15821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Copyright (c) 2012 The Chromium Authors. All rights reserved.
25821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Use of this source code is governed by a BSD-style license that can be
35821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// found in the LICENSE file.
45821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
55821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "crypto/signature_creator.h"
65821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
75821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <openssl/evp.h>
87dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch#include <openssl/rsa.h>
95821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/logging.h"
115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/memory/scoped_ptr.h"
125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/stl_util.h"
135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "crypto/openssl_util.h"
145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "crypto/rsa_private_key.h"
155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)namespace crypto {
175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// static
195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)SignatureCreator* SignatureCreator::Create(RSAPrivateKey* key) {
205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  OpenSSLErrStackTracer err_tracer(FROM_HERE);
215821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  scoped_ptr<SignatureCreator> result(new SignatureCreator);
225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  result->key_ = key;
235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  if (!EVP_SignInit_ex(result->sign_context_, EVP_sha1(), NULL))
245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return NULL;
255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  return result.release();
265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
287dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch// static
297dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdochbool SignatureCreator::Sign(RSAPrivateKey* key,
307dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch                            const uint8* data,
317dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch                            int data_len,
327dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch                            std::vector<uint8>* signature) {
337dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  RSA* rsa_key = EVP_PKEY_get1_RSA(key->key());
347dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  if (!rsa_key)
357dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    return false;
367dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  signature->resize(RSA_size(rsa_key));
377dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
387dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  unsigned int len = 0;
397dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  bool success = RSA_sign(NID_sha1, data, data_len, vector_as_array(signature),
407dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch                          &len, rsa_key);
417dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  if (!success) {
427dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    signature->clear();
437dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    return false;
447dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  }
457dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  signature->resize(len);
467dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  return true;
477dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch}
487dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)SignatureCreator::SignatureCreator()
505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    : sign_context_(EVP_MD_CTX_create()) {
515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)SignatureCreator::~SignatureCreator() {
545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  EVP_MD_CTX_destroy(sign_context_);
555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
565821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)bool SignatureCreator::Update(const uint8* data_part, int data_part_len) {
585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  OpenSSLErrStackTracer err_tracer(FROM_HERE);
595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  return EVP_SignUpdate(sign_context_, data_part, data_part_len) == 1;
605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)bool SignatureCreator::Final(std::vector<uint8>* signature) {
635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  OpenSSLErrStackTracer err_tracer(FROM_HERE);
645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  EVP_PKEY* key = key_->key();
655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  signature->resize(EVP_PKEY_size(key));
665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  unsigned int len = 0;
685821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  int rv = EVP_SignFinal(sign_context_, vector_as_array(signature), &len, key);
695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  if (!rv) {
705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    signature->clear();
715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return false;
725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  }
735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  signature->resize(len);
745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  return true;
755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
765821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}  // namespace crypto
78