Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

228 rindas
6.5 KiB

  1. /* ====================================================================
  2. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@OpenSSL.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. *
  49. * This product includes cryptographic software written by Eric Young
  50. * (eay@cryptsoft.com). This product includes software written by Tim
  51. * Hudson (tjh@cryptsoft.com). */
  52. #include <openssl/ecdsa.h>
  53. #include <limits.h>
  54. #include <string.h>
  55. #include <openssl/bn.h>
  56. #include <openssl/bytestring.h>
  57. #include <openssl/err.h>
  58. #include <openssl/ec_key.h>
  59. #include <openssl/mem.h>
  60. #include "../bytestring/internal.h"
  61. #include "../ec/internal.h"
  62. size_t ECDSA_size(const EC_KEY *key) {
  63. if (key == NULL) {
  64. return 0;
  65. }
  66. size_t group_order_size;
  67. if (key->ecdsa_meth && key->ecdsa_meth->group_order_size) {
  68. group_order_size = key->ecdsa_meth->group_order_size(key);
  69. } else {
  70. const EC_GROUP *group = EC_KEY_get0_group(key);
  71. if (group == NULL) {
  72. return 0;
  73. }
  74. group_order_size = BN_num_bytes(EC_GROUP_get0_order(group));
  75. }
  76. return ECDSA_SIG_max_len(group_order_size);
  77. }
  78. ECDSA_SIG *ECDSA_SIG_new(void) {
  79. ECDSA_SIG *sig = OPENSSL_malloc(sizeof(ECDSA_SIG));
  80. if (sig == NULL) {
  81. return NULL;
  82. }
  83. sig->r = BN_new();
  84. sig->s = BN_new();
  85. if (sig->r == NULL || sig->s == NULL) {
  86. ECDSA_SIG_free(sig);
  87. return NULL;
  88. }
  89. return sig;
  90. }
  91. void ECDSA_SIG_free(ECDSA_SIG *sig) {
  92. if (sig == NULL) {
  93. return;
  94. }
  95. BN_free(sig->r);
  96. BN_free(sig->s);
  97. OPENSSL_free(sig);
  98. }
  99. ECDSA_SIG *ECDSA_SIG_parse(CBS *cbs) {
  100. ECDSA_SIG *ret = ECDSA_SIG_new();
  101. if (ret == NULL) {
  102. return NULL;
  103. }
  104. CBS child;
  105. if (!CBS_get_asn1(cbs, &child, CBS_ASN1_SEQUENCE) ||
  106. !BN_parse_asn1_unsigned(&child, ret->r) ||
  107. !BN_parse_asn1_unsigned(&child, ret->s) ||
  108. CBS_len(&child) != 0) {
  109. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
  110. ECDSA_SIG_free(ret);
  111. return NULL;
  112. }
  113. return ret;
  114. }
  115. ECDSA_SIG *ECDSA_SIG_from_bytes(const uint8_t *in, size_t in_len) {
  116. CBS cbs;
  117. CBS_init(&cbs, in, in_len);
  118. ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
  119. if (ret == NULL || CBS_len(&cbs) != 0) {
  120. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
  121. ECDSA_SIG_free(ret);
  122. return NULL;
  123. }
  124. return ret;
  125. }
  126. int ECDSA_SIG_marshal(CBB *cbb, const ECDSA_SIG *sig) {
  127. CBB child;
  128. if (!CBB_add_asn1(cbb, &child, CBS_ASN1_SEQUENCE) ||
  129. !BN_marshal_asn1(&child, sig->r) ||
  130. !BN_marshal_asn1(&child, sig->s) ||
  131. !CBB_flush(cbb)) {
  132. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  133. return 0;
  134. }
  135. return 1;
  136. }
  137. int ECDSA_SIG_to_bytes(uint8_t **out_bytes, size_t *out_len,
  138. const ECDSA_SIG *sig) {
  139. CBB cbb;
  140. CBB_zero(&cbb);
  141. if (!CBB_init(&cbb, 0) ||
  142. !ECDSA_SIG_marshal(&cbb, sig) ||
  143. !CBB_finish(&cbb, out_bytes, out_len)) {
  144. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  145. CBB_cleanup(&cbb);
  146. return 0;
  147. }
  148. return 1;
  149. }
  150. /* der_len_len returns the number of bytes needed to represent a length of |len|
  151. * in DER. */
  152. static size_t der_len_len(size_t len) {
  153. if (len < 0x80) {
  154. return 1;
  155. }
  156. size_t ret = 1;
  157. while (len > 0) {
  158. ret++;
  159. len >>= 8;
  160. }
  161. return ret;
  162. }
  163. size_t ECDSA_SIG_max_len(size_t order_len) {
  164. /* Compute the maximum length of an |order_len| byte integer. Defensively
  165. * assume that the leading 0x00 is included. */
  166. size_t integer_len = 1 /* tag */ + der_len_len(order_len + 1) + 1 + order_len;
  167. if (integer_len < order_len) {
  168. return 0;
  169. }
  170. /* An ECDSA signature is two INTEGERs. */
  171. size_t value_len = 2 * integer_len;
  172. if (value_len < integer_len) {
  173. return 0;
  174. }
  175. /* Add the header. */
  176. size_t ret = 1 /* tag */ + der_len_len(value_len) + value_len;
  177. if (ret < value_len) {
  178. return 0;
  179. }
  180. return ret;
  181. }
  182. ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **out, const uint8_t **inp, long len) {
  183. if (len < 0) {
  184. return NULL;
  185. }
  186. CBS cbs;
  187. CBS_init(&cbs, *inp, (size_t)len);
  188. ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
  189. if (ret == NULL) {
  190. return NULL;
  191. }
  192. if (out != NULL) {
  193. ECDSA_SIG_free(*out);
  194. *out = ret;
  195. }
  196. *inp = CBS_data(&cbs);
  197. return ret;
  198. }
  199. int i2d_ECDSA_SIG(const ECDSA_SIG *sig, uint8_t **outp) {
  200. CBB cbb;
  201. if (!CBB_init(&cbb, 0) ||
  202. !ECDSA_SIG_marshal(&cbb, sig)) {
  203. CBB_cleanup(&cbb);
  204. return -1;
  205. }
  206. return CBB_finish_i2d(&cbb, outp);
  207. }