signature_verifier.cc 3.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106
  1. // Copyright (c) 2011 The Chromium Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style license that can be
  3. // found in the LICENSE file.
  4. #include "crypto/signature_verifier.h"
  5. #include <memory>
  6. #include "base/check_op.h"
  7. #include "crypto/openssl_util.h"
  8. #include "third_party/boringssl/src/include/openssl/bytestring.h"
  9. #include "third_party/boringssl/src/include/openssl/digest.h"
  10. #include "third_party/boringssl/src/include/openssl/evp.h"
  11. #include "third_party/boringssl/src/include/openssl/rsa.h"
  12. namespace crypto {
  13. struct SignatureVerifier::VerifyContext {
  14. bssl::ScopedEVP_MD_CTX ctx;
  15. };
  16. SignatureVerifier::SignatureVerifier() = default;
  17. SignatureVerifier::~SignatureVerifier() = default;
  18. bool SignatureVerifier::VerifyInit(SignatureAlgorithm signature_algorithm,
  19. base::span<const uint8_t> signature,
  20. base::span<const uint8_t> public_key_info) {
  21. OpenSSLErrStackTracer err_tracer(FROM_HERE);
  22. int pkey_type = EVP_PKEY_NONE;
  23. const EVP_MD* digest = nullptr;
  24. switch (signature_algorithm) {
  25. case RSA_PKCS1_SHA1:
  26. pkey_type = EVP_PKEY_RSA;
  27. digest = EVP_sha1();
  28. break;
  29. case RSA_PKCS1_SHA256:
  30. case RSA_PSS_SHA256:
  31. pkey_type = EVP_PKEY_RSA;
  32. digest = EVP_sha256();
  33. break;
  34. case ECDSA_SHA256:
  35. pkey_type = EVP_PKEY_EC;
  36. digest = EVP_sha256();
  37. break;
  38. }
  39. DCHECK_NE(EVP_PKEY_NONE, pkey_type);
  40. DCHECK(digest);
  41. if (verify_context_)
  42. return false;
  43. verify_context_ = std::make_unique<VerifyContext>();
  44. signature_.assign(signature.data(), signature.data() + signature.size());
  45. CBS cbs;
  46. CBS_init(&cbs, public_key_info.data(), public_key_info.size());
  47. bssl::UniquePtr<EVP_PKEY> public_key(EVP_parse_public_key(&cbs));
  48. if (!public_key || CBS_len(&cbs) != 0 ||
  49. EVP_PKEY_id(public_key.get()) != pkey_type) {
  50. return false;
  51. }
  52. EVP_PKEY_CTX* pkey_ctx;
  53. if (!EVP_DigestVerifyInit(verify_context_->ctx.get(), &pkey_ctx, digest,
  54. nullptr, public_key.get())) {
  55. return false;
  56. }
  57. if (signature_algorithm == RSA_PSS_SHA256) {
  58. if (!EVP_PKEY_CTX_set_rsa_padding(pkey_ctx, RSA_PKCS1_PSS_PADDING) ||
  59. !EVP_PKEY_CTX_set_rsa_mgf1_md(pkey_ctx, digest) ||
  60. !EVP_PKEY_CTX_set_rsa_pss_saltlen(
  61. pkey_ctx, -1 /* match digest and salt length */)) {
  62. return false;
  63. }
  64. }
  65. return true;
  66. }
  67. void SignatureVerifier::VerifyUpdate(base::span<const uint8_t> data_part) {
  68. DCHECK(verify_context_);
  69. OpenSSLErrStackTracer err_tracer(FROM_HERE);
  70. int rv = EVP_DigestVerifyUpdate(verify_context_->ctx.get(), data_part.data(),
  71. data_part.size());
  72. DCHECK_EQ(rv, 1);
  73. }
  74. bool SignatureVerifier::VerifyFinal() {
  75. DCHECK(verify_context_);
  76. OpenSSLErrStackTracer err_tracer(FROM_HERE);
  77. int rv = EVP_DigestVerifyFinal(verify_context_->ctx.get(), signature_.data(),
  78. signature_.size());
  79. DCHECK_EQ(static_cast<int>(!!rv), rv);
  80. Reset();
  81. return rv == 1;
  82. }
  83. void SignatureVerifier::Reset() {
  84. verify_context_.reset();
  85. signature_.clear();
  86. }
  87. } // namespace crypto