Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

224 рядки
6.7 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2007.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <string.h>
  57. #include <openssl/asn1.h>
  58. #include <openssl/err.h>
  59. #include <openssl/hmac.h>
  60. #include <openssl/mem.h>
  61. #include <openssl/obj.h>
  62. #include "internal.h"
  63. typedef struct {
  64. const EVP_MD *md; /* MD for HMAC use */
  65. ASN1_OCTET_STRING ktmp; /* Temp storage for key */
  66. HMAC_CTX ctx;
  67. } HMAC_PKEY_CTX;
  68. static int pkey_hmac_init(EVP_PKEY_CTX *ctx) {
  69. HMAC_PKEY_CTX *hctx;
  70. hctx = OPENSSL_malloc(sizeof(HMAC_PKEY_CTX));
  71. if (!hctx) {
  72. return 0;
  73. }
  74. memset(hctx, 0, sizeof(HMAC_PKEY_CTX));
  75. hctx->ktmp.type = V_ASN1_OCTET_STRING;
  76. HMAC_CTX_init(&hctx->ctx);
  77. ctx->data = hctx;
  78. return 1;
  79. }
  80. static int pkey_hmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) {
  81. HMAC_PKEY_CTX *sctx, *dctx;
  82. if (!pkey_hmac_init(dst)) {
  83. return 0;
  84. }
  85. sctx = src->data;
  86. dctx = dst->data;
  87. dctx->md = sctx->md;
  88. HMAC_CTX_init(&dctx->ctx);
  89. if (!HMAC_CTX_copy_ex(&dctx->ctx, &sctx->ctx)) {
  90. return 0;
  91. }
  92. if (sctx->ktmp.data) {
  93. if (!ASN1_OCTET_STRING_set(&dctx->ktmp, sctx->ktmp.data,
  94. sctx->ktmp.length)) {
  95. return 0;
  96. }
  97. }
  98. return 1;
  99. }
  100. static void pkey_hmac_cleanup(EVP_PKEY_CTX *ctx) {
  101. HMAC_PKEY_CTX *hctx = ctx->data;
  102. if (hctx == NULL) {
  103. return;
  104. }
  105. HMAC_CTX_cleanup(&hctx->ctx);
  106. if (hctx->ktmp.data) {
  107. if (hctx->ktmp.length) {
  108. OPENSSL_cleanse(hctx->ktmp.data, hctx->ktmp.length);
  109. }
  110. OPENSSL_free(hctx->ktmp.data);
  111. hctx->ktmp.data = NULL;
  112. }
  113. OPENSSL_free(hctx);
  114. }
  115. static int pkey_hmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) {
  116. ASN1_OCTET_STRING *hkey = NULL;
  117. HMAC_PKEY_CTX *hctx = ctx->data;
  118. if (!hctx->ktmp.data) {
  119. return 0;
  120. }
  121. hkey = ASN1_OCTET_STRING_dup(&hctx->ktmp);
  122. if (!hkey) {
  123. return 0;
  124. }
  125. EVP_PKEY_assign(pkey, EVP_PKEY_HMAC, hkey);
  126. return 1;
  127. }
  128. static int int_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
  129. HMAC_PKEY_CTX *hctx = ctx->pctx->data;
  130. return HMAC_Update(&hctx->ctx, data, count);
  131. }
  132. static int hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx) {
  133. HMAC_PKEY_CTX *hctx = ctx->data;
  134. HMAC_CTX_set_flags(&hctx->ctx, mctx->flags & ~EVP_MD_CTX_FLAG_NO_INIT);
  135. EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
  136. mctx->update = int_update;
  137. return 1;
  138. }
  139. static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
  140. EVP_MD_CTX *mctx) {
  141. unsigned int hlen;
  142. HMAC_PKEY_CTX *hctx = ctx->data;
  143. size_t md_size = EVP_MD_CTX_size(mctx);
  144. if (!sig) {
  145. *siglen = md_size;
  146. return 1;
  147. } else if (*siglen < md_size) {
  148. OPENSSL_PUT_ERROR(EVP, hmac_signctx, EVP_R_BUFFER_TOO_SMALL);
  149. return 0;
  150. }
  151. if (!HMAC_Final(&hctx->ctx, sig, &hlen)) {
  152. return 0;
  153. }
  154. *siglen = (size_t)hlen;
  155. return 1;
  156. }
  157. static int pkey_hmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) {
  158. HMAC_PKEY_CTX *hctx = ctx->data;
  159. ASN1_OCTET_STRING *key;
  160. switch (type) {
  161. case EVP_PKEY_CTRL_SET_MAC_KEY:
  162. if ((!p2 && p1 > 0) || (p1 < -1)) {
  163. return 0;
  164. }
  165. if (!ASN1_OCTET_STRING_set(&hctx->ktmp, p2, p1)) {
  166. return 0;
  167. }
  168. break;
  169. case EVP_PKEY_CTRL_MD:
  170. hctx->md = p2;
  171. break;
  172. case EVP_PKEY_CTRL_DIGESTINIT:
  173. key = (ASN1_OCTET_STRING *)ctx->pkey->pkey.ptr;
  174. if (!HMAC_Init_ex(&hctx->ctx, key->data, key->length, hctx->md,
  175. ctx->engine)) {
  176. return 0;
  177. }
  178. break;
  179. default:
  180. OPENSSL_PUT_ERROR(EVP, pkey_hmac_ctrl, EVP_R_COMMAND_NOT_SUPPORTED);
  181. return 0;
  182. }
  183. return 1;
  184. }
  185. const EVP_PKEY_METHOD hmac_pkey_meth = {
  186. EVP_PKEY_HMAC, 0 /* flags */, pkey_hmac_init,
  187. pkey_hmac_copy, pkey_hmac_cleanup, 0 /* paramgen_init */,
  188. 0 /* paramgen */, 0 /* keygen_init */, pkey_hmac_keygen,
  189. 0 /* sign_init */, 0 /* sign */, 0 /* verify_init */,
  190. 0 /* verify */, hmac_signctx_init, hmac_signctx,
  191. 0 /* verifyctx_init */, 0 /* verifyctx */, 0 /* encrypt_init */,
  192. 0 /* encrypt */, 0 /* decrypt_init */, 0 /* decrypt */,
  193. 0 /* derive_init */, 0 /* derive */, pkey_hmac_ctrl,
  194. 0,
  195. };