Blame crypto/cmac/cm_pmeth.c

Packit c4476c
/*
Packit c4476c
 * Copyright 2010-2016 The OpenSSL Project Authors. All Rights Reserved.
Packit c4476c
 *
Packit c4476c
 * Licensed under the OpenSSL license (the "License").  You may not use
Packit c4476c
 * this file except in compliance with the License.  You can obtain a copy
Packit c4476c
 * in the file LICENSE in the source distribution or at
Packit c4476c
 * https://www.openssl.org/source/license.html
Packit c4476c
 */
Packit c4476c
Packit c4476c
#include <stdio.h>
Packit c4476c
#include "internal/cryptlib.h"
Packit c4476c
#include <openssl/x509.h>
Packit c4476c
#include <openssl/x509v3.h>
Packit c4476c
#include <openssl/evp.h>
Packit c4476c
#include <openssl/cmac.h>
Packit c4476c
#include "crypto/evp.h"
Packit c4476c
Packit c4476c
/* The context structure and "key" is simply a CMAC_CTX */
Packit c4476c
Packit c4476c
static int pkey_cmac_init(EVP_PKEY_CTX *ctx)
Packit c4476c
{
Packit c4476c
    ctx->data = CMAC_CTX_new();
Packit c4476c
    if (ctx->data == NULL)
Packit c4476c
        return 0;
Packit c4476c
    ctx->keygen_info_count = 0;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int pkey_cmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
Packit c4476c
{
Packit c4476c
    if (!pkey_cmac_init(dst))
Packit c4476c
        return 0;
Packit c4476c
    if (!CMAC_CTX_copy(dst->data, src->data))
Packit c4476c
        return 0;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void pkey_cmac_cleanup(EVP_PKEY_CTX *ctx)
Packit c4476c
{
Packit c4476c
    CMAC_CTX_free(ctx->data);
Packit c4476c
}
Packit c4476c
Packit c4476c
static int pkey_cmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Packit c4476c
{
Packit c4476c
    CMAC_CTX *cmkey = CMAC_CTX_new();
Packit c4476c
    CMAC_CTX *cmctx = ctx->data;
Packit c4476c
    if (cmkey == NULL)
Packit c4476c
        return 0;
Packit c4476c
    if (!CMAC_CTX_copy(cmkey, cmctx)) {
Packit c4476c
        CMAC_CTX_free(cmkey);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    EVP_PKEY_assign(pkey, EVP_PKEY_CMAC, cmkey);
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int int_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Packit c4476c
{
Packit c4476c
    if (!CMAC_Update(EVP_MD_CTX_pkey_ctx(ctx)->data, data, count))
Packit c4476c
        return 0;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int cmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Packit c4476c
{
Packit c4476c
    EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
Packit c4476c
    EVP_MD_CTX_set_update_fn(mctx, int_update);
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int cmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
Packit c4476c
                        EVP_MD_CTX *mctx)
Packit c4476c
{
Packit c4476c
    return CMAC_Final(ctx->data, sig, siglen);
Packit c4476c
}
Packit c4476c
Packit c4476c
static int pkey_cmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Packit c4476c
{
Packit c4476c
    CMAC_CTX *cmctx = ctx->data;
Packit c4476c
    switch (type) {
Packit c4476c
Packit c4476c
    case EVP_PKEY_CTRL_SET_MAC_KEY:
Packit c4476c
        if (!p2 || p1 < 0)
Packit c4476c
            return 0;
Packit c4476c
        if (!CMAC_Init(cmctx, p2, p1, NULL, NULL))
Packit c4476c
            return 0;
Packit c4476c
        break;
Packit c4476c
Packit c4476c
    case EVP_PKEY_CTRL_CIPHER:
Packit c4476c
        if (!CMAC_Init(cmctx, NULL, 0, p2, ctx->engine))
Packit c4476c
            return 0;
Packit c4476c
        break;
Packit c4476c
Packit c4476c
    case EVP_PKEY_CTRL_MD:
Packit c4476c
        if (ctx->pkey && !CMAC_CTX_copy(ctx->data,
Packit c4476c
                                        (CMAC_CTX *)ctx->pkey->pkey.ptr))
Packit c4476c
            return 0;
Packit c4476c
        if (!CMAC_Init(cmctx, NULL, 0, NULL, NULL))
Packit c4476c
            return 0;
Packit c4476c
        break;
Packit c4476c
Packit c4476c
    default:
Packit c4476c
        return -2;
Packit c4476c
Packit c4476c
    }
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int pkey_cmac_ctrl_str(EVP_PKEY_CTX *ctx,
Packit c4476c
                              const char *type, const char *value)
Packit c4476c
{
Packit c4476c
    if (!value) {
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (strcmp(type, "cipher") == 0) {
Packit c4476c
        const EVP_CIPHER *c;
Packit c4476c
        c = EVP_get_cipherbyname(value);
Packit c4476c
        if (!c)
Packit c4476c
            return 0;
Packit c4476c
        return pkey_cmac_ctrl(ctx, EVP_PKEY_CTRL_CIPHER, -1, (void *)c);
Packit c4476c
    }
Packit c4476c
    if (strcmp(type, "key") == 0)
Packit c4476c
        return EVP_PKEY_CTX_str2ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, value);
Packit c4476c
    if (strcmp(type, "hexkey") == 0)
Packit c4476c
        return EVP_PKEY_CTX_hex2ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, value);
Packit c4476c
    return -2;
Packit c4476c
}
Packit c4476c
Packit c4476c
const EVP_PKEY_METHOD cmac_pkey_meth = {
Packit c4476c
    EVP_PKEY_CMAC,
Packit c4476c
    EVP_PKEY_FLAG_SIGCTX_CUSTOM | EVP_PKEY_FLAG_FIPS,
Packit c4476c
    pkey_cmac_init,
Packit c4476c
    pkey_cmac_copy,
Packit c4476c
    pkey_cmac_cleanup,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    0,
Packit c4476c
    pkey_cmac_keygen,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    cmac_signctx_init,
Packit c4476c
    cmac_signctx,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    0, 0,
Packit c4476c
Packit c4476c
    pkey_cmac_ctrl,
Packit c4476c
    pkey_cmac_ctrl_str
Packit c4476c
};
Packit c4476c
Packit c4476c
const EVP_PKEY_METHOD *cmac_pkey_method(void)
Packit c4476c
{
Packit c4476c
    return &cmac_pkey_meth;
Packit c4476c
}