1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* rsa_pss.c */
2e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 2005.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/sha.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const unsigned char zeroes[] = {0,0,0,0,0,0,0,0};
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(_MSC_VER) && defined(_ARM_)
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#pragma optimize("g", off)
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EVP_MD *Hash, const unsigned char *EM, int sLen)
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
76392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return RSA_verify_PKCS1_PSS_mgf1(rsa, mHash, Hash, NULL, EM, sLen);
77392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
78392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
79392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromint RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
80392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const EVP_MD *Hash, const EVP_MD *mgf1Hash,
81392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const unsigned char *EM, int sLen)
82392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret = 0;
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int hLen, maskedDBLen, MSBits, emLen;
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *H;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *DB = NULL;
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char H_[EVP_MAX_MD_SIZE];
90392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_MD_CTX_init(&ctx);
91392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
92392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (mgf1Hash == NULL)
93392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		mgf1Hash = Hash;
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	hLen = EVP_MD_size(Hash);
96221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (hLen < 0)
97221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto err;
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/*
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Negative sLen has special meanings:
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-1	sLen == hLen
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-2	salt length is autorecovered from signature
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-N	reserved
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if      (sLen == -1)	sLen = hLen;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen == -2)	sLen = -2;
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen < -2)
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
108392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	emLen = RSA_size(rsa);
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (EM[0] & (0xFF << MSBits))
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
116392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_FIRST_OCTET_INVALID);
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits == 0)
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EM++;
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		emLen--;
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (emLen < (hLen + sLen + 2)) /* sLen can be small negative */
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
126392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE);
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (EM[emLen - 1] != 0xbc)
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
131392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_LAST_OCTET_INVALID);
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	maskedDBLen = emLen - hLen - 1;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	H = EM + maskedDBLen;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DB = OPENSSL_malloc(maskedDBLen);
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!DB)
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
139392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, ERR_R_MALLOC_FAILURE);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
142392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (PKCS1_MGF1(DB, maskedDBLen, H, hLen, mgf1Hash) < 0)
143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto err;
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < maskedDBLen; i++)
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DB[i] ^= EM[i];
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits)
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DB[0] &= 0xFF >> (8 - MSBits);
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; DB[i] == 0 && i < (maskedDBLen-1); i++) ;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (DB[i++] != 0x1)
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
151392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_RECOVERY_FAILED);
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen >= 0 && (maskedDBLen - i) != sLen)
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
156392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
159392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
160392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		|| !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
161392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		|| !EVP_DigestUpdate(&ctx, mHash, hLen))
162392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (maskedDBLen - i)
164392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
165392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i))
166392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
167392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
168392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestFinal_ex(&ctx, H_, NULL))
169392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (memcmp(H_, H, hLen))
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
172392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_BAD_SIGNATURE);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = 0;
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = 1;
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	err:
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (DB)
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(DB);
181392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_MD_CTX_cleanup(&ctx);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *mHash,
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EVP_MD *Hash, int sLen)
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
191392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return RSA_padding_add_PKCS1_PSS_mgf1(rsa, EM, mHash, Hash, NULL, sLen);
192392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
193392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
194392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromint RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
195392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const unsigned char *mHash,
196392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const EVP_MD *Hash, const EVP_MD *mgf1Hash, int sLen)
197392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret = 0;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int hLen, maskedDBLen, MSBits, emLen;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *H, *salt = NULL, *p;
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
204392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (mgf1Hash == NULL)
205392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		mgf1Hash = Hash;
206392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	hLen = EVP_MD_size(Hash);
208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (hLen < 0)
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto err;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/*
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Negative sLen has special meanings:
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-1	sLen == hLen
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-2	salt length is maximized
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-N	reserved
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if      (sLen == -1)	sLen = hLen;
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen == -2)	sLen = -2;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen < -2)
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
220392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	emLen = RSA_size(rsa);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits == 0)
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*EM++ = 0;
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		emLen--;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen == -2)
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sLen = emLen - hLen - 2;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (emLen < (hLen + sLen + 2))
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
237392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen > 0)
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		salt = OPENSSL_malloc(sLen);
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!salt)
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
245392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,ERR_R_MALLOC_FAILURE);
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
24898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (RAND_bytes(salt, sLen) <= 0)
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	maskedDBLen = emLen - hLen - 1;
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	H = EM + maskedDBLen;
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&ctx);
254392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
255392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		|| !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
256392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		|| !EVP_DigestUpdate(&ctx, mHash, hLen))
257392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
258392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (sLen && !EVP_DigestUpdate(&ctx, salt, sLen))
259392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
260392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestFinal_ex(&ctx, H, NULL))
261392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&ctx);
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Generate dbMask in place then perform XOR on it */
265392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (PKCS1_MGF1(EM, maskedDBLen, H, hLen, mgf1Hash))
266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto err;
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = EM;
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Initial PS XORs with all zeroes which is a NOP so just update
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * pointer. Note from a test above this value is guaranteed to
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * be non-negative.
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p += emLen - sLen - hLen - 2;
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*p++ ^= 0x1;
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen > 0)
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i = 0; i < sLen; i++)
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*p++ ^= salt[i];
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits)
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EM[0] &= 0xFF >> (8 - MSBits);
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* H is already in place so just set final 0xbc */
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EM[emLen - 1] = 0xbc;
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = 1;
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	err:
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (salt)
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(salt);
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(_MSC_VER)
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#pragma optimize("",on)
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
301