In that case, crypto_public_key_from_cert() is used to import the
    292  * public key from a certificate.
    293  *
    294  * This function is only used with internal TLSv1 implementation
    295  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    296  * to implement this.
    297  */
    298 struct crypto_public_key * crypto_public_key_import(const u8 *key, size_t len);
    299 
    300 struct crypto_public_key *
    301 crypto_public_key_import_parts(const u8 *n, size_t n_len,
    302 			       const u8 *e, size_t e_len);
    303 
    304 /**
    305  * crypto_private_key_import - Import an RSA private key
    306  * @key: Key buffer (DER encoded RSA private key)
    307  * @len: Key buffer length in bytes
    308  * @passwd: Key encryption password or %NULL if key is not encrypted
    309  * Returns: Pointer to the private key or %NULL on failure
    310  *
    311  * This function is only used with internal TLSv1 implementation
    312  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    313  * to implement this.
    314  */
    315 struct crypto_private_key * crypto_private_key_import(const u8 *key,
    316 						      size_t len,
    317 						      const char *passwd);
    318 
    319 /**
    320  * crypto_public_key_from_cert - Import an RSA public key from a certificate
    321  * @buf: DER encoded X.509 certificate
    322  * @len: Certificate buffer length in bytes
    323  * Returns: Pointer to public key or %NULL on failure
    324  *
    325  * This function can just return %NULL if the crypto library does not support
    326  * X.509 parsing. In that case, internal code will be used to parse the
    327  * certificate and public key is imported using crypto_public_key_import().
    328  *
    329  * This function is only used with internal TLSv1 implementation
    330  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    331  * to implement this.
    332  */
    333 struct crypto_public_key * crypto_public_key_from_cert(const u8 *buf,
    334 						       size_t len);
    335 
    336 /**
    337  * crypto_public_key_encrypt_pkcs1_v15 - Public key encryption (PKCS #1 v1.5)
    338  * @key: Public key
    339  * @in: Plaintext buffer
    340  * @inlen: Length of plaintext buffer in bytes
    341  * @out: Output buffer for encrypted data
    342  * @outlen: Length of output buffer in bytes; set to used length on success
    343  * Returns: 0 on success, -1 on failure
    344  *
    345  * This function is only used with internal TLSv1 implementation
    346  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    347  * to implement this.
    348  */
    349 int __must_check crypto_public_key_encrypt_pkcs1_v15(
    350 	struct crypto_public_key *key, const u8 *in, size_t inlen,
    351 	u8 *out, size_t *outlen);
    352 
    353 /**
    354  * crypto_private_key_decrypt_pkcs1_v15 - Private key decryption (PKCS #1 v1.5)
    355  * @key: Private key
    356  * @in: Encrypted buffer
    357  * @inlen: Length of encrypted buffer in bytes
    358  * @out: Output buffer for encrypted data
    359  * @outlen: Length of output buffer in bytes; set to used length on success
    360  * Returns: 0 on success, -1 on failure
    361  *
    362  * This function is only used with internal TLSv1 implementation
    363  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    364  * to implement this.
    365  */
    366 int __must_check crypto_private_key_decrypt_pkcs1_v15(
    367 	struct crypto_private_key *key, const u8 *in, size_t inlen,
    368 	u8 *out, size_t *outlen);
    369 
    370 /**
    371  * crypto_private_key_sign_pkcs1 - Sign with private key (PKCS #1)
    372  * @key: Private key from crypto_private_key_import()
    373  * @in: Plaintext buffer
    374  * @inlen: Length of plaintext buffer in bytes
    375  * @out: Output buffer for encrypted (signed) data
    376  * @outlen: Length of output buffer in bytes; set to used length on success
    377  * Returns: 0 on success, -1 on failure
    378  *
    379  * This function is only used with internal TLSv1 implementation
    380  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    381  * to implement this.
    382  */
    383 int __must_check crypto_private_key_sign_pkcs1(struct crypto_private_key *key,
    384 					       const u8 *in, size_t inlen,
    385 					       u8 *out, size_t *outlen);
    386 
    387 /**
    388  * crypto_public_key_free - Free public key
    389  * @key: Public key
    390  *
    391  * This function is only used with internal TLSv1 implementation
    392  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    393  * to implement this.
    394  */
    395 void crypto_public_key_free(struct crypto_public_key *key);
    396 
    397 /**
    398  * crypto_private_key_free - Free private key
    399  * @key: Private key from crypto_private_key_import()
    400  *
    401  * This function is only used with internal TLSv1 implementation
    402  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    403  * to implement this.
    404  */
    405 void crypto_private_key_free(struct crypto_private_key *key);
    406 
    407 /**
    408  * crypto_public_key_decrypt_pkcs1 - Decrypt PKCS #1 signature
    409  * @key: Public key
    410  * @crypt: Encrypted signature data (using the private key)
    411  * @crypt_len: Encrypted signature data length
    412  * @plain: Buffer for plaintext (at least crypt_len bytes)
    413  * @plain_len: Plaintext length (max buffer size on input, real len on output);
    414  * Returns: 0 on success, -1 on failure
    415  */
    416 int __must_check crypto_public_key_decrypt_pkcs1(
    417 	struct crypto_public_key *key, const u8 *crypt, size_t crypt_len,
    418 	u8 *plain, size_t *plain_len);
    419 
    420 /**
    421  * crypto_global_init - Initialize crypto wrapper
    422  *
    423  * This function is only used with internal TLSv1 implementation
    424  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    425  * to implement this.
    426  */
    427 int __must_check crypto_global_init(void);
    428 
    429 /**
    430  * crypto_global_deinit - Deinitialize crypto wrapper
    431  *
    432  * This function is only used with internal TLSv1 implementation
    433  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    434  * to implement this.
    435  */
    436 void crypto_global_deinit(void);
    437 
    438 /**
    439  * crypto_mod_exp - Modular exponentiation of large integers
    440  * @base: Base integer (big endian byte array)
    441  * @base_len: Length of base integer in bytes
    442  * @power: Power integer (big endian byte array)
    443  * @power_len: Length of power integer in bytes
    444  * @modulus: Modulus integer (big endian byte array)
    445  * @modulus_len: Length of modulus integer in bytes
    446  * @result: Buffer for the result
    447  * @result_len: Result length (max buffer size on input, real len on output)
    448  * Returns: 0 on success, -1 on failure
    449  *
    450  * This function calculates result = base ^ power mod modulus. modules_len is
    451  * used as the maximum size of modulus buffer. It is set to the used size on
    452  * success.
    453  *
    454  * This function is only used with internal TLSv1 implementation
    455  * (CONFIG_TLS=internal). If that is not used, the crypto wrapper does not need
    456  * to implement this.
    457  */
    458 int __must_check crypto_mod_exp(const u8 *base, size_t base_len,
    459 				const u8 *power, size_t power_len,
    460 				const u8 *modulus, size_t modulus_len,
    461 				u8 *result, size_t *result_len);
    462 
    463 /**
    464  * rc4_skip - XOR RC4 stream to given data with skip-stream-start
    465  * @key: RC4 key
    466  * @keylen: RC4 key length
    467  * @skip: number of bytes to skip from the beginning of the RC4 stream
    468  * @data: data to be XOR'ed with RC4 stream
    469  * @data_len: buf length
    470  * Returns: 0 on success, -1 on failure
    471  *
    472  * Generate RC4 pseudo random stream for the given key, skip beginning of the
    473  * stream, and XOR the end result with the data buffer to perform RC4
    474  * encryption/decryption.
    475  */
    476 int rc4_skip(const u8 *key, size_t keylen, size_t skip,
    477 	     u8 *data, size_t data_len);
    478 
    479 /**
    480  * crypto_get_random - Generate cryptographically strong pseudy-random bytes
    481  * @buf: Buffer for data
    482  * @len: Number of bytes to generate
    483  * Returns: 0 on success, -1 on failure
    484  *
    485  * If the PRNG does not have enough entropy to ensure unpredictable byte
    486  * sequence, this functions must return -1.
    487  */
    488 int crypto_get_random(void *buf, size_t len);
    489 
    490 
    491 /**
    492  * struct crypto_bignum - bignum
    493  *
    494  * Internal data structure for bignum implementation. The contents is specific
    495  * to the used crypto library.
    496  */
    497 struct crypto_bignum;
    498 
    499 /**
    500  * crypto_bignum_init - Allocate memory for bignum
    501  * Returns: Pointer to allocated bignum or %NULL on failure
    502  */
    503 struct crypto_bignum * crypto_bignum_init(void);
    504 
    505 /**
    506  * crypto_bignum_init_set - Allocate memory for bignum and set the value
    507  * @buf: Buffer with unsigned binary value
    508  * @len: Length of buf in octets
    509  * Returns: Pointer to allocated bignum or %NULL on failure
    510  */
    511 struct crypto_bignum * crypto_bignum_init_set(const u8 *buf, size_t len);
    512 
    513 /**
    514  * crypto_bignum_deinit - Free bignum
    515  * @n: Bignum from crypto_bignum_init() or crypto_bignum_init_set()
    516  * @clear: Whether to clear the value from memory
    517  */
    518 void crypto_bignum_deinit(struct crypto_bignum *n, int clear);
    519 
    520 /**
    521  * crypto_bignum_to_bin - Set binary buffer to unsigned bignum
    522  * @a: Bignum
    523  * @buf: Buffer for the binary number
    524  * @len: Length of @buf in octets
    525  * @padlen: Length in octets to pad the result to or 0 to indicate no padding
    526  * Returns: Number of octets written on success, -1 on failure
    527  */
    528 int crypto_bignum_to_bin(const struct crypto_bignum *a,
    529 			 u8 *buf, size_t buflen, size_t padlen);
    530 
    531 /**
    532  * crypto_bignum_add - c = a + b
    533  * @a: Bignum
    534  * @b: Bignum
    535  * @c: Bignum; used to store the result of a + b
    536  * Returns: 0 on success, -1 on failure
    537  */
    538 int crypto_bignum_add(const struct crypto_bignum *a,
    539 		      const struct crypto_bignum *b,
    540 		      struct crypto_bignum *c);
    541 
    542 /**
    543  * crypto_bignum_mod - c = a % b
    544  * @a: Bignum
    545  * @b: Bignum
    546  * @c: Bignum; used to store the result of a % b
    547  * Returns: 0 on success, -1 on failure
    548  */
    549 int crypto_bignum_mod(const struct crypto_bignum *a,
    550 		      const struct crypto_bignum *b,
    551 		      struct crypto_bignum *c);
    552 
    553 /**
    554  * crypto_bignum_exptmod - Modular exponentiation: d = a^b (mod c)
    555  * @a: Bignum; base
    556  * @b: Bignum; exponent
    557  * @c: Bignum; modulus
    558  * @d: Bignum; used to store the result of a^b (mod c)
    559  * Returns: 0 on success, -1 on failure
    560  */
    561 int crypto_bignum_exptmod(const struct crypto_bignum *a,
    562 			  const struct crypto_bignum *b,
    563 			  const struct crypto_bignum *c,
    564 			  struct crypto_bignum *d);
    565 
    566 /**
    567  * crypto_bignum_inverse - Inverse a bignum so that a * c = 1 (mod b)
    568  * @a: Bignum
    569  * @b: Bignum
    570  * @c: Bignum; used to store the result
    571  * Returns: 0 on success, -1 on failure
    572  */
    573 int crypto_bignum_inverse(const struct crypto_bignum *a,
    574 			  const struct crypto_bignum *b,
    575 			  struct crypto_bignum *c);
    576 
    577 /**
    578  * crypto_bignum_sub - c = a - b
    579  * @a: Bignum
    580  * @b: Bignum
    581  * @c: Bignum; used to store the result of a - b
    582  * Returns: 0 on success, -1 on failure
    583  */
    584 int crypto_bignum_sub(const struct crypto_bignum *a,
    585 		      const struct crypto_bignum *b,
    586 		      struct crypto_bignum *c);
    587 
    588 /**
    589  * crypto_bignum_div - c = a / b
    590  * @a: Bignum
    591  * @b: Bignum
    592  * @c: Bignum; used to store the result of a / b
    593  * Returns: 0 on success, -1 on failure
    594  */
    595 int crypto_bignum_div(const struct crypto_bignum *a,
    596 		      const struct crypto_bignum *b,
    597 		      struct crypto_bignum *c);
    598 
    599 /**
    600  * crypto_bignum_mulmod - d = a * b (mod c)
    601  * @a: Bignum
    602  * @b: Bignum
    603  * @c: Bignum
    604  * @d: Bignum; used to store the result of (a * b) % c
    605  * Returns: 0 on success, -1 on failure
    606  */
    607 int crypto_bignum_mulmod(const struct crypto_bignum *a,
    608 			 const struct crypto_bignum *b,
    609 			 const struct crypto_bignum *c,
    610 			 struct crypto_bignum *d);
    611 
    612 /**
    613  * crypto_bignum_cmp - Compare two bignums
    614  * @a: Bignum
    615  * @b: Bignum
    616  * Returns: -1 if a < b, 0 if a == b, or 1 if a > b
    617  */
    618 int crypto_bignum_cmp(const struct crypto_bignum *a,
    619 		      const struct crypto_bignum *b);
    620 
    621 /**
    622  * crypto_bignum_bits - Get size of a bignum in bits
    623  * @a: Bignum
    624  * Returns: Number of bits in the bignum
    625  */
    626 int crypto_bignum_bits(const struct crypto_bignum *a);
    627 
    628 /**
    629  * crypto_bignum_is_zero - Is the given bignum zero
    630  * @a: Bignum
    631  * Returns: 1 if @a is zero or 0 if not
    632  */
    633 int crypto_bignum_is_zero(const struct crypto_bignum *a);
    634 
    635 /**
    636  * crypto_bignum_is_one - Is the given bignum one
    637  * @a: Bignum
    638  * Returns: 1 if @a is one or 0 if not
    639  */
    640 int crypto_bignum_is_one(const struct crypto_bignum *a);
    641 
    642 /**
    643  * crypto_bignum_legendre - Compute the Legendre symbol (a/p)
    644  * @a: Bignum
    645  * @p: Bignum
    646  * Returns: Legendre symbol -1,0,1 on success; -2 on calculation failure
    647  */
    648 int crypto_bignum_legendre(const struct crypto_bignum *a,
    649 			   const struct crypto_bignum *p);
    650 
    651 /**
    652  * struct crypto_ec - Elliptic curve context
    653  *
    654  * Internal data structure for EC implementation. The contents is specific
    655  * to the used crypto library.
    656  */
    657 struct crypto_ec;
    658 
    659 /**
    660  * crypto_ec_init - Initialize elliptic curve context
    661  * @group: Identifying number for the ECC group (IANA "Group Description"
    662  *	attribute registrty for RFC 2409)
    663  * Returns: Pointer to EC context or %NULL on failure
    664  */
    665 struct crypto_ec * crypto_ec_init(int group);
    666 
    667 /**
    668  * crypto_ec_deinit - Deinitialize elliptic curve context
    669  * @e: EC context from crypto_ec_init()
    670  */
    671 void crypto_ec_deinit(struct crypto_ec *e);
    672 
    673 /**
    674  * crypto_ec_prime_len - Get length of the prime in octets
    675  * @e: EC context from crypto_ec_init()
    676  * Returns: Length of the prime defining the group
    677  */
    678 size_t crypto_ec_prime_len(struct crypto_ec *e);
    679 
    680 /**
    681  * crypto_ec_prime_len_bits - Get length of the prime in bits
    682  * @e: EC context from crypto_ec_init()
    683  * Returns: Length of the prime defining the group in bits
    684  */
    685 size_t crypto_ec_prime_len_bits(struct crypto_ec *e);
    686 
    687 /**
    688  * crypto_ec_get_prime - Get prime defining an EC group
    689  * @e: EC context from crypto_ec_init()
    690  * Returns: Prime (bignum) defining the group
    691  */
    692 const struct crypto_bignum * crypto_ec_get_prime(struct crypto_ec *e);
    693 
    694 /**
    695  * crypto_ec_get_order - Get order of an EC group
    696  * @e: EC context from crypto_ec_init()
    697  * Returns: Order (bignum) of the group
    698  */
    699 const struct crypto_bignum * crypto_ec_get_order(struct crypto_ec *e);
    700 
    701 /**
    702  * struct crypto_ec_point - Elliptic curve point
    703  *
    704  * Internal data structure for EC implementation to represent a point. The
    705  * contents is specific to the used crypto library.
    706  */
    707 struct crypto_ec_point;
    708 
    709 /**
    710  * crypto_ec_point_init - Initialize data for an EC point
    711  * @e: EC context from crypto_ec_init()
    712  * Returns: Pointer to EC point data or %NULL on failure
    713  */
    714 struct crypto_ec_point * crypto_ec_point_init(struct crypto_ec *e);
    715 
    716 /**
    717  * crypto_ec_point_deinit - Deinitialize EC point data
    718  * @p: EC point data from crypto_ec_point_init()
    719  * @clear: Whether to clear the EC point value from memory
    720  */
    721 void crypto_ec_point_deinit(struct crypto_ec_point *p, int clear);
    722 
    723 /**
    724  * crypto_ec_point_to_bin - Write EC point value as binary data
    725  * @e: EC context from crypto_ec_init()
    726  * @p: EC point data from crypto_ec_point_init()
    727  * @x: Buffer for writing the binary data for x coordinate or %NULL if not used
    728  * @y: Buffer for writing the binary data for y coordinate or %NULL if not used
    729  * Returns: 0 on success, -1 on failure
    730  *
    731  * This function can be used to write an EC point as binary data in a format
    732  * that has the x and y coordinates in big endian byte order fields padded to
    733  * the length of the prime defining the group.
    734  */
    735 int crypto_ec_point_to_bin(struct crypto_ec *e,
    736 			   const struct crypto_ec_point *point, u8 *x, u8 *y);
    737 
    738 /**
    739  * crypto_ec_point_from_bin - Create EC point from binary data
    740  * @e: EC context from crypto_ec_init()
    741  * @val: Binary data to read the EC point from
    742  * Returns: Pointer to EC point data or %NULL on failure
    743  *
    744  * This function readers x and y coordinates of the EC point from the provided
    745  * buffer assuming the values are in big endian byte order with fields padded to
    746  * the length of the prime defining the group.
    747  */
    748 struct crypto_ec_point * crypto_ec_point_from_bin(struct crypto_ec *e,
    749 						  const u8 *val);
    750 
    751 /**
    752  * crypto_bignum_add - c = a + b
    753  * @e: EC context from crypto_ec_init()
    754  * @a: Bignum
    755  * @b: Bignum
    756  * @c: Bignum; used to store the result of a + b
    757  * Returns: 0 on success, -1 on failure
    758  */
    759 int crypto_ec_point_add(struct crypto_ec *e, const struct crypto_ec_point *a,
    760 			const struct crypto_ec_point *b,
    761 			struct crypto_ec_point *c);
    762 
    763 /**
    764  * crypto_bignum_mul - res = b * p
    765  * @e: EC context from crypto_ec_init()
    766  * @p: EC point
    767  * @b: Bignum
    768  * @res: EC point; used to store the result of b * p
    769  * Returns: 0 on success, -1 on failure
    770  */
    771 int crypto_ec_point_mul(struct crypto_ec *e, const struct crypto_ec_point *p,
    772 			const struct crypto_bignum *b,
    773 			struct crypto_ec_point *res);
    774 
    775 /**
    776  * crypto_ec_point_invert - Compute inverse of an EC point
    777  * @e: EC context from crypto_ec_init()
    778  * @p: EC point to invert (and result of the operation)
    779  * Returns: 0 on success, -1 on failure
    780  */
    781 int crypto_ec_point_invert(struct crypto_ec *e, struct crypto_ec_point *p);
    782 
    783 /**
    784  * crypto_ec_point_solve_y_coord - Solve y coordinate for an x coordinate
    785  * @e: EC context from crypto_ec_init()
    786  * @p: EC point to use for the returning the result
    787  * @x: x coordinate
    788  * @y_bit: y-bit (0 or 1) for selecting the y value to use
    789  * Returns: 0 on success, -1 on failure
    790  */
    791 int crypto_ec_point_solve_y_coord(struct crypto_ec *e,
    792 				  struct crypto_ec_point *p,
    793 				  const struct crypto_bignum *x, int y_bit);
    794 
    795 /**
    796  * crypto_ec_point_compute_y_sqr - Compute y^2 = x^3 + ax + b
    797  * @e: EC context from crypto_ec_init()
    798  * @x: x coordinate
    799  * Returns: y^2 on success, %NULL failure
    800  */
    801 struct crypto_bignum *
    802 crypto_ec_point_compute_y_sqr(struct crypto_ec *e,
    803 			      const struct crypto_bignum *x);
    804 
    805 /**
    806  * crypto_ec_point_is_at_infinity - Check whether EC point is neutral element
    807  * @e: EC context from crypto_ec_init()
    808  * @p: EC point
    809  * Returns: 1 if the specified EC point is the neutral element of the group or
    810  *	0 if not
    811  */
    812 int crypto_ec_point_is_at_infinity(struct crypto_ec *e,
    813 				   const struct crypto_ec_point *p);
    814 
    815 /**
    816  * crypto_ec_point_is_on_curve - Check whether EC point is on curve
    817  * @e: EC context from crypto_ec_init()
    818  * @p: EC point
    819  * Returns: 1 if the specified EC point is on the curve or 0 if not
    820  */
    821 int crypto_ec_point_is_on_curve(struct crypto_ec *e,
    822 				const struct crypto_ec_point *p);
    823 
    824 /**
    825  * crypto_ec_point_cmp - Compare two EC points
    826  * @e: EC context from crypto_ec_init()
    827  * @a: EC point
    828  * @b: EC point
    829  * Returns: 0 on equal, non-zero otherwise
    830  */
    831 int crypto_ec_point_cmp(const struct crypto_ec *e,
    832 			const struct crypto_ec_point *a,
    833 			const struct crypto_ec_point *b);
    834 
    835 struct crypto_ecdh;
    836 
    837 struct crypto_ecdh * crypto_ecdh_init(int group);
    838 struct wpabuf * crypto_ecdh_get_pubkey(struct crypto_ecdh *ecdh, int inc_y);
    839 struct wpabuf * crypto_ecdh_set_peerkey(struct crypto_ecdh *ecdh, int inc_y,
    840 					const u8 *key, size_t len);
    841 void crypto_ecdh_deinit(struct crypto_ecdh *ecdh);
    842 
    843 #endif /* CRYPTO_H */
    844