Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250
  1. /* ====================================================================
  2. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@OpenSSL.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. *
  49. * This product includes cryptographic software written by Eric Young
  50. * (eay@cryptsoft.com). This product includes software written by Tim
  51. * Hudson (tjh@cryptsoft.com). */
  52. #include <openssl/ecdsa.h>
  53. #include <limits.h>
  54. #include <string.h>
  55. #include <openssl/bn.h>
  56. #include <openssl/bytestring.h>
  57. #include <openssl/err.h>
  58. #include <openssl/ec_key.h>
  59. #include <openssl/mem.h>
  60. #include "../ec/internal.h"
  61. size_t ECDSA_size(const EC_KEY *key) {
  62. if (key == NULL) {
  63. return 0;
  64. }
  65. size_t group_order_size;
  66. if (key->ecdsa_meth && key->ecdsa_meth->group_order_size) {
  67. group_order_size = key->ecdsa_meth->group_order_size(key);
  68. } else {
  69. const EC_GROUP *group = EC_KEY_get0_group(key);
  70. if (group == NULL) {
  71. return 0;
  72. }
  73. BIGNUM *order = BN_new();
  74. if (order == NULL) {
  75. return 0;
  76. }
  77. if (!EC_GROUP_get_order(group, order, NULL)) {
  78. BN_clear_free(order);
  79. return 0;
  80. }
  81. group_order_size = BN_num_bytes(order);
  82. BN_clear_free(order);
  83. }
  84. return ECDSA_SIG_max_len(group_order_size);
  85. }
  86. ECDSA_SIG *ECDSA_SIG_new(void) {
  87. ECDSA_SIG *sig = OPENSSL_malloc(sizeof(ECDSA_SIG));
  88. if (sig == NULL) {
  89. return NULL;
  90. }
  91. sig->r = BN_new();
  92. sig->s = BN_new();
  93. if (sig->r == NULL || sig->s == NULL) {
  94. ECDSA_SIG_free(sig);
  95. return NULL;
  96. }
  97. return sig;
  98. }
  99. void ECDSA_SIG_free(ECDSA_SIG *sig) {
  100. if (sig == NULL) {
  101. return;
  102. }
  103. BN_free(sig->r);
  104. BN_free(sig->s);
  105. OPENSSL_free(sig);
  106. }
  107. ECDSA_SIG *ECDSA_SIG_parse(CBS *cbs) {
  108. ECDSA_SIG *ret = ECDSA_SIG_new();
  109. if (ret == NULL) {
  110. return NULL;
  111. }
  112. CBS child;
  113. if (!CBS_get_asn1(cbs, &child, CBS_ASN1_SEQUENCE) ||
  114. !BN_cbs2unsigned(&child, ret->r) ||
  115. !BN_cbs2unsigned(&child, ret->s) ||
  116. CBS_len(&child) != 0) {
  117. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
  118. ECDSA_SIG_free(ret);
  119. return NULL;
  120. }
  121. return ret;
  122. }
  123. ECDSA_SIG *ECDSA_SIG_from_bytes(const uint8_t *in, size_t in_len) {
  124. CBS cbs;
  125. CBS_init(&cbs, in, in_len);
  126. ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
  127. if (ret == NULL || CBS_len(&cbs) != 0) {
  128. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
  129. ECDSA_SIG_free(ret);
  130. return NULL;
  131. }
  132. return ret;
  133. }
  134. int ECDSA_SIG_marshal(CBB *cbb, const ECDSA_SIG *sig) {
  135. CBB child;
  136. if (!CBB_add_asn1(cbb, &child, CBS_ASN1_SEQUENCE) ||
  137. !BN_bn2cbb(&child, sig->r) ||
  138. !BN_bn2cbb(&child, sig->s) ||
  139. !CBB_flush(cbb)) {
  140. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  141. return 0;
  142. }
  143. return 1;
  144. }
  145. int ECDSA_SIG_to_bytes(uint8_t **out_bytes, size_t *out_len,
  146. const ECDSA_SIG *sig) {
  147. CBB cbb;
  148. CBB_zero(&cbb);
  149. if (!CBB_init(&cbb, 0) ||
  150. !ECDSA_SIG_marshal(&cbb, sig) ||
  151. !CBB_finish(&cbb, out_bytes, out_len)) {
  152. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  153. CBB_cleanup(&cbb);
  154. return 0;
  155. }
  156. return 1;
  157. }
  158. /* der_len_len returns the number of bytes needed to represent a length of |len|
  159. * in DER. */
  160. static size_t der_len_len(size_t len) {
  161. if (len < 0x80) {
  162. return 1;
  163. }
  164. size_t ret = 1;
  165. while (len > 0) {
  166. ret++;
  167. len >>= 8;
  168. }
  169. return ret;
  170. }
  171. size_t ECDSA_SIG_max_len(size_t order_len) {
  172. /* Compute the maximum length of an |order_len| byte integer. Defensively
  173. * assume that the leading 0x00 is included. */
  174. size_t integer_len = 1 /* tag */ + der_len_len(order_len + 1) + 1 + order_len;
  175. if (integer_len < order_len) {
  176. return 0;
  177. }
  178. /* An ECDSA signature is two INTEGERs. */
  179. size_t value_len = 2 * integer_len;
  180. if (value_len < integer_len) {
  181. return 0;
  182. }
  183. /* Add the header. */
  184. size_t ret = 1 /* tag */ + der_len_len(value_len) + value_len;
  185. if (ret < value_len) {
  186. return 0;
  187. }
  188. return ret;
  189. }
  190. ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **out, const uint8_t **inp, long len) {
  191. if (len < 0) {
  192. return NULL;
  193. }
  194. CBS cbs;
  195. CBS_init(&cbs, *inp, (size_t)len);
  196. ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
  197. if (ret == NULL) {
  198. return NULL;
  199. }
  200. if (out != NULL) {
  201. ECDSA_SIG_free(*out);
  202. *out = ret;
  203. }
  204. *inp += (size_t)len - CBS_len(&cbs);
  205. return ret;
  206. }
  207. int i2d_ECDSA_SIG(const ECDSA_SIG *sig, uint8_t **outp) {
  208. uint8_t *der;
  209. size_t der_len;
  210. if (!ECDSA_SIG_to_bytes(&der, &der_len, sig)) {
  211. return -1;
  212. }
  213. if (der_len > INT_MAX) {
  214. OPENSSL_PUT_ERROR(ECDSA, ERR_R_OVERFLOW);
  215. OPENSSL_free(der);
  216. return -1;
  217. }
  218. if (outp != NULL) {
  219. if (*outp == NULL) {
  220. *outp = der;
  221. der = NULL;
  222. } else {
  223. memcpy(*outp, der, der_len);
  224. *outp += der_len;
  225. }
  226. }
  227. OPENSSL_free(der);
  228. return (int)der_len;
  229. }