xref: /dragonfly/crypto/libressl/crypto/rsa/rsa_pss.c (revision f5b1c8a1)
1 /* $OpenBSD: rsa_pss.c,v 1.10 2014/07/13 12:53:46 miod Exp $ */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project 2005.
4  */
5 /* ====================================================================
6  * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer.
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 
63 #include <openssl/bn.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/rsa.h>
67 #include <openssl/sha.h>
68 
69 static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
70 
71 int
72 RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash, const EVP_MD *Hash,
73     const unsigned char *EM, int sLen)
74 {
75 	return RSA_verify_PKCS1_PSS_mgf1(rsa, mHash, Hash, NULL, EM, sLen);
76 }
77 
78 int
79 RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
80     const EVP_MD *Hash, const EVP_MD *mgf1Hash, const unsigned char *EM,
81     int sLen)
82 {
83 	int i;
84 	int ret = 0;
85 	int hLen, maskedDBLen, MSBits, emLen;
86 	const unsigned char *H;
87 	unsigned char *DB = NULL;
88 	EVP_MD_CTX ctx;
89 	unsigned char H_[EVP_MAX_MD_SIZE];
90 
91 	EVP_MD_CTX_init(&ctx);
92 
93 	if (mgf1Hash == NULL)
94 		mgf1Hash = Hash;
95 
96 	hLen = EVP_MD_size(Hash);
97 	if (hLen < 0)
98 		goto err;
99 	/*
100 	 * Negative sLen has special meanings:
101 	 *	-1	sLen == hLen
102 	 *	-2	salt length is autorecovered from signature
103 	 *	-N	reserved
104 	 */
105 	if (sLen == -1)
106 		sLen = hLen;
107 	else if (sLen == -2)
108 		sLen = -2;
109 	else if (sLen < -2) {
110 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1,
111 		    RSA_R_SLEN_CHECK_FAILED);
112 		goto err;
113 	}
114 
115 	MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
116 	emLen = RSA_size(rsa);
117 	if (EM[0] & (0xFF << MSBits)) {
118 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1,
119 		    RSA_R_FIRST_OCTET_INVALID);
120 		goto err;
121 	}
122 	if (MSBits == 0) {
123 		EM++;
124 		emLen--;
125 	}
126 	if (emLen < (hLen + sLen + 2)) {
127 		/* sLen can be small negative */
128 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE);
129 		goto err;
130 	}
131 	if (EM[emLen - 1] != 0xbc) {
132 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1,
133 		    RSA_R_LAST_OCTET_INVALID);
134 		goto err;
135 	}
136 	maskedDBLen = emLen - hLen - 1;
137 	H = EM + maskedDBLen;
138 	DB = malloc(maskedDBLen);
139 	if (!DB) {
140 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, ERR_R_MALLOC_FAILURE);
141 		goto err;
142 	}
143 	if (PKCS1_MGF1(DB, maskedDBLen, H, hLen, mgf1Hash) < 0)
144 		goto err;
145 	for (i = 0; i < maskedDBLen; i++)
146 		DB[i] ^= EM[i];
147 	if (MSBits)
148 		DB[0] &= 0xFF >> (8 - MSBits);
149 	for (i = 0; DB[i] == 0 && i < (maskedDBLen - 1); i++)
150 		;
151 	if (DB[i++] != 0x1) {
152 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1,
153 		    RSA_R_SLEN_RECOVERY_FAILED);
154 		goto err;
155 	}
156 	if (sLen >= 0 && (maskedDBLen - i) != sLen) {
157 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1,
158 		    RSA_R_SLEN_CHECK_FAILED);
159 		goto err;
160 	}
161 	if (!EVP_DigestInit_ex(&ctx, Hash, NULL) ||
162 	    !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes) ||
163 	    !EVP_DigestUpdate(&ctx, mHash, hLen))
164 		goto err;
165 	if (maskedDBLen - i) {
166 		if (!EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i))
167 			goto err;
168 	}
169 	if (!EVP_DigestFinal_ex(&ctx, H_, NULL))
170 		goto err;
171 	if (memcmp(H_, H, hLen)) {
172 		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_BAD_SIGNATURE);
173 		ret = 0;
174 	} else
175 		ret = 1;
176 
177 err:
178 	free(DB);
179 	EVP_MD_CTX_cleanup(&ctx);
180 
181 	return ret;
182 }
183 
184 int
185 RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
186     const unsigned char *mHash, const EVP_MD *Hash, int sLen)
187 {
188 	return RSA_padding_add_PKCS1_PSS_mgf1(rsa, EM, mHash, Hash, NULL, sLen);
189 }
190 
191 int
192 RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
193     const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash,
194     int sLen)
195 {
196 	int i;
197 	int ret = 0;
198 	int hLen, maskedDBLen, MSBits, emLen;
199 	unsigned char *H, *salt = NULL, *p;
200 	EVP_MD_CTX ctx;
201 
202 	EVP_MD_CTX_init(&ctx);
203 
204 	if (mgf1Hash == NULL)
205 		mgf1Hash = Hash;
206 
207 	hLen = EVP_MD_size(Hash);
208 	if (hLen < 0)
209 		goto err;
210 	/*
211 	 * Negative sLen has special meanings:
212 	 *	-1	sLen == hLen
213 	 *	-2	salt length is maximized
214 	 *	-N	reserved
215 	 */
216 	if (sLen == -1)
217 		sLen = hLen;
218 	else if (sLen == -2)
219 		sLen = -2;
220 	else if (sLen < -2) {
221 		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
222 		    RSA_R_SLEN_CHECK_FAILED);
223 		goto err;
224 	}
225 
226 	MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
227 	emLen = RSA_size(rsa);
228 	if (MSBits == 0) {
229 		*EM++ = 0;
230 		emLen--;
231 	}
232 	if (sLen == -2)
233 		sLen = emLen - hLen - 2;
234 	else if (emLen < (hLen + sLen + 2)) {
235 		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
236 		    RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
237 		goto err;
238 	}
239 	if (sLen > 0) {
240 		salt = malloc(sLen);
241 		if (!salt) {
242 			RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
243 			    ERR_R_MALLOC_FAILURE);
244 			goto err;
245 		}
246 		arc4random_buf(salt, sLen);
247 	}
248 	maskedDBLen = emLen - hLen - 1;
249 	H = EM + maskedDBLen;
250 	if (!EVP_DigestInit_ex(&ctx, Hash, NULL) ||
251 	    !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes) ||
252 	    !EVP_DigestUpdate(&ctx, mHash, hLen))
253 		goto err;
254 	if (sLen && !EVP_DigestUpdate(&ctx, salt, sLen))
255 		goto err;
256 	if (!EVP_DigestFinal_ex(&ctx, H, NULL))
257 		goto err;
258 
259 	/* Generate dbMask in place then perform XOR on it */
260 	if (PKCS1_MGF1(EM, maskedDBLen, H, hLen, mgf1Hash))
261 		goto err;
262 
263 	p = EM;
264 
265 	/*
266 	 * Initial PS XORs with all zeroes which is a NOP so just update
267 	 * pointer. Note from a test above this value is guaranteed to
268 	 * be non-negative.
269 	 */
270 	p += emLen - sLen - hLen - 2;
271 	*p++ ^= 0x1;
272 	if (sLen > 0) {
273 		for (i = 0; i < sLen; i++)
274 			*p++ ^= salt[i];
275 	}
276 	if (MSBits)
277 		EM[0] &= 0xFF >> (8 - MSBits);
278 
279 	/* H is already in place so just set final 0xbc */
280 	EM[emLen - 1] = 0xbc;
281 
282 	ret = 1;
283 
284 err:
285 	free(salt);
286 	EVP_MD_CTX_cleanup(&ctx);
287 
288 	return ret;
289 }
290