您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 

217 行
6.6 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2007.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <openssl/asn1.h>
  57. #include <openssl/err.h>
  58. #include <openssl/hmac.h>
  59. #include <openssl/mem.h>
  60. #include <openssl/obj.h>
  61. #include "internal.h"
  62. typedef struct {
  63. const EVP_MD *md; /* MD for HMAC use */
  64. ASN1_OCTET_STRING ktmp; /* Temp storage for key */
  65. HMAC_CTX ctx;
  66. } HMAC_PKEY_CTX;
  67. static int pkey_hmac_init(EVP_PKEY_CTX *ctx) {
  68. HMAC_PKEY_CTX *hctx;
  69. hctx = OPENSSL_malloc(sizeof(HMAC_PKEY_CTX));
  70. if (!hctx) {
  71. return 0;
  72. }
  73. memset(hctx, 0, sizeof(HMAC_PKEY_CTX));
  74. hctx->ktmp.type = V_ASN1_OCTET_STRING;
  75. HMAC_CTX_init(&hctx->ctx);
  76. ctx->data = hctx;
  77. return 1;
  78. }
  79. static int pkey_hmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) {
  80. HMAC_PKEY_CTX *sctx, *dctx;
  81. if (!pkey_hmac_init(dst)) {
  82. return 0;
  83. }
  84. sctx = src->data;
  85. dctx = dst->data;
  86. dctx->md = sctx->md;
  87. HMAC_CTX_init(&dctx->ctx);
  88. if (!HMAC_CTX_copy(&dctx->ctx, &sctx->ctx)) {
  89. return 0;
  90. }
  91. if (sctx->ktmp.data) {
  92. if (!ASN1_OCTET_STRING_set(&dctx->ktmp, sctx->ktmp.data,
  93. sctx->ktmp.length)) {
  94. return 0;
  95. }
  96. }
  97. return 1;
  98. }
  99. static void pkey_hmac_cleanup(EVP_PKEY_CTX *ctx) {
  100. HMAC_PKEY_CTX *hctx = ctx->data;
  101. HMAC_CTX_cleanup(&hctx->ctx);
  102. if (hctx->ktmp.data) {
  103. if (hctx->ktmp.length) {
  104. OPENSSL_cleanse(hctx->ktmp.data, hctx->ktmp.length);
  105. }
  106. OPENSSL_free(hctx->ktmp.data);
  107. hctx->ktmp.data = NULL;
  108. }
  109. OPENSSL_free(hctx);
  110. }
  111. static int pkey_hmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) {
  112. ASN1_OCTET_STRING *hkey = NULL;
  113. HMAC_PKEY_CTX *hctx = ctx->data;
  114. if (!hctx->ktmp.data) {
  115. return 0;
  116. }
  117. hkey = ASN1_OCTET_STRING_dup(&hctx->ktmp);
  118. if (!hkey) {
  119. return 0;
  120. }
  121. EVP_PKEY_assign(pkey, EVP_PKEY_HMAC, hkey);
  122. return 1;
  123. }
  124. static int int_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
  125. HMAC_PKEY_CTX *hctx = ctx->pctx->data;
  126. return HMAC_Update(&hctx->ctx, data, count);
  127. }
  128. static int hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx) {
  129. HMAC_PKEY_CTX *hctx = ctx->data;
  130. HMAC_CTX_set_flags(&hctx->ctx, mctx->flags & ~EVP_MD_CTX_FLAG_NO_INIT);
  131. EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
  132. mctx->update = int_update;
  133. return 1;
  134. }
  135. static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
  136. EVP_MD_CTX *mctx) {
  137. unsigned int hlen;
  138. HMAC_PKEY_CTX *hctx = ctx->data;
  139. size_t md_size = EVP_MD_CTX_size(mctx);
  140. if (!sig) {
  141. *siglen = md_size;
  142. return 1;
  143. } else if (*siglen < md_size) {
  144. OPENSSL_PUT_ERROR(EVP, hmac_signctx, EVP_R_BUFFER_TOO_SMALL);
  145. return 0;
  146. }
  147. if (!HMAC_Final(&hctx->ctx, sig, &hlen)) {
  148. return 0;
  149. }
  150. *siglen = (size_t)hlen;
  151. return 1;
  152. }
  153. static int pkey_hmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) {
  154. HMAC_PKEY_CTX *hctx = ctx->data;
  155. ASN1_OCTET_STRING *key;
  156. switch (type) {
  157. case EVP_PKEY_CTRL_SET_MAC_KEY:
  158. if ((!p2 && p1 > 0) || (p1 < -1)) {
  159. return 0;
  160. }
  161. if (!ASN1_OCTET_STRING_set(&hctx->ktmp, p2, p1)) {
  162. return 0;
  163. }
  164. break;
  165. case EVP_PKEY_CTRL_MD:
  166. hctx->md = p2;
  167. break;
  168. case EVP_PKEY_CTRL_DIGESTINIT:
  169. key = (ASN1_OCTET_STRING *)ctx->pkey->pkey.ptr;
  170. if (!HMAC_Init_ex(&hctx->ctx, key->data, key->length, hctx->md,
  171. ctx->engine)) {
  172. return 0;
  173. }
  174. break;
  175. default:
  176. return -2;
  177. }
  178. return 1;
  179. }
  180. const EVP_PKEY_METHOD hmac_pkey_meth = {
  181. EVP_PKEY_HMAC, 0 /* flags */, pkey_hmac_init,
  182. pkey_hmac_copy, pkey_hmac_cleanup, 0 /* paramgen_init */,
  183. 0 /* paramgen */, 0 /* keygen_init */, pkey_hmac_keygen,
  184. 0 /* sign_init */, 0 /* sign */, 0 /* verify_init */,
  185. 0 /* verify */, hmac_signctx_init, hmac_signctx,
  186. 0 /* verifyctx_init */, 0 /* verifyctx */, 0 /* encrypt_init */,
  187. 0 /* encrypt */, 0 /* decrypt_init */, 0 /* decrypt */,
  188. 0 /* derive_init */, 0 /* derive */, pkey_hmac_ctrl,
  189. 0,
  190. };