]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rsa/rsa_pss.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / rsa / rsa_pss.c
1 /* rsa_pss.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include "cryptlib.h"
62 #include <openssl/bn.h>
63 #include <openssl/rsa.h>
64 #include <openssl/evp.h>
65 #include <openssl/rand.h>
66 #include <openssl/sha.h>
67 #include "rsa_locl.h"
68
69 static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
70
71 #if defined(_MSC_VER) && defined(_ARM_)
72 # pragma optimize("g", off)
73 #endif
74
75 int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
76 const EVP_MD *Hash, const unsigned char *EM,
77 int sLen)
78 {
79 return RSA_verify_PKCS1_PSS_mgf1(rsa, mHash, Hash, NULL, EM, sLen);
80 }
81
82 int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
83 const EVP_MD *Hash, const EVP_MD *mgf1Hash,
84 const unsigned char *EM, int sLen)
85 {
86 int i;
87 int ret = 0;
88 int hLen, maskedDBLen, MSBits, emLen;
89 const unsigned char *H;
90 unsigned char *DB = NULL;
91 EVP_MD_CTX ctx;
92 unsigned char H_[EVP_MAX_MD_SIZE];
93 EVP_MD_CTX_init(&ctx);
94
95 if (mgf1Hash == NULL)
96 mgf1Hash = Hash;
97
98 hLen = M_EVP_MD_size(Hash);
99 if (hLen < 0)
100 goto err;
101 /*-
102 * Negative sLen has special meanings:
103 * -1 sLen == hLen
104 * -2 salt length is autorecovered from signature
105 * -N reserved
106 */
107 if (sLen == -1)
108 sLen = hLen;
109 else if (sLen == -2)
110 sLen = -2;
111 else if (sLen < -2) {
112 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
113 goto err;
114 }
115
116 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
117 emLen = RSA_size(rsa);
118 if (EM[0] & (0xFF << MSBits)) {
119 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_FIRST_OCTET_INVALID);
120 goto err;
121 }
122 if (MSBits == 0) {
123 EM++;
124 emLen--;
125 }
126 if (emLen < (hLen + sLen + 2)) { /* sLen can be small negative */
127 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE);
128 goto err;
129 }
130 if (EM[emLen - 1] != 0xbc) {
131 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_LAST_OCTET_INVALID);
132 goto err;
133 }
134 maskedDBLen = emLen - hLen - 1;
135 H = EM + maskedDBLen;
136 DB = OPENSSL_malloc(maskedDBLen);
137 if (!DB) {
138 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, ERR_R_MALLOC_FAILURE);
139 goto err;
140 }
141 if (PKCS1_MGF1(DB, maskedDBLen, H, hLen, mgf1Hash) < 0)
142 goto err;
143 for (i = 0; i < maskedDBLen; i++)
144 DB[i] ^= EM[i];
145 if (MSBits)
146 DB[0] &= 0xFF >> (8 - MSBits);
147 for (i = 0; DB[i] == 0 && i < (maskedDBLen - 1); i++) ;
148 if (DB[i++] != 0x1) {
149 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_RECOVERY_FAILED);
150 goto err;
151 }
152 if (sLen >= 0 && (maskedDBLen - i) != sLen) {
153 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
154 goto err;
155 }
156 if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
157 || !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
158 || !EVP_DigestUpdate(&ctx, mHash, hLen))
159 goto err;
160 if (maskedDBLen - i) {
161 if (!EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i))
162 goto err;
163 }
164 if (!EVP_DigestFinal_ex(&ctx, H_, NULL))
165 goto err;
166 if (memcmp(H_, H, hLen)) {
167 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_BAD_SIGNATURE);
168 ret = 0;
169 } else
170 ret = 1;
171
172 err:
173 if (DB)
174 OPENSSL_free(DB);
175 EVP_MD_CTX_cleanup(&ctx);
176
177 return ret;
178
179 }
180
181 int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
182 const unsigned char *mHash,
183 const EVP_MD *Hash, int sLen)
184 {
185 return RSA_padding_add_PKCS1_PSS_mgf1(rsa, EM, mHash, Hash, NULL, sLen);
186 }
187
188 int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
189 const unsigned char *mHash,
190 const EVP_MD *Hash, const EVP_MD *mgf1Hash,
191 int sLen)
192 {
193 int i;
194 int ret = 0;
195 int hLen, maskedDBLen, MSBits, emLen;
196 unsigned char *H, *salt = NULL, *p;
197 EVP_MD_CTX ctx;
198
199 if (mgf1Hash == NULL)
200 mgf1Hash = Hash;
201
202 hLen = M_EVP_MD_size(Hash);
203 if (hLen < 0)
204 goto err;
205 /*-
206 * Negative sLen has special meanings:
207 * -1 sLen == hLen
208 * -2 salt length is maximized
209 * -N reserved
210 */
211 if (sLen == -1)
212 sLen = hLen;
213 else if (sLen == -2)
214 sLen = -2;
215 else if (sLen < -2) {
216 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
217 goto err;
218 }
219
220 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
221 emLen = RSA_size(rsa);
222 if (MSBits == 0) {
223 *EM++ = 0;
224 emLen--;
225 }
226 if (sLen == -2) {
227 sLen = emLen - hLen - 2;
228 } else if (emLen < (hLen + sLen + 2)) {
229 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
230 RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
231 goto err;
232 }
233 if (sLen > 0) {
234 salt = OPENSSL_malloc(sLen);
235 if (!salt) {
236 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
237 ERR_R_MALLOC_FAILURE);
238 goto err;
239 }
240 if (RAND_bytes(salt, sLen) <= 0)
241 goto err;
242 }
243 maskedDBLen = emLen - hLen - 1;
244 H = EM + maskedDBLen;
245 EVP_MD_CTX_init(&ctx);
246 if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
247 || !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
248 || !EVP_DigestUpdate(&ctx, mHash, hLen))
249 goto err;
250 if (sLen && !EVP_DigestUpdate(&ctx, salt, sLen))
251 goto err;
252 if (!EVP_DigestFinal_ex(&ctx, H, NULL))
253 goto err;
254 EVP_MD_CTX_cleanup(&ctx);
255
256 /* Generate dbMask in place then perform XOR on it */
257 if (PKCS1_MGF1(EM, maskedDBLen, H, hLen, mgf1Hash))
258 goto err;
259
260 p = EM;
261
262 /*
263 * Initial PS XORs with all zeroes which is a NOP so just update pointer.
264 * Note from a test above this value is guaranteed to be non-negative.
265 */
266 p += emLen - sLen - hLen - 2;
267 *p++ ^= 0x1;
268 if (sLen > 0) {
269 for (i = 0; i < sLen; i++)
270 *p++ ^= salt[i];
271 }
272 if (MSBits)
273 EM[0] &= 0xFF >> (8 - MSBits);
274
275 /* H is already in place so just set final 0xbc */
276
277 EM[emLen - 1] = 0xbc;
278
279 ret = 1;
280
281 err:
282 if (salt)
283 OPENSSL_free(salt);
284
285 return ret;
286
287 }
288
289 #if defined(_MSC_VER)
290 # pragma optimize("",on)
291 #endif