]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/implementations/keymgmt/mac_legacy_kmgmt.c
Adapt CRYPTO_secure_malloc() like CRYPTO_malloc()
[thirdparty/openssl.git] / providers / implementations / keymgmt / mac_legacy_kmgmt.c
CommitLineData
e538294f 1/*
fecb3aae 2 * Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
e538294f
MC
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
2ef9a7ac
MC
10/* We need to use some engine deprecated APIs */
11#define OPENSSL_SUPPRESS_DEPRECATED
12
e538294f
MC
13#include <string.h>
14#include <openssl/core_dispatch.h>
15#include <openssl/core_names.h>
16#include <openssl/params.h>
17#include <openssl/err.h>
18#include <openssl/evp.h>
f5f29796 19#include <openssl/proverr.h>
6229815a 20#include <openssl/param_build.h>
3f773c91
TM
21#ifndef FIPS_MODULE
22# include <openssl/engine.h>
23#endif
e538294f
MC
24#include "internal/param_build_set.h"
25#include "prov/implementations.h"
26#include "prov/providercommon.h"
27#include "prov/provider_ctx.h"
28#include "prov/macsignature.h"
e538294f
MC
29
30static OSSL_FUNC_keymgmt_new_fn mac_new;
31static OSSL_FUNC_keymgmt_free_fn mac_free;
32static OSSL_FUNC_keymgmt_gen_init_fn mac_gen_init;
33static OSSL_FUNC_keymgmt_gen_fn mac_gen;
34static OSSL_FUNC_keymgmt_gen_cleanup_fn mac_gen_cleanup;
422cbcee
P
35static OSSL_FUNC_keymgmt_gen_set_params_fn mac_gen_set_params;
36static OSSL_FUNC_keymgmt_gen_settable_params_fn mac_gen_settable_params;
e538294f
MC
37static OSSL_FUNC_keymgmt_get_params_fn mac_get_params;
38static OSSL_FUNC_keymgmt_gettable_params_fn mac_gettable_params;
39static OSSL_FUNC_keymgmt_set_params_fn mac_set_params;
40static OSSL_FUNC_keymgmt_settable_params_fn mac_settable_params;
41static OSSL_FUNC_keymgmt_has_fn mac_has;
42static OSSL_FUNC_keymgmt_match_fn mac_match;
43static OSSL_FUNC_keymgmt_import_fn mac_import;
44static OSSL_FUNC_keymgmt_import_types_fn mac_imexport_types;
45static OSSL_FUNC_keymgmt_export_fn mac_export;
46static OSSL_FUNC_keymgmt_export_types_fn mac_imexport_types;
47
422cbcee
P
48static OSSL_FUNC_keymgmt_new_fn mac_new_cmac;
49static OSSL_FUNC_keymgmt_gettable_params_fn cmac_gettable_params;
50static OSSL_FUNC_keymgmt_import_types_fn cmac_imexport_types;
51static OSSL_FUNC_keymgmt_export_types_fn cmac_imexport_types;
f9562909 52static OSSL_FUNC_keymgmt_gen_init_fn cmac_gen_init;
422cbcee
P
53static OSSL_FUNC_keymgmt_gen_set_params_fn cmac_gen_set_params;
54static OSSL_FUNC_keymgmt_gen_settable_params_fn cmac_gen_settable_params;
55
e538294f 56struct mac_gen_ctx {
b4250010 57 OSSL_LIB_CTX *libctx;
e538294f
MC
58 int selection;
59 unsigned char *priv_key;
60 size_t priv_key_len;
2ef9a7ac 61 PROV_CIPHER cipher;
e538294f
MC
62};
63
893d3df9 64MAC_KEY *ossl_mac_key_new(OSSL_LIB_CTX *libctx, int cmac)
e538294f 65{
422cbcee
P
66 MAC_KEY *mackey;
67
68 if (!ossl_prov_is_running())
69 return NULL;
e538294f 70
422cbcee 71 mackey = OPENSSL_zalloc(sizeof(*mackey));
e538294f
MC
72 if (mackey == NULL)
73 return NULL;
74
75 mackey->lock = CRYPTO_THREAD_lock_new();
76 if (mackey->lock == NULL) {
77 OPENSSL_free(mackey);
78 return NULL;
79 }
80 mackey->libctx = libctx;
81 mackey->refcnt = 1;
a540ef90 82 mackey->cmac = cmac;
e538294f
MC
83
84 return mackey;
85}
86
893d3df9 87void ossl_mac_key_free(MAC_KEY *mackey)
e538294f
MC
88{
89 int ref = 0;
90
91 if (mackey == NULL)
92 return;
93
94 CRYPTO_DOWN_REF(&mackey->refcnt, &ref, mackey->lock);
95 if (ref > 0)
96 return;
97
98 OPENSSL_secure_clear_free(mackey->priv_key, mackey->priv_key_len);
2ef9a7ac
MC
99 OPENSSL_free(mackey->properties);
100 ossl_prov_cipher_reset(&mackey->cipher);
e538294f
MC
101 CRYPTO_THREAD_lock_free(mackey->lock);
102 OPENSSL_free(mackey);
103}
104
893d3df9 105int ossl_mac_key_up_ref(MAC_KEY *mackey)
e538294f
MC
106{
107 int ref = 0;
108
422cbcee
P
109 /* This is effectively doing a new operation on the MAC_KEY and should be
110 * adequately guarded again modules' error states. However, both current
e304aa87 111 * calls here are guarded properly in signature/mac_legacy.c. Thus, it
422cbcee
P
112 * could be removed here. The concern is that something in the future
113 * might call this function without adequate guards. It's a cheap call,
114 * it seems best to leave it even though it is currently redundant.
115 */
116 if (!ossl_prov_is_running())
117 return 0;
118
e538294f
MC
119 CRYPTO_UP_REF(&mackey->refcnt, &ref, mackey->lock);
120 return 1;
121}
122
123static void *mac_new(void *provctx)
124{
893d3df9 125 return ossl_mac_key_new(PROV_LIBCTX_OF(provctx), 0);
a540ef90
MC
126}
127
128static void *mac_new_cmac(void *provctx)
129{
893d3df9 130 return ossl_mac_key_new(PROV_LIBCTX_OF(provctx), 1);
e538294f
MC
131}
132
133static void mac_free(void *mackey)
134{
893d3df9 135 ossl_mac_key_free(mackey);
e538294f
MC
136}
137
3d914185 138static int mac_has(const void *keydata, int selection)
e538294f 139{
3d914185 140 const MAC_KEY *key = keydata;
e538294f
MC
141 int ok = 0;
142
422cbcee 143 if (ossl_prov_is_running() && key != NULL) {
e538294f
MC
144 /*
145 * MAC keys always have all the parameters they need (i.e. none).
146 * Therefore we always return with 1, if asked about parameters.
147 * Similarly for public keys.
148 */
149 ok = 1;
150
151 if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
152 ok = key->priv_key != NULL;
153 }
154 return ok;
155}
156
157static int mac_match(const void *keydata1, const void *keydata2, int selection)
158{
159 const MAC_KEY *key1 = keydata1;
160 const MAC_KEY *key2 = keydata2;
161 int ok = 1;
162
422cbcee
P
163 if (!ossl_prov_is_running())
164 return 0;
165
e538294f
MC
166 if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0) {
167 if ((key1->priv_key == NULL && key2->priv_key != NULL)
168 || (key1->priv_key != NULL && key2->priv_key == NULL)
a540ef90 169 || key1->priv_key_len != key2->priv_key_len
2ef9a7ac
MC
170 || (key1->cipher.cipher == NULL && key2->cipher.cipher != NULL)
171 || (key1->cipher.cipher != NULL && key2->cipher.cipher == NULL))
e538294f
MC
172 ok = 0;
173 else
174 ok = ok && (key1->priv_key == NULL /* implies key2->privkey == NULL */
175 || CRYPTO_memcmp(key1->priv_key, key2->priv_key,
176 key1->priv_key_len) == 0);
2ef9a7ac
MC
177 if (key1->cipher.cipher != NULL)
178 ok = ok && EVP_CIPHER_is_a(key1->cipher.cipher,
ed576acd 179 EVP_CIPHER_get0_name(key2->cipher.cipher));
e538294f
MC
180 }
181 return ok;
182}
183
184static int mac_key_fromdata(MAC_KEY *key, const OSSL_PARAM params[])
185{
186 const OSSL_PARAM *p;
187
188 p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY);
189 if (p != NULL) {
190 if (p->data_type != OSSL_PARAM_OCTET_STRING) {
191 ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
192 return 0;
193 }
194 OPENSSL_secure_clear_free(key->priv_key, key->priv_key_len);
92b83537
TM
195 /* allocate at least one byte to distinguish empty key from no key set */
196 key->priv_key = OPENSSL_secure_malloc(p->data_size > 0 ? p->data_size : 1);
e538294f
MC
197 if (key->priv_key == NULL) {
198 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201 memcpy(key->priv_key, p->data, p->data_size);
202 key->priv_key_len = p->data_size;
a540ef90 203 }
e538294f 204
2ef9a7ac
MC
205 p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PROPERTIES);
206 if (p != NULL) {
207 if (p->data_type != OSSL_PARAM_UTF8_STRING) {
208 ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
209 return 0;
a540ef90 210 }
2ef9a7ac
MC
211 OPENSSL_free(key->properties);
212 key->properties = OPENSSL_strdup(p->data);
213 if (key->properties == NULL) {
214 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
215 return 0;
a540ef90 216 }
e538294f 217 }
a540ef90 218
2ef9a7ac
MC
219 if (key->cmac && !ossl_prov_cipher_load_from_params(&key->cipher, params,
220 key->libctx)) {
221 ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
222 return 0;
223 }
224
225 if (key->priv_key != NULL)
a540ef90
MC
226 return 1;
227
e538294f
MC
228 return 0;
229}
230
231static int mac_import(void *keydata, int selection, const OSSL_PARAM params[])
232{
233 MAC_KEY *key = keydata;
234
422cbcee 235 if (!ossl_prov_is_running() || key == NULL)
e538294f
MC
236 return 0;
237
238 if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) == 0)
239 return 0;
240
241 return mac_key_fromdata(key, params);
242}
243
244static int key_to_params(MAC_KEY *key, OSSL_PARAM_BLD *tmpl,
245 OSSL_PARAM params[])
246{
247 if (key == NULL)
248 return 0;
249
250 if (key->priv_key != NULL
251 && !ossl_param_build_set_octet_string(tmpl, params,
252 OSSL_PKEY_PARAM_PRIV_KEY,
253 key->priv_key, key->priv_key_len))
254 return 0;
255
2ef9a7ac 256 if (key->cipher.cipher != NULL
a540ef90
MC
257 && !ossl_param_build_set_utf8_string(tmpl, params,
258 OSSL_PKEY_PARAM_CIPHER,
ed576acd 259 EVP_CIPHER_get0_name(key->cipher.cipher)))
a540ef90
MC
260 return 0;
261
2ef9a7ac
MC
262#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
263 if (key->cipher.engine != NULL
a540ef90
MC
264 && !ossl_param_build_set_utf8_string(tmpl, params,
265 OSSL_PKEY_PARAM_ENGINE,
2ef9a7ac 266 ENGINE_get_id(key->cipher.engine)))
a540ef90 267 return 0;
2ef9a7ac 268#endif
a540ef90 269
e538294f
MC
270 return 1;
271}
272
273static int mac_export(void *keydata, int selection, OSSL_CALLBACK *param_cb,
274 void *cbarg)
275{
276 MAC_KEY *key = keydata;
277 OSSL_PARAM_BLD *tmpl;
278 OSSL_PARAM *params = NULL;
279 int ret = 0;
280
422cbcee 281 if (!ossl_prov_is_running() || key == NULL)
e538294f
MC
282 return 0;
283
284 tmpl = OSSL_PARAM_BLD_new();
285 if (tmpl == NULL)
286 return 0;
287
288 if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0
289 && !key_to_params(key, tmpl, NULL))
290 goto err;
291
292 params = OSSL_PARAM_BLD_to_param(tmpl);
293 if (params == NULL)
294 goto err;
295
296 ret = param_cb(params, cbarg);
3f883c7c 297 OSSL_PARAM_free(params);
e538294f
MC
298err:
299 OSSL_PARAM_BLD_free(tmpl);
300 return ret;
301}
302
303static const OSSL_PARAM mac_key_types[] = {
304 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
2ef9a7ac 305 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_PROPERTIES, NULL, 0),
e538294f
MC
306 OSSL_PARAM_END
307};
308static const OSSL_PARAM *mac_imexport_types(int selection)
309{
310 if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
311 return mac_key_types;
312 return NULL;
313}
314
a540ef90
MC
315static const OSSL_PARAM cmac_key_types[] = {
316 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
317 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_CIPHER, NULL, 0),
318 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_ENGINE, NULL, 0),
2ef9a7ac 319 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_PROPERTIES, NULL, 0),
a540ef90
MC
320 OSSL_PARAM_END
321};
322static const OSSL_PARAM *cmac_imexport_types(int selection)
323{
324 if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
325 return cmac_key_types;
326 return NULL;
327}
328
e538294f
MC
329static int mac_get_params(void *key, OSSL_PARAM params[])
330{
331 return key_to_params(key, NULL, params);
332}
333
334static const OSSL_PARAM *mac_gettable_params(void *provctx)
335{
336 static const OSSL_PARAM gettable_params[] = {
337 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
338 OSSL_PARAM_END
339 };
340 return gettable_params;
341}
342
a540ef90
MC
343static const OSSL_PARAM *cmac_gettable_params(void *provctx)
344{
345 static const OSSL_PARAM gettable_params[] = {
346 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
347 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_CIPHER, NULL, 0),
348 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_ENGINE, NULL, 0),
349 OSSL_PARAM_END
350 };
351 return gettable_params;
352}
353
e538294f
MC
354static int mac_set_params(void *keydata, const OSSL_PARAM params[])
355{
356 MAC_KEY *key = keydata;
357 const OSSL_PARAM *p;
358
359 if (key == NULL)
360 return 0;
361
362 p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY);
363 if (p != NULL)
364 return mac_key_fromdata(key, params);
365
366 return 1;
367}
368
369static const OSSL_PARAM *mac_settable_params(void *provctx)
370{
371 static const OSSL_PARAM settable_params[] = {
372 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
373 OSSL_PARAM_END
374 };
375 return settable_params;
376}
377
f9562909 378static void *mac_gen_init_common(void *provctx, int selection)
e538294f 379{
a829b735 380 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx);
e538294f
MC
381 struct mac_gen_ctx *gctx = NULL;
382
422cbcee
P
383 if (!ossl_prov_is_running())
384 return NULL;
385
a540ef90 386 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
e538294f
MC
387 gctx->libctx = libctx;
388 gctx->selection = selection;
389 }
390 return gctx;
391}
392
f9562909
P
393static void *mac_gen_init(void *provctx, int selection,
394 const OSSL_PARAM params[])
395{
396 struct mac_gen_ctx *gctx = mac_gen_init_common(provctx, selection);
397
398 if (gctx != NULL && !mac_gen_set_params(gctx, params)) {
399 OPENSSL_free(gctx);
400 gctx = NULL;
401 }
402 return gctx;
403}
404
405static void *cmac_gen_init(void *provctx, int selection,
406 const OSSL_PARAM params[])
407{
408 struct mac_gen_ctx *gctx = mac_gen_init_common(provctx, selection);
409
410 if (gctx != NULL && !cmac_gen_set_params(gctx, params)) {
411 OPENSSL_free(gctx);
412 gctx = NULL;
413 }
414 return gctx;
415}
416
e538294f
MC
417static int mac_gen_set_params(void *genctx, const OSSL_PARAM params[])
418{
419 struct mac_gen_ctx *gctx = genctx;
420 const OSSL_PARAM *p;
421
422 if (gctx == NULL)
423 return 0;
424
425 p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY);
426 if (p != NULL) {
427 if (p->data_type != OSSL_PARAM_OCTET_STRING) {
428 ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
429 return 0;
430 }
431 gctx->priv_key = OPENSSL_secure_malloc(p->data_size);
432 if (gctx->priv_key == NULL) {
433 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
434 return 0;
435 }
436 memcpy(gctx->priv_key, p->data, p->data_size);
437 gctx->priv_key_len = p->data_size;
438 }
439
440 return 1;
441}
442
a540ef90
MC
443static int cmac_gen_set_params(void *genctx, const OSSL_PARAM params[])
444{
445 struct mac_gen_ctx *gctx = genctx;
a540ef90
MC
446
447 if (!mac_gen_set_params(genctx, params))
448 return 0;
449
2ef9a7ac
MC
450 if (!ossl_prov_cipher_load_from_params(&gctx->cipher, params,
451 gctx->libctx)) {
452 ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
453 return 0;
a540ef90
MC
454 }
455
456 return 1;
457}
458
fb67126e
TM
459static const OSSL_PARAM *mac_gen_settable_params(ossl_unused void *genctx,
460 ossl_unused void *provctx)
e538294f
MC
461{
462 static OSSL_PARAM settable[] = {
463 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
464 OSSL_PARAM_END
465 };
466 return settable;
467}
468
fb67126e
TM
469static const OSSL_PARAM *cmac_gen_settable_params(ossl_unused void *genctx,
470 ossl_unused void *provctx)
a540ef90
MC
471{
472 static OSSL_PARAM settable[] = {
473 OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
474 OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_CIPHER, NULL, 0),
475 OSSL_PARAM_END
476 };
477 return settable;
478}
479
e538294f
MC
480static void *mac_gen(void *genctx, OSSL_CALLBACK *cb, void *cbarg)
481{
482 struct mac_gen_ctx *gctx = genctx;
483 MAC_KEY *key;
484
422cbcee 485 if (!ossl_prov_is_running() || gctx == NULL)
e538294f
MC
486 return NULL;
487
893d3df9 488 if ((key = ossl_mac_key_new(gctx->libctx, 0)) == NULL) {
e538294f
MC
489 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
490 return NULL;
491 }
492
493 /* If we're doing parameter generation then we just return a blank key */
494 if ((gctx->selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
495 return key;
496
497 if (gctx->priv_key == NULL) {
f5f29796 498 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY);
893d3df9 499 ossl_mac_key_free(key);
e538294f
MC
500 return NULL;
501 }
502
503 /*
504 * This is horrible but required for backwards compatibility. We don't
505 * actually do real key generation at all. We simply copy the key that was
506 * previously set in the gctx. Hopefully at some point in the future all
507 * of this can be removed and we will only support the EVP_KDF APIs.
508 */
2ef9a7ac 509 if (!ossl_prov_cipher_copy(&key->cipher, &gctx->cipher)) {
1b4d9967 510 ossl_mac_key_free(key);
2ef9a7ac
MC
511 ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
512 return NULL;
513 }
514 ossl_prov_cipher_reset(&gctx->cipher);
e538294f
MC
515 key->priv_key = gctx->priv_key;
516 key->priv_key_len = gctx->priv_key_len;
517 gctx->priv_key_len = 0;
518 gctx->priv_key = NULL;
519
520 return key;
521}
522
523static void mac_gen_cleanup(void *genctx)
524{
525 struct mac_gen_ctx *gctx = genctx;
526
527 OPENSSL_secure_clear_free(gctx->priv_key, gctx->priv_key_len);
2ef9a7ac 528 ossl_prov_cipher_reset(&gctx->cipher);
e538294f
MC
529 OPENSSL_free(gctx);
530}
531
1be63951 532const OSSL_DISPATCH ossl_mac_legacy_keymgmt_functions[] = {
e538294f
MC
533 { OSSL_FUNC_KEYMGMT_NEW, (void (*)(void))mac_new },
534 { OSSL_FUNC_KEYMGMT_FREE, (void (*)(void))mac_free },
535 { OSSL_FUNC_KEYMGMT_GET_PARAMS, (void (*) (void))mac_get_params },
536 { OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS, (void (*) (void))mac_gettable_params },
537 { OSSL_FUNC_KEYMGMT_SET_PARAMS, (void (*) (void))mac_set_params },
538 { OSSL_FUNC_KEYMGMT_SETTABLE_PARAMS, (void (*) (void))mac_settable_params },
539 { OSSL_FUNC_KEYMGMT_HAS, (void (*)(void))mac_has },
540 { OSSL_FUNC_KEYMGMT_MATCH, (void (*)(void))mac_match },
541 { OSSL_FUNC_KEYMGMT_IMPORT, (void (*)(void))mac_import },
542 { OSSL_FUNC_KEYMGMT_IMPORT_TYPES, (void (*)(void))mac_imexport_types },
543 { OSSL_FUNC_KEYMGMT_EXPORT, (void (*)(void))mac_export },
544 { OSSL_FUNC_KEYMGMT_EXPORT_TYPES, (void (*)(void))mac_imexport_types },
545 { OSSL_FUNC_KEYMGMT_GEN_INIT, (void (*)(void))mac_gen_init },
546 { OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS, (void (*)(void))mac_gen_set_params },
547 { OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS,
548 (void (*)(void))mac_gen_settable_params },
549 { OSSL_FUNC_KEYMGMT_GEN, (void (*)(void))mac_gen },
550 { OSSL_FUNC_KEYMGMT_GEN_CLEANUP, (void (*)(void))mac_gen_cleanup },
551 { 0, NULL }
552};
a540ef90 553
e2f5df36 554const OSSL_DISPATCH ossl_cmac_legacy_keymgmt_functions[] = {
a540ef90
MC
555 { OSSL_FUNC_KEYMGMT_NEW, (void (*)(void))mac_new_cmac },
556 { OSSL_FUNC_KEYMGMT_FREE, (void (*)(void))mac_free },
557 { OSSL_FUNC_KEYMGMT_GET_PARAMS, (void (*) (void))mac_get_params },
558 { OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS, (void (*) (void))cmac_gettable_params },
559 { OSSL_FUNC_KEYMGMT_SET_PARAMS, (void (*) (void))mac_set_params },
560 { OSSL_FUNC_KEYMGMT_SETTABLE_PARAMS, (void (*) (void))mac_settable_params },
561 { OSSL_FUNC_KEYMGMT_HAS, (void (*)(void))mac_has },
562 { OSSL_FUNC_KEYMGMT_MATCH, (void (*)(void))mac_match },
563 { OSSL_FUNC_KEYMGMT_IMPORT, (void (*)(void))mac_import },
564 { OSSL_FUNC_KEYMGMT_IMPORT_TYPES, (void (*)(void))cmac_imexport_types },
565 { OSSL_FUNC_KEYMGMT_EXPORT, (void (*)(void))mac_export },
566 { OSSL_FUNC_KEYMGMT_EXPORT_TYPES, (void (*)(void))cmac_imexport_types },
f9562909 567 { OSSL_FUNC_KEYMGMT_GEN_INIT, (void (*)(void))cmac_gen_init },
a540ef90
MC
568 { OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS, (void (*)(void))cmac_gen_set_params },
569 { OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS,
570 (void (*)(void))cmac_gen_settable_params },
571 { OSSL_FUNC_KEYMGMT_GEN, (void (*)(void))mac_gen },
572 { OSSL_FUNC_KEYMGMT_GEN_CLEANUP, (void (*)(void))mac_gen_cleanup },
573 { 0, NULL }
574};
422cbcee 575