rsa_pss.c revision 656d9c7f52f88b3a3daccafa7655dec086c4756e
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* rsa_pss.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 2005.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/sha.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const unsigned char zeroes[] = {0,0,0,0,0,0,0,0};
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(_MSC_VER) && defined(_ARM_)
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#pragma optimize("g", off)
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EVP_MD *Hash, const unsigned char *EM, int sLen)
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret = 0;
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int hLen, maskedDBLen, MSBits, emLen;
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *H;
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *DB = NULL;
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char H_[EVP_MAX_MD_SIZE];
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	hLen = EVP_MD_size(Hash);
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/*
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Negative sLen has special meanings:
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-1	sLen == hLen
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-2	salt length is autorecovered from signature
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-N	reserved
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if      (sLen == -1)	sLen = hLen;
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen == -2)	sLen = -2;
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen < -2)
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	emLen = RSA_size(rsa);
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (EM[0] & (0xFF << MSBits))
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_FIRST_OCTET_INVALID);
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits == 0)
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EM++;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		emLen--;
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (emLen < (hLen + sLen + 2)) /* sLen can be small negative */
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_DATA_TOO_LARGE);
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (EM[emLen - 1] != 0xbc)
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_LAST_OCTET_INVALID);
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	maskedDBLen = emLen - hLen - 1;
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	H = EM + maskedDBLen;
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DB = OPENSSL_malloc(maskedDBLen);
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!DB)
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, ERR_R_MALLOC_FAILURE);
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS1_MGF1(DB, maskedDBLen, H, hLen, Hash);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < maskedDBLen; i++)
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DB[i] ^= EM[i];
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits)
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DB[0] &= 0xFF >> (8 - MSBits);
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; DB[i] == 0 && i < (maskedDBLen-1); i++) ;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (DB[i++] != 0x1)
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_RECOVERY_FAILED);
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen >= 0 && (maskedDBLen - i) != sLen)
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&ctx);
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestInit_ex(&ctx, Hash, NULL);
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes);
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&ctx, mHash, hLen);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (maskedDBLen - i)
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i);
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestFinal(&ctx, H_, NULL);
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&ctx);
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (memcmp(H_, H, hLen))
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_BAD_SIGNATURE);
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = 0;
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = 1;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	err:
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (DB)
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(DB);
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *mHash,
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EVP_MD *Hash, int sLen)
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret = 0;
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int hLen, maskedDBLen, MSBits, emLen;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *H, *salt = NULL, *p;
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	hLen = EVP_MD_size(Hash);
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/*
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Negative sLen has special meanings:
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-1	sLen == hLen
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-2	salt length is maximized
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *	-N	reserved
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if      (sLen == -1)	sLen = hLen;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen == -2)	sLen = -2;
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (sLen < -2)
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	emLen = RSA_size(rsa);
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits == 0)
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*EM++ = 0;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		emLen--;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen == -2)
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sLen = emLen - hLen - 2;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (emLen < (hLen + sLen + 2))
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		   RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen > 0)
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		salt = OPENSSL_malloc(sLen);
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!salt)
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		   		ERR_R_MALLOC_FAILURE);
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!RAND_bytes(salt, sLen))
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	maskedDBLen = emLen - hLen - 1;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	H = EM + maskedDBLen;
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&ctx);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestInit_ex(&ctx, Hash, NULL);
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes);
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&ctx, mHash, hLen);
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen)
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_DigestUpdate(&ctx, salt, sLen);
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestFinal(&ctx, H, NULL);
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&ctx);
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Generate dbMask in place then perform XOR on it */
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS1_MGF1(EM, maskedDBLen, H, hLen, Hash);
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = EM;
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Initial PS XORs with all zeroes which is a NOP so just update
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * pointer. Note from a test above this value is guaranteed to
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * be non-negative.
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p += emLen - sLen - hLen - 2;
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*p++ ^= 0x1;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (sLen > 0)
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i = 0; i < sLen; i++)
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*p++ ^= salt[i];
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (MSBits)
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EM[0] &= 0xFF >> (8 - MSBits);
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* H is already in place so just set final 0xbc */
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EM[emLen - 1] = 0xbc;
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = 1;
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	err:
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (salt)
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(salt);
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(_MSC_VER)
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#pragma optimize("",on)
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
270