Blame crypto/engine/eng_openssl.c

Packit c4476c
/*
Packit c4476c
 * Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
Packit c4476c
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
Packit c4476c
 *
Packit c4476c
 * Licensed under the OpenSSL license (the "License").  You may not use
Packit c4476c
 * this file except in compliance with the License.  You can obtain a copy
Packit c4476c
 * in the file LICENSE in the source distribution or at
Packit c4476c
 * https://www.openssl.org/source/license.html
Packit c4476c
 */
Packit c4476c
Packit c4476c
#include <stdio.h>
Packit c4476c
#include <openssl/crypto.h>
Packit c4476c
#include "internal/cryptlib.h"
Packit c4476c
#include "crypto/engine.h"
Packit c4476c
#include <openssl/pem.h>
Packit c4476c
#include <openssl/evp.h>
Packit c4476c
#include <openssl/rand.h>
Packit c4476c
#include <openssl/rsa.h>
Packit c4476c
#include <openssl/dsa.h>
Packit c4476c
#include <openssl/dh.h>
Packit c4476c
Packit c4476c
#include <openssl/hmac.h>
Packit c4476c
#include <openssl/x509v3.h>
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * This testing gunk is implemented (and explained) lower down. It also
Packit c4476c
 * assumes the application explicitly calls "ENGINE_load_openssl()" because
Packit c4476c
 * this is no longer automatic in ENGINE_load_builtin_engines().
Packit c4476c
 */
Packit c4476c
#define TEST_ENG_OPENSSL_RC4
Packit c4476c
#ifndef OPENSSL_NO_STDIO
Packit c4476c
# define TEST_ENG_OPENSSL_PKEY
Packit c4476c
#endif
Packit c4476c
/* #define TEST_ENG_OPENSSL_HMAC */
Packit c4476c
/* #define TEST_ENG_OPENSSL_HMAC_INIT */
Packit c4476c
/* #define TEST_ENG_OPENSSL_RC4_OTHERS */
Packit c4476c
#ifndef OPENSSL_NO_STDIO
Packit c4476c
# define TEST_ENG_OPENSSL_RC4_P_INIT
Packit c4476c
#endif
Packit c4476c
/* #define TEST_ENG_OPENSSL_RC4_P_CIPHER */
Packit c4476c
#define TEST_ENG_OPENSSL_SHA
Packit c4476c
/* #define TEST_ENG_OPENSSL_SHA_OTHERS */
Packit c4476c
/* #define TEST_ENG_OPENSSL_SHA_P_INIT */
Packit c4476c
/* #define TEST_ENG_OPENSSL_SHA_P_UPDATE */
Packit c4476c
/* #define TEST_ENG_OPENSSL_SHA_P_FINAL */
Packit c4476c
Packit c4476c
/* Now check what of those algorithms are actually enabled */
Packit c4476c
#ifdef OPENSSL_NO_RC4
Packit c4476c
# undef TEST_ENG_OPENSSL_RC4
Packit c4476c
# undef TEST_ENG_OPENSSL_RC4_OTHERS
Packit c4476c
# undef TEST_ENG_OPENSSL_RC4_P_INIT
Packit c4476c
# undef TEST_ENG_OPENSSL_RC4_P_CIPHER
Packit c4476c
#endif
Packit c4476c
Packit c4476c
static int openssl_destroy(ENGINE *e);
Packit c4476c
Packit c4476c
#ifdef TEST_ENG_OPENSSL_RC4
Packit c4476c
static int openssl_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
Packit c4476c
                           const int **nids, int nid);
Packit c4476c
#endif
Packit c4476c
#ifdef TEST_ENG_OPENSSL_SHA
Packit c4476c
static int openssl_digests(ENGINE *e, const EVP_MD **digest,
Packit c4476c
                           const int **nids, int nid);
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifdef TEST_ENG_OPENSSL_PKEY
Packit c4476c
static EVP_PKEY *openssl_load_privkey(ENGINE *eng, const char *key_id,
Packit c4476c
                                      UI_METHOD *ui_method,
Packit c4476c
                                      void *callback_data);
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifdef TEST_ENG_OPENSSL_HMAC
Packit c4476c
static int ossl_register_hmac_meth(void);
Packit c4476c
static int ossl_pkey_meths(ENGINE *e, EVP_PKEY_METHOD **pmeth,
Packit c4476c
                           const int **nids, int nid);
Packit c4476c
#endif
Packit c4476c
Packit c4476c
/* The constants used when creating the ENGINE */
Packit c4476c
static const char *engine_openssl_id = "openssl";
Packit c4476c
static const char *engine_openssl_name = "Software engine support";
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * This internal function is used by ENGINE_openssl() and possibly by the
Packit c4476c
 * "dynamic" ENGINE support too
Packit c4476c
 */
Packit c4476c
static int bind_helper(ENGINE *e)
Packit c4476c
{
Packit c4476c
    if (!ENGINE_set_id(e, engine_openssl_id)
Packit c4476c
        || !ENGINE_set_name(e, engine_openssl_name)
Packit c4476c
        || !ENGINE_set_destroy_function(e, openssl_destroy)
Packit c4476c
#ifndef TEST_ENG_OPENSSL_NO_ALGORITHMS
Packit c4476c
# ifndef OPENSSL_NO_RSA
Packit c4476c
        || !ENGINE_set_RSA(e, RSA_get_default_method())
Packit c4476c
# endif
Packit c4476c
# ifndef OPENSSL_NO_DSA
Packit c4476c
        || !ENGINE_set_DSA(e, DSA_get_default_method())
Packit c4476c
# endif
Packit c4476c
# ifndef OPENSSL_NO_EC
Packit c4476c
        || !ENGINE_set_EC(e, EC_KEY_OpenSSL())
Packit c4476c
# endif
Packit c4476c
# ifndef OPENSSL_NO_DH
Packit c4476c
        || !ENGINE_set_DH(e, DH_get_default_method())
Packit c4476c
# endif
Packit c4476c
        || !ENGINE_set_RAND(e, RAND_OpenSSL())
Packit c4476c
# ifdef TEST_ENG_OPENSSL_RC4
Packit c4476c
        || !ENGINE_set_ciphers(e, openssl_ciphers)
Packit c4476c
# endif
Packit c4476c
# ifdef TEST_ENG_OPENSSL_SHA
Packit c4476c
        || !ENGINE_set_digests(e, openssl_digests)
Packit c4476c
# endif
Packit c4476c
#endif
Packit c4476c
#ifdef TEST_ENG_OPENSSL_PKEY
Packit c4476c
        || !ENGINE_set_load_privkey_function(e, openssl_load_privkey)
Packit c4476c
#endif
Packit c4476c
#ifdef TEST_ENG_OPENSSL_HMAC
Packit c4476c
        || !ossl_register_hmac_meth()
Packit c4476c
        || !ENGINE_set_pkey_meths(e, ossl_pkey_meths)
Packit c4476c
#endif
Packit c4476c
        )
Packit c4476c
        return 0;
Packit c4476c
    /*
Packit c4476c
     * If we add errors to this ENGINE, ensure the error handling is setup
Packit c4476c
     * here
Packit c4476c
     */
Packit c4476c
    /* openssl_load_error_strings(); */
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static ENGINE *engine_openssl(void)
Packit c4476c
{
Packit c4476c
    ENGINE *ret = ENGINE_new();
Packit c4476c
    if (ret == NULL)
Packit c4476c
        return NULL;
Packit c4476c
    if (!bind_helper(ret)) {
Packit c4476c
        ENGINE_free(ret);
Packit c4476c
        return NULL;
Packit c4476c
    }
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
void engine_load_openssl_int(void)
Packit c4476c
{
Packit c4476c
    ENGINE *toadd = engine_openssl();
Packit c4476c
    if (!toadd)
Packit c4476c
        return;
Packit c4476c
    ENGINE_add(toadd);
Packit c4476c
    /*
Packit c4476c
     * If the "add" worked, it gets a structural reference. So either way, we
Packit c4476c
     * release our just-created reference.
Packit c4476c
     */
Packit c4476c
    ENGINE_free(toadd);
Packit c4476c
    ERR_clear_error();
Packit c4476c
}
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * This stuff is needed if this ENGINE is being compiled into a
Packit c4476c
 * self-contained shared-library.
Packit c4476c
 */
Packit c4476c
#ifdef ENGINE_DYNAMIC_SUPPORT
Packit c4476c
static int bind_fn(ENGINE *e, const char *id)
Packit c4476c
{
Packit c4476c
    if (id && (strcmp(id, engine_openssl_id) != 0))
Packit c4476c
        return 0;
Packit c4476c
    if (!bind_helper(e))
Packit c4476c
        return 0;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
IMPLEMENT_DYNAMIC_CHECK_FN()
Packit c4476c
IMPLEMENT_DYNAMIC_BIND_FN(bind_fn)
Packit c4476c
#endif                          /* ENGINE_DYNAMIC_SUPPORT */
Packit c4476c
#ifdef TEST_ENG_OPENSSL_RC4
Packit c4476c
/*-
Packit c4476c
 * This section of code compiles an "alternative implementation" of two modes of
Packit c4476c
 * RC4 into this ENGINE. The result is that EVP_CIPHER operation for "rc4"
Packit c4476c
 * should under normal circumstances go via this support rather than the default
Packit c4476c
 * EVP support. There are other symbols to tweak the testing;
Packit c4476c
 *    TEST_ENC_OPENSSL_RC4_OTHERS - print a one line message to stderr each time
Packit c4476c
 *        we're asked for a cipher we don't support (should not happen).
Packit c4476c
 *    TEST_ENG_OPENSSL_RC4_P_INIT - print a one line message to stderr each time
Packit c4476c
 *        the "init_key" handler is called.
Packit c4476c
 *    TEST_ENG_OPENSSL_RC4_P_CIPHER - ditto for the "cipher" handler.
Packit c4476c
 */
Packit c4476c
# include <openssl/rc4.h>
Packit c4476c
# define TEST_RC4_KEY_SIZE               16
Packit c4476c
typedef struct {
Packit c4476c
    unsigned char key[TEST_RC4_KEY_SIZE];
Packit c4476c
    RC4_KEY ks;
Packit c4476c
} TEST_RC4_KEY;
Packit c4476c
# define test(ctx) ((TEST_RC4_KEY *)EVP_CIPHER_CTX_get_cipher_data(ctx))
Packit c4476c
static int test_rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
Packit c4476c
                             const unsigned char *iv, int enc)
Packit c4476c
{
Packit c4476c
# ifdef TEST_ENG_OPENSSL_RC4_P_INIT
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) test_init_key() called\n");
Packit c4476c
# endif
Packit c4476c
    memcpy(&test(ctx)->key[0], key, EVP_CIPHER_CTX_key_length(ctx));
Packit c4476c
    RC4_set_key(&test(ctx)->ks, EVP_CIPHER_CTX_key_length(ctx),
Packit c4476c
                test(ctx)->key);
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int test_rc4_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
Packit c4476c
                           const unsigned char *in, size_t inl)
Packit c4476c
{
Packit c4476c
# ifdef TEST_ENG_OPENSSL_RC4_P_CIPHER
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) test_cipher() called\n");
Packit c4476c
# endif
Packit c4476c
    RC4(&test(ctx)->ks, inl, in, out);
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static EVP_CIPHER *r4_cipher = NULL;
Packit c4476c
static const EVP_CIPHER *test_r4_cipher(void)
Packit c4476c
{
Packit c4476c
    if (r4_cipher == NULL) {
Packit c4476c
        EVP_CIPHER *cipher;
Packit c4476c
Packit c4476c
        if ((cipher = EVP_CIPHER_meth_new(NID_rc4, 1, TEST_RC4_KEY_SIZE)) == NULL
Packit c4476c
            || !EVP_CIPHER_meth_set_iv_length(cipher, 0)
Packit c4476c
            || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_VARIABLE_LENGTH)
Packit c4476c
            || !EVP_CIPHER_meth_set_init(cipher, test_rc4_init_key)
Packit c4476c
            || !EVP_CIPHER_meth_set_do_cipher(cipher, test_rc4_cipher)
Packit c4476c
            || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(TEST_RC4_KEY))) {
Packit c4476c
            EVP_CIPHER_meth_free(cipher);
Packit c4476c
            cipher = NULL;
Packit c4476c
        }
Packit c4476c
        r4_cipher = cipher;
Packit c4476c
    }
Packit c4476c
    return r4_cipher;
Packit c4476c
}
Packit c4476c
static void test_r4_cipher_destroy(void)
Packit c4476c
{
Packit c4476c
    EVP_CIPHER_meth_free(r4_cipher);
Packit c4476c
    r4_cipher = NULL;
Packit c4476c
}
Packit c4476c
Packit c4476c
static EVP_CIPHER *r4_40_cipher = NULL;
Packit c4476c
static const EVP_CIPHER *test_r4_40_cipher(void)
Packit c4476c
{
Packit c4476c
    if (r4_40_cipher == NULL) {
Packit c4476c
        EVP_CIPHER *cipher;
Packit c4476c
Packit c4476c
        if ((cipher = EVP_CIPHER_meth_new(NID_rc4, 1, 5 /* 40 bits */)) == NULL
Packit c4476c
            || !EVP_CIPHER_meth_set_iv_length(cipher, 0)
Packit c4476c
            || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_VARIABLE_LENGTH)
Packit c4476c
            || !EVP_CIPHER_meth_set_init(cipher, test_rc4_init_key)
Packit c4476c
            || !EVP_CIPHER_meth_set_do_cipher(cipher, test_rc4_cipher)
Packit c4476c
            || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(TEST_RC4_KEY))) {
Packit c4476c
            EVP_CIPHER_meth_free(cipher);
Packit c4476c
            cipher = NULL;
Packit c4476c
        }
Packit c4476c
        r4_40_cipher = cipher;
Packit c4476c
    }
Packit c4476c
    return r4_40_cipher;
Packit c4476c
}
Packit c4476c
static void test_r4_40_cipher_destroy(void)
Packit c4476c
{
Packit c4476c
    EVP_CIPHER_meth_free(r4_40_cipher);
Packit c4476c
    r4_40_cipher = NULL;
Packit c4476c
}
Packit c4476c
static int test_cipher_nids(const int **nids)
Packit c4476c
{
Packit c4476c
    static int cipher_nids[4] = { 0, 0, 0, 0 };
Packit c4476c
    static int pos = 0;
Packit c4476c
    static int init = 0;
Packit c4476c
Packit c4476c
    if (!init) {
Packit c4476c
        const EVP_CIPHER *cipher;
Packit c4476c
        if ((cipher = test_r4_cipher()) != NULL)
Packit c4476c
            cipher_nids[pos++] = EVP_CIPHER_nid(cipher);
Packit c4476c
        if ((cipher = test_r4_40_cipher()) != NULL)
Packit c4476c
            cipher_nids[pos++] = EVP_CIPHER_nid(cipher);
Packit c4476c
        cipher_nids[pos] = 0;
Packit c4476c
        init = 1;
Packit c4476c
    }
Packit c4476c
    *nids = cipher_nids;
Packit c4476c
    return pos;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int openssl_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
Packit c4476c
                           const int **nids, int nid)
Packit c4476c
{
Packit c4476c
    if (!cipher) {
Packit c4476c
        /* We are returning a list of supported nids */
Packit c4476c
        return test_cipher_nids(nids);
Packit c4476c
    }
Packit c4476c
    /* We are being asked for a specific cipher */
Packit c4476c
    if (nid == NID_rc4)
Packit c4476c
        *cipher = test_r4_cipher();
Packit c4476c
    else if (nid == NID_rc4_40)
Packit c4476c
        *cipher = test_r4_40_cipher();
Packit c4476c
    else {
Packit c4476c
# ifdef TEST_ENG_OPENSSL_RC4_OTHERS
Packit c4476c
        fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) returning NULL for "
Packit c4476c
                "nid %d\n", nid);
Packit c4476c
# endif
Packit c4476c
        *cipher = NULL;
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifdef TEST_ENG_OPENSSL_SHA
Packit c4476c
/* Much the same sort of comment as for TEST_ENG_OPENSSL_RC4 */
Packit c4476c
# include <openssl/sha.h>
Packit c4476c
Packit c4476c
static int test_sha1_init(EVP_MD_CTX *ctx)
Packit c4476c
{
Packit c4476c
# ifdef TEST_ENG_OPENSSL_SHA_P_INIT
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) test_sha1_init() called\n");
Packit c4476c
# endif
Packit c4476c
    return SHA1_Init(EVP_MD_CTX_md_data(ctx));
Packit c4476c
}
Packit c4476c
Packit c4476c
static int test_sha1_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Packit c4476c
{
Packit c4476c
# ifdef TEST_ENG_OPENSSL_SHA_P_UPDATE
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) test_sha1_update() called\n");
Packit c4476c
# endif
Packit c4476c
    return SHA1_Update(EVP_MD_CTX_md_data(ctx), data, count);
Packit c4476c
}
Packit c4476c
Packit c4476c
static int test_sha1_final(EVP_MD_CTX *ctx, unsigned char *md)
Packit c4476c
{
Packit c4476c
# ifdef TEST_ENG_OPENSSL_SHA_P_FINAL
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) test_sha1_final() called\n");
Packit c4476c
# endif
Packit c4476c
    return SHA1_Final(md, EVP_MD_CTX_md_data(ctx));
Packit c4476c
}
Packit c4476c
Packit c4476c
static EVP_MD *sha1_md = NULL;
Packit c4476c
static const EVP_MD *test_sha_md(void)
Packit c4476c
{
Packit c4476c
    if (sha1_md == NULL) {
Packit c4476c
        EVP_MD *md;
Packit c4476c
Packit c4476c
        if ((md = EVP_MD_meth_new(NID_sha1, NID_sha1WithRSAEncryption)) == NULL
Packit c4476c
            || !EVP_MD_meth_set_result_size(md, SHA_DIGEST_LENGTH)
Packit c4476c
            || !EVP_MD_meth_set_input_blocksize(md, SHA_CBLOCK)
Packit c4476c
            || !EVP_MD_meth_set_app_datasize(md,
Packit c4476c
                                             sizeof(EVP_MD *) + sizeof(SHA_CTX))
Packit c4476c
            || !EVP_MD_meth_set_flags(md, 0)
Packit c4476c
            || !EVP_MD_meth_set_init(md, test_sha1_init)
Packit c4476c
            || !EVP_MD_meth_set_update(md, test_sha1_update)
Packit c4476c
            || !EVP_MD_meth_set_final(md, test_sha1_final)) {
Packit c4476c
            EVP_MD_meth_free(md);
Packit c4476c
            md = NULL;
Packit c4476c
        }
Packit c4476c
        sha1_md = md;
Packit c4476c
    }
Packit c4476c
    return sha1_md;
Packit c4476c
}
Packit c4476c
static void test_sha_md_destroy(void)
Packit c4476c
{
Packit c4476c
    EVP_MD_meth_free(sha1_md);
Packit c4476c
    sha1_md = NULL;
Packit c4476c
}
Packit c4476c
static int test_digest_nids(const int **nids)
Packit c4476c
{
Packit c4476c
    static int digest_nids[2] = { 0, 0 };
Packit c4476c
    static int pos = 0;
Packit c4476c
    static int init = 0;
Packit c4476c
Packit c4476c
    if (!init) {
Packit c4476c
        const EVP_MD *md;
Packit c4476c
        if ((md = test_sha_md()) != NULL)
Packit c4476c
            digest_nids[pos++] = EVP_MD_type(md);
Packit c4476c
        digest_nids[pos] = 0;
Packit c4476c
        init = 1;
Packit c4476c
    }
Packit c4476c
    *nids = digest_nids;
Packit c4476c
    return pos;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int openssl_digests(ENGINE *e, const EVP_MD **digest,
Packit c4476c
                           const int **nids, int nid)
Packit c4476c
{
Packit c4476c
    if (!digest) {
Packit c4476c
        /* We are returning a list of supported nids */
Packit c4476c
        return test_digest_nids(nids);
Packit c4476c
    }
Packit c4476c
    /* We are being asked for a specific digest */
Packit c4476c
    if (nid == NID_sha1)
Packit c4476c
        *digest = test_sha_md();
Packit c4476c
    else {
Packit c4476c
# ifdef TEST_ENG_OPENSSL_SHA_OTHERS
Packit c4476c
        fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) returning NULL for "
Packit c4476c
                "nid %d\n", nid);
Packit c4476c
# endif
Packit c4476c
        *digest = NULL;
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifdef TEST_ENG_OPENSSL_PKEY
Packit c4476c
static EVP_PKEY *openssl_load_privkey(ENGINE *eng, const char *key_id,
Packit c4476c
                                      UI_METHOD *ui_method,
Packit c4476c
                                      void *callback_data)
Packit c4476c
{
Packit c4476c
    BIO *in;
Packit c4476c
    EVP_PKEY *key;
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_PKEY)Loading Private key %s\n",
Packit c4476c
            key_id);
Packit c4476c
    in = BIO_new_file(key_id, "r");
Packit c4476c
    if (!in)
Packit c4476c
        return NULL;
Packit c4476c
    key = PEM_read_bio_PrivateKey(in, NULL, 0, NULL);
Packit c4476c
    BIO_free(in);
Packit c4476c
    return key;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifdef TEST_ENG_OPENSSL_HMAC
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Experimental HMAC redirection implementation: mainly copied from
Packit c4476c
 * hm_pmeth.c
Packit c4476c
 */
Packit c4476c
Packit c4476c
/* HMAC pkey context structure */
Packit c4476c
Packit c4476c
typedef struct {
Packit c4476c
    const EVP_MD *md;           /* MD for HMAC use */
Packit c4476c
    ASN1_OCTET_STRING ktmp;     /* Temp storage for key */
Packit c4476c
    HMAC_CTX *ctx;
Packit c4476c
} OSSL_HMAC_PKEY_CTX;
Packit c4476c
Packit c4476c
static int ossl_hmac_init(EVP_PKEY_CTX *ctx)
Packit c4476c
{
Packit c4476c
    OSSL_HMAC_PKEY_CTX *hctx;
Packit c4476c
Packit c4476c
    if ((hctx = OPENSSL_zalloc(sizeof(*hctx))) == NULL) {
Packit c4476c
        ENGINEerr(ENGINE_F_OSSL_HMAC_INIT, ERR_R_MALLOC_FAILURE);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    hctx->ktmp.type = V_ASN1_OCTET_STRING;
Packit c4476c
    hctx->ctx = HMAC_CTX_new();
Packit c4476c
    if (hctx->ctx == NULL) {
Packit c4476c
        OPENSSL_free(hctx);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    EVP_PKEY_CTX_set_data(ctx, hctx);
Packit c4476c
    EVP_PKEY_CTX_set0_keygen_info(ctx, NULL, 0);
Packit c4476c
# ifdef TEST_ENG_OPENSSL_HMAC_INIT
Packit c4476c
    fprintf(stderr, "(TEST_ENG_OPENSSL_HMAC) ossl_hmac_init() called\n");
Packit c4476c
# endif
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void ossl_hmac_cleanup(EVP_PKEY_CTX *ctx);
Packit c4476c
Packit c4476c
static int ossl_hmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
Packit c4476c
{
Packit c4476c
    OSSL_HMAC_PKEY_CTX *sctx, *dctx;
Packit c4476c
Packit c4476c
    /* allocate memory for dst->data and a new HMAC_CTX in dst->data->ctx */
Packit c4476c
    if (!ossl_hmac_init(dst))
Packit c4476c
        return 0;
Packit c4476c
    sctx = EVP_PKEY_CTX_get_data(src);
Packit c4476c
    dctx = EVP_PKEY_CTX_get_data(dst);
Packit c4476c
    dctx->md = sctx->md;
Packit c4476c
    if (!HMAC_CTX_copy(dctx->ctx, sctx->ctx))
Packit c4476c
        goto err;
Packit c4476c
    if (sctx->ktmp.data) {
Packit c4476c
        if (!ASN1_OCTET_STRING_set(&dctx->ktmp,
Packit c4476c
                                   sctx->ktmp.data, sctx->ktmp.length))
Packit c4476c
            goto err;
Packit c4476c
    }
Packit c4476c
    return 1;
Packit c4476c
err:
Packit c4476c
    /* release HMAC_CTX in dst->data->ctx and memory allocated for dst->data */
Packit c4476c
    ossl_hmac_cleanup(dst);
Packit c4476c
    return 0;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void ossl_hmac_cleanup(EVP_PKEY_CTX *ctx)
Packit c4476c
{
Packit c4476c
    OSSL_HMAC_PKEY_CTX *hctx = EVP_PKEY_CTX_get_data(ctx);
Packit c4476c
Packit c4476c
    if (hctx) {
Packit c4476c
        HMAC_CTX_free(hctx->ctx);
Packit c4476c
        OPENSSL_clear_free(hctx->ktmp.data, hctx->ktmp.length);
Packit c4476c
        OPENSSL_free(hctx);
Packit c4476c
        EVP_PKEY_CTX_set_data(ctx, NULL);
Packit c4476c
    }
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_hmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Packit c4476c
{
Packit c4476c
    ASN1_OCTET_STRING *hkey = NULL;
Packit c4476c
    OSSL_HMAC_PKEY_CTX *hctx = EVP_PKEY_CTX_get_data(ctx);
Packit c4476c
    if (!hctx->ktmp.data)
Packit c4476c
        return 0;
Packit c4476c
    hkey = ASN1_OCTET_STRING_dup(&hctx->ktmp);
Packit c4476c
    if (!hkey)
Packit c4476c
        return 0;
Packit c4476c
    EVP_PKEY_assign(pkey, EVP_PKEY_HMAC, hkey);
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_int_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Packit c4476c
{
Packit c4476c
    OSSL_HMAC_PKEY_CTX *hctx = EVP_PKEY_CTX_get_data(EVP_MD_CTX_pkey_ctx(ctx));
Packit c4476c
    if (!HMAC_Update(hctx->ctx, data, count))
Packit c4476c
        return 0;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Packit c4476c
{
Packit c4476c
    EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
Packit c4476c
    EVP_MD_CTX_set_update_fn(mctx, ossl_int_update);
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig,
Packit c4476c
                             size_t *siglen, EVP_MD_CTX *mctx)
Packit c4476c
{
Packit c4476c
    unsigned int hlen;
Packit c4476c
    OSSL_HMAC_PKEY_CTX *hctx = EVP_PKEY_CTX_get_data(ctx);
Packit c4476c
    int l = EVP_MD_CTX_size(mctx);
Packit c4476c
Packit c4476c
    if (l < 0)
Packit c4476c
        return 0;
Packit c4476c
    *siglen = l;
Packit c4476c
    if (!sig)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    if (!HMAC_Final(hctx->ctx, sig, &hlen))
Packit c4476c
        return 0;
Packit c4476c
    *siglen = (size_t)hlen;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_hmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Packit c4476c
{
Packit c4476c
    OSSL_HMAC_PKEY_CTX *hctx = EVP_PKEY_CTX_get_data(ctx);
Packit c4476c
    EVP_PKEY *pk;
Packit c4476c
    ASN1_OCTET_STRING *key;
Packit c4476c
    switch (type) {
Packit c4476c
Packit c4476c
    case EVP_PKEY_CTRL_SET_MAC_KEY:
Packit c4476c
        if ((!p2 && p1 > 0) || (p1 < -1))
Packit c4476c
            return 0;
Packit c4476c
        if (!ASN1_OCTET_STRING_set(&hctx->ktmp, p2, p1))
Packit c4476c
            return 0;
Packit c4476c
        break;
Packit c4476c
Packit c4476c
    case EVP_PKEY_CTRL_MD:
Packit c4476c
        hctx->md = p2;
Packit c4476c
        break;
Packit c4476c
Packit c4476c
    case EVP_PKEY_CTRL_DIGESTINIT:
Packit c4476c
        pk = EVP_PKEY_CTX_get0_pkey(ctx);
Packit c4476c
        key = EVP_PKEY_get0(pk);
Packit c4476c
        if (!HMAC_Init_ex(hctx->ctx, key->data, key->length, hctx->md, NULL))
Packit c4476c
            return 0;
Packit c4476c
        break;
Packit c4476c
Packit c4476c
    default:
Packit c4476c
        return -2;
Packit c4476c
Packit c4476c
    }
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_hmac_ctrl_str(EVP_PKEY_CTX *ctx,
Packit c4476c
                              const char *type, const char *value)
Packit c4476c
{
Packit c4476c
    if (!value) {
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (strcmp(type, "key") == 0) {
Packit c4476c
        void *p = (void *)value;
Packit c4476c
        return ossl_hmac_ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, -1, p);
Packit c4476c
    }
Packit c4476c
    if (strcmp(type, "hexkey") == 0) {
Packit c4476c
        unsigned char *key;
Packit c4476c
        int r;
Packit c4476c
        long keylen;
Packit c4476c
        key = OPENSSL_hexstr2buf(value, &keylen);
Packit c4476c
        if (!key)
Packit c4476c
            return 0;
Packit c4476c
        r = ossl_hmac_ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, keylen, key);
Packit c4476c
        OPENSSL_free(key);
Packit c4476c
        return r;
Packit c4476c
    }
Packit c4476c
    return -2;
Packit c4476c
}
Packit c4476c
Packit c4476c
static EVP_PKEY_METHOD *ossl_hmac_meth;
Packit c4476c
Packit c4476c
static int ossl_register_hmac_meth(void)
Packit c4476c
{
Packit c4476c
    EVP_PKEY_METHOD *meth;
Packit c4476c
    meth = EVP_PKEY_meth_new(EVP_PKEY_HMAC, 0);
Packit c4476c
    if (meth == NULL)
Packit c4476c
        return 0;
Packit c4476c
    EVP_PKEY_meth_set_init(meth, ossl_hmac_init);
Packit c4476c
    EVP_PKEY_meth_set_copy(meth, ossl_hmac_copy);
Packit c4476c
    EVP_PKEY_meth_set_cleanup(meth, ossl_hmac_cleanup);
Packit c4476c
Packit c4476c
    EVP_PKEY_meth_set_keygen(meth, 0, ossl_hmac_keygen);
Packit c4476c
Packit c4476c
    EVP_PKEY_meth_set_signctx(meth, ossl_hmac_signctx_init,
Packit c4476c
                              ossl_hmac_signctx);
Packit c4476c
Packit c4476c
    EVP_PKEY_meth_set_ctrl(meth, ossl_hmac_ctrl, ossl_hmac_ctrl_str);
Packit c4476c
    ossl_hmac_meth = meth;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ossl_pkey_meths(ENGINE *e, EVP_PKEY_METHOD **pmeth,
Packit c4476c
                           const int **nids, int nid)
Packit c4476c
{
Packit c4476c
    static int ossl_pkey_nids[] = {
Packit c4476c
        EVP_PKEY_HMAC,
Packit c4476c
        0
Packit c4476c
    };
Packit c4476c
    if (!pmeth) {
Packit c4476c
        *nids = ossl_pkey_nids;
Packit c4476c
        return 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (nid == EVP_PKEY_HMAC) {
Packit c4476c
        *pmeth = ossl_hmac_meth;
Packit c4476c
        return 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    *pmeth = NULL;
Packit c4476c
    return 0;
Packit c4476c
}
Packit c4476c
Packit c4476c
#endif
Packit c4476c
Packit c4476c
int openssl_destroy(ENGINE *e)
Packit c4476c
{
Packit c4476c
    test_sha_md_destroy();
Packit c4476c
#ifdef TEST_ENG_OPENSSL_RC4
Packit c4476c
    test_r4_cipher_destroy();
Packit c4476c
    test_r4_40_cipher_destroy();
Packit c4476c
#endif
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c