mail archive of the barebox mailing list
 help / color / mirror / Atom feed
From: Ahmad Fatoum <a.fatoum@pengutronix.de>
To: Sascha Hauer <s.hauer@pengutronix.de>,
	Barebox List <barebox@lists.infradead.org>
Subject: Re: [PATCH v2 04/19] rsatoc: pass EVP_PKEY around
Date: Mon, 5 Aug 2024 11:35:07 +0200	[thread overview]
Message-ID: <687e38e5-7cd8-4fc2-8cf3-a1134e9d483a@pengutronix.de> (raw)
In-Reply-To: <20240801055737.3190132-5-s.hauer@pengutronix.de>

On 01.08.24 07:57, Sascha Hauer wrote:
> rsa_pem_get_pub_key() and rsa_engine_get_pub_key() both return a RSA *.
> Return a EVP_PKEY * instead and only convert it into a RSA * in
> rsa_get_params(). Also drop the rsa_ prefix from the function name as
> they are no longer rsa specific. This is done in preparation for adding
> ECDSA support later.
> 
> Signed-off-by: Sascha Hauer <s.hauer@pengutronix.de>

Acked-by: Ahmad Fatoum <a.fatoum@pengutronix.de>

> ---
>  scripts/rsatoc.c | 79 +++++++++++++++++-------------------------------
>  1 file changed, 28 insertions(+), 51 deletions(-)
> 
> diff --git a/scripts/rsatoc.c b/scripts/rsatoc.c
> index 37728899f8..462963424a 100644
> --- a/scripts/rsatoc.c
> +++ b/scripts/rsatoc.c
> @@ -33,25 +33,24 @@ static int rsa_err(const char *msg)
>  }
>  
>  /**
> - * rsa_pem_get_pub_key() - read a public key from a .crt file
> + * pem_get_pub_key() - read a public key from a .crt file
>   *
>   * @keydir:	Directory containins the key
>   * @name	Name of key file (will have a .crt extension)
> - * @rsap	Returns RSA object, or NULL on failure
> + * @key		Returns key object, or NULL on failure
>   * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
>   */
> -static int rsa_pem_get_pub_key(const char *path, RSA **rsap)
> +static int pem_get_pub_key(const char *path, EVP_PKEY **pkey)
>  {
>  	EVP_PKEY *key;
>  	X509 *cert;
> -	RSA *rsa;
>  	FILE *f;
>  	int ret;
>  
> -	*rsap = NULL;
> +	*pkey = NULL;
>  	f = fopen(path, "r");
>  	if (!f) {
> -		fprintf(stderr, "Couldn't open RSA certificate: '%s': %s\n",
> +		fprintf(stderr, "Couldn't open certificate: '%s': %s\n",
>  			path, strerror(errno));
>  		return -EACCES;
>  	}
> @@ -76,22 +75,13 @@ static int rsa_pem_get_pub_key(const char *path, RSA **rsap)
>  		}
>  	}
>  
> -	/* Convert to a RSA_style key. */
> -	rsa = EVP_PKEY_get1_RSA(key);
> -	if (!rsa) {
> -		rsa_err("Couldn't convert to a RSA style key");
> -		ret = -EINVAL;
> -		goto err_rsa;
> -	}
>  	fclose(f);
> -	EVP_PKEY_free(key);
>  	X509_free(cert);
> -	*rsap = rsa;
> +
> +	*pkey = key;
>  
>  	return 0;
>  
> -err_rsa:
> -	EVP_PKEY_free(key);
>  err_pubkey:
>  	X509_free(cert);
>  err_cert:
> @@ -100,43 +90,22 @@ static int rsa_pem_get_pub_key(const char *path, RSA **rsap)
>  }
>  
>  /**
> - * rsa_engine_get_pub_key() - read a public key from given engine
> + * engine_get_pub_key() - read a public key from given engine
>   *
>   * @keydir:	Key prefix
>   * @name	Name of key
>   * @engine	Engine to use
> - * @rsap	Returns RSA object, or NULL on failure
> + * @key		Returns key object, or NULL on failure
>   * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
>   */
> -static int rsa_engine_get_pub_key(const char *key_id,
> -				  ENGINE *engine, RSA **rsap)
> +static int engine_get_pub_key(const char *key_id,
> +				  ENGINE *engine, EVP_PKEY **key)
>  {
> -	EVP_PKEY *key;
> -	RSA *rsa;
> -	int ret;
> -
> -	*rsap = NULL;
> -
> -	key = ENGINE_load_public_key(engine, key_id, NULL, NULL);
> -	if (!key)
> +	*key = ENGINE_load_public_key(engine, key_id, NULL, NULL);
> +	if (!*key)
>  		return rsa_err("Failure loading public key from engine");
>  
> -	/* Convert to a RSA_style key. */
> -	rsa = EVP_PKEY_get1_RSA(key);
> -	if (!rsa) {
> -		rsa_err("Couldn't convert to a RSA style key");
> -		ret = -EINVAL;
> -		goto err_rsa;
> -	}
> -
> -	EVP_PKEY_free(key);
> -	*rsap = rsa;
> -
>  	return 0;
> -
> -err_rsa:
> -	EVP_PKEY_free(key);
> -	return ret;
>  }
>  
>  /*
> @@ -191,15 +160,23 @@ static int rsa_get_exponent(RSA *key, uint64_t *e)
>  /*
>   * rsa_get_params(): - Get the important parameters of an RSA public key
>   */
> -static int rsa_get_params(RSA *key, uint64_t *exponent, uint32_t *n0_invp,
> +static int rsa_get_params(EVP_PKEY *key, uint64_t *exponent, uint32_t *n0_invp,
>  			  BIGNUM **modulusp, BIGNUM **r_squaredp)
>  {
> +	RSA *rsa;
>  	BIGNUM *big1, *big2, *big32, *big2_32;
>  	BIGNUM *n, *r, *r_squared, *tmp;
>  	const BIGNUM *key_n;
>  	BN_CTX *bn_ctx = BN_CTX_new();
>  	int ret = 0;
>  
> +	/* Convert to a RSA_style key. */
> +	rsa = EVP_PKEY_get1_RSA(key);
> +	if (!rsa) {
> +		rsa_err("Couldn't convert to a RSA style key");
> +		return -EINVAL;
> +	}
> +
>  	/* Initialize BIGNUMs */
>  	big1 = BN_new();
>  	big2 = BN_new();
> @@ -215,10 +192,10 @@ static int rsa_get_params(RSA *key, uint64_t *exponent, uint32_t *n0_invp,
>  		return -ENOMEM;
>  	}
>  
> -	if (0 != rsa_get_exponent(key, exponent))
> +	if (0 != rsa_get_exponent(rsa, exponent))
>  		ret = -1;
>  
> -	RSA_get0_key(key, &key_n, NULL, NULL);
> +	RSA_get0_key(rsa, &key_n, NULL, NULL);
>  	if (!BN_copy(n, key_n) || !BN_set_word(big1, 1L) ||
>  	    !BN_set_word(big2, 2L) || !BN_set_word(big32, 32L))
>  		ret = -1;
> @@ -384,7 +361,7 @@ static int gen_key(const char *keyname, const char *path)
>  	uint32_t n0_inv;
>  	int ret;
>  	int bits;
> -	RSA *rsa;
> +	EVP_PKEY *key;
>  	ENGINE *e = NULL;
>  	char *tmp, *key_name_c;
>  
> @@ -410,16 +387,16 @@ static int gen_key(const char *keyname, const char *path)
>  		ret = rsa_engine_init(&e);
>  		if (ret)
>  			exit(1);
> -		ret = rsa_engine_get_pub_key(path, e, &rsa);
> +		ret = engine_get_pub_key(path, e, &key);
>  		if (ret)
>  			exit(1);
>  	} else {
> -		ret = rsa_pem_get_pub_key(path, &rsa);
> +		ret = pem_get_pub_key(path, &key);
>  		if (ret)
>  			exit(1);
>  	}
>  
> -	ret = rsa_get_params(rsa, &exponent, &n0_inv, &modulus, &r_squared);
> +	ret = rsa_get_params(key, &exponent, &n0_inv, &modulus, &r_squared);
>  	if (ret)
>  		return ret;
>  

-- 
Pengutronix e.K.                           |                             |
Steuerwalder Str. 21                       | http://www.pengutronix.de/  |
31137 Hildesheim, Germany                  | Phone: +49-5121-206917-0    |
Amtsgericht Hildesheim, HRA 2686           | Fax:   +49-5121-206917-5555 |




  reply	other threads:[~2024-08-05  9:37 UTC|newest]

Thread overview: 45+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2024-08-01  5:57 [PATCH v2 00/19] Add ECDSA support for FIT image verification Sascha Hauer
2024-08-01  5:57 ` [PATCH v2 01/19] errno: include string for EOPNOTSUPP Sascha Hauer
2024-08-05  9:28   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 02/19] rsatoc: disable deprecated function warnings Sascha Hauer
2024-08-05  9:29   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 03/19] rsatoc: remove unnecessary function call Sascha Hauer
2024-08-05  9:29   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 04/19] rsatoc: pass EVP_PKEY around Sascha Hauer
2024-08-05  9:35   ` Ahmad Fatoum [this message]
2024-08-01  5:57 ` [PATCH v2 05/19] rsatoc: rename rsa_err() to openssl_error() Sascha Hauer
2024-08-05  9:37   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 06/19] rsatoc: move engine initialization to engine_get_pub_key() Sascha Hauer
2024-08-05  9:47   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 07/19] rsatoc: cleanup error handling Sascha Hauer
2024-08-05  9:54   ` Ahmad Fatoum
2024-08-05 10:07     ` Sascha Hauer
2024-08-01  5:57 ` [PATCH v2 08/19] rsatoc: remove unnecessary error check Sascha Hauer
2024-08-05  9:56   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 09/19] rsatoc: use non deprecated openssl functions to retrieve RSA params Sascha Hauer
2024-08-05 10:02   ` Ahmad Fatoum
2024-08-05 10:29   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 10/19] rsatoc: check error value of gen_key() Sascha Hauer
2024-08-05 10:03   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 11/19] rsatoc: rename to keytoc Sascha Hauer
2024-08-05 10:05   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 12/19] keytoc: add ecdsa support Sascha Hauer
2024-08-05 11:04   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 13/19] keytoc: Let openssl_error() take a format string Sascha Hauer
2024-08-05 10:22   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 14/19] keytoc: clarify error messages Sascha Hauer
2024-08-05 10:06   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 15/19] malloc: implement free_sensitive() Sascha Hauer
2024-08-05 10:17   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 16/19] Add elliptic curve cryptography (ECC) helper functions Sascha Hauer
2024-08-05 11:32   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 17/19] crypto: add ECDSA support Sascha Hauer
2024-08-05 11:57   ` Ahmad Fatoum
2024-08-05 12:44     ` Sascha Hauer
2024-08-06  9:13       ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 18/19] crypto: make RSA a visible option Sascha Hauer
2024-08-05 10:19   ` Ahmad Fatoum
2024-08-01  5:57 ` [PATCH v2 19/19] fit: Add ecdsa support Sascha Hauer
2024-08-05 12:04   ` Ahmad Fatoum
2024-08-06  6:03 ` [PATCH v2 00/19] Add ECDSA support for FIT image verification Sascha Hauer
2024-08-06  6:07   ` Sascha Hauer

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=687e38e5-7cd8-4fc2-8cf3-a1134e9d483a@pengutronix.de \
    --to=a.fatoum@pengutronix.de \
    --cc=barebox@lists.infradead.org \
    --cc=s.hauer@pengutronix.de \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox