summaryrefslogtreecommitdiffstats
path: root/crypto/poly1305
diff options
context:
space:
mode:
authorPaul Yang <yang.yang@baishancloud.com>2018-10-22 14:54:24 +0800
committerPaul Yang <yang.yang@baishancloud.com>2018-11-05 13:07:07 +0800
commitc1da4b2afe62644f42f95a8788cd80b0a4925e0c (patch)
tree766cbe471b8c6421d24840204975fae3c43e1857 /crypto/poly1305
parent748099b9e96e288f0fd1bc72634834d3687831ad (diff)
Add poly1305 MAC support
This is based on the latest EVP MAC interface introduced in PR #7393. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/7459)
Diffstat (limited to 'crypto/poly1305')
-rw-r--r--crypto/poly1305/build.info2
-rw-r--r--crypto/poly1305/poly1305_meth.c141
-rw-r--r--crypto/poly1305/poly1305_pmeth.c194
3 files changed, 142 insertions, 195 deletions
diff --git a/crypto/poly1305/build.info b/crypto/poly1305/build.info
index 631b32b8e0..363d62e6eb 100644
--- a/crypto/poly1305/build.info
+++ b/crypto/poly1305/build.info
@@ -1,7 +1,7 @@
LIBS=../../libcrypto
SOURCE[../../libcrypto]=\
- poly1305_pmeth.c \
poly1305_ameth.c \
+ poly1305_meth.c \
poly1305.c {- $target{poly1305_asm_src} -}
GENERATE[poly1305-sparcv9.S]=asm/poly1305-sparcv9.pl $(PERLASM_SCHEME)
diff --git a/crypto/poly1305/poly1305_meth.c b/crypto/poly1305/poly1305_meth.c
new file mode 100644
index 0000000000..dfee56dd64
--- /dev/null
+++ b/crypto/poly1305/poly1305_meth.c
@@ -0,0 +1,141 @@
+/*
+ * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+#include <openssl/evp.h>
+#include "internal/evp_int.h"
+#include "internal/poly1305.h"
+#include "internal/cryptlib.h"
+#include "poly1305_local.h"
+
+/* typedef EVP_MAC_IMPL */
+struct evp_mac_impl_st {
+ POLY1305 *ctx; /* poly1305 context */
+};
+
+static EVP_MAC_IMPL *poly1305_new(void)
+{
+ EVP_MAC_IMPL *ctx;
+
+ if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL
+ || (ctx->ctx = OPENSSL_zalloc(sizeof(POLY1305))) == NULL) {
+ OPENSSL_free(ctx);
+ return 0;
+ }
+ return ctx;
+}
+
+static void poly1305_free(EVP_MAC_IMPL *ctx)
+{
+ if (ctx != NULL) {
+ OPENSSL_free(ctx->ctx);
+ OPENSSL_free(ctx);
+ }
+}
+
+static int poly1305_copy(EVP_MAC_IMPL *dst, EVP_MAC_IMPL *src)
+{
+ *dst->ctx = *src->ctx;
+
+ return 1;
+}
+
+static size_t poly1305_size(EVP_MAC_IMPL *ctx)
+{
+ return POLY1305_DIGEST_SIZE;
+}
+
+static int poly1305_init(EVP_MAC_IMPL *ctx)
+{
+ /* initialize the context in MAC_ctrl function */
+ return 1;
+}
+
+static int poly1305_update(EVP_MAC_IMPL *ctx, const unsigned char *data,
+ size_t datalen)
+{
+ POLY1305 *poly_ctx = ctx->ctx;
+
+ /* poly1305 has nothing to return in its update function */
+ Poly1305_Update(poly_ctx, data, datalen);
+ return 1;
+}
+
+static int poly1305_final(EVP_MAC_IMPL *ctx, unsigned char *out)
+{
+ POLY1305 *poly_ctx = ctx->ctx;
+
+ Poly1305_Final(poly_ctx, out);
+ return 1;
+}
+
+static int poly1305_ctrl(EVP_MAC_IMPL *ctx, int cmd, va_list args)
+{
+ POLY1305 *poly_ctx = ctx->ctx;
+ unsigned char *key;
+ size_t keylen;
+
+ switch (cmd) {
+ case EVP_MAC_CTRL_SET_KEY:
+ key = va_arg(args, unsigned char *);
+ keylen = va_arg(args, size_t);
+
+ if (keylen != POLY1305_KEY_SIZE) {
+ EVPerr(EVP_F_POLY1305_CTRL, EVP_R_INVALID_KEY_LENGTH);
+ return 0;
+ }
+ Poly1305_Init(poly_ctx, key);
+ return 1;
+ default:
+ return -2;
+ }
+ return 1;
+}
+
+static int poly1305_ctrl_int(EVP_MAC_IMPL *ctx, int cmd, ...)
+{
+ int rv;
+ va_list args;
+
+ va_start(args, cmd);
+ rv = poly1305_ctrl(ctx, cmd, args);
+ va_end(args);
+
+ return rv;
+}
+
+static int poly1305_ctrl_str_cb(void *ctx, int cmd, void *buf, size_t buflen)
+{
+ return poly1305_ctrl_int(ctx, cmd, buf, buflen);
+}
+
+static int poly1305_ctrl_str(EVP_MAC_IMPL *ctx,
+ const char *type, const char *value)
+{
+ if (value == NULL)
+ return 0;
+ if (strcmp(type, "key") == 0)
+ return EVP_str2ctrl(poly1305_ctrl_str_cb, ctx, EVP_MAC_CTRL_SET_KEY,
+ value);
+ if (strcmp(type, "hexkey") == 0)
+ return EVP_hex2ctrl(poly1305_ctrl_str_cb, ctx, EVP_MAC_CTRL_SET_KEY,
+ value);
+ return -2;
+}
+
+const EVP_MAC poly1305_meth = {
+ EVP_MAC_POLY1305,
+ poly1305_new,
+ poly1305_copy,
+ poly1305_free,
+ poly1305_size,
+ poly1305_init,
+ poly1305_update,
+ poly1305_final,
+ poly1305_ctrl,
+ poly1305_ctrl_str
+};
diff --git a/crypto/poly1305/poly1305_pmeth.c b/crypto/poly1305/poly1305_pmeth.c
deleted file mode 100644
index 3bc24c98cd..0000000000
--- a/crypto/poly1305/poly1305_pmeth.c
+++ /dev/null
@@ -1,194 +0,0 @@
-/*
- * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the OpenSSL license (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <stdio.h>
-#include "internal/cryptlib.h"
-#include <openssl/x509.h>
-#include <openssl/x509v3.h>
-#include <openssl/evp.h>
-#include <openssl/err.h>
-#include "internal/poly1305.h"
-#include "poly1305_local.h"
-#include "internal/evp_int.h"
-
-/* POLY1305 pkey context structure */
-
-typedef struct {
- ASN1_OCTET_STRING ktmp; /* Temp storage for key */
- POLY1305 ctx;
-} POLY1305_PKEY_CTX;
-
-static int pkey_poly1305_init(EVP_PKEY_CTX *ctx)
-{
- POLY1305_PKEY_CTX *pctx;
-
- if ((pctx = OPENSSL_zalloc(sizeof(*pctx))) == NULL) {
- CRYPTOerr(CRYPTO_F_PKEY_POLY1305_INIT, ERR_R_MALLOC_FAILURE);
- return 0;
- }
- pctx->ktmp.type = V_ASN1_OCTET_STRING;
-
- EVP_PKEY_CTX_set_data(ctx, pctx);
- EVP_PKEY_CTX_set0_keygen_info(ctx, NULL, 0);
- return 1;
-}
-
-static void pkey_poly1305_cleanup(EVP_PKEY_CTX *ctx)
-{
- POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(ctx);
-
- if (pctx != NULL) {
- OPENSSL_clear_free(pctx->ktmp.data, pctx->ktmp.length);
- OPENSSL_clear_free(pctx, sizeof(*pctx));
- EVP_PKEY_CTX_set_data(ctx, NULL);
- }
-}
-
-static int pkey_poly1305_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
-{
- POLY1305_PKEY_CTX *sctx, *dctx;
-
- /* allocate memory for dst->data and a new POLY1305_CTX in dst->data->ctx */
- if (!pkey_poly1305_init(dst))
- return 0;
- sctx = EVP_PKEY_CTX_get_data(src);
- dctx = EVP_PKEY_CTX_get_data(dst);
- if (ASN1_STRING_get0_data(&sctx->ktmp) != NULL &&
- !ASN1_STRING_copy(&dctx->ktmp, &sctx->ktmp)) {
- /* cleanup and free the POLY1305_PKEY_CTX in dst->data */
- pkey_poly1305_cleanup(dst);
- return 0;
- }
- memcpy(&dctx->ctx, &sctx->ctx, sizeof(POLY1305));
- return 1;
-}
-
-static int pkey_poly1305_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
-{
- ASN1_OCTET_STRING *key;
- POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(ctx);
-
- if (ASN1_STRING_get0_data(&pctx->ktmp) == NULL)
- return 0;
- key = ASN1_OCTET_STRING_dup(&pctx->ktmp);
- if (key == NULL)
- return 0;
- return EVP_PKEY_assign_POLY1305(pkey, key);
-}
-
-static int int_update(EVP_MD_CTX *ctx, const void *data, size_t count)
-{
- POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(EVP_MD_CTX_pkey_ctx(ctx));
-
- Poly1305_Update(&pctx->ctx, data, count);
- return 1;
-}
-
-static int poly1305_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
-{
- POLY1305_PKEY_CTX *pctx = ctx->data;
- ASN1_OCTET_STRING *key = (ASN1_OCTET_STRING *)ctx->pkey->pkey.ptr;
-
- if (key->length != POLY1305_KEY_SIZE)
- return 0;
- EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT);
- EVP_MD_CTX_set_update_fn(mctx, int_update);
- Poly1305_Init(&pctx->ctx, key->data);
- return 1;
-}
-static int poly1305_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
- EVP_MD_CTX *mctx)
-{
- POLY1305_PKEY_CTX *pctx = ctx->data;
-
- *siglen = POLY1305_DIGEST_SIZE;
- if (sig != NULL)
- Poly1305_Final(&pctx->ctx, sig);
- return 1;
-}
-
-static int pkey_poly1305_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
-{
- POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(ctx);
- const unsigned char *key;
- size_t len;
-
- switch (type) {
-
- case EVP_PKEY_CTRL_MD:
- /* ignore */
- break;
-
- case EVP_PKEY_CTRL_SET_MAC_KEY:
- case EVP_PKEY_CTRL_DIGESTINIT:
- if (type == EVP_PKEY_CTRL_SET_MAC_KEY) {
- /* user explicitly setting the key */
- key = p2;
- len = p1;
- } else {
- /* user indirectly setting the key via EVP_DigestSignInit */
- key = EVP_PKEY_get0_poly1305(EVP_PKEY_CTX_get0_pkey(ctx), &len);
- }
- if (key == NULL || len != POLY1305_KEY_SIZE ||
- !ASN1_OCTET_STRING_set(&pctx->ktmp, key, len))
- return 0;
- Poly1305_Init(&pctx->ctx, ASN1_STRING_get0_data(&pctx->ktmp));
- break;
-
- default:
- return -2;
-
- }
- return 1;
-}
-
-static int pkey_poly1305_ctrl_str(EVP_PKEY_CTX *ctx,
- const char *type, const char *value)
-{
- if (value == NULL)
- return 0;
- if (strcmp(type, "key") == 0)
- return EVP_PKEY_CTX_str2ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, value);
- if (strcmp(type, "hexkey") == 0)
- return EVP_PKEY_CTX_hex2ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, value);
- return -2;
-}
-
-const EVP_PKEY_METHOD poly1305_pkey_meth = {
- EVP_PKEY_POLY1305,
- EVP_PKEY_FLAG_SIGCTX_CUSTOM, /* we don't deal with a separate MD */
- pkey_poly1305_init,
- pkey_poly1305_copy,
- pkey_poly1305_cleanup,
-
- 0, 0,
-
- 0,
- pkey_poly1305_keygen,
-
- 0, 0,
-
- 0, 0,
-
- 0, 0,
-
- poly1305_signctx_init,
- poly1305_signctx,
-
- 0, 0,
-
- 0, 0,
-
- 0, 0,
-
- 0, 0,
-
- pkey_poly1305_ctrl,
- pkey_poly1305_ctrl_str
-};