rsa_ossl.c 29.6 KB
Newer Older
R
Rich Salz 已提交
1
/*
R
Richard Levitte 已提交
2
 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9

10
#include "internal/cryptlib.h"
11
#include "crypto/bn.h"
12 13
#include "rsa_local.h"
#include "internal/constant_time.h"
14

R
Rich Salz 已提交
15
static int rsa_ossl_public_encrypt(int flen, const unsigned char *from,
16
                                  unsigned char *to, RSA *rsa, int padding);
R
Rich Salz 已提交
17
static int rsa_ossl_private_encrypt(int flen, const unsigned char *from,
18
                                   unsigned char *to, RSA *rsa, int padding);
R
Rich Salz 已提交
19
static int rsa_ossl_public_decrypt(int flen, const unsigned char *from,
20
                                  unsigned char *to, RSA *rsa, int padding);
R
Rich Salz 已提交
21
static int rsa_ossl_private_decrypt(int flen, const unsigned char *from,
22
                                   unsigned char *to, RSA *rsa, int padding);
R
Rich Salz 已提交
23
static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *i, RSA *rsa,
24
                           BN_CTX *ctx);
R
Rich Salz 已提交
25 26 27
static int rsa_ossl_init(RSA *rsa);
static int rsa_ossl_finish(RSA *rsa);
static RSA_METHOD rsa_pkcs1_ossl_meth = {
28
    "OpenSSL PKCS#1 RSA",
R
Rich Salz 已提交
29 30 31 32 33
    rsa_ossl_public_encrypt,
    rsa_ossl_public_decrypt,     /* signature verification */
    rsa_ossl_private_encrypt,    /* signing */
    rsa_ossl_private_decrypt,
    rsa_ossl_mod_exp,
34 35
    BN_mod_exp_mont,            /* XXX probably we should not use Montgomery
                                 * if e == 3 */
R
Rich Salz 已提交
36 37
    rsa_ossl_init,
    rsa_ossl_finish,
38 39 40 41
    RSA_FLAG_FIPS_METHOD,       /* flags */
    NULL,
    0,                          /* rsa_sign */
    0,                          /* rsa_verify */
P
Paul Yang 已提交
42 43
    NULL,                       /* rsa_keygen */
    NULL                        /* rsa_multi_prime_keygen */
44
};
45

46 47 48 49 50 51 52 53 54 55 56 57
static const RSA_METHOD *default_RSA_meth = &rsa_pkcs1_ossl_meth;

void RSA_set_default_method(const RSA_METHOD *meth)
{
    default_RSA_meth = meth;
}

const RSA_METHOD *RSA_get_default_method(void)
{
    return default_RSA_meth;
}

R
Rich Salz 已提交
58
const RSA_METHOD *RSA_PKCS1_OpenSSL(void)
59
{
R
Rich Salz 已提交
60
    return &rsa_pkcs1_ossl_meth;
61
}
62

63 64 65 66 67
const RSA_METHOD *RSA_null_method(void)
{
    return NULL;
}

R
Rich Salz 已提交
68
static int rsa_ossl_public_encrypt(int flen, const unsigned char *from,
69 70 71
                                  unsigned char *to, RSA *rsa, int padding)
{
    BIGNUM *f, *ret;
A
Andy Polyakov 已提交
72
    int i, num = 0, r = -1;
73 74 75 76
    unsigned char *buf = NULL;
    BN_CTX *ctx = NULL;

    if (BN_num_bits(rsa->n) > OPENSSL_RSA_MAX_MODULUS_BITS) {
R
Rich Salz 已提交
77
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_ENCRYPT, RSA_R_MODULUS_TOO_LARGE);
78 79 80 81
        return -1;
    }

    if (BN_ucmp(rsa->n, rsa->e) <= 0) {
R
Rich Salz 已提交
82
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_ENCRYPT, RSA_R_BAD_E_VALUE);
83 84 85 86 87 88
        return -1;
    }

    /* for large moduli, enforce exponent limit */
    if (BN_num_bits(rsa->n) > OPENSSL_RSA_SMALL_MODULUS_BITS) {
        if (BN_num_bits(rsa->e) > OPENSSL_RSA_MAX_PUBEXP_BITS) {
R
Rich Salz 已提交
89
            RSAerr(RSA_F_RSA_OSSL_PUBLIC_ENCRYPT, RSA_R_BAD_E_VALUE);
90 91 92 93 94 95 96 97 98 99 100
            return -1;
        }
    }

    if ((ctx = BN_CTX_new()) == NULL)
        goto err;
    BN_CTX_start(ctx);
    f = BN_CTX_get(ctx);
    ret = BN_CTX_get(ctx);
    num = BN_num_bytes(rsa->n);
    buf = OPENSSL_malloc(num);
101
    if (ret == NULL || buf == NULL) {
R
Rich Salz 已提交
102
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_ENCRYPT, ERR_R_MALLOC_FAILURE);
103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119
        goto err;
    }

    switch (padding) {
    case RSA_PKCS1_PADDING:
        i = RSA_padding_add_PKCS1_type_2(buf, num, from, flen);
        break;
    case RSA_PKCS1_OAEP_PADDING:
        i = RSA_padding_add_PKCS1_OAEP(buf, num, from, flen, NULL, 0);
        break;
    case RSA_SSLV23_PADDING:
        i = RSA_padding_add_SSLv23(buf, num, from, flen);
        break;
    case RSA_NO_PADDING:
        i = RSA_padding_add_none(buf, num, from, flen);
        break;
    default:
R
Rich Salz 已提交
120
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_ENCRYPT, RSA_R_UNKNOWN_PADDING_TYPE);
121 122 123 124 125 126 127 128 129 130
        goto err;
    }
    if (i <= 0)
        goto err;

    if (BN_bin2bn(buf, num, f) == NULL)
        goto err;

    if (BN_ucmp(f, rsa->n) >= 0) {
        /* usually the padding functions would catch this */
R
Rich Salz 已提交
131
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_ENCRYPT,
132 133 134 135 136
               RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
        goto err;
    }

    if (rsa->flags & RSA_FLAG_CACHE_PUBLIC)
137 138
        if (!BN_MONT_CTX_set_locked(&rsa->_method_mod_n, rsa->lock,
                                    rsa->n, ctx))
139 140 141 142 143 144 145
            goto err;

    if (!rsa->meth->bn_mod_exp(ret, f, rsa->e, rsa->n, ctx,
                               rsa->_method_mod_n))
        goto err;

    /*
A
Andy Polyakov 已提交
146 147
     * BN_bn2binpad puts in leading 0 bytes if the number is less than
     * the length of the modulus.
148
     */
A
Andy Polyakov 已提交
149
    r = BN_bn2binpad(ret, to, num);
150
 err:
151
    BN_CTX_end(ctx);
R
Rich Salz 已提交
152
    BN_CTX_free(ctx);
R
Rich Salz 已提交
153
    OPENSSL_clear_free(buf, num);
154
    return r;
155
}
156

B
Bodo Möller 已提交
157
static BN_BLINDING *rsa_get_blinding(RSA *rsa, int *local, BN_CTX *ctx)
158
{
159 160
    BN_BLINDING *ret;

161
    CRYPTO_THREAD_write_lock(rsa->lock);
162 163

    if (rsa->blinding == NULL) {
164
        rsa->blinding = RSA_setup_blinding(rsa, ctx);
165 166 167 168 169 170
    }

    ret = rsa->blinding;
    if (ret == NULL)
        goto err;

171
    if (BN_BLINDING_is_current_thread(ret)) {
172 173 174 175 176 177 178 179 180 181 182 183 184 185
        /* rsa->blinding is ours! */

        *local = 1;
    } else {
        /* resort to rsa->mt_blinding instead */

        /*
         * instructs rsa_blinding_convert(), rsa_blinding_invert() that the
         * BN_BLINDING is shared, meaning that accesses require locks, and
         * that the blinding factor must be stored outside the BN_BLINDING
         */
        *local = 0;

        if (rsa->mt_blinding == NULL) {
186
            rsa->mt_blinding = RSA_setup_blinding(rsa, ctx);
187 188 189
        }
        ret = rsa->mt_blinding;
    }
B
Bodo Möller 已提交
190

B
Bodo Möller 已提交
191
 err:
192
    CRYPTO_THREAD_unlock(rsa->lock);
193
    return ret;
194
}
B
Bodo Möller 已提交
195

B
Bodo Möller 已提交
196
static int rsa_blinding_convert(BN_BLINDING *b, BIGNUM *f, BIGNUM *unblind,
197 198
                                BN_CTX *ctx)
{
199
    if (unblind == NULL) {
200 201 202 203
        /*
         * Local blinding: store the unblinding factor in BN_BLINDING.
         */
        return BN_BLINDING_convert_ex(f, NULL, b, ctx);
204
    } else {
205 206 207 208
        /*
         * Shared blinding: store the unblinding factor outside BN_BLINDING.
         */
        int ret;
209 210

        BN_BLINDING_lock(b);
211
        ret = BN_BLINDING_convert_ex(f, unblind, b, ctx);
212 213
        BN_BLINDING_unlock(b);

214 215 216
        return ret;
    }
}
B
Bodo Möller 已提交
217 218

static int rsa_blinding_invert(BN_BLINDING *b, BIGNUM *f, BIGNUM *unblind,
219 220 221 222 223 224 225 226 227 228 229 230
                               BN_CTX *ctx)
{
    /*
     * For local blinding, unblind is set to NULL, and BN_BLINDING_invert_ex
     * will use the unblinding factor stored in BN_BLINDING. If BN_BLINDING
     * is shared between threads, unblind must be non-null:
     * BN_BLINDING_invert_ex will then use the local unblinding factor, and
     * will only read the modulus from BN_BLINDING. In both cases it's safe
     * to access the blinding without a lock.
     */
    return BN_BLINDING_invert_ex(f, unblind, b, ctx);
}
B
Bodo Möller 已提交
231

B
Bodo Möller 已提交
232
/* signing */
R
Rich Salz 已提交
233
static int rsa_ossl_private_encrypt(int flen, const unsigned char *from,
234 235 236
                                   unsigned char *to, RSA *rsa, int padding)
{
    BIGNUM *f, *ret, *res;
A
Andy Polyakov 已提交
237
    int i, num = 0, r = -1;
238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255
    unsigned char *buf = NULL;
    BN_CTX *ctx = NULL;
    int local_blinding = 0;
    /*
     * Used only if the blinding structure is shared. A non-NULL unblind
     * instructs rsa_blinding_convert() and rsa_blinding_invert() to store
     * the unblinding factor outside the blinding structure.
     */
    BIGNUM *unblind = NULL;
    BN_BLINDING *blinding = NULL;

    if ((ctx = BN_CTX_new()) == NULL)
        goto err;
    BN_CTX_start(ctx);
    f = BN_CTX_get(ctx);
    ret = BN_CTX_get(ctx);
    num = BN_num_bytes(rsa->n);
    buf = OPENSSL_malloc(num);
256
    if (ret == NULL || buf == NULL) {
R
Rich Salz 已提交
257
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
258 259 260 261 262 263 264 265 266 267 268 269 270 271 272
        goto err;
    }

    switch (padding) {
    case RSA_PKCS1_PADDING:
        i = RSA_padding_add_PKCS1_type_1(buf, num, from, flen);
        break;
    case RSA_X931_PADDING:
        i = RSA_padding_add_X931(buf, num, from, flen);
        break;
    case RSA_NO_PADDING:
        i = RSA_padding_add_none(buf, num, from, flen);
        break;
    case RSA_SSLV23_PADDING:
    default:
R
Rich Salz 已提交
273
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, RSA_R_UNKNOWN_PADDING_TYPE);
274 275 276 277 278 279 280 281 282 283
        goto err;
    }
    if (i <= 0)
        goto err;

    if (BN_bin2bn(buf, num, f) == NULL)
        goto err;

    if (BN_ucmp(f, rsa->n) >= 0) {
        /* usually the padding functions would catch this */
R
Rich Salz 已提交
284
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT,
285 286 287 288
               RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
        goto err;
    }

289 290 291 292 293
    if (rsa->flags & RSA_FLAG_CACHE_PUBLIC)
        if (!BN_MONT_CTX_set_locked(&rsa->_method_mod_n, rsa->lock,
                                    rsa->n, ctx))
            goto err;

294 295 296
    if (!(rsa->flags & RSA_FLAG_NO_BLINDING)) {
        blinding = rsa_get_blinding(rsa, &local_blinding, ctx);
        if (blinding == NULL) {
R
Rich Salz 已提交
297
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, ERR_R_INTERNAL_ERROR);
298 299 300 301 302 303
            goto err;
        }
    }

    if (blinding != NULL) {
        if (!local_blinding && ((unblind = BN_CTX_get(ctx)) == NULL)) {
R
Rich Salz 已提交
304
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
305 306 307 308 309 310 311
            goto err;
        }
        if (!rsa_blinding_convert(blinding, f, unblind, ctx))
            goto err;
    }

    if ((rsa->flags & RSA_FLAG_EXT_PKEY) ||
P
Paul Yang 已提交
312
        (rsa->version == RSA_ASN1_VERSION_MULTI) ||
313 314 315 316 317 318
        ((rsa->p != NULL) &&
         (rsa->q != NULL) &&
         (rsa->dmp1 != NULL) && (rsa->dmq1 != NULL) && (rsa->iqmp != NULL))) {
        if (!rsa->meth->rsa_mod_exp(ret, f, rsa, ctx))
            goto err;
    } else {
319 320 321 322
        BIGNUM *d = BN_new();
        if (d == NULL) {
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
            goto err;
323
        }
324 325 326 327 328
        if (rsa->d == NULL) {
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, RSA_R_MISSING_PRIVATE_KEY);
            BN_free(d);
            goto err;
        }
329
        BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME);
330 331 332

        if (!rsa->meth->bn_mod_exp(ret, f, d, rsa->n, ctx,
                                   rsa->_method_mod_n)) {
333
            BN_free(d);
334 335
            goto err;
        }
336 337
        /* We MUST free d before any further use of rsa->d */
        BN_free(d);
338 339 340 341 342 343 344
    }

    if (blinding)
        if (!rsa_blinding_invert(blinding, ret, unblind, ctx))
            goto err;

    if (padding == RSA_X931_PADDING) {
P
Pauli 已提交
345 346
        if (!BN_sub(f, rsa->n, ret))
            goto err;
347 348 349 350
        if (BN_cmp(ret, f) > 0)
            res = f;
        else
            res = ret;
351
    } else {
352
        res = ret;
353
    }
354 355

    /*
A
Andy Polyakov 已提交
356 357
     * BN_bn2binpad puts in leading 0 bytes if the number is less than
     * the length of the modulus.
358
     */
A
Andy Polyakov 已提交
359
    r = BN_bn2binpad(res, to, num);
360
 err:
361
    BN_CTX_end(ctx);
R
Rich Salz 已提交
362
    BN_CTX_free(ctx);
R
Rich Salz 已提交
363
    OPENSSL_clear_free(buf, num);
364
    return r;
365
}
366

R
Rich Salz 已提交
367
static int rsa_ossl_private_decrypt(int flen, const unsigned char *from,
368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389
                                   unsigned char *to, RSA *rsa, int padding)
{
    BIGNUM *f, *ret;
    int j, num = 0, r = -1;
    unsigned char *buf = NULL;
    BN_CTX *ctx = NULL;
    int local_blinding = 0;
    /*
     * Used only if the blinding structure is shared. A non-NULL unblind
     * instructs rsa_blinding_convert() and rsa_blinding_invert() to store
     * the unblinding factor outside the blinding structure.
     */
    BIGNUM *unblind = NULL;
    BN_BLINDING *blinding = NULL;

    if ((ctx = BN_CTX_new()) == NULL)
        goto err;
    BN_CTX_start(ctx);
    f = BN_CTX_get(ctx);
    ret = BN_CTX_get(ctx);
    num = BN_num_bytes(rsa->n);
    buf = OPENSSL_malloc(num);
390
    if (ret == NULL || buf == NULL) {
R
Rich Salz 已提交
391
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, ERR_R_MALLOC_FAILURE);
392 393 394 395 396 397 398 399
        goto err;
    }

    /*
     * This check was for equality but PGP does evil things and chops off the
     * top '0' bytes
     */
    if (flen > num) {
R
Rich Salz 已提交
400
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT,
401 402 403 404 405 406 407 408 409
               RSA_R_DATA_GREATER_THAN_MOD_LEN);
        goto err;
    }

    /* make data into a big number */
    if (BN_bin2bn(from, (int)flen, f) == NULL)
        goto err;

    if (BN_ucmp(f, rsa->n) >= 0) {
R
Rich Salz 已提交
410
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT,
411 412 413 414 415 416 417
               RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
        goto err;
    }

    if (!(rsa->flags & RSA_FLAG_NO_BLINDING)) {
        blinding = rsa_get_blinding(rsa, &local_blinding, ctx);
        if (blinding == NULL) {
R
Rich Salz 已提交
418
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, ERR_R_INTERNAL_ERROR);
419 420 421 422 423 424
            goto err;
        }
    }

    if (blinding != NULL) {
        if (!local_blinding && ((unblind = BN_CTX_get(ctx)) == NULL)) {
R
Rich Salz 已提交
425
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, ERR_R_MALLOC_FAILURE);
426 427 428 429 430 431 432 433
            goto err;
        }
        if (!rsa_blinding_convert(blinding, f, unblind, ctx))
            goto err;
    }

    /* do the decrypt */
    if ((rsa->flags & RSA_FLAG_EXT_PKEY) ||
P
Paul Yang 已提交
434
        (rsa->version == RSA_ASN1_VERSION_MULTI) ||
435 436 437 438 439 440
        ((rsa->p != NULL) &&
         (rsa->q != NULL) &&
         (rsa->dmp1 != NULL) && (rsa->dmq1 != NULL) && (rsa->iqmp != NULL))) {
        if (!rsa->meth->rsa_mod_exp(ret, f, rsa, ctx))
            goto err;
    } else {
441 442 443 444
        BIGNUM *d = BN_new();
        if (d == NULL) {
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, ERR_R_MALLOC_FAILURE);
            goto err;
445 446 447 448 449
        }
        if (rsa->d == NULL) {
            RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, RSA_R_MISSING_PRIVATE_KEY);
            BN_free(d);
            goto err;
450
        }
451
        BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME);
452 453

        if (rsa->flags & RSA_FLAG_CACHE_PUBLIC)
454 455
            if (!BN_MONT_CTX_set_locked(&rsa->_method_mod_n, rsa->lock,
                                        rsa->n, ctx)) {
456
                BN_free(d);
457 458 459 460
                goto err;
            }
        if (!rsa->meth->bn_mod_exp(ret, f, d, rsa->n, ctx,
                                   rsa->_method_mod_n)) {
461
            BN_free(d);
462 463
            goto err;
        }
464 465
        /* We MUST free d before any further use of rsa->d */
        BN_free(d);
466 467
    }

468 469 470 471 472 473 474 475
    if (blinding) {
        /*
         * ossl_bn_rsa_do_unblind() combines blinding inversion and
         * 0-padded BN BE serialization
         */
        j = ossl_bn_rsa_do_unblind(ret, blinding, unblind, rsa->n, ctx,
                                   buf, num);
        if (j == 0)
476
            goto err;
477 478 479 480 481
    } else {
        j = BN_bn2binpad(ret, buf, num);
        if (j < 0)
            goto err;
    }
482 483 484 485 486 487 488 489 490 491 492 493

    switch (padding) {
    case RSA_PKCS1_PADDING:
        r = RSA_padding_check_PKCS1_type_2(to, num, buf, j, num);
        break;
    case RSA_PKCS1_OAEP_PADDING:
        r = RSA_padding_check_PKCS1_OAEP(to, num, buf, j, num, NULL, 0);
        break;
    case RSA_SSLV23_PADDING:
        r = RSA_padding_check_SSLv23(to, num, buf, j, num);
        break;
    case RSA_NO_PADDING:
A
Andy Polyakov 已提交
494
        memcpy(to, buf, (r = j));
495 496
        break;
    default:
R
Rich Salz 已提交
497
        RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, RSA_R_UNKNOWN_PADDING_TYPE);
498 499
        goto err;
    }
500
    RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, RSA_R_PADDING_CHECK_FAILED);
501
    err_clear_last_constant_time(1 & ~constant_time_msb(r));
502 503

 err:
504
    BN_CTX_end(ctx);
R
Rich Salz 已提交
505
    BN_CTX_free(ctx);
R
Rich Salz 已提交
506
    OPENSSL_clear_free(buf, num);
507
    return r;
508
}
509

B
Bodo Möller 已提交
510
/* signature verification */
R
Rich Salz 已提交
511
static int rsa_ossl_public_decrypt(int flen, const unsigned char *from,
512 513 514 515 516 517 518 519
                                  unsigned char *to, RSA *rsa, int padding)
{
    BIGNUM *f, *ret;
    int i, num = 0, r = -1;
    unsigned char *buf = NULL;
    BN_CTX *ctx = NULL;

    if (BN_num_bits(rsa->n) > OPENSSL_RSA_MAX_MODULUS_BITS) {
R
Rich Salz 已提交
520
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, RSA_R_MODULUS_TOO_LARGE);
521 522 523 524
        return -1;
    }

    if (BN_ucmp(rsa->n, rsa->e) <= 0) {
R
Rich Salz 已提交
525
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, RSA_R_BAD_E_VALUE);
526 527 528 529 530 531
        return -1;
    }

    /* for large moduli, enforce exponent limit */
    if (BN_num_bits(rsa->n) > OPENSSL_RSA_SMALL_MODULUS_BITS) {
        if (BN_num_bits(rsa->e) > OPENSSL_RSA_MAX_PUBEXP_BITS) {
R
Rich Salz 已提交
532
            RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, RSA_R_BAD_E_VALUE);
533 534 535 536 537 538 539 540 541 542 543
            return -1;
        }
    }

    if ((ctx = BN_CTX_new()) == NULL)
        goto err;
    BN_CTX_start(ctx);
    f = BN_CTX_get(ctx);
    ret = BN_CTX_get(ctx);
    num = BN_num_bytes(rsa->n);
    buf = OPENSSL_malloc(num);
544
    if (ret == NULL || buf == NULL) {
R
Rich Salz 已提交
545
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, ERR_R_MALLOC_FAILURE);
546 547 548 549 550 551 552 553
        goto err;
    }

    /*
     * This check was for equality but PGP does evil things and chops off the
     * top '0' bytes
     */
    if (flen > num) {
R
Rich Salz 已提交
554
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, RSA_R_DATA_GREATER_THAN_MOD_LEN);
555 556 557 558 559 560 561
        goto err;
    }

    if (BN_bin2bn(from, flen, f) == NULL)
        goto err;

    if (BN_ucmp(f, rsa->n) >= 0) {
R
Rich Salz 已提交
562
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT,
563 564 565 566 567
               RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
        goto err;
    }

    if (rsa->flags & RSA_FLAG_CACHE_PUBLIC)
568 569
        if (!BN_MONT_CTX_set_locked(&rsa->_method_mod_n, rsa->lock,
                                    rsa->n, ctx))
570 571 572 573 574 575 576 577 578 579
            goto err;

    if (!rsa->meth->bn_mod_exp(ret, f, rsa->e, rsa->n, ctx,
                               rsa->_method_mod_n))
        goto err;

    if ((padding == RSA_X931_PADDING) && ((bn_get_words(ret)[0] & 0xf) != 12))
        if (!BN_sub(ret, rsa->n, ret))
            goto err;

A
Andy Polyakov 已提交
580
    i = BN_bn2binpad(ret, buf, num);
581 582 583 584 585 586 587 588 589

    switch (padding) {
    case RSA_PKCS1_PADDING:
        r = RSA_padding_check_PKCS1_type_1(to, num, buf, i, num);
        break;
    case RSA_X931_PADDING:
        r = RSA_padding_check_X931(to, num, buf, i, num);
        break;
    case RSA_NO_PADDING:
A
Andy Polyakov 已提交
590
        memcpy(to, buf, (r = i));
591 592
        break;
    default:
R
Rich Salz 已提交
593
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, RSA_R_UNKNOWN_PADDING_TYPE);
594 595 596
        goto err;
    }
    if (r < 0)
R
Rich Salz 已提交
597
        RSAerr(RSA_F_RSA_OSSL_PUBLIC_DECRYPT, RSA_R_PADDING_CHECK_FAILED);
598 599

 err:
600
    BN_CTX_end(ctx);
R
Rich Salz 已提交
601
    BN_CTX_free(ctx);
R
Rich Salz 已提交
602
    OPENSSL_clear_free(buf, num);
603
    return r;
604
}
605

R
Rich Salz 已提交
606
static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
607
{
608
    BIGNUM *r1, *m1, *vrfy, *r2, *m[RSA_MAX_PRIME_NUM - 2];
609
    int ret = 0, i, ex_primes = 0, smooth = 0;
P
Paul Yang 已提交
610
    RSA_PRIME_INFO *pinfo;
611

612 613
    BN_CTX_start(ctx);

614
    r1 = BN_CTX_get(ctx);
P
Paul Yang 已提交
615
    r2 = BN_CTX_get(ctx);
616 617
    m1 = BN_CTX_get(ctx);
    vrfy = BN_CTX_get(ctx);
618 619
    if (vrfy == NULL)
        goto err;
620

P
Paul Yang 已提交
621
    if (rsa->version == RSA_ASN1_VERSION_MULTI
622 623
        && ((ex_primes = sk_RSA_PRIME_INFO_num(rsa->prime_infos)) <= 0
             || ex_primes > RSA_MAX_PRIME_NUM - 2))
P
Paul Yang 已提交
624 625
        goto err;

626 627 628 629 630
    if (rsa->flags & RSA_FLAG_CACHE_PRIVATE) {
        BIGNUM *factor = BN_new();

        if (factor == NULL)
            goto err;
631 632

        /*
F
FdaSilvaYY 已提交
633
         * Make sure BN_mod_inverse in Montgomery initialization uses the
634
         * BN_FLG_CONSTTIME flag
635
         */
636 637 638 639 640 641 642
        if (!(BN_with_flags(factor, rsa->p, BN_FLG_CONSTTIME),
              BN_MONT_CTX_set_locked(&rsa->_method_mod_p, rsa->lock,
                                     factor, ctx))
            || !(BN_with_flags(factor, rsa->q, BN_FLG_CONSTTIME),
                 BN_MONT_CTX_set_locked(&rsa->_method_mod_q, rsa->lock,
                                        factor, ctx))) {
            BN_free(factor);
643
            goto err;
644
        }
645 646 647 648 649
        for (i = 0; i < ex_primes; i++) {
            pinfo = sk_RSA_PRIME_INFO_value(rsa->prime_infos, i);
            BN_with_flags(factor, pinfo->r, BN_FLG_CONSTTIME);
            if (!BN_MONT_CTX_set_locked(&pinfo->m, rsa->lock, factor, ctx)) {
                BN_free(factor);
650 651 652
                goto err;
            }
        }
653
        /*
654
         * We MUST free |factor| before any further use of the prime factors
655
         */
656 657 658 659 660
        BN_free(factor);

        smooth = (ex_primes == 0)
                 && (rsa->meth->bn_mod_exp == BN_mod_exp_mont)
                 && (BN_num_bits(rsa->q) == BN_num_bits(rsa->p));
661 662 663
    }

    if (rsa->flags & RSA_FLAG_CACHE_PUBLIC)
664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696
        if (!BN_MONT_CTX_set_locked(&rsa->_method_mod_n, rsa->lock,
                                    rsa->n, ctx))
            goto err;

    if (smooth) {
        /*
         * Conversion from Montgomery domain, a.k.a. Montgomery reduction,
         * accepts values in [0-m*2^w) range. w is m's bit width rounded up
         * to limb width. So that at the very least if |I| is fully reduced,
         * i.e. less than p*q, we can count on from-to round to perform
         * below modulo operations on |I|. Unlike BN_mod it's constant time.
         */
        if (/* m1 = I moq q */
            !bn_from_mont_fixed_top(m1, I, rsa->_method_mod_q, ctx)
            || !bn_to_mont_fixed_top(m1, m1, rsa->_method_mod_q, ctx)
            /* m1 = m1^dmq1 mod q */
            || !BN_mod_exp_mont_consttime(m1, m1, rsa->dmq1, rsa->q, ctx,
                                          rsa->_method_mod_q)
            /* r1 = I mod p */
            || !bn_from_mont_fixed_top(r1, I, rsa->_method_mod_p, ctx)
            || !bn_to_mont_fixed_top(r1, r1, rsa->_method_mod_p, ctx)
            /* r1 = r1^dmp1 mod p */
            || !BN_mod_exp_mont_consttime(r1, r1, rsa->dmp1, rsa->p, ctx,
                                          rsa->_method_mod_p)
            /* r1 = (r1 - m1) mod p */
            /*
             * bn_mod_sub_fixed_top is not regular modular subtraction,
             * it can tolerate subtrahend to be larger than modulus, but
             * not bit-wise wider. This makes up for uncommon q>p case,
             * when |m1| can be larger than |rsa->p|.
             */
            || !bn_mod_sub_fixed_top(r1, r1, m1, rsa->p)

697
            /* r1 = r1 * iqmp mod p */
698 699 700
            || !bn_to_mont_fixed_top(r1, r1, rsa->_method_mod_p, ctx)
            || !bn_mul_mont_fixed_top(r1, r1, rsa->iqmp, rsa->_method_mod_p,
                                      ctx)
701
            /* r0 = r1 * q + m1 */
702 703
            || !bn_mul_fixed_top(r0, r1, rsa->q, ctx)
            || !bn_mod_add_fixed_top(r0, r0, m1, rsa->n))
704 705
            goto err;

706 707 708
        goto tail;
    }

709
    /* compute I mod q */
710
    {
711 712 713 714 715
        BIGNUM *c = BN_new();
        if (c == NULL)
            goto err;
        BN_with_flags(c, I, BN_FLG_CONSTTIME);

716
        if (!BN_mod(r1, c, rsa->q, ctx)) {
717
            BN_free(c);
718
            goto err;
719
        }
720

721
        {
722 723 724 725
            BIGNUM *dmq1 = BN_new();
            if (dmq1 == NULL) {
                BN_free(c);
                goto err;
726
            }
727 728 729
            BN_with_flags(dmq1, rsa->dmq1, BN_FLG_CONSTTIME);

            /* compute r1^dmq1 mod q */
730
            if (!rsa->meth->bn_mod_exp(m1, r1, dmq1, rsa->q, ctx,
731
                                       rsa->_method_mod_q)) {
732 733
                BN_free(c);
                BN_free(dmq1);
734 735
                goto err;
            }
736 737
            /* We MUST free dmq1 before any further use of rsa->dmq1 */
            BN_free(dmq1);
738
        }
739

740 741
        /* compute I mod p */
        if (!BN_mod(r1, c, rsa->p, ctx)) {
742
            BN_free(c);
743
            goto err;
744
        }
745 746
        /* We MUST free c before any further use of I */
        BN_free(c);
747 748
    }

749
    {
750 751 752 753 754
        BIGNUM *dmp1 = BN_new();
        if (dmp1 == NULL)
            goto err;
        BN_with_flags(dmp1, rsa->dmp1, BN_FLG_CONSTTIME);

755 756 757
        /* compute r1^dmp1 mod p */
        if (!rsa->meth->bn_mod_exp(r0, r1, dmp1, rsa->p, ctx,
                                   rsa->_method_mod_p)) {
758
            BN_free(dmp1);
759 760
            goto err;
        }
761 762
        /* We MUST free dmp1 before any further use of rsa->dmp1 */
        BN_free(dmp1);
763
    }
764

P
Paul Yang 已提交
765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814
    /*
     * calculate m_i in multi-prime case
     *
     * TODO:
     * 1. squash the following two loops and calculate |m_i| there.
     * 2. remove cc and reuse |c|.
     * 3. remove |dmq1| and |dmp1| in previous block and use |di|.
     *
     * If these things are done, the code will be more readable.
     */
    if (ex_primes > 0) {
        BIGNUM *di = BN_new(), *cc = BN_new();

        if (cc == NULL || di == NULL) {
            BN_free(cc);
            BN_free(di);
            goto err;
        }

        for (i = 0; i < ex_primes; i++) {
            /* prepare m_i */
            if ((m[i] = BN_CTX_get(ctx)) == NULL) {
                BN_free(cc);
                BN_free(di);
                goto err;
            }

            pinfo = sk_RSA_PRIME_INFO_value(rsa->prime_infos, i);

            /* prepare c and d_i */
            BN_with_flags(cc, I, BN_FLG_CONSTTIME);
            BN_with_flags(di, pinfo->d, BN_FLG_CONSTTIME);

            if (!BN_mod(r1, cc, pinfo->r, ctx)) {
                BN_free(cc);
                BN_free(di);
                goto err;
            }
            /* compute r1 ^ d_i mod r_i */
            if (!rsa->meth->bn_mod_exp(m[i], r1, di, pinfo->r, ctx, pinfo->m)) {
                BN_free(cc);
                BN_free(di);
                goto err;
            }
        }

        BN_free(cc);
        BN_free(di);
    }

815 816 817 818 819 820 821 822 823 824 825 826 827
    if (!BN_sub(r0, r0, m1))
        goto err;
    /*
     * This will help stop the size of r0 increasing, which does affect the
     * multiply if it optimised for a power of 2 size
     */
    if (BN_is_negative(r0))
        if (!BN_add(r0, r0, rsa->p))
            goto err;

    if (!BN_mul(r1, r0, rsa->iqmp, ctx))
        goto err;

828
    {
829 830 831 832 833
        BIGNUM *pr1 = BN_new();
        if (pr1 == NULL)
            goto err;
        BN_with_flags(pr1, r1, BN_FLG_CONSTTIME);

834
        if (!BN_mod(r0, pr1, rsa->p, ctx)) {
835
            BN_free(pr1);
836 837
            goto err;
        }
838 839
        /* We MUST free pr1 before any further use of r1 */
        BN_free(pr1);
840
    }
841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856

    /*
     * If p < q it is occasionally possible for the correction of adding 'p'
     * if r0 is negative above to leave the result still negative. This can
     * break the private key operations: the following second correction
     * should *always* correct this rare occurrence. This will *never* happen
     * with OpenSSL generated keys because they ensure p > q [steve]
     */
    if (BN_is_negative(r0))
        if (!BN_add(r0, r0, rsa->p))
            goto err;
    if (!BN_mul(r1, r0, rsa->q, ctx))
        goto err;
    if (!BN_add(r0, r1, m1))
        goto err;

P
Paul Yang 已提交
857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899
    /* add m_i to m in multi-prime case */
    if (ex_primes > 0) {
        BIGNUM *pr2 = BN_new();

        if (pr2 == NULL)
            goto err;

        for (i = 0; i < ex_primes; i++) {
            pinfo = sk_RSA_PRIME_INFO_value(rsa->prime_infos, i);
            if (!BN_sub(r1, m[i], r0)) {
                BN_free(pr2);
                goto err;
            }

            if (!BN_mul(r2, r1, pinfo->t, ctx)) {
                BN_free(pr2);
                goto err;
            }

            BN_with_flags(pr2, r2, BN_FLG_CONSTTIME);

            if (!BN_mod(r1, pr2, pinfo->r, ctx)) {
                BN_free(pr2);
                goto err;
            }

            if (BN_is_negative(r1))
                if (!BN_add(r1, r1, pinfo->r)) {
                    BN_free(pr2);
                    goto err;
                }
            if (!BN_mul(r1, r1, pinfo->pp, ctx)) {
                BN_free(pr2);
                goto err;
            }
            if (!BN_add(r0, r0, r1)) {
                BN_free(pr2);
                goto err;
            }
        }
        BN_free(pr2);
    }

900
 tail:
901
    if (rsa->e && rsa->n) {
902 903 904 905 906 907 908 909 910 911
        if (rsa->meth->bn_mod_exp == BN_mod_exp_mont) {
            if (!BN_mod_exp_mont(vrfy, r0, rsa->e, rsa->n, ctx,
                                 rsa->_method_mod_n))
                goto err;
        } else {
            bn_correct_top(r0);
            if (!rsa->meth->bn_mod_exp(vrfy, r0, rsa->e, rsa->n, ctx,
                                       rsa->_method_mod_n))
                goto err;
        }
912 913 914 915 916 917 918 919
        /*
         * If 'I' was greater than (or equal to) rsa->n, the operation will
         * be equivalent to using 'I mod n'. However, the result of the
         * verify will *always* be less than 'n' so we don't check for
         * absolute equality, just congruency.
         */
        if (!BN_sub(vrfy, vrfy, I))
            goto err;
920 921 922 923 924
        if (BN_is_zero(vrfy)) {
            bn_correct_top(r0);
            ret = 1;
            goto err;   /* not actually error */
        }
925 926 927 928 929 930 931 932 933 934 935 936
        if (!BN_mod(vrfy, vrfy, rsa->n, ctx))
            goto err;
        if (BN_is_negative(vrfy))
            if (!BN_add(vrfy, vrfy, rsa->n))
                goto err;
        if (!BN_is_zero(vrfy)) {
            /*
             * 'I' and 'vrfy' aren't congruent mod n. Don't leak
             * miscalculated CRT output, just do a raw (slower) mod_exp and
             * return that instead.
             */

937 938 939 940
            BIGNUM *d = BN_new();
            if (d == NULL)
                goto err;
            BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME);
941 942 943

            if (!rsa->meth->bn_mod_exp(r0, I, d, rsa->n, ctx,
                                       rsa->_method_mod_n)) {
944
                BN_free(d);
945 946
                goto err;
            }
947 948
            /* We MUST free d before any further use of rsa->d */
            BN_free(d);
949 950
        }
    }
951 952 953 954 955 956 957 958 959
    /*
     * It's unfortunate that we have to bn_correct_top(r0). What hopefully
     * saves the day is that correction is highly unlike, and private key
     * operations are customarily performed on blinded message. Which means
     * that attacker won't observe correlation with chosen plaintext.
     * Secondly, remaining code would still handle it in same computational
     * time and even conceal memory access pattern around corrected top.
     */
    bn_correct_top(r0);
960 961 962
    ret = 1;
 err:
    BN_CTX_end(ctx);
963
    return ret;
964
}
965

R
Rich Salz 已提交
966
static int rsa_ossl_init(RSA *rsa)
967 968
{
    rsa->flags |= RSA_FLAG_CACHE_PUBLIC | RSA_FLAG_CACHE_PRIVATE;
969
    return 1;
970
}
971

R
Rich Salz 已提交
972
static int rsa_ossl_finish(RSA *rsa)
973
{
P
Paul Yang 已提交
974 975 976
    int i;
    RSA_PRIME_INFO *pinfo;

R
Rich Salz 已提交
977 978 979
    BN_MONT_CTX_free(rsa->_method_mod_n);
    BN_MONT_CTX_free(rsa->_method_mod_p);
    BN_MONT_CTX_free(rsa->_method_mod_q);
P
Paul Yang 已提交
980 981 982 983
    for (i = 0; i < sk_RSA_PRIME_INFO_num(rsa->prime_infos); i++) {
        pinfo = sk_RSA_PRIME_INFO_value(rsa->prime_infos, i);
        BN_MONT_CTX_free(pinfo->m);
    }
984
    return 1;
985
}