implemented ECDSA signing, updated ring to 0.14 alpha

This commit is contained in:
Jasper Bryant-Greene 2019-01-09 09:46:06 +08:00
parent 6768230077
commit 9883fab729
3 changed files with 35 additions and 17 deletions

View File

@ -13,7 +13,7 @@ keywords = ["jwt", "web", "api", "token", "json"]
serde_json = "1.0"
serde_derive = "1.0"
serde = "1.0"
ring = { version = "0.13", features = ["rsa_signing", "dev_urandom_fallback"] }
ring = "0.14.0-alpha4"
base64 = "0.9"
untrusted = "0.6"
chrono = "0.4"

View File

@ -24,9 +24,6 @@ pub enum Algorithm {
/// ECDSA using SHA-384
ES384,
/// ECDSA using SHA-512
ES512,
/// RSASSA-PKCS1-v1_5 using SHA-256
RS256,
/// RSASSA-PKCS1-v1_5 using SHA-384
@ -50,7 +47,6 @@ impl FromStr for Algorithm {
"HS512" => Ok(Algorithm::HS512),
"ES256" => Ok(Algorithm::ES256),
"ES384" => Ok(Algorithm::ES384),
"ES512" => Ok(Algorithm::ES512),
"RS256" => Ok(Algorithm::HS256),
"RS384" => Ok(Algorithm::HS384),
"RS512" => Ok(Algorithm::HS512),
@ -68,8 +64,11 @@ fn sign_hmac(alg: &'static digest::Algorithm, key: &[u8], signing_input: &str) -
}
/// The actual ECDSA signing + encoding
fn sign_ecdsa(alg: Algorithm, key: &[u8], signing_input: &str) -> Result<String> {
unimplemented!()
fn sign_ecdsa(alg: &'static signature::EcdsaSigningAlgorithm, key: &[u8], signing_input: &str) -> Result<String> {
let signing_key = signature::EcdsaKeyPair::from_pkcs8(alg, untrusted::Input::from(key))?;
let rng = rand::SystemRandom::new();
let sig = signing_key.sign(&rng, untrusted::Input::from(signing_input.as_bytes()))?;
Ok(base64::encode_config(&sig, base64::URL_SAFE_NO_PAD))
}
/// The actual RSA signing + encoding
@ -83,14 +82,12 @@ fn sign_rsa(alg: Algorithm, key: &[u8], signing_input: &str) -> Result<String> {
};
let key_pair = Arc::new(
signature::RSAKeyPair::from_der(untrusted::Input::from(key))
signature::RsaKeyPair::from_der(untrusted::Input::from(key))
.map_err(|_| ErrorKind::InvalidRsaKey)?,
);
let mut signing_state =
signature::RSASigningState::new(key_pair).map_err(|_| ErrorKind::InvalidRsaKey)?;
let mut signature = vec![0; signing_state.key_pair().public_modulus_len()];
let mut signature = vec![0; key_pair.public_modulus_len()];
let rng = rand::SystemRandom::new();
signing_state
key_pair
.sign(ring_alg, &rng, signing_input.as_bytes(), &mut signature)
.map_err(|_| ErrorKind::InvalidRsaKey)?;
@ -107,9 +104,8 @@ pub fn sign(signing_input: &str, key: &[u8], algorithm: Algorithm) -> Result<Str
Algorithm::HS384 => sign_hmac(&digest::SHA384, key, signing_input),
Algorithm::HS512 => sign_hmac(&digest::SHA512, key, signing_input),
Algorithm::ES256 | Algorithm::ES384 | Algorithm::ES512 => {
sign_ecdsa(algorithm, key, signing_input)
}
Algorithm::ES256 => sign_ecdsa(&signature::ECDSA_P256_SHA256_FIXED_SIGNING, key, signing_input),
Algorithm::ES384 => sign_ecdsa(&signature::ECDSA_P384_SHA384_FIXED_SIGNING, key, signing_input),
Algorithm::RS256 | Algorithm::RS384 | Algorithm::RS512 => {
sign_rsa(algorithm, key, signing_input)
@ -119,7 +115,7 @@ pub fn sign(signing_input: &str, key: &[u8], algorithm: Algorithm) -> Result<Str
/// See Ring RSA docs for more details
fn verify_rsa(
alg: &signature::RSAParameters,
alg: &signature::RsaParameters,
signature: &str,
signing_input: &str,
key: &[u8],
@ -154,7 +150,7 @@ pub fn verify(
let signed = sign(signing_input, key, algorithm)?;
Ok(verify_slices_are_equal(signature.as_ref(), signed.as_ref()).is_ok())
}
Algorithm::ES256 | Algorithm::ES384 | Algorithm::ES512 => {
Algorithm::ES256 | Algorithm::ES384 => {
unimplemented!()
}
Algorithm::RS256 => {

View File

@ -36,6 +36,8 @@ pub enum ErrorKind {
InvalidToken,
/// When the signature doesn't match
InvalidSignature,
/// When the secret given is not a valid ECDSA key
InvalidEcdsaKey,
/// When the secret given is not a valid RSA key
InvalidRsaKey,
/// When the algorithm from string doesn't match the one passed to `from_str`
@ -64,6 +66,8 @@ pub enum ErrorKind {
Json(serde_json::Error),
/// Some of the text was invalid UTF-8
Utf8(::std::string::FromUtf8Error),
/// Something unspecified went wrong with crypto
Crypto(::ring::error::Unspecified),
/// Hints that destructuring should not be exhaustive.
///
@ -79,6 +83,7 @@ impl StdError for Error {
match *self.0 {
ErrorKind::InvalidToken => "invalid token",
ErrorKind::InvalidSignature => "invalid signature",
ErrorKind::InvalidEcdsaKey => "invalid ECDSA key",
ErrorKind::InvalidRsaKey => "invalid RSA key",
ErrorKind::ExpiredSignature => "expired signature",
ErrorKind::InvalidIssuer => "invalid issuer",
@ -90,6 +95,7 @@ impl StdError for Error {
ErrorKind::Base64(ref err) => err.description(),
ErrorKind::Json(ref err) => err.description(),
ErrorKind::Utf8(ref err) => err.description(),
ErrorKind::Crypto(ref err) => err.description(),
_ => unreachable!(),
}
}
@ -98,6 +104,7 @@ impl StdError for Error {
match *self.0 {
ErrorKind::InvalidToken => None,
ErrorKind::InvalidSignature => None,
ErrorKind::InvalidEcdsaKey => None,
ErrorKind::InvalidRsaKey => None,
ErrorKind::ExpiredSignature => None,
ErrorKind::InvalidIssuer => None,
@ -109,6 +116,7 @@ impl StdError for Error {
ErrorKind::Base64(ref err) => Some(err),
ErrorKind::Json(ref err) => Some(err),
ErrorKind::Utf8(ref err) => Some(err),
ErrorKind::Crypto(ref err) => Some(err),
_ => unreachable!(),
}
}
@ -119,6 +127,7 @@ impl fmt::Display for Error {
match *self.0 {
ErrorKind::InvalidToken => write!(f, "invalid token"),
ErrorKind::InvalidSignature => write!(f, "invalid signature"),
ErrorKind::InvalidEcdsaKey => write!(f, "invalid ECDSA key"),
ErrorKind::InvalidRsaKey => write!(f, "invalid RSA key"),
ErrorKind::ExpiredSignature => write!(f, "expired signature"),
ErrorKind::InvalidIssuer => write!(f, "invalid issuer"),
@ -130,6 +139,7 @@ impl fmt::Display for Error {
ErrorKind::Base64(ref err) => write!(f, "base64 error: {}", err),
ErrorKind::Json(ref err) => write!(f, "JSON error: {}", err),
ErrorKind::Utf8(ref err) => write!(f, "UTF-8 error: {}", err),
ErrorKind::Crypto(ref err) => write!(f, "Crypto error: {}", err),
_ => unreachable!(),
}
}
@ -153,6 +163,18 @@ impl From<::std::string::FromUtf8Error> for Error {
}
}
impl From<::ring::error::Unspecified> for Error {
fn from(err: ::ring::error::Unspecified) -> Error {
new_error(ErrorKind::Crypto(err))
}
}
impl From<::ring::error::KeyRejected> for Error {
fn from(_err: ::ring::error::KeyRejected) -> Error {
new_error(ErrorKind::InvalidEcdsaKey)
}
}
impl From<ErrorKind> for Error {
fn from(kind: ErrorKind) -> Error {
new_error(kind)