]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rsa/rsa_pss.c
Remove fips_constseg references.
[thirdparty/openssl.git] / crypto / rsa / rsa_pss.c
1 /* rsa_pss.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 2005.
4 */
5 /* ====================================================================
6 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #define OPENSSL_FIPSAPI
60
61 #include <stdio.h>
62 #include "cryptlib.h"
63 #include <openssl/bn.h>
64 #include <openssl/rsa.h>
65 #include <openssl/evp.h>
66 #include <openssl/rand.h>
67 #include <openssl/sha.h>
68 #include "rsa_locl.h"
69
70 #ifdef OPENSSL_FIPS
71 #include <openssl/fips.h>
72 #endif
73
74 static const unsigned char zeroes[] = {0,0,0,0,0,0,0,0};
75
76 #if defined(_MSC_VER) && defined(_ARM_)
77 #pragma optimize("g", off)
78 #endif
79
80 int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
81 const EVP_MD *Hash, const unsigned char *EM, int sLen)
82 {
83 return RSA_verify_PKCS1_PSS_mgf1(rsa, mHash, Hash, NULL, EM, sLen);
84 }
85
86 int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
87 const EVP_MD *Hash, const EVP_MD *mgf1Hash,
88 const unsigned char *EM, int sLen)
89 {
90 int i;
91 int ret = 0;
92 int hLen, maskedDBLen, MSBits, emLen;
93 const unsigned char *H;
94 unsigned char *DB = NULL;
95 EVP_MD_CTX ctx;
96 unsigned char H_[EVP_MAX_MD_SIZE];
97 EVP_MD_CTX_init(&ctx);
98
99 if (mgf1Hash == NULL)
100 mgf1Hash = Hash;
101
102 hLen = M_EVP_MD_size(Hash);
103 if (hLen < 0)
104 goto err;
105 /*
106 * Negative sLen has special meanings:
107 * -1 sLen == hLen
108 * -2 salt length is autorecovered from signature
109 * -N reserved
110 */
111 if (sLen == -1) sLen = hLen;
112 else if (sLen == -2) sLen = -2;
113 else if (sLen < -2)
114 {
115 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
116 goto err;
117 }
118
119 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
120 emLen = RSA_size(rsa);
121 if (EM[0] & (0xFF << MSBits))
122 {
123 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_FIRST_OCTET_INVALID);
124 goto err;
125 }
126 if (MSBits == 0)
127 {
128 EM++;
129 emLen--;
130 }
131 if (emLen < (hLen + sLen + 2)) /* sLen can be small negative */
132 {
133 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE);
134 goto err;
135 }
136 if (EM[emLen - 1] != 0xbc)
137 {
138 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_LAST_OCTET_INVALID);
139 goto err;
140 }
141 maskedDBLen = emLen - hLen - 1;
142 H = EM + maskedDBLen;
143 DB = OPENSSL_malloc(maskedDBLen);
144 if (!DB)
145 {
146 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, ERR_R_MALLOC_FAILURE);
147 goto err;
148 }
149 if (PKCS1_MGF1(DB, maskedDBLen, H, hLen, mgf1Hash) < 0)
150 goto err;
151 for (i = 0; i < maskedDBLen; i++)
152 DB[i] ^= EM[i];
153 if (MSBits)
154 DB[0] &= 0xFF >> (8 - MSBits);
155 for (i = 0; DB[i] == 0 && i < (maskedDBLen-1); i++) ;
156 if (DB[i++] != 0x1)
157 {
158 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_RECOVERY_FAILED);
159 goto err;
160 }
161 if (sLen >= 0 && (maskedDBLen - i) != sLen)
162 {
163 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
164 goto err;
165 }
166 if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
167 || !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
168 || !EVP_DigestUpdate(&ctx, mHash, hLen))
169 goto err;
170 if (maskedDBLen - i)
171 {
172 if (!EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i))
173 goto err;
174 }
175 if (!EVP_DigestFinal_ex(&ctx, H_, NULL))
176 goto err;
177 if (memcmp(H_, H, hLen))
178 {
179 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_BAD_SIGNATURE);
180 ret = 0;
181 }
182 else
183 ret = 1;
184
185 err:
186 if (DB)
187 OPENSSL_free(DB);
188 EVP_MD_CTX_cleanup(&ctx);
189
190 return ret;
191
192 }
193
194 int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
195 const unsigned char *mHash,
196 const EVP_MD *Hash, int sLen)
197 {
198 return RSA_padding_add_PKCS1_PSS_mgf1(rsa, EM, mHash, Hash, NULL, sLen);
199 }
200
201 int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
202 const unsigned char *mHash,
203 const EVP_MD *Hash, const EVP_MD *mgf1Hash, int sLen)
204 {
205 int i;
206 int ret = 0;
207 int hLen, maskedDBLen, MSBits, emLen;
208 unsigned char *H, *salt = NULL, *p;
209 EVP_MD_CTX ctx;
210
211 if (mgf1Hash == NULL)
212 mgf1Hash = Hash;
213
214 hLen = M_EVP_MD_size(Hash);
215 if (hLen < 0)
216 goto err;
217 /*
218 * Negative sLen has special meanings:
219 * -1 sLen == hLen
220 * -2 salt length is maximized
221 * -N reserved
222 */
223 if (sLen == -1) sLen = hLen;
224 else if (sLen == -2) sLen = -2;
225 else if (sLen < -2)
226 {
227 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
228 goto err;
229 }
230
231 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
232 emLen = RSA_size(rsa);
233 if (MSBits == 0)
234 {
235 *EM++ = 0;
236 emLen--;
237 }
238 if (sLen == -2)
239 {
240 sLen = emLen - hLen - 2;
241 }
242 else if (emLen < (hLen + sLen + 2))
243 {
244 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
245 goto err;
246 }
247 if (sLen > 0)
248 {
249 salt = OPENSSL_malloc(sLen);
250 if (!salt)
251 {
252 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,ERR_R_MALLOC_FAILURE);
253 goto err;
254 }
255 if (RAND_bytes(salt, sLen) <= 0)
256 goto err;
257 }
258 maskedDBLen = emLen - hLen - 1;
259 H = EM + maskedDBLen;
260 EVP_MD_CTX_init(&ctx);
261 if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
262 || !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
263 || !EVP_DigestUpdate(&ctx, mHash, hLen))
264 goto err;
265 if (sLen && !EVP_DigestUpdate(&ctx, salt, sLen))
266 goto err;
267 if (!EVP_DigestFinal_ex(&ctx, H, NULL))
268 goto err;
269 EVP_MD_CTX_cleanup(&ctx);
270
271 /* Generate dbMask in place then perform XOR on it */
272 if (PKCS1_MGF1(EM, maskedDBLen, H, hLen, mgf1Hash))
273 goto err;
274
275 p = EM;
276
277 /* Initial PS XORs with all zeroes which is a NOP so just update
278 * pointer. Note from a test above this value is guaranteed to
279 * be non-negative.
280 */
281 p += emLen - sLen - hLen - 2;
282 *p++ ^= 0x1;
283 if (sLen > 0)
284 {
285 for (i = 0; i < sLen; i++)
286 *p++ ^= salt[i];
287 }
288 if (MSBits)
289 EM[0] &= 0xFF >> (8 - MSBits);
290
291 /* H is already in place so just set final 0xbc */
292
293 EM[emLen - 1] = 0xbc;
294
295 ret = 1;
296
297 err:
298 if (salt)
299 OPENSSL_free(salt);
300
301 return ret;
302
303 }
304
305 #if defined(_MSC_VER)
306 #pragma optimize("",on)
307 #endif