Move SipHash to providers
authorRichard Levitte <levitte@openssl.org>
Sun, 2 Jun 2019 06:51:58 +0000 (08:51 +0200)
committerRichard Levitte <levitte@openssl.org>
Thu, 15 Aug 2019 20:12:25 +0000 (22:12 +0200)
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/8877)

crypto/siphash/build.info
crypto/siphash/siphash_meth.c [deleted file]
providers/common/include/internal/provider_algs.h
providers/default/defltprov.c
providers/default/macs/build.info
providers/default/macs/siphash_prov.c [new file with mode: 0644]

index b56563f0bbf6cde74ce9427d28059bcb3b5e5db3..2dc7101a10d305a8e36b339d8a27ffc2993057b4 100644 (file)
@@ -1,5 +1,4 @@
 LIBS=../../libcrypto
 SOURCE[../../libcrypto]=\
        siphash.c \
-       siphash_meth.c \
        siphash_ameth.c
diff --git a/crypto/siphash/siphash_meth.c b/crypto/siphash/siphash_meth.c
deleted file mode 100644 (file)
index 5fcff2d..0000000
+++ /dev/null
@@ -1,146 +0,0 @@
-/*
- * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License").  You may not use
- * this file except in compliance with the License.  You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <stdarg.h>
-#include <string.h>
-#include <openssl/evp.h>
-#include <openssl/err.h>
-#include "internal/siphash.h"
-#include "siphash_local.h"
-#include "internal/evp_int.h"
-
-/* local SIPHASH structure is actually a SIPHASH */
-
-struct evp_mac_impl_st {
-    SIPHASH ctx;
-};
-
-static EVP_MAC_IMPL *siphash_new(void)
-{
-    return OPENSSL_zalloc(sizeof(EVP_MAC_IMPL));
-}
-
-static void siphash_free(EVP_MAC_IMPL *sctx)
-{
-    OPENSSL_free(sctx);
-}
-
-static EVP_MAC_IMPL *siphash_dup(const EVP_MAC_IMPL *ssrc)
-{
-    EVP_MAC_IMPL *sdst;
-
-    sdst = siphash_new();
-    if (sdst == NULL)
-        return NULL;
-
-    *sdst = *ssrc;
-
-    return sdst;
-}
-
-static size_t siphash_size(EVP_MAC_IMPL *sctx)
-{
-    return SipHash_hash_size(&sctx->ctx);
-}
-
-static int siphash_init(EVP_MAC_IMPL *sctx)
-{
-    /* Not much to do here, actual initialization happens through controls */
-    return 1;
-}
-
-static int siphash_update(EVP_MAC_IMPL *sctx, const unsigned char *data,
-                       size_t datalen)
-{
-    SipHash_Update(&sctx->ctx, data, datalen);
-    return 1;
-}
-
-static int siphash_final(EVP_MAC_IMPL *sctx, unsigned char *out)
-{
-    size_t hlen = siphash_size(sctx);
-
-    return SipHash_Final(&sctx->ctx, out, hlen);
-}
-
-static int siphash_ctrl(EVP_MAC_IMPL *sctx, int cmd, va_list args)
-{
-    switch (cmd) {
-    case EVP_MAC_CTRL_SET_SIZE:
-        {
-            size_t size = va_arg(args, size_t);
-
-            return SipHash_set_hash_size(&sctx->ctx, size);
-        }
-        break;
-    case EVP_MAC_CTRL_SET_KEY:
-        {
-            const unsigned char *key = va_arg(args, const unsigned char *);
-            size_t keylen = va_arg(args, size_t);
-
-            if (key == NULL || keylen != SIPHASH_KEY_SIZE)
-                return 0;
-
-            return SipHash_Init(&sctx->ctx, key, 0, 0);
-        }
-        break;
-    default:
-        return -2;
-    }
-    return 1;
-}
-
-static int siphash_ctrl_int(EVP_MAC_IMPL *sctx, int cmd, ...)
-{
-    int rv;
-    va_list args;
-
-    va_start(args, cmd);
-    rv = siphash_ctrl(sctx, cmd, args);
-    va_end(args);
-
-    return rv;
-}
-
-static int siphash_ctrl_str_cb(void *ctx, int cmd, void *buf, size_t buflen)
-{
-    return siphash_ctrl_int(ctx, cmd, buf, buflen);
-}
-
-static int siphash_ctrl_str(EVP_MAC_IMPL *ctx,
-                            const char *type, const char *value)
-{
-    if (value == NULL)
-        return 0;
-    if (strcmp(type, "digestsize") == 0) {
-        size_t hash_size = atoi(value);
-
-        return siphash_ctrl_int(ctx, EVP_MAC_CTRL_SET_SIZE, hash_size);
-    }
-    if (strcmp(type, "key") == 0)
-        return EVP_str2ctrl(siphash_ctrl_str_cb, ctx, EVP_MAC_CTRL_SET_KEY,
-                            value);
-    if (strcmp(type, "hexkey") == 0)
-        return EVP_hex2ctrl(siphash_ctrl_str_cb, ctx, EVP_MAC_CTRL_SET_KEY,
-                            value);
-    return -2;
-}
-
-const EVP_MAC siphash_meth = {
-    EVP_MAC_SIPHASH,
-    siphash_new,
-    siphash_dup,
-    siphash_free,
-    siphash_size,
-    siphash_init,
-    siphash_update,
-    siphash_final,
-    siphash_ctrl,
-    siphash_ctrl_str
-};
index 16aefaff0b05ab4f5f9baeb2c07476b968781ab3..9f20417894e63f3a7c256403c00bd6f11711c404 100644 (file)
@@ -74,6 +74,7 @@ extern const OSSL_DISPATCH gmac_functions[];
 extern const OSSL_DISPATCH hmac_functions[];
 extern const OSSL_DISPATCH kmac128_functions[];
 extern const OSSL_DISPATCH kmac256_functions[];
+extern const OSSL_DISPATCH siphash_functions[];
 
 /* Key management */
 extern const OSSL_DISPATCH dh_keymgmt_functions[];
index 114e83202132849759ff72cc1a8ba7a131699901..1f0626164b6dc20b7cfb42142a071c1e4e4726ac 100644 (file)
@@ -139,6 +139,9 @@ static const OSSL_ALGORITHM deflt_macs[] = {
     { "HMAC", "default=yes", hmac_functions },
     { "KMAC128", "default=yes", kmac128_functions },
     { "KMAC256", "default=yes", kmac256_functions },
+#ifndef OPENSSL_NO_SIPHASH
+    { "SipHash", "default=yes", siphash_functions },
+#endif
     { NULL, NULL, NULL }
 };
 
index 54fdccb782199c2cff1e9c67ab80ee002cc628b0..edd95695fd9faf4f74b1d899a5de64d6a8403de6 100644 (file)
@@ -1,3 +1,3 @@
 LIBS=../../../libcrypto
-SOURCE[../../../libcrypto]=blake2b_mac.c blake2s_mac.c
+SOURCE[../../../libcrypto]=blake2b_mac.c blake2s_mac.c siphash_prov.c
 INCLUDE[../../../libcrypto]=. ../../../crypto
diff --git a/providers/default/macs/siphash_prov.c b/providers/default/macs/siphash_prov.c
new file mode 100644 (file)
index 0000000..f02834f
--- /dev/null
@@ -0,0 +1,188 @@
+/*
+ * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
+ * this file except in compliance with the License.  You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <openssl/opensslconf.h>
+#ifndef OPENSSL_NO_SIPHASH
+
+# include <string.h>
+# include <openssl/core_numbers.h>
+# include <openssl/core_names.h>
+# include <openssl/params.h>
+# include <openssl/evp.h>
+# include <openssl/err.h>
+
+# include "internal/siphash.h"
+/*
+ * TODO(3.0) when siphash has moved entirely to our providers, this
+ * header should be moved to the provider include directory.  For the
+ * moment, crypto/siphash/siphash_ameth.c has us stuck.
+ */
+# include "../../../crypto/siphash/siphash_local.h"
+
+# include "internal/providercommonerr.h"
+# include "internal/provider_algs.h"
+
+/*
+ * Forward declaration of everything implemented here.  This is not strictly
+ * necessary for the compiler, but provides an assurance that the signatures
+ * of the functions in the dispatch table are correct.
+ */
+static OSSL_OP_mac_newctx_fn siphash_new;
+static OSSL_OP_mac_dupctx_fn siphash_dup;
+static OSSL_OP_mac_freectx_fn siphash_free;
+static OSSL_OP_mac_gettable_ctx_params_fn siphash_gettable_ctx_params;
+static OSSL_OP_mac_ctx_get_params_fn siphash_ctx_get_params;
+static OSSL_OP_mac_settable_ctx_params_fn siphash_settable_params;
+static OSSL_OP_mac_ctx_set_params_fn siphash_set_params;
+static OSSL_OP_mac_size_fn siphash_size;
+static OSSL_OP_mac_init_fn siphash_init;
+static OSSL_OP_mac_update_fn siphash_update;
+static OSSL_OP_mac_final_fn siphash_final;
+
+struct siphash_data_st {
+    void *provctx;
+    SIPHASH siphash;             /* Siphash data */
+};
+
+static void *siphash_new(void *provctx)
+{
+    struct siphash_data_st *ctx = OPENSSL_zalloc(sizeof(*ctx));
+
+    ctx->provctx = provctx;
+    return ctx;
+}
+
+static void siphash_free(void *vmacctx)
+{
+    OPENSSL_free(vmacctx);
+}
+
+static void *siphash_dup(void *vsrc)
+{
+    struct siphash_data_st *ssrc = vsrc;
+    struct siphash_data_st *sdst = siphash_new(ssrc->provctx);
+
+    if (sdst == NULL)
+        return NULL;
+
+    sdst->siphash = ssrc->siphash;
+    return sdst;
+}
+
+static size_t siphash_size(void *vmacctx)
+{
+    struct siphash_data_st *ctx = vmacctx;
+
+    return SipHash_hash_size(&ctx->siphash);
+}
+
+static int siphash_init(void *vmacctx)
+{
+    /* Not much to do here, actual initialization happens through controls */
+    return 1;
+}
+
+static int siphash_update(void *vmacctx, const unsigned char *data,
+                       size_t datalen)
+{
+    struct siphash_data_st *ctx = vmacctx;
+
+    SipHash_Update(&ctx->siphash, data, datalen);
+    return 1;
+}
+
+static int siphash_final(void *vmacctx, unsigned char *out, size_t *outl,
+                         size_t outsize)
+{
+    struct siphash_data_st *ctx = vmacctx;
+    size_t hlen = siphash_size(ctx);
+
+    if (outsize < hlen)
+        return 0;
+
+    *outl = hlen;
+    return SipHash_Final(&ctx->siphash, out, hlen);
+}
+
+static const OSSL_PARAM known_gettable_ctx_params[] = {
+    OSSL_PARAM_size_t(OSSL_MAC_PARAM_OUTLEN, NULL),
+    OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL), /* Same as "outlen" */
+    OSSL_PARAM_size_t(OSSL_MAC_PARAM_DIGESTSIZE, NULL), /* Same as "outlen" */
+    OSSL_PARAM_END
+};
+static const OSSL_PARAM *siphash_gettable_ctx_params(void)
+{
+    return known_gettable_ctx_params;
+}
+
+static int siphash_ctx_get_params(void *vmacctx, OSSL_PARAM params[])
+{
+    OSSL_PARAM *p;
+
+    if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_OUTLEN)) != NULL
+        || (p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL
+        || (p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_DIGESTSIZE)) != NULL)
+        return OSSL_PARAM_set_size_t(p, siphash_size(vmacctx));
+
+    return 1;
+}
+
+static const OSSL_PARAM known_settable_ctx_params[] = {
+    OSSL_PARAM_size_t(OSSL_MAC_PARAM_OUTLEN, NULL),
+    OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL), /* Same as "outlen" */
+    OSSL_PARAM_size_t(OSSL_MAC_PARAM_DIGESTSIZE, NULL), /* Same as "outlen" */
+    OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
+    OSSL_PARAM_END
+};
+static const OSSL_PARAM *siphash_settable_params(void)
+{
+    return known_settable_ctx_params;
+}
+
+static int siphash_set_params(void *vmacctx, const OSSL_PARAM *params)
+{
+    struct siphash_data_st *ctx = vmacctx;
+    const OSSL_PARAM *p = NULL;
+
+    if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_OUTLEN)) != NULL
+        || ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_DIGESTSIZE))
+            != NULL)
+        || ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SIZE))
+            != NULL)) {
+        size_t size;
+
+        if (!OSSL_PARAM_get_size_t(p, &size)
+            || !SipHash_set_hash_size(&ctx->siphash, size))
+            return 0;
+    }
+    if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL)
+        if (p->data_type != OSSL_PARAM_OCTET_STRING
+            || p->data_size != SIPHASH_KEY_SIZE
+            || !SipHash_Init(&ctx->siphash, p->data, 0, 0))
+            return 0;
+    return 1;
+}
+
+const OSSL_DISPATCH siphash_functions[] = {
+    { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))siphash_new },
+    { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))siphash_dup },
+    { OSSL_FUNC_MAC_FREECTX, (void (*)(void))siphash_free },
+    { OSSL_FUNC_MAC_INIT, (void (*)(void))siphash_init },
+    { OSSL_FUNC_MAC_UPDATE, (void (*)(void))siphash_update },
+    { OSSL_FUNC_MAC_FINAL, (void (*)(void))siphash_final },
+    { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
+      (void (*)(void))siphash_gettable_ctx_params },
+    { OSSL_FUNC_MAC_CTX_GET_PARAMS, (void (*)(void))siphash_ctx_get_params },
+    { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
+      (void (*)(void))siphash_settable_params },
+    { OSSL_FUNC_MAC_CTX_SET_PARAMS, (void (*)(void))siphash_set_params },
+    { 0, NULL }
+};
+
+#endif