Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(10)

Side by Side Diff: crypto/ec_signature_creator_openssl.cc

Issue 361193003: Eliminate ScopedOpenSSL in favour of scoped_ptr<> specializations. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src
Patch Set: Rebase Created 6 years, 5 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « crypto/ec_private_key_openssl.cc ('k') | crypto/openssl_bio_string_unittest.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 // Copyright (c) 2012 The Chromium Authors. All rights reserved. 1 // Copyright (c) 2012 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #include "crypto/ec_signature_creator_impl.h" 5 #include "crypto/ec_signature_creator_impl.h"
6 6
7 #include <openssl/bn.h> 7 #include <openssl/bn.h>
8 #include <openssl/ec.h> 8 #include <openssl/ec.h>
9 #include <openssl/ecdsa.h> 9 #include <openssl/ecdsa.h>
10 #include <openssl/evp.h> 10 #include <openssl/evp.h>
11 #include <openssl/sha.h> 11 #include <openssl/sha.h>
12 12
13 #include "base/logging.h" 13 #include "base/logging.h"
14 #include "crypto/ec_private_key.h" 14 #include "crypto/ec_private_key.h"
15 #include "crypto/openssl_util.h" 15 #include "crypto/openssl_util.h"
16 #include "crypto/scoped_openssl_types.h"
16 17
17 namespace crypto { 18 namespace crypto {
18 19
20 namespace {
21
22 typedef ScopedOpenSSL<ECDSA_SIG, ECDSA_SIG_free>::Type ScopedECDSA_SIG;
23
24 } // namespace
25
19 ECSignatureCreatorImpl::ECSignatureCreatorImpl(ECPrivateKey* key) 26 ECSignatureCreatorImpl::ECSignatureCreatorImpl(ECPrivateKey* key)
20 : key_(key), signature_len_(0) { 27 : key_(key), signature_len_(0) {
21 EnsureOpenSSLInit(); 28 EnsureOpenSSLInit();
22 } 29 }
23 30
24 ECSignatureCreatorImpl::~ECSignatureCreatorImpl() {} 31 ECSignatureCreatorImpl::~ECSignatureCreatorImpl() {}
25 32
26 bool ECSignatureCreatorImpl::Sign(const uint8* data, 33 bool ECSignatureCreatorImpl::Sign(const uint8* data,
27 int data_len, 34 int data_len,
28 std::vector<uint8>* signature) { 35 std::vector<uint8>* signature) {
29 OpenSSLErrStackTracer err_tracer(FROM_HERE); 36 OpenSSLErrStackTracer err_tracer(FROM_HERE);
30 ScopedOpenSSL<EVP_MD_CTX, EVP_MD_CTX_destroy> ctx(EVP_MD_CTX_create()); 37 ScopedEVP_MD_CTX ctx(EVP_MD_CTX_create());
31 size_t sig_len = 0; 38 size_t sig_len = 0;
32 if (!ctx.get() || 39 if (!ctx.get() ||
33 !EVP_DigestSignInit(ctx.get(), NULL, EVP_sha256(), NULL, key_->key()) || 40 !EVP_DigestSignInit(ctx.get(), NULL, EVP_sha256(), NULL, key_->key()) ||
34 !EVP_DigestSignUpdate(ctx.get(), data, data_len) || 41 !EVP_DigestSignUpdate(ctx.get(), data, data_len) ||
35 !EVP_DigestSignFinal(ctx.get(), NULL, &sig_len)) { 42 !EVP_DigestSignFinal(ctx.get(), NULL, &sig_len)) {
36 return false; 43 return false;
37 } 44 }
38 45
39 signature->resize(sig_len); 46 signature->resize(sig_len);
40 if (!EVP_DigestSignFinal(ctx.get(), &signature->front(), &sig_len)) 47 if (!EVP_DigestSignFinal(ctx.get(), &signature->front(), &sig_len))
41 return false; 48 return false;
42 49
43 // NOTE: A call to EVP_DigestSignFinal() with a NULL second parameter returns 50 // NOTE: A call to EVP_DigestSignFinal() with a NULL second parameter returns
44 // a maximum allocation size, while the call without a NULL returns the real 51 // a maximum allocation size, while the call without a NULL returns the real
45 // one, which may be smaller. 52 // one, which may be smaller.
46 signature->resize(sig_len); 53 signature->resize(sig_len);
47 return true; 54 return true;
48 } 55 }
49 56
50 bool ECSignatureCreatorImpl::DecodeSignature(const std::vector<uint8>& der_sig, 57 bool ECSignatureCreatorImpl::DecodeSignature(const std::vector<uint8>& der_sig,
51 std::vector<uint8>* out_raw_sig) { 58 std::vector<uint8>* out_raw_sig) {
52 OpenSSLErrStackTracer err_tracer(FROM_HERE); 59 OpenSSLErrStackTracer err_tracer(FROM_HERE);
53 // Create ECDSA_SIG object from DER-encoded data. 60 // Create ECDSA_SIG object from DER-encoded data.
54 const unsigned char* der_data = &der_sig.front(); 61 const unsigned char* der_data = &der_sig.front();
55 ScopedOpenSSL<ECDSA_SIG, ECDSA_SIG_free> ecdsa_sig( 62 ScopedECDSA_SIG ecdsa_sig(
56 d2i_ECDSA_SIG(NULL, &der_data, static_cast<long>(der_sig.size()))); 63 d2i_ECDSA_SIG(NULL, &der_data, static_cast<long>(der_sig.size())));
57 if (!ecdsa_sig.get()) 64 if (!ecdsa_sig.get())
58 return false; 65 return false;
59 66
60 // The result is made of two 32-byte vectors. 67 // The result is made of two 32-byte vectors.
61 const size_t kMaxBytesPerBN = 32; 68 const size_t kMaxBytesPerBN = 32;
62 std::vector<uint8> result; 69 std::vector<uint8> result;
63 result.resize(2 * kMaxBytesPerBN); 70 result.resize(2 * kMaxBytesPerBN);
64 memset(&result[0], 0, result.size()); 71 memset(&result[0], 0, result.size());
65 72
66 BIGNUM* r = ecdsa_sig.get()->r; 73 BIGNUM* r = ecdsa_sig.get()->r;
67 BIGNUM* s = ecdsa_sig.get()->s; 74 BIGNUM* s = ecdsa_sig.get()->s;
68 int r_bytes = BN_num_bytes(r); 75 int r_bytes = BN_num_bytes(r);
69 int s_bytes = BN_num_bytes(s); 76 int s_bytes = BN_num_bytes(s);
70 // NOTE: Can't really check for equality here since sometimes the value 77 // NOTE: Can't really check for equality here since sometimes the value
71 // returned by BN_num_bytes() will be slightly smaller than kMaxBytesPerBN. 78 // returned by BN_num_bytes() will be slightly smaller than kMaxBytesPerBN.
72 if (r_bytes > static_cast<int>(kMaxBytesPerBN) || 79 if (r_bytes > static_cast<int>(kMaxBytesPerBN) ||
73 s_bytes > static_cast<int>(kMaxBytesPerBN)) { 80 s_bytes > static_cast<int>(kMaxBytesPerBN)) {
74 DLOG(ERROR) << "Invalid key sizes r(" << r_bytes << ") s(" << s_bytes 81 DLOG(ERROR) << "Invalid key sizes r(" << r_bytes << ") s(" << s_bytes
75 << ")"; 82 << ")";
76 return false; 83 return false;
77 } 84 }
78 BN_bn2bin(ecdsa_sig.get()->r, &result[kMaxBytesPerBN - r_bytes]); 85 BN_bn2bin(ecdsa_sig.get()->r, &result[kMaxBytesPerBN - r_bytes]);
79 BN_bn2bin(ecdsa_sig.get()->s, &result[2 * kMaxBytesPerBN - s_bytes]); 86 BN_bn2bin(ecdsa_sig.get()->s, &result[2 * kMaxBytesPerBN - s_bytes]);
80 out_raw_sig->swap(result); 87 out_raw_sig->swap(result);
81 return true; 88 return true;
82 } 89 }
83 90
84 } // namespace crypto 91 } // namespace crypto
OLDNEW
« no previous file with comments | « crypto/ec_private_key_openssl.cc ('k') | crypto/openssl_bio_string_unittest.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698