aboutsummaryrefslogtreecommitdiff
path: root/cc/subtle/stateful_cmac_boringssl.cc
blob: 09279c4b57dbd4a9d786f4588063e201360f01a6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
// Copyright 2020 Google LLC
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
//     http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.
//
///////////////////////////////////////////////////////////////////////////////

#include "tink/subtle/stateful_cmac_boringssl.h"

#include <memory>
#include <string>
#include <utility>

#include "absl/memory/memory.h"
#include "absl/status/status.h"
#include "openssl/evp.h"
#include "tink/internal/aes_util.h"
#include "tink/internal/ssl_unique_ptr.h"
#include "tink/internal/util.h"
#include "tink/util/status.h"
#include "tink/util/statusor.h"

namespace crypto {
namespace tink {
namespace subtle {

util::StatusOr<std::unique_ptr<StatefulMac>> StatefulCmacBoringSsl::New(
    uint32_t tag_size, const util::SecretData& key_value) {
  util::StatusOr<const EVP_CIPHER*> cipher =
      internal::GetAesCbcCipherForKeySize(key_value.size());
  if (!cipher.ok()) {
    return cipher.status();
  }
  if (tag_size > kMaxTagSize) {
    return util::Status(absl::StatusCode::kInvalidArgument, "invalid tag size");
  }

  // Create and initialize the CMAC context
  internal::SslUniquePtr<CMAC_CTX> ctx(CMAC_CTX_new());

  // Initialize the CMAC
  if (!CMAC_Init(ctx.get(), key_value.data(), key_value.size(), *cipher,
                 nullptr /* engine */)) {
    return util::Status(absl::StatusCode::kFailedPrecondition,
                        "CMAC initialization failed");
  }

  return {
      absl::WrapUnique(new StatefulCmacBoringSsl(tag_size, std::move(ctx)))};
}

util::Status StatefulCmacBoringSsl::Update(absl::string_view data) {
  // BoringSSL expects a non-null pointer for data,
  // regardless of whether the size is 0.
  data = internal::EnsureStringNonNull(data);

  if (!CMAC_Update(cmac_context_.get(),
                   reinterpret_cast<const uint8_t*>(data.data()),
                   data.size())) {
    return util::Status(absl::StatusCode::kInternal,
                        "Inputs to CMAC Update invalid");
  }
  return util::OkStatus();
}

util::StatusOr<std::string> StatefulCmacBoringSsl::Finalize() {
  uint8_t buf[EVP_MAX_MD_SIZE];
  size_t out_len;

  if (!CMAC_Final(cmac_context_.get(), buf, &out_len)) {
    return util::Status(absl::StatusCode::kInternal,
                        "CMAC finalization failed");
  }
  return std::string(reinterpret_cast<char*>(buf), tag_size_);
}

StatefulCmacBoringSslFactory::StatefulCmacBoringSslFactory(
    uint32_t tag_size, const util::SecretData& key_value)
    : tag_size_(tag_size), key_value_(key_value) {}

util::StatusOr<std::unique_ptr<StatefulMac>>
StatefulCmacBoringSslFactory::Create() const {
  return StatefulCmacBoringSsl::New(tag_size_, key_value_);
}

}  // namespace subtle
}  // namespace tink
}  // namespace crypto