Coverage Report

Created: 2025-12-31 06:58

next uncovered line (L), next uncovered region (R), next uncovered branch (B)
/src/openssl36/providers/implementations/macs/blake2_mac_impl.c
Line
Count
Source
1
/*
2
 * Copyright 2018-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
#include <openssl/core_dispatch.h>
11
#include <openssl/core_names.h>
12
#include <openssl/params.h>
13
#include <openssl/proverr.h>
14
15
#include "prov/blake2.h"
16
#include "internal/cryptlib.h"
17
#include "prov/implementations.h"
18
#include "prov/providercommon.h"
19
20
#include "prov/blake2_params.inc"
21
22
/*
23
 * Forward declaration of everything implemented here.  This is not strictly
24
 * necessary for the compiler, but provides an assurance that the signatures
25
 * of the functions in the dispatch table are correct.
26
 */
27
static OSSL_FUNC_mac_newctx_fn blake2_mac_new;
28
static OSSL_FUNC_mac_dupctx_fn blake2_mac_dup;
29
static OSSL_FUNC_mac_freectx_fn blake2_mac_free;
30
static OSSL_FUNC_mac_gettable_ctx_params_fn blake2_gettable_ctx_params;
31
static OSSL_FUNC_mac_get_ctx_params_fn blake2_get_ctx_params;
32
static OSSL_FUNC_mac_settable_ctx_params_fn blake2_mac_settable_ctx_params;
33
static OSSL_FUNC_mac_set_ctx_params_fn blake2_mac_set_ctx_params;
34
static OSSL_FUNC_mac_init_fn blake2_mac_init;
35
static OSSL_FUNC_mac_update_fn blake2_mac_update;
36
static OSSL_FUNC_mac_final_fn blake2_mac_final;
37
38
struct blake2_mac_data_st {
39
    BLAKE2_CTX ctx;
40
    BLAKE2_PARAM params;
41
    unsigned char key[BLAKE2_KEYBYTES];
42
};
43
44
static void *blake2_mac_new(void *unused_provctx)
45
455
{
46
455
    struct blake2_mac_data_st *macctx;
47
48
455
    if (!ossl_prov_is_running())
49
0
        return NULL;
50
51
455
    macctx = OPENSSL_zalloc(sizeof(*macctx));
52
455
    if (macctx != NULL) {
53
455
        BLAKE2_PARAM_INIT(&macctx->params);
54
        /* ctx initialization is deferred to BLAKE2b_Init() */
55
455
    }
56
455
    return macctx;
57
455
}
blake2b_mac.c:blake2_mac_new
Line
Count
Source
45
251
{
46
251
    struct blake2_mac_data_st *macctx;
47
48
251
    if (!ossl_prov_is_running())
49
0
        return NULL;
50
51
251
    macctx = OPENSSL_zalloc(sizeof(*macctx));
52
251
    if (macctx != NULL) {
53
251
        BLAKE2_PARAM_INIT(&macctx->params);
54
        /* ctx initialization is deferred to BLAKE2b_Init() */
55
251
    }
56
251
    return macctx;
57
251
}
blake2s_mac.c:blake2_mac_new
Line
Count
Source
45
204
{
46
204
    struct blake2_mac_data_st *macctx;
47
48
204
    if (!ossl_prov_is_running())
49
0
        return NULL;
50
51
204
    macctx = OPENSSL_zalloc(sizeof(*macctx));
52
204
    if (macctx != NULL) {
53
204
        BLAKE2_PARAM_INIT(&macctx->params);
54
        /* ctx initialization is deferred to BLAKE2b_Init() */
55
204
    }
56
204
    return macctx;
57
204
}
58
59
static void *blake2_mac_dup(void *vsrc)
60
0
{
61
0
    struct blake2_mac_data_st *dst;
62
0
    struct blake2_mac_data_st *src = vsrc;
63
64
0
    if (!ossl_prov_is_running())
65
0
        return NULL;
66
67
0
    dst = OPENSSL_zalloc(sizeof(*dst));
68
0
    if (dst == NULL)
69
0
        return NULL;
70
71
0
    *dst = *src;
72
0
    return dst;
73
0
}
Unexecuted instantiation: blake2b_mac.c:blake2_mac_dup
Unexecuted instantiation: blake2s_mac.c:blake2_mac_dup
74
75
static void blake2_mac_free(void *vmacctx)
76
455
{
77
455
    struct blake2_mac_data_st *macctx = vmacctx;
78
79
455
    if (macctx != NULL) {
80
455
        OPENSSL_cleanse(macctx->key, sizeof(macctx->key));
81
455
        OPENSSL_free(macctx);
82
455
    }
83
455
}
blake2b_mac.c:blake2_mac_free
Line
Count
Source
76
251
{
77
251
    struct blake2_mac_data_st *macctx = vmacctx;
78
79
251
    if (macctx != NULL) {
80
251
        OPENSSL_cleanse(macctx->key, sizeof(macctx->key));
81
251
        OPENSSL_free(macctx);
82
251
    }
83
251
}
blake2s_mac.c:blake2_mac_free
Line
Count
Source
76
204
{
77
204
    struct blake2_mac_data_st *macctx = vmacctx;
78
79
204
    if (macctx != NULL) {
80
204
        OPENSSL_cleanse(macctx->key, sizeof(macctx->key));
81
204
        OPENSSL_free(macctx);
82
204
    }
83
204
}
84
85
static size_t blake2_mac_size(void *vmacctx)
86
13.6k
{
87
13.6k
    struct blake2_mac_data_st *macctx = vmacctx;
88
89
13.6k
    return macctx->params.digest_length;
90
13.6k
}
blake2b_mac.c:blake2_mac_size
Line
Count
Source
86
6.74k
{
87
6.74k
    struct blake2_mac_data_st *macctx = vmacctx;
88
89
6.74k
    return macctx->params.digest_length;
90
6.74k
}
blake2s_mac.c:blake2_mac_size
Line
Count
Source
86
6.92k
{
87
6.92k
    struct blake2_mac_data_st *macctx = vmacctx;
88
89
6.92k
    return macctx->params.digest_length;
90
6.92k
}
91
92
static int blake2_setkey(struct blake2_mac_data_st *macctx,
93
    const unsigned char *key, size_t keylen)
94
7.34k
{
95
7.34k
    if (keylen > BLAKE2_KEYBYTES || keylen == 0) {
96
116
        ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
97
116
        return 0;
98
116
    }
99
7.22k
    memcpy(macctx->key, key, keylen);
100
    /* Pad with zeroes at the end if required */
101
7.22k
    if (keylen < BLAKE2_KEYBYTES)
102
6.49k
        memset(macctx->key + keylen, 0, BLAKE2_KEYBYTES - keylen);
103
7.22k
    BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)keylen);
104
7.22k
    return 1;
105
7.34k
}
blake2b_mac.c:blake2_setkey
Line
Count
Source
94
3.67k
{
95
3.67k
    if (keylen > BLAKE2_KEYBYTES || keylen == 0) {
96
61
        ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
97
61
        return 0;
98
61
    }
99
3.61k
    memcpy(macctx->key, key, keylen);
100
    /* Pad with zeroes at the end if required */
101
3.61k
    if (keylen < BLAKE2_KEYBYTES)
102
3.30k
        memset(macctx->key + keylen, 0, BLAKE2_KEYBYTES - keylen);
103
3.61k
    BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)keylen);
104
3.61k
    return 1;
105
3.67k
}
blake2s_mac.c:blake2_setkey
Line
Count
Source
94
3.67k
{
95
3.67k
    if (keylen > BLAKE2_KEYBYTES || keylen == 0) {
96
55
        ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
97
55
        return 0;
98
55
    }
99
3.61k
    memcpy(macctx->key, key, keylen);
100
    /* Pad with zeroes at the end if required */
101
3.61k
    if (keylen < BLAKE2_KEYBYTES)
102
3.18k
        memset(macctx->key + keylen, 0, BLAKE2_KEYBYTES - keylen);
103
3.61k
    BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)keylen);
104
3.61k
    return 1;
105
3.67k
}
106
107
static int blake2_mac_init(void *vmacctx, const unsigned char *key,
108
    size_t keylen, const OSSL_PARAM params[])
109
7.09k
{
110
7.09k
    struct blake2_mac_data_st *macctx = vmacctx;
111
112
7.09k
    if (!ossl_prov_is_running() || !blake2_mac_set_ctx_params(macctx, params))
113
255
        return 0;
114
6.84k
    if (key != NULL) {
115
6.84k
        if (!blake2_setkey(macctx, key, keylen))
116
3
            return 0;
117
6.84k
    } else if (macctx->params.key_length == 0) {
118
        /* Check key has been set */
119
0
        ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
120
0
        return 0;
121
0
    }
122
6.84k
    return BLAKE2_INIT_KEY(&macctx->ctx, &macctx->params, macctx->key);
123
6.84k
}
blake2b_mac.c:blake2_mac_init
Line
Count
Source
109
3.51k
{
110
3.51k
    struct blake2_mac_data_st *macctx = vmacctx;
111
112
3.51k
    if (!ossl_prov_is_running() || !blake2_mac_set_ctx_params(macctx, params))
113
135
        return 0;
114
3.37k
    if (key != NULL) {
115
3.37k
        if (!blake2_setkey(macctx, key, keylen))
116
0
            return 0;
117
3.37k
    } else if (macctx->params.key_length == 0) {
118
        /* Check key has been set */
119
0
        ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
120
0
        return 0;
121
0
    }
122
3.37k
    return BLAKE2_INIT_KEY(&macctx->ctx, &macctx->params, macctx->key);
123
3.37k
}
blake2s_mac.c:blake2_mac_init
Line
Count
Source
109
3.58k
{
110
3.58k
    struct blake2_mac_data_st *macctx = vmacctx;
111
112
3.58k
    if (!ossl_prov_is_running() || !blake2_mac_set_ctx_params(macctx, params))
113
120
        return 0;
114
3.46k
    if (key != NULL) {
115
3.46k
        if (!blake2_setkey(macctx, key, keylen))
116
3
            return 0;
117
3.46k
    } else if (macctx->params.key_length == 0) {
118
        /* Check key has been set */
119
0
        ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
120
0
        return 0;
121
0
    }
122
3.46k
    return BLAKE2_INIT_KEY(&macctx->ctx, &macctx->params, macctx->key);
123
3.46k
}
124
125
static int blake2_mac_update(void *vmacctx,
126
    const unsigned char *data, size_t datalen)
127
7.27k
{
128
7.27k
    struct blake2_mac_data_st *macctx = vmacctx;
129
130
7.27k
    if (datalen == 0)
131
0
        return 1;
132
133
7.27k
    return BLAKE2_UPDATE(&macctx->ctx, data, datalen);
134
7.27k
}
blake2b_mac.c:blake2_mac_update
Line
Count
Source
127
3.59k
{
128
3.59k
    struct blake2_mac_data_st *macctx = vmacctx;
129
130
3.59k
    if (datalen == 0)
131
0
        return 1;
132
133
3.59k
    return BLAKE2_UPDATE(&macctx->ctx, data, datalen);
134
3.59k
}
blake2s_mac.c:blake2_mac_update
Line
Count
Source
127
3.68k
{
128
3.68k
    struct blake2_mac_data_st *macctx = vmacctx;
129
130
3.68k
    if (datalen == 0)
131
0
        return 1;
132
133
3.68k
    return BLAKE2_UPDATE(&macctx->ctx, data, datalen);
134
3.68k
}
135
136
static int blake2_mac_final(void *vmacctx,
137
    unsigned char *out, size_t *outl,
138
    size_t outsize)
139
6.83k
{
140
6.83k
    struct blake2_mac_data_st *macctx = vmacctx;
141
142
6.83k
    if (!ossl_prov_is_running())
143
0
        return 0;
144
145
6.83k
    *outl = blake2_mac_size(macctx);
146
6.83k
    return BLAKE2_FINAL(out, &macctx->ctx);
147
6.83k
}
blake2b_mac.c:blake2_mac_final
Line
Count
Source
139
3.36k
{
140
3.36k
    struct blake2_mac_data_st *macctx = vmacctx;
141
142
3.36k
    if (!ossl_prov_is_running())
143
0
        return 0;
144
145
3.36k
    *outl = blake2_mac_size(macctx);
146
3.36k
    return BLAKE2_FINAL(out, &macctx->ctx);
147
3.36k
}
blake2s_mac.c:blake2_mac_final
Line
Count
Source
139
3.46k
{
140
3.46k
    struct blake2_mac_data_st *macctx = vmacctx;
141
142
3.46k
    if (!ossl_prov_is_running())
143
0
        return 0;
144
145
3.46k
    *outl = blake2_mac_size(macctx);
146
3.46k
    return BLAKE2_FINAL(out, &macctx->ctx);
147
3.46k
}
148
149
/* See blake2.h for parameter definition */
150
static const OSSL_PARAM *blake2_gettable_ctx_params(ossl_unused void *ctx,
151
    ossl_unused void *provctx)
152
0
{
153
0
    return blake2_get_ctx_list;
154
0
}
Unexecuted instantiation: blake2b_mac.c:blake2_gettable_ctx_params
Unexecuted instantiation: blake2s_mac.c:blake2_gettable_ctx_params
155
156
static int blake2_get_ctx_params(void *vmacctx, OSSL_PARAM params[])
157
2.29k
{
158
2.29k
    struct blake2_mac_data_st *macctx = vmacctx;
159
2.29k
    struct blake2_get_ctx_st p;
160
161
2.29k
    if (macctx == NULL || !blake2_get_ctx_decoder(params, &p))
162
0
        return 0;
163
164
2.29k
    if (p.size != NULL
165
2.29k
        && !OSSL_PARAM_set_size_t(p.size, blake2_mac_size(macctx)))
166
0
        return 0;
167
168
2.29k
    if (p.bsize != NULL && !OSSL_PARAM_set_size_t(p.bsize, BLAKE2_BLOCKBYTES))
169
0
        return 0;
170
171
2.29k
    return 1;
172
2.29k
}
blake2b_mac.c:blake2_get_ctx_params
Line
Count
Source
157
1.21k
{
158
1.21k
    struct blake2_mac_data_st *macctx = vmacctx;
159
1.21k
    struct blake2_get_ctx_st p;
160
161
1.21k
    if (macctx == NULL || !blake2_get_ctx_decoder(params, &p))
162
0
        return 0;
163
164
1.21k
    if (p.size != NULL
165
1.21k
        && !OSSL_PARAM_set_size_t(p.size, blake2_mac_size(macctx)))
166
0
        return 0;
167
168
1.21k
    if (p.bsize != NULL && !OSSL_PARAM_set_size_t(p.bsize, BLAKE2_BLOCKBYTES))
169
0
        return 0;
170
171
1.21k
    return 1;
172
1.21k
}
blake2s_mac.c:blake2_get_ctx_params
Line
Count
Source
157
1.07k
{
158
1.07k
    struct blake2_mac_data_st *macctx = vmacctx;
159
1.07k
    struct blake2_get_ctx_st p;
160
161
1.07k
    if (macctx == NULL || !blake2_get_ctx_decoder(params, &p))
162
0
        return 0;
163
164
1.07k
    if (p.size != NULL
165
1.07k
        && !OSSL_PARAM_set_size_t(p.size, blake2_mac_size(macctx)))
166
0
        return 0;
167
168
1.07k
    if (p.bsize != NULL && !OSSL_PARAM_set_size_t(p.bsize, BLAKE2_BLOCKBYTES))
169
0
        return 0;
170
171
1.07k
    return 1;
172
1.07k
}
173
174
static const OSSL_PARAM *blake2_mac_settable_ctx_params(
175
    ossl_unused void *ctx, ossl_unused void *p_ctx)
176
410
{
177
410
    return blake2_mac_set_ctx_list;
178
410
}
blake2b_mac.c:blake2_mac_settable_ctx_params
Line
Count
Source
176
230
{
177
230
    return blake2_mac_set_ctx_list;
178
230
}
blake2s_mac.c:blake2_mac_settable_ctx_params
Line
Count
Source
176
180
{
177
180
    return blake2_mac_set_ctx_list;
178
180
}
179
180
/*
181
 * ALL parameters should be set before init().
182
 */
183
static int blake2_mac_set_ctx_params(void *vmacctx, const OSSL_PARAM params[])
184
2.51k
{
185
2.51k
    struct blake2_mac_data_st *macctx = vmacctx;
186
2.51k
    struct blake2_mac_set_ctx_st p;
187
188
2.51k
    if (macctx == NULL || !blake2_mac_set_ctx_decoder(params, &p))
189
0
        return 0;
190
191
2.51k
    if (p.size != NULL) {
192
279
        size_t size;
193
194
279
        if (!OSSL_PARAM_get_size_t(p.size, &size)
195
279
            || size < 1
196
267
            || size > BLAKE2_OUTBYTES) {
197
34
            ERR_raise(ERR_LIB_PROV, PROV_R_NOT_XOF_OR_INVALID_LENGTH);
198
34
            return 0;
199
34
        }
200
245
        BLAKE2_PARAM_SET_DIGEST_LENGTH(&macctx->params, (uint8_t)size);
201
245
    }
202
203
2.48k
    if (p.key != NULL)
204
245
        if (p.key->data_type != OSSL_PARAM_OCTET_STRING
205
245
            || !blake2_setkey(macctx, p.key->data, p.key->data_size))
206
51
            return 0;
207
208
2.42k
    if (p.cust != NULL) {
209
194
        if (p.cust->data_type != OSSL_PARAM_OCTET_STRING)
210
0
            return 0;
211
        /*
212
         * The OSSL_PARAM API doesn't provide direct pointer use, so we
213
         * must handle the OSSL_PARAM structure ourselves here
214
         */
215
194
        if (p.cust->data_size > BLAKE2_PERSONALBYTES) {
216
36
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_CUSTOM_LENGTH);
217
36
            return 0;
218
36
        }
219
158
        BLAKE2_PARAM_SET_PERSONAL(&macctx->params, p.cust->data,
220
158
            p.cust->data_size);
221
158
    }
222
223
2.39k
    if (p.salt != NULL) {
224
158
        if (p.salt->data_type != OSSL_PARAM_OCTET_STRING)
225
0
            return 0;
226
        /*
227
         * The OSSL_PARAM API doesn't provide direct pointer use, so we
228
         * must handle the OSSL_PARAM structure ourselves here as well
229
         */
230
158
        if (p.salt->data_size > BLAKE2_SALTBYTES) {
231
10
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
232
10
            return 0;
233
10
        }
234
148
        BLAKE2_PARAM_SET_SALT(&macctx->params, p.salt->data, p.salt->data_size);
235
148
    }
236
2.38k
    return 1;
237
2.39k
}
blake2b_mac.c:blake2_mac_set_ctx_params
Line
Count
Source
184
1.33k
{
185
1.33k
    struct blake2_mac_data_st *macctx = vmacctx;
186
1.33k
    struct blake2_mac_set_ctx_st p;
187
188
1.33k
    if (macctx == NULL || !blake2_mac_set_ctx_decoder(params, &p))
189
0
        return 0;
190
191
1.33k
    if (p.size != NULL) {
192
155
        size_t size;
193
194
155
        if (!OSSL_PARAM_get_size_t(p.size, &size)
195
155
            || size < 1
196
149
            || size > BLAKE2_OUTBYTES) {
197
16
            ERR_raise(ERR_LIB_PROV, PROV_R_NOT_XOF_OR_INVALID_LENGTH);
198
16
            return 0;
199
16
        }
200
139
        BLAKE2_PARAM_SET_DIGEST_LENGTH(&macctx->params, (uint8_t)size);
201
139
    }
202
203
1.31k
    if (p.key != NULL)
204
139
        if (p.key->data_type != OSSL_PARAM_OCTET_STRING
205
139
            || !blake2_setkey(macctx, p.key->data, p.key->data_size))
206
24
            return 0;
207
208
1.29k
    if (p.cust != NULL) {
209
115
        if (p.cust->data_type != OSSL_PARAM_OCTET_STRING)
210
0
            return 0;
211
        /*
212
         * The OSSL_PARAM API doesn't provide direct pointer use, so we
213
         * must handle the OSSL_PARAM structure ourselves here
214
         */
215
115
        if (p.cust->data_size > BLAKE2_PERSONALBYTES) {
216
20
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_CUSTOM_LENGTH);
217
20
            return 0;
218
20
        }
219
95
        BLAKE2_PARAM_SET_PERSONAL(&macctx->params, p.cust->data,
220
95
            p.cust->data_size);
221
95
    }
222
223
1.27k
    if (p.salt != NULL) {
224
95
        if (p.salt->data_type != OSSL_PARAM_OCTET_STRING)
225
0
            return 0;
226
        /*
227
         * The OSSL_PARAM API doesn't provide direct pointer use, so we
228
         * must handle the OSSL_PARAM structure ourselves here as well
229
         */
230
95
        if (p.salt->data_size > BLAKE2_SALTBYTES) {
231
7
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
232
7
            return 0;
233
7
        }
234
88
        BLAKE2_PARAM_SET_SALT(&macctx->params, p.salt->data, p.salt->data_size);
235
88
    }
236
1.26k
    return 1;
237
1.27k
}
blake2s_mac.c:blake2_mac_set_ctx_params
Line
Count
Source
184
1.17k
{
185
1.17k
    struct blake2_mac_data_st *macctx = vmacctx;
186
1.17k
    struct blake2_mac_set_ctx_st p;
187
188
1.17k
    if (macctx == NULL || !blake2_mac_set_ctx_decoder(params, &p))
189
0
        return 0;
190
191
1.17k
    if (p.size != NULL) {
192
124
        size_t size;
193
194
124
        if (!OSSL_PARAM_get_size_t(p.size, &size)
195
124
            || size < 1
196
118
            || size > BLAKE2_OUTBYTES) {
197
18
            ERR_raise(ERR_LIB_PROV, PROV_R_NOT_XOF_OR_INVALID_LENGTH);
198
18
            return 0;
199
18
        }
200
106
        BLAKE2_PARAM_SET_DIGEST_LENGTH(&macctx->params, (uint8_t)size);
201
106
    }
202
203
1.16k
    if (p.key != NULL)
204
106
        if (p.key->data_type != OSSL_PARAM_OCTET_STRING
205
106
            || !blake2_setkey(macctx, p.key->data, p.key->data_size))
206
27
            return 0;
207
208
1.13k
    if (p.cust != NULL) {
209
79
        if (p.cust->data_type != OSSL_PARAM_OCTET_STRING)
210
0
            return 0;
211
        /*
212
         * The OSSL_PARAM API doesn't provide direct pointer use, so we
213
         * must handle the OSSL_PARAM structure ourselves here
214
         */
215
79
        if (p.cust->data_size > BLAKE2_PERSONALBYTES) {
216
16
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_CUSTOM_LENGTH);
217
16
            return 0;
218
16
        }
219
63
        BLAKE2_PARAM_SET_PERSONAL(&macctx->params, p.cust->data,
220
63
            p.cust->data_size);
221
63
    }
222
223
1.11k
    if (p.salt != NULL) {
224
63
        if (p.salt->data_type != OSSL_PARAM_OCTET_STRING)
225
0
            return 0;
226
        /*
227
         * The OSSL_PARAM API doesn't provide direct pointer use, so we
228
         * must handle the OSSL_PARAM structure ourselves here as well
229
         */
230
63
        if (p.salt->data_size > BLAKE2_SALTBYTES) {
231
3
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
232
3
            return 0;
233
3
        }
234
60
        BLAKE2_PARAM_SET_SALT(&macctx->params, p.salt->data, p.salt->data_size);
235
60
    }
236
1.11k
    return 1;
237
1.11k
}
238
239
const OSSL_DISPATCH BLAKE2_FUNCTIONS[] = {
240
    { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))blake2_mac_new },
241
    { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))blake2_mac_dup },
242
    { OSSL_FUNC_MAC_FREECTX, (void (*)(void))blake2_mac_free },
243
    { OSSL_FUNC_MAC_INIT, (void (*)(void))blake2_mac_init },
244
    { OSSL_FUNC_MAC_UPDATE, (void (*)(void))blake2_mac_update },
245
    { OSSL_FUNC_MAC_FINAL, (void (*)(void))blake2_mac_final },
246
    { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
247
        (void (*)(void))blake2_gettable_ctx_params },
248
    { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))blake2_get_ctx_params },
249
    { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
250
        (void (*)(void))blake2_mac_settable_ctx_params },
251
    { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))blake2_mac_set_ctx_params },
252
    OSSL_DISPATCH_END
253
};