summaryrefslogtreecommitdiffstats
path: root/providers/default/macs
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2019-10-04 11:28:20 +0200
committerRichard Levitte <levitte@openssl.org>2019-10-10 14:12:15 +0200
commite42cf7180b4fb32e985f15484e04c7fb8afc11ab (patch)
treed140189fbc76135f89c05911f0441a3a4b35c25b /providers/default/macs
parent5687e357c60b31dc274c6d14f1cd623d0cff469b (diff)
Providers: move default kdfs,macs
From providers/default/ to providers/implementations/ Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/10088)
Diffstat (limited to 'providers/default/macs')
-rw-r--r--providers/default/macs/blake2_mac_impl.c220
-rw-r--r--providers/default/macs/blake2b_mac.c32
-rw-r--r--providers/default/macs/blake2s_mac.c31
-rw-r--r--providers/default/macs/build.info13
-rw-r--r--providers/default/macs/poly1305_prov.c162
-rw-r--r--providers/default/macs/siphash_prov.c173
6 files changed, 0 insertions, 631 deletions
diff --git a/providers/default/macs/blake2_mac_impl.c b/providers/default/macs/blake2_mac_impl.c
deleted file mode 100644
index a190b91b98..0000000000
--- a/providers/default/macs/blake2_mac_impl.c
+++ /dev/null
@@ -1,220 +0,0 @@
-/*
- * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <openssl/core_numbers.h>
-#include <openssl/core_names.h>
-#include <openssl/params.h>
-
-#include "internal/blake2.h"
-#include "internal/cryptlib.h"
-#include "internal/providercommonerr.h"
-#include "internal/provider_algs.h"
-
-/*
- * Forward declaration of everything implemented here. This is not strictly
- * necessary for the compiler, but provides an assurance that the signatures
- * of the functions in the dispatch table are correct.
- */
-static OSSL_OP_mac_newctx_fn blake2_mac_new;
-static OSSL_OP_mac_dupctx_fn blake2_mac_dup;
-static OSSL_OP_mac_freectx_fn blake2_mac_free;
-static OSSL_OP_mac_gettable_ctx_params_fn blake2_gettable_ctx_params;
-static OSSL_OP_mac_get_ctx_params_fn blake2_get_ctx_params;
-static OSSL_OP_mac_settable_ctx_params_fn blake2_mac_settable_ctx_params;
-static OSSL_OP_mac_set_ctx_params_fn blake2_mac_set_ctx_params;
-static OSSL_OP_mac_init_fn blake2_mac_init;
-static OSSL_OP_mac_update_fn blake2_mac_update;
-static OSSL_OP_mac_final_fn blake2_mac_final;
-
-struct blake2_mac_data_st {
- BLAKE2_CTX ctx;
- BLAKE2_PARAM params;
- unsigned char key[BLAKE2_KEYBYTES];
-};
-
-static size_t blake2_mac_size(void *vmacctx);
-
-static void *blake2_mac_new(void *unused_provctx)
-{
- struct blake2_mac_data_st *macctx = OPENSSL_zalloc(sizeof(*macctx));
-
- if (macctx != NULL) {
- BLAKE2_PARAM_INIT(&macctx->params);
- /* ctx initialization is deferred to BLAKE2b_Init() */
- }
- return macctx;
-}
-
-static void *blake2_mac_dup(void *vsrc)
-{
- struct blake2_mac_data_st *dst;
- struct blake2_mac_data_st *src = vsrc;
-
- dst = OPENSSL_zalloc(sizeof(*dst));
- if (dst == NULL)
- return NULL;
-
- *dst = *src;
- return dst;
-}
-
-static void blake2_mac_free(void *vmacctx)
-{
- struct blake2_mac_data_st *macctx = vmacctx;
-
- if (macctx != NULL) {
- OPENSSL_cleanse(macctx->key, sizeof(macctx->key));
- OPENSSL_free(macctx);
- }
-}
-
-static int blake2_mac_init(void *vmacctx)
-{
- struct blake2_mac_data_st *macctx = vmacctx;
-
- /* Check key has been set */
- if (macctx->params.key_length == 0) {
- ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
- return 0;
- }
-
- return BLAKE2_INIT_KEY(&macctx->ctx, &macctx->params, macctx->key);
-}
-
-static int blake2_mac_update(void *vmacctx,
- const unsigned char *data, size_t datalen)
-{
- struct blake2_mac_data_st *macctx = vmacctx;
-
- return BLAKE2_UPDATE(&macctx->ctx, data, datalen);
-}
-
-static int blake2_mac_final(void *vmacctx,
- unsigned char *out, size_t *outl,
- size_t outsize)
-{
- struct blake2_mac_data_st *macctx = vmacctx;
-
- return BLAKE2_FINAL(out, &macctx->ctx);
-}
-
-static const OSSL_PARAM known_gettable_ctx_params[] = {
- OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
- OSSL_PARAM_END
-};
-static const OSSL_PARAM *blake2_gettable_ctx_params(void)
-{
- return known_gettable_ctx_params;
-}
-
-static int blake2_get_ctx_params(void *vmacctx, OSSL_PARAM params[])
-{
- OSSL_PARAM *p;
-
- if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL)
- return OSSL_PARAM_set_size_t(p, blake2_mac_size(vmacctx));
-
- return 1;
-}
-
-static const OSSL_PARAM known_settable_ctx_params[] = {
- OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
- OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
- OSSL_PARAM_octet_string(OSSL_MAC_PARAM_CUSTOM, NULL, 0),
- OSSL_PARAM_octet_string(OSSL_MAC_PARAM_SALT, NULL, 0),
- OSSL_PARAM_END
-};
-static const OSSL_PARAM *blake2_mac_settable_ctx_params()
-{
- return known_settable_ctx_params;
-}
-
-/*
- * ALL parameters should be set before init().
- */
-static int blake2_mac_set_ctx_params(void *vmacctx, const OSSL_PARAM params[])
-{
- struct blake2_mac_data_st *macctx = vmacctx;
- const OSSL_PARAM *p;
-
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SIZE)) != NULL) {
- size_t size;
-
- if (!OSSL_PARAM_get_size_t(p, &size)
- || size < 1
- || size > BLAKE2_OUTBYTES) {
- ERR_raise(ERR_LIB_PROV, PROV_R_NOT_XOF_OR_INVALID_LENGTH);
- return 0;
- }
- BLAKE2_PARAM_SET_DIGEST_LENGTH(&macctx->params, (uint8_t)size);
- }
-
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL) {
- size_t len;
- void *key_p = macctx->key;
-
- if (!OSSL_PARAM_get_octet_string(p, &key_p, BLAKE2_KEYBYTES, &len)) {
- ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
- return 0;
- }
- /* Pad with zeroes at the end */
- memset(macctx->key + len, 0, BLAKE2_KEYBYTES - len);
-
- BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)len);
- }
-
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_CUSTOM))
- != NULL) {
- /*
- * The OSSL_PARAM API doesn't provide direct pointer use, so we
- * must handle the OSSL_PARAM structure ourselves here
- */
- if (p->data_size > BLAKE2_PERSONALBYTES) {
- ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_CUSTOM_LENGTH);
- return 0;
- }
- BLAKE2_PARAM_SET_PERSONAL(&macctx->params, p->data, p->data_size);
- }
-
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SALT)) != NULL) {
- /*
- * The OSSL_PARAM API doesn't provide direct pointer use, so we
- * must handle the OSSL_PARAM structure ourselves here as well
- */
- if (p->data_size > BLAKE2_SALTBYTES) {
- ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
- return 0;
- }
- BLAKE2_PARAM_SET_SALT(&macctx->params, p->data, p->data_size);
- }
- return 1;
-}
-
-static size_t blake2_mac_size(void *vmacctx)
-{
- struct blake2_mac_data_st *macctx = vmacctx;
-
- return macctx->params.digest_length;
-}
-
-const OSSL_DISPATCH BLAKE2_FUNCTIONS[] = {
- { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))blake2_mac_new },
- { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))blake2_mac_dup },
- { OSSL_FUNC_MAC_FREECTX, (void (*)(void))blake2_mac_free },
- { OSSL_FUNC_MAC_INIT, (void (*)(void))blake2_mac_init },
- { OSSL_FUNC_MAC_UPDATE, (void (*)(void))blake2_mac_update },
- { OSSL_FUNC_MAC_FINAL, (void (*)(void))blake2_mac_final },
- { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
- (void (*)(void))blake2_gettable_ctx_params },
- { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))blake2_get_ctx_params },
- { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
- (void (*)(void))blake2_mac_settable_ctx_params },
- { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))blake2_mac_set_ctx_params },
- { 0, NULL }
-};
diff --git a/providers/default/macs/blake2b_mac.c b/providers/default/macs/blake2b_mac.c
deleted file mode 100644
index aa1a8dee1f..0000000000
--- a/providers/default/macs/blake2b_mac.c
+++ /dev/null
@@ -1,32 +0,0 @@
-/*
- * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-/* Constants */
-#define BLAKE2_CTX BLAKE2B_CTX
-#define BLAKE2_PARAM BLAKE2B_PARAM
-#define BLAKE2_KEYBYTES BLAKE2B_KEYBYTES
-#define BLAKE2_OUTBYTES BLAKE2B_OUTBYTES
-#define BLAKE2_PERSONALBYTES BLAKE2B_PERSONALBYTES
-#define BLAKE2_SALTBYTES BLAKE2B_SALTBYTES
-
-/* Function names */
-#define BLAKE2_PARAM_INIT blake2b_param_init
-#define BLAKE2_INIT_KEY blake2b_init_key
-#define BLAKE2_UPDATE blake2b_update
-#define BLAKE2_FINAL blake2b_final
-#define BLAKE2_PARAM_SET_DIGEST_LENGTH blake2b_param_set_digest_length
-#define BLAKE2_PARAM_SET_KEY_LENGTH blake2b_param_set_key_length
-#define BLAKE2_PARAM_SET_PERSONAL blake2b_param_set_personal
-#define BLAKE2_PARAM_SET_SALT blake2b_param_set_salt
-
-/* OSSL_DISPATCH symbol */
-#define BLAKE2_FUNCTIONS blake2bmac_functions
-
-#include "blake2_mac_impl.c"
-
diff --git a/providers/default/macs/blake2s_mac.c b/providers/default/macs/blake2s_mac.c
deleted file mode 100644
index ccd7035523..0000000000
--- a/providers/default/macs/blake2s_mac.c
+++ /dev/null
@@ -1,31 +0,0 @@
-/*
- * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-/* Constants */
-#define BLAKE2_CTX BLAKE2S_CTX
-#define BLAKE2_PARAM BLAKE2S_PARAM
-#define BLAKE2_KEYBYTES BLAKE2S_KEYBYTES
-#define BLAKE2_OUTBYTES BLAKE2S_OUTBYTES
-#define BLAKE2_PERSONALBYTES BLAKE2S_PERSONALBYTES
-#define BLAKE2_SALTBYTES BLAKE2S_SALTBYTES
-
-/* Function names */
-#define BLAKE2_PARAM_INIT blake2s_param_init
-#define BLAKE2_INIT_KEY blake2s_init_key
-#define BLAKE2_UPDATE blake2s_update
-#define BLAKE2_FINAL blake2s_final
-#define BLAKE2_PARAM_SET_DIGEST_LENGTH blake2s_param_set_digest_length
-#define BLAKE2_PARAM_SET_KEY_LENGTH blake2s_param_set_key_length
-#define BLAKE2_PARAM_SET_PERSONAL blake2s_param_set_personal
-#define BLAKE2_PARAM_SET_SALT blake2s_param_set_salt
-
-/* OSSL_DISPATCH symbol */
-#define BLAKE2_FUNCTIONS blake2smac_functions
-
-#include "blake2_mac_impl.c"
diff --git a/providers/default/macs/build.info b/providers/default/macs/build.info
deleted file mode 100644
index 821a3d467b..0000000000
--- a/providers/default/macs/build.info
+++ /dev/null
@@ -1,13 +0,0 @@
-$GOAL=../../libimplementations.a
-
-IF[{- !$disabled{blake2} -}]
- SOURCE[$GOAL]=blake2b_mac.c blake2s_mac.c
-ENDIF
-
-IF[{- !$disabled{siphash} -}]
- SOURCE[$GOAL]=siphash_prov.c
-ENDIF
-
-IF[{- !$disabled{poly1305} -}]
- SOURCE[$GOAL]=poly1305_prov.c
-ENDIF
diff --git a/providers/default/macs/poly1305_prov.c b/providers/default/macs/poly1305_prov.c
deleted file mode 100644
index 88005716e6..0000000000
--- a/providers/default/macs/poly1305_prov.c
+++ /dev/null
@@ -1,162 +0,0 @@
-/*
- * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <openssl/core_numbers.h>
-#include <openssl/core_names.h>
-#include <openssl/params.h>
-#include <openssl/evp.h>
-#include <openssl/err.h>
-
-#include "crypto/poly1305.h"
-/*
- * TODO(3.0) when poly1305 has moved entirely to our providers, this
- * header should be moved to the provider include directory. For the
- * moment, crypto/poly1305/poly1305_ameth.c has us stuck.
- */
-#include "../../../crypto/poly1305/poly1305_local.h"
-
-#include "internal/providercommonerr.h"
-#include "internal/provider_algs.h"
-
-/*
- * Forward declaration of everything implemented here. This is not strictly
- * necessary for the compiler, but provides an assurance that the signatures
- * of the functions in the dispatch table are correct.
- */
-static OSSL_OP_mac_newctx_fn poly1305_new;
-static OSSL_OP_mac_dupctx_fn poly1305_dup;
-static OSSL_OP_mac_freectx_fn poly1305_free;
-static OSSL_OP_mac_gettable_params_fn poly1305_gettable_params;
-static OSSL_OP_mac_get_params_fn poly1305_get_params;
-static OSSL_OP_mac_settable_ctx_params_fn poly1305_settable_ctx_params;
-static OSSL_OP_mac_set_ctx_params_fn poly1305_set_ctx_params;
-static OSSL_OP_mac_init_fn poly1305_init;
-static OSSL_OP_mac_update_fn poly1305_update;
-static OSSL_OP_mac_final_fn poly1305_final;
-
-struct poly1305_data_st {
- void *provctx;
- POLY1305 poly1305; /* Poly1305 data */
-};
-
-static size_t poly1305_size(void);
-
-static void *poly1305_new(void *provctx)
-{
- struct poly1305_data_st *ctx = OPENSSL_zalloc(sizeof(*ctx));
-
- ctx->provctx = provctx;
- return ctx;
-}
-
-static void poly1305_free(void *vmacctx)
-{
- OPENSSL_free(vmacctx);
-}
-
-static void *poly1305_dup(void *vsrc)
-{
- struct poly1305_data_st *src = vsrc;
- struct poly1305_data_st *dst = poly1305_new(src->provctx);
-
- if (dst == NULL)
- return NULL;
-
- dst->poly1305 = src->poly1305;
- return dst;
-}
-
-static size_t poly1305_size(void)
-{
- return POLY1305_DIGEST_SIZE;
-}
-
-static int poly1305_init(void *vmacctx)
-{
- /* initialize the context in MAC_ctrl function */
- return 1;
-}
-
-static int poly1305_update(void *vmacctx, const unsigned char *data,
- size_t datalen)
-{
- struct poly1305_data_st *ctx = vmacctx;
-
- /* poly1305 has nothing to return in its update function */
- Poly1305_Update(&ctx->poly1305, data, datalen);
- return 1;
-}
-
-static int poly1305_final(void *vmacctx, unsigned char *out, size_t *outl,
- size_t outsize)
-{
- struct poly1305_data_st *ctx = vmacctx;
-
- Poly1305_Final(&ctx->poly1305, out);
- return 1;
-}
-
-static const OSSL_PARAM known_gettable_params[] = {
- OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
- OSSL_PARAM_END
-};
-static const OSSL_PARAM *poly1305_gettable_params(void)
-{
- return known_gettable_params;
-}
-
-static int poly1305_get_params(OSSL_PARAM params[])
-{
- OSSL_PARAM *p;
-
- if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL)
- return OSSL_PARAM_set_size_t(p, poly1305_size());
-
- return 1;
-}
-
-static const OSSL_PARAM known_settable_ctx_params[] = {
- OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
- OSSL_PARAM_END
-};
-static const OSSL_PARAM *poly1305_settable_ctx_params(void)
-{
- return known_settable_ctx_params;
-}
-
-static int poly1305_set_ctx_params(void *vmacctx, const OSSL_PARAM *params)
-{
- struct poly1305_data_st *ctx = vmacctx;
- const OSSL_PARAM *p = NULL;
-
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL) {
- if (p->data_type != OSSL_PARAM_OCTET_STRING
- || p->data_size != POLY1305_KEY_SIZE) {
- ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
- return 0;
- }
- Poly1305_Init(&ctx->poly1305, p->data);
- }
- return 1;
-}
-
-const OSSL_DISPATCH poly1305_functions[] = {
- { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))poly1305_new },
- { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))poly1305_dup },
- { OSSL_FUNC_MAC_FREECTX, (void (*)(void))poly1305_free },
- { OSSL_FUNC_MAC_INIT, (void (*)(void))poly1305_init },
- { OSSL_FUNC_MAC_UPDATE, (void (*)(void))poly1305_update },
- { OSSL_FUNC_MAC_FINAL, (void (*)(void))poly1305_final },
- { OSSL_FUNC_MAC_GETTABLE_PARAMS, (void (*)(void))poly1305_gettable_params },
- { OSSL_FUNC_MAC_GET_PARAMS, (void (*)(void))poly1305_get_params },
- { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
- (void (*)(void))poly1305_settable_ctx_params },
- { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))poly1305_set_ctx_params },
- { 0, NULL }
-};
diff --git a/providers/default/macs/siphash_prov.c b/providers/default/macs/siphash_prov.c
deleted file mode 100644
index a9511925f0..0000000000
--- a/providers/default/macs/siphash_prov.c
+++ /dev/null
@@ -1,173 +0,0 @@
-/*
- * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <string.h>
-#include <openssl/core_numbers.h>
-#include <openssl/core_names.h>
-#include <openssl/params.h>
-#include <openssl/evp.h>
-#include <openssl/err.h>
-
-#include "crypto/siphash.h"
-/*
- * TODO(3.0) when siphash has moved entirely to our providers, this
- * header should be moved to the provider include directory. For the
- * moment, crypto/siphash/siphash_ameth.c has us stuck.
- */
-#include "../../../crypto/siphash/siphash_local.h"
-
-#include "internal/providercommonerr.h"
-#include "internal/provider_algs.h"
-
-/*
- * Forward declaration of everything implemented here. This is not strictly
- * necessary for the compiler, but provides an assurance that the signatures
- * of the functions in the dispatch table are correct.
- */
-static OSSL_OP_mac_newctx_fn siphash_new;
-static OSSL_OP_mac_dupctx_fn siphash_dup;
-static OSSL_OP_mac_freectx_fn siphash_free;
-static OSSL_OP_mac_gettable_ctx_params_fn siphash_gettable_ctx_params;
-static OSSL_OP_mac_get_ctx_params_fn siphash_get_ctx_params;
-static OSSL_OP_mac_settable_ctx_params_fn siphash_settable_params;
-static OSSL_OP_mac_set_ctx_params_fn siphash_set_params;
-static OSSL_OP_mac_size_fn siphash_size;
-static OSSL_OP_mac_init_fn siphash_init;
-static OSSL_OP_mac_update_fn siphash_update;
-static OSSL_OP_mac_final_fn siphash_final;
-
-struct siphash_data_st {
- void *provctx;
- SIPHASH siphash; /* Siphash data */
-};
-
-static void *siphash_new(void *provctx)
-{
- struct siphash_data_st *ctx = OPENSSL_zalloc(sizeof(*ctx));
-
- ctx->provctx = provctx;
- return ctx;
-}
-
-static void siphash_free(void *vmacctx)
-{
- OPENSSL_free(vmacctx);
-}
-
-static void *siphash_dup(void *vsrc)
-{
- struct siphash_data_st *ssrc = vsrc;
- struct siphash_data_st *sdst = siphash_new(ssrc->provctx);
-
- if (sdst == NULL)
- return NULL;
-
- sdst->siphash = ssrc->siphash;
- return sdst;
-}
-
-static size_t siphash_size(void *vmacctx)
-{
- struct siphash_data_st *ctx = vmacctx;
-
- return SipHash_hash_size(&ctx->siphash);
-}
-
-static int siphash_init(void *vmacctx)
-{
- /* Not much to do here, actual initialization happens through controls */
- return 1;
-}
-
-static int siphash_update(void *vmacctx, const unsigned char *data,
- size_t datalen)
-{
- struct siphash_data_st *ctx = vmacctx;
-
- SipHash_Update(&ctx->siphash, data, datalen);
- return 1;
-}
-
-static int siphash_final(void *vmacctx, unsigned char *out, size_t *outl,
- size_t outsize)
-{
- struct siphash_data_st *ctx = vmacctx;
- size_t hlen = siphash_size(ctx);
-
- if (outsize < hlen)
- return 0;
-
- *outl = hlen;
- return SipHash_Final(&ctx->siphash, out, hlen);
-}
-
-static const OSSL_PARAM known_gettable_ctx_params[] = {
- OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
- OSSL_PARAM_END
-};
-static const OSSL_PARAM *siphash_gettable_ctx_params(void)
-{
- return known_gettable_ctx_params;
-}
-
-static int siphash_get_ctx_params(void *vmacctx, OSSL_PARAM params[])
-{
- OSSL_PARAM *p;
-
- if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL)
- return OSSL_PARAM_set_size_t(p, siphash_size(vmacctx));
-
- return 1;
-}
-
-static const OSSL_PARAM known_settable_ctx_params[] = {
- OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
- OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
- OSSL_PARAM_END
-};
-static const OSSL_PARAM *siphash_settable_params(void)
-{
- return known_settable_ctx_params;
-}
-
-static int siphash_set_params(void *vmacctx, const OSSL_PARAM *params)
-{
- struct siphash_data_st *ctx = vmacctx;
- const OSSL_PARAM *p = NULL;
-
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SIZE)) != NULL) {
- size_t size;
-
- if (!OSSL_PARAM_get_size_t(p, &size)
- || !SipHash_set_hash_size(&ctx->siphash, size))
- return 0;
- }
- if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL)
- if (p->data_type != OSSL_PARAM_OCTET_STRING
- || p->data_size != SIPHASH_KEY_SIZE
- || !SipHash_Init(&ctx->siphash, p->data, 0, 0))
- return 0;
- return 1;
-}
-
-const OSSL_DISPATCH siphash_functions[] = {
- { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))siphash_new },
- { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))siphash_dup },
- { OSSL_FUNC_MAC_FREECTX, (void (*)(void))siphash_free },
- { OSSL_FUNC_MAC_INIT, (void (*)(void))siphash_init },
- { OSSL_FUNC_MAC_UPDATE, (void (*)(void))siphash_update },
- { OSSL_FUNC_MAC_FINAL, (void (*)(void))siphash_final },
- { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
- (void (*)(void))siphash_gettable_ctx_params },
- { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))siphash_get_ctx_params },
- { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
- (void (*)(void))siphash_settable_params },
- { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))siphash_set_params },
- { 0, NULL }
-};