Fix no-cmac
authorMatt Caswell <matt@openssl.org>
Mon, 19 Mar 2018 10:35:16 +0000 (10:35 +0000)
committerMatt Caswell <matt@openssl.org>
Mon, 19 Mar 2018 12:38:01 +0000 (12:38 +0000)
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/5665)

crypto/evp/p_lib.c

index c1b3393aa92f85acaf807f5eebd7ae6759a56702..deaea4ac3442b179b8d5961a5d0f2401020b8645 100644 (file)
@@ -283,6 +283,7 @@ EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
                                 size_t len, const EVP_CIPHER *cipher)
 {
+#ifndef OPENSSL_NO_CMAC
     EVP_PKEY *ret = EVP_PKEY_new();
     CMAC_CTX *cmctx = CMAC_CTX_new();
 
@@ -305,7 +306,11 @@ EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
     EVP_PKEY_free(ret);
     CMAC_CTX_free(cmctx);
     return NULL;
-
+#else
+    EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY,
+           EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
+    return NULL;
+#endif
 }
 
 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)