blob: 985921ca1ae20c7dda07cb52bc368916d954dd01 [file] [log] [blame]
Kinson Chika8fa74c2011-07-29 11:33:41 -07001/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2 * project 2007.
3 */
4/* ====================================================================
5 * Copyright (c) 2007 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com).
55 *
56 */
57
58#include <stdio.h>
59#include "cryptlib.h"
60#include <openssl/x509.h>
61#include <openssl/x509v3.h>
62#include <openssl/evp.h>
63#include <openssl/hmac.h>
64#include "evp_locl.h"
65
66/* HMAC pkey context structure */
67
68typedef struct
69 {
70 const EVP_MD *md; /* MD for HMAC use */
71 ASN1_OCTET_STRING ktmp; /* Temp storage for key */
72 HMAC_CTX ctx;
73 } HMAC_PKEY_CTX;
74
75static int pkey_hmac_init(EVP_PKEY_CTX *ctx)
76 {
77 HMAC_PKEY_CTX *hctx;
78 hctx = OPENSSL_malloc(sizeof(HMAC_PKEY_CTX));
79 if (!hctx)
80 return 0;
81 hctx->md = NULL;
82 hctx->ktmp.data = NULL;
83 hctx->ktmp.length = 0;
84 hctx->ktmp.flags = 0;
85 hctx->ktmp.type = V_ASN1_OCTET_STRING;
86 HMAC_CTX_init(&hctx->ctx);
87
88 ctx->data = hctx;
89 ctx->keygen_info_count = 0;
90
91 return 1;
92 }
93
94static int pkey_hmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
95 {
96 HMAC_PKEY_CTX *sctx, *dctx;
97 if (!pkey_hmac_init(dst))
98 return 0;
99 sctx = src->data;
100 dctx = dst->data;
101 dctx->md = sctx->md;
102 HMAC_CTX_init(&dctx->ctx);
103 HMAC_CTX_copy(&dctx->ctx, &sctx->ctx);
104 if (sctx->ktmp.data)
105 {
106 if (!ASN1_OCTET_STRING_set(&dctx->ktmp,
107 sctx->ktmp.data, sctx->ktmp.length))
108 return 0;
109 }
110 return 1;
111 }
112
113static void pkey_hmac_cleanup(EVP_PKEY_CTX *ctx)
114 {
115 HMAC_PKEY_CTX *hctx = ctx->data;
116 HMAC_CTX_cleanup(&hctx->ctx);
117 if (hctx->ktmp.data)
118 {
119 if (hctx->ktmp.length)
120 OPENSSL_cleanse(hctx->ktmp.data, hctx->ktmp.length);
121 OPENSSL_free(hctx->ktmp.data);
122 hctx->ktmp.data = NULL;
123 }
124 OPENSSL_free(hctx);
125 }
126
127static int pkey_hmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
128 {
129 ASN1_OCTET_STRING *hkey = NULL;
130 HMAC_PKEY_CTX *hctx = ctx->data;
131 if (!hctx->ktmp.data)
132 return 0;
133 hkey = ASN1_OCTET_STRING_dup(&hctx->ktmp);
134 if (!hkey)
135 return 0;
136 EVP_PKEY_assign(pkey, EVP_PKEY_HMAC, hkey);
137
138 return 1;
139 }
140
141static int int_update(EVP_MD_CTX *ctx,const void *data,size_t count)
142 {
143 HMAC_PKEY_CTX *hctx = ctx->pctx->data;
144 HMAC_Update(&hctx->ctx, data, count);
145 return 1;
146 }
147
148static int hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
149 {
150 EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
151 mctx->update = int_update;
152 return 1;
153 }
154
155static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
156 EVP_MD_CTX *mctx)
157 {
158 unsigned int hlen;
159 HMAC_PKEY_CTX *hctx = ctx->data;
160 int l = EVP_MD_CTX_size(mctx);
161
162 if (l < 0)
163 return 0;
164 *siglen = l;
165 if (!sig)
166 return 1;
167
168 HMAC_Final(&hctx->ctx, sig, &hlen);
169 *siglen = (size_t)hlen;
170 return 1;
171 }
172
173static int pkey_hmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
174 {
175 HMAC_PKEY_CTX *hctx = ctx->data;
176 ASN1_OCTET_STRING *key;
177 switch (type)
178 {
179
180 case EVP_PKEY_CTRL_SET_MAC_KEY:
181 if ((!p2 && p1 > 0) || (p1 < -1))
182 return 0;
183 if (!ASN1_OCTET_STRING_set(&hctx->ktmp, p2, p1))
184 return 0;
185 break;
186
187 case EVP_PKEY_CTRL_MD:
188 hctx->md = p2;
189 break;
190
191 case EVP_PKEY_CTRL_DIGESTINIT:
192 key = (ASN1_OCTET_STRING *)ctx->pkey->pkey.ptr;
193 HMAC_Init_ex(&hctx->ctx, key->data, key->length, hctx->md,
194 ctx->engine);
195 break;
196
197 default:
198 return -2;
199
200 }
201 return 1;
202 }
203
204static int pkey_hmac_ctrl_str(EVP_PKEY_CTX *ctx,
205 const char *type, const char *value)
206 {
207 if (!value)
208 {
209 return 0;
210 }
211 if (!strcmp(type, "key"))
212 {
213 void *p = (void *)value;
214 return pkey_hmac_ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY,
215 -1, p);
216 }
217 if (!strcmp(type, "hexkey"))
218 {
219 unsigned char *key;
220 int r;
221 long keylen;
222 key = string_to_hex(value, &keylen);
223 if (!key)
224 return 0;
225 r = pkey_hmac_ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, keylen, key);
226 OPENSSL_free(key);
227 return r;
228 }
229 return -2;
230 }
231
232const EVP_PKEY_METHOD hmac_pkey_meth =
233 {
234 EVP_PKEY_HMAC,
235 0,
236 pkey_hmac_init,
237 pkey_hmac_copy,
238 pkey_hmac_cleanup,
239
240 0, 0,
241
242 0,
243 pkey_hmac_keygen,
244
245 0, 0,
246
247 0, 0,
248
249 0,0,
250
251 hmac_signctx_init,
252 hmac_signctx,
253
254 0,0,
255
256 0,0,
257
258 0,0,
259
260 0,0,
261
262 pkey_hmac_ctrl,
263 pkey_hmac_ctrl_str
264
265 };