]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/hmac/hm_pmeth.c
Identify and move common internal libcrypto header files
[thirdparty/openssl.git] / crypto / hmac / hm_pmeth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2007.
74633553
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2007 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
74633553
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
74633553
DSH
61#include <openssl/x509.h>
62#include <openssl/x509v3.h>
63#include <openssl/evp.h>
64#include <openssl/hmac.h>
27af42f9 65#include "internal/evp_int.h"
74633553
DSH
66
67/* HMAC pkey context structure */
68
0f113f3e
MC
69typedef struct {
70 const EVP_MD *md; /* MD for HMAC use */
71 ASN1_OCTET_STRING ktmp; /* Temp storage for key */
72 HMAC_CTX ctx;
73} HMAC_PKEY_CTX;
74633553
DSH
74
75static int pkey_hmac_init(EVP_PKEY_CTX *ctx)
0f113f3e
MC
76{
77 HMAC_PKEY_CTX *hctx;
b4faea50 78 hctx = OPENSSL_malloc(sizeof(*hctx));
0f113f3e
MC
79 if (!hctx)
80 return 0;
81 hctx->md = NULL;
82 hctx->ktmp.data = NULL;
83 hctx->ktmp.length = 0;
84 hctx->ktmp.flags = 0;
85 hctx->ktmp.type = V_ASN1_OCTET_STRING;
86 HMAC_CTX_init(&hctx->ctx);
87
88 ctx->data = hctx;
89 ctx->keygen_info_count = 0;
90
91 return 1;
92}
74633553
DSH
93
94static int pkey_hmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
0f113f3e
MC
95{
96 HMAC_PKEY_CTX *sctx, *dctx;
97 if (!pkey_hmac_init(dst))
98 return 0;
99 sctx = src->data;
100 dctx = dst->data;
101 dctx->md = sctx->md;
102 HMAC_CTX_init(&dctx->ctx);
103 if (!HMAC_CTX_copy(&dctx->ctx, &sctx->ctx))
104 return 0;
105 if (sctx->ktmp.data) {
106 if (!ASN1_OCTET_STRING_set(&dctx->ktmp,
107 sctx->ktmp.data, sctx->ktmp.length))
108 return 0;
109 }
110 return 1;
111}
74633553
DSH
112
113static void pkey_hmac_cleanup(EVP_PKEY_CTX *ctx)
0f113f3e
MC
114{
115 HMAC_PKEY_CTX *hctx = ctx->data;
4b45c6e5 116
0f113f3e 117 HMAC_CTX_cleanup(&hctx->ctx);
4b45c6e5 118 OPENSSL_clear_free(hctx->ktmp.data, hctx->ktmp.length);
0f113f3e
MC
119 OPENSSL_free(hctx);
120}
74633553
DSH
121
122static int pkey_hmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
0f113f3e
MC
123{
124 ASN1_OCTET_STRING *hkey = NULL;
125 HMAC_PKEY_CTX *hctx = ctx->data;
126 if (!hctx->ktmp.data)
127 return 0;
128 hkey = ASN1_OCTET_STRING_dup(&hctx->ktmp);
129 if (!hkey)
130 return 0;
131 EVP_PKEY_assign(pkey, EVP_PKEY_HMAC, hkey);
132
133 return 1;
134}
135
136static int int_update(EVP_MD_CTX *ctx, const void *data, size_t count)
137{
138 HMAC_PKEY_CTX *hctx = ctx->pctx->data;
139 if (!HMAC_Update(&hctx->ctx, data, count))
140 return 0;
141 return 1;
142}
74633553
DSH
143
144static int hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
0f113f3e
MC
145{
146 HMAC_PKEY_CTX *hctx = ctx->data;
147 HMAC_CTX_set_flags(&hctx->ctx, mctx->flags & ~EVP_MD_CTX_FLAG_NO_INIT);
148 EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
149 mctx->update = int_update;
150 return 1;
151}
74633553
DSH
152
153static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
0f113f3e
MC
154 EVP_MD_CTX *mctx)
155{
156 unsigned int hlen;
157 HMAC_PKEY_CTX *hctx = ctx->data;
158 int l = EVP_MD_CTX_size(mctx);
159
160 if (l < 0)
161 return 0;
162 *siglen = l;
163 if (!sig)
164 return 1;
165
166 if (!HMAC_Final(&hctx->ctx, sig, &hlen))
167 return 0;
168 *siglen = (size_t)hlen;
169 return 1;
170}
74633553
DSH
171
172static int pkey_hmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
0f113f3e
MC
173{
174 HMAC_PKEY_CTX *hctx = ctx->data;
175 ASN1_OCTET_STRING *key;
176 switch (type) {
177
178 case EVP_PKEY_CTRL_SET_MAC_KEY:
179 if ((!p2 && p1 > 0) || (p1 < -1))
180 return 0;
181 if (!ASN1_OCTET_STRING_set(&hctx->ktmp, p2, p1))
182 return 0;
183 break;
184
185 case EVP_PKEY_CTRL_MD:
186 hctx->md = p2;
187 break;
188
189 case EVP_PKEY_CTRL_DIGESTINIT:
190 key = (ASN1_OCTET_STRING *)ctx->pkey->pkey.ptr;
191 if (!HMAC_Init_ex(&hctx->ctx, key->data, key->length, hctx->md,
192 ctx->engine))
193 return 0;
194 break;
195
196 default:
197 return -2;
198
199 }
200 return 1;
201}
74633553
DSH
202
203static int pkey_hmac_ctrl_str(EVP_PKEY_CTX *ctx,
0f113f3e
MC
204 const char *type, const char *value)
205{
206 if (!value) {
207 return 0;
208 }
86885c28 209 if (strcmp(type, "key") == 0) {
0f113f3e
MC
210 void *p = (void *)value;
211 return pkey_hmac_ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, -1, p);
212 }
86885c28 213 if (strcmp(type, "hexkey") == 0) {
0f113f3e
MC
214 unsigned char *key;
215 int r;
216 long keylen;
217 key = string_to_hex(value, &keylen);
218 if (!key)
219 return 0;
220 r = pkey_hmac_ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, keylen, key);
221 OPENSSL_free(key);
222 return r;
223 }
224 return -2;
225}
226
227const EVP_PKEY_METHOD hmac_pkey_meth = {
228 EVP_PKEY_HMAC,
229 0,
230 pkey_hmac_init,
231 pkey_hmac_copy,
232 pkey_hmac_cleanup,
233
234 0, 0,
235
236 0,
237 pkey_hmac_keygen,
238
239 0, 0,
240
241 0, 0,
242
243 0, 0,
244
245 hmac_signctx_init,
246 hmac_signctx,
247
248 0, 0,
249
250 0, 0,
251
252 0, 0,
253
254 0, 0,
255
256 pkey_hmac_ctrl,
257 pkey_hmac_ctrl_str
258};