X-Git-Url: https://git.novaco.in/?p=novacoin.git;a=blobdiff_plain;f=src%2Fkey.cpp;h=c68fcda5fd748d1666560cd7eabffc97feb49a85;hp=d5caca9a7501a5598db1c56cb618bf3ba5ed9142;hb=7218a68da35b3dddb228fd4647da831d249e6cd5;hpb=9a848e2cae1fc51c8b76a5d76a69d8fe2d87e078 diff --git a/src/key.cpp b/src/key.cpp index d5caca9..c68fcda 100644 --- a/src/key.cpp +++ b/src/key.cpp @@ -168,12 +168,11 @@ const unsigned char *vchZero = NULL; void CKey::SetCompressedPubKey(bool fCompressed) { EC_KEY_set_conv_form(pkey, fCompressed ? POINT_CONVERSION_COMPRESSED : POINT_CONVERSION_UNCOMPRESSED); - fCompressedPubKey = fCompressed; } void CKey::Reset() { - fCompressedPubKey = fSet = false; + fSet = false; if (pkey != NULL) EC_KEY_free(pkey); pkey = EC_KEY_new_by_curve_name(NID_secp256k1); @@ -193,7 +192,6 @@ CKey::CKey(const CKey& b) if (pkey == NULL) throw key_error("CKey::CKey(const CKey&) : EC_KEY_dup failed"); fSet = b.fSet; - fCompressedPubKey = b.fCompressedPubKey; } CKey::CKey(const CSecret& b, bool fCompressed) @@ -209,7 +207,6 @@ CKey& CKey::operator=(const CKey& b) if (!EC_KEY_copy(pkey, b.pkey)) throw key_error("CKey::operator=(const CKey&) : EC_KEY_copy failed"); fSet = b.fSet; - fCompressedPubKey = b.fCompressedPubKey; return (*this); } @@ -226,7 +223,7 @@ bool CKey::IsNull() const bool CKey::IsCompressed() const { - return fCompressedPubKey; + return (EC_KEY_get_conv_form(pkey) == POINT_CONVERSION_COMPRESSED); } bool CKey::CheckSignatureElement(const unsigned char *vch, int len, bool half) { @@ -325,7 +322,7 @@ CSecret CKey::GetSecret(bool &fCompressed) const int n=BN_bn2bin(bn,&vchRet[32 - nBytes]); if (n != nBytes) throw key_error("CKey::GetSecret(): BN_bn2bin failed"); - fCompressed = fCompressedPubKey; + fCompressed = IsCompressed(); return vchRet; } @@ -420,6 +417,7 @@ bool CKey::SignCompact(uint256 hash, std::vector& vchSig) vchSig.resize(65,0); int nBitsR = BN_num_bits(sig->r); int nBitsS = BN_num_bits(sig->s); + bool fCompressedPubKey = IsCompressed(); if (nBitsR <= 256 && nBitsS <= 256) { int8_t nRecId = -1; @@ -465,20 +463,17 @@ bool CPubKey::SetCompactSignature(uint256 hash, const std::vector ECDSA_SIG *sig = ECDSA_SIG_new(); BN_bin2bn(&vchSig[1],32,sig->r); BN_bin2bn(&vchSig[33],32,sig->s); - + bool fSuccessful = false; EC_KEY* pkey = EC_KEY_new_by_curve_name(NID_secp256k1); if (nV >= 31) { nV -= 4; EC_KEY_set_conv_form(pkey, POINT_CONVERSION_COMPRESSED); } - do { if (ECDSA_SIG_recover_key_GFp(pkey, sig, (unsigned char*)&hash, sizeof(hash), nV - 27, 0) != 1) break; - ECDSA_SIG_free(sig); - int nSize = i2o_ECPublicKey(pkey, NULL); if (!nSize) break; @@ -487,13 +482,14 @@ bool CPubKey::SetCompactSignature(uint256 hash, const std::vector if (i2o_ECPublicKey(pkey, &pbegin) != nSize) break; Set(vchPubKey.begin(), vchPubKey.end()); - return IsValid(); + fSuccessful = IsValid(); } while (false); - ECDSA_SIG_free(sig); - Invalidate(); - return false; + EC_KEY_free(pkey); + if (!fSuccessful) + Invalidate(); + return fSuccessful; } bool CPubKey::Verify(const uint256 &hash, const std::vector& vchSig) const @@ -501,35 +497,37 @@ bool CPubKey::Verify(const uint256 &hash, const std::vector& vchS if (vchSig.empty() || !IsValid()) return false; - const unsigned char* pbegin = &vbytes[0]; EC_KEY *pkey = EC_KEY_new_by_curve_name(NID_secp256k1); - if (!o2i_ECPublicKey(&pkey, &pbegin, size())) - return false; // Unable to parse public key - - // New versions of OpenSSL will reject non-canonical DER signatures. de/re-serialize first. - unsigned char *norm_der = NULL; ECDSA_SIG *norm_sig = ECDSA_SIG_new(); - const unsigned char* sigptr = &vchSig[0]; + assert(norm_sig); - if (d2i_ECDSA_SIG(&norm_sig, &sigptr, vchSig.size()) == NULL) + assert(pkey); + + bool ret = false; + do { - /* As of OpenSSL 1.0.0p d2i_ECDSA_SIG frees and nulls the pointer on - * error. But OpenSSL's own use of this function redundantly frees the - * result. As ECDSA_SIG_free(NULL) is a no-op, and in the absence of a - * clear contract for the function behaving the same way is more - * conservative. - */ - ECDSA_SIG_free(norm_sig); - return false; - } - int derlen = i2d_ECDSA_SIG(norm_sig, &norm_der); + int derlen; + uint8_t *norm_der = NULL; + const uint8_t* pbegin = &vbytes[0]; + const uint8_t* sigptr = &vchSig[0]; + + // Trying to parse public key + if (!o2i_ECPublicKey(&pkey, &pbegin, size())) + break; + // New versions of OpenSSL are rejecting a non-canonical DER signatures, de/re-serialize first. + if (d2i_ECDSA_SIG(&norm_sig, &sigptr, vchSig.size()) == NULL) + break; + if ((derlen = i2d_ECDSA_SIG(norm_sig, &norm_der)) <= 0) + break; + + // -1 = error, 0 = bad sig, 1 = good + ret = ECDSA_verify(0, hash.begin(), hash.size(), norm_der, derlen, pkey) == 1; + OPENSSL_free(norm_der); + } while(false); + ECDSA_SIG_free(norm_sig); - if (derlen <= 0) - return false; + EC_KEY_free(pkey); - // -1 = error, 0 = bad sig, 1 = good - bool ret = ECDSA_verify(0, (unsigned char*)&hash, sizeof(hash), norm_der, derlen, pkey) == 1; - OPENSSL_free(norm_der); return ret; }