gabor-mezei-arm | 9055972 | 2021-07-12 16:31:22 +0200 | [diff] [blame] | 1 | /** |
| 2 | * Constant-time functions |
| 3 | * |
| 4 | * Copyright The Mbed TLS Contributors |
| 5 | * SPDX-License-Identifier: Apache-2.0 |
| 6 | * |
| 7 | * Licensed under the Apache License, Version 2.0 (the "License"); you may |
| 8 | * not use this file except in compliance with the License. |
| 9 | * You may obtain a copy of the License at |
| 10 | * |
| 11 | * http://www.apache.org/licenses/LICENSE-2.0 |
| 12 | * |
| 13 | * Unless required by applicable law or agreed to in writing, software |
| 14 | * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT |
| 15 | * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. |
| 16 | * See the License for the specific language governing permissions and |
| 17 | * limitations under the License. |
| 18 | */ |
| 19 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 20 | /* |
Gabor Mezei | dbe0f89 | 2021-11-03 16:13:32 +0100 | [diff] [blame] | 21 | * The following functions are implemented without using comparison operators, as those |
Gabor Mezei | 3c38b6e | 2021-10-18 16:09:41 +0200 | [diff] [blame] | 22 | * might be translated to branches by some compilers on some platforms. |
| 23 | */ |
| 24 | |
gabor-mezei-arm | 9055972 | 2021-07-12 16:31:22 +0200 | [diff] [blame] | 25 | #include "common.h" |
Gabor Mezei | c0ae1cf | 2021-10-20 12:09:35 +0200 | [diff] [blame] | 26 | #include "constant_time_internal.h" |
Gabor Mezei | e24dea8 | 2021-10-19 12:22:25 +0200 | [diff] [blame] | 27 | #include "mbedtls/constant_time.h" |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 28 | #include "mbedtls/error.h" |
gabor-mezei-arm | d5a392a | 2021-09-29 10:50:31 +0200 | [diff] [blame] | 29 | #include "mbedtls/platform_util.h" |
gabor-mezei-arm | 944c107 | 2021-09-27 11:28:54 +0200 | [diff] [blame] | 30 | |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 31 | #if defined(MBEDTLS_BIGNUM_C) |
| 32 | #include "mbedtls/bignum.h" |
| 33 | #endif |
| 34 | |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 35 | #if defined(MBEDTLS_SSL_TLS_C) |
| 36 | #include "mbedtls/ssl_internal.h" |
| 37 | #endif |
| 38 | |
gabor-mezei-arm | d5a392a | 2021-09-29 10:50:31 +0200 | [diff] [blame] | 39 | #if defined(MBEDTLS_RSA_C) |
| 40 | #include "mbedtls/rsa.h" |
| 41 | #endif |
| 42 | |
Gabor Mezei | 46f79c3 | 2021-11-15 16:13:01 +0100 | [diff] [blame] | 43 | #if defined(MBEDTLS_BASE64_C) |
| 44 | #include "constant_time_invasive.h" |
| 45 | #endif |
| 46 | |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 47 | #include <string.h> |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 48 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 49 | int mbedtls_ct_memcmp(const void *a, |
| 50 | const void *b, |
| 51 | size_t n) |
gabor-mezei-arm | 944c107 | 2021-09-27 11:28:54 +0200 | [diff] [blame] | 52 | { |
| 53 | size_t i; |
| 54 | volatile const unsigned char *A = (volatile const unsigned char *) a; |
| 55 | volatile const unsigned char *B = (volatile const unsigned char *) b; |
| 56 | volatile unsigned char diff = 0; |
| 57 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 58 | for (i = 0; i < n; i++) { |
gabor-mezei-arm | 944c107 | 2021-09-27 11:28:54 +0200 | [diff] [blame] | 59 | /* Read volatile data in order before computing diff. |
| 60 | * This avoids IAR compiler warning: |
| 61 | * 'the order of volatile accesses is undefined ..' */ |
| 62 | unsigned char x = A[i], y = B[i]; |
| 63 | diff |= x ^ y; |
| 64 | } |
| 65 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 66 | return (int) diff; |
gabor-mezei-arm | 944c107 | 2021-09-27 11:28:54 +0200 | [diff] [blame] | 67 | } |
| 68 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 69 | unsigned mbedtls_ct_uint_mask(unsigned value) |
gabor-mezei-arm | c11cac9 | 2021-09-27 11:40:03 +0200 | [diff] [blame] | 70 | { |
| 71 | /* MSVC has a warning about unary minus on unsigned, but this is |
| 72 | * well-defined and precisely what we want to do here */ |
| 73 | #if defined(_MSC_VER) |
| 74 | #pragma warning( push ) |
| 75 | #pragma warning( disable : 4146 ) |
| 76 | #endif |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 77 | return -((value | -value) >> (sizeof(value) * 8 - 1)); |
gabor-mezei-arm | c11cac9 | 2021-09-27 11:40:03 +0200 | [diff] [blame] | 78 | #if defined(_MSC_VER) |
| 79 | #pragma warning( pop ) |
| 80 | #endif |
| 81 | } |
gabor-mezei-arm | d361ccd | 2021-09-27 11:49:42 +0200 | [diff] [blame] | 82 | |
Przemek Stekiel | 169554c | 2022-10-06 10:53:20 +0200 | [diff] [blame] | 83 | #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) |
Gabor Mezei | 61bf64f | 2021-10-20 11:17:43 +0200 | [diff] [blame] | 84 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 85 | size_t mbedtls_ct_size_mask(size_t value) |
gabor-mezei-arm | d361ccd | 2021-09-27 11:49:42 +0200 | [diff] [blame] | 86 | { |
| 87 | /* MSVC has a warning about unary minus on unsigned integer types, |
| 88 | * but this is well-defined and precisely what we want to do here. */ |
| 89 | #if defined(_MSC_VER) |
| 90 | #pragma warning( push ) |
| 91 | #pragma warning( disable : 4146 ) |
| 92 | #endif |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 93 | return -((value | -value) >> (sizeof(value) * 8 - 1)); |
gabor-mezei-arm | d361ccd | 2021-09-27 11:49:42 +0200 | [diff] [blame] | 94 | #if defined(_MSC_VER) |
| 95 | #pragma warning( pop ) |
| 96 | #endif |
| 97 | } |
gabor-mezei-arm | 4d6b146 | 2021-09-27 11:53:54 +0200 | [diff] [blame] | 98 | |
Przemek Stekiel | 169554c | 2022-10-06 10:53:20 +0200 | [diff] [blame] | 99 | #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */ |
Gabor Mezei | 61bf64f | 2021-10-20 11:17:43 +0200 | [diff] [blame] | 100 | |
gabor-mezei-arm | 60febd5 | 2021-08-11 15:07:02 +0200 | [diff] [blame] | 101 | #if defined(MBEDTLS_BIGNUM_C) |
| 102 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 103 | mbedtls_mpi_uint mbedtls_ct_mpi_uint_mask(mbedtls_mpi_uint value) |
gabor-mezei-arm | 60febd5 | 2021-08-11 15:07:02 +0200 | [diff] [blame] | 104 | { |
| 105 | /* MSVC has a warning about unary minus on unsigned, but this is |
| 106 | * well-defined and precisely what we want to do here */ |
| 107 | #if defined(_MSC_VER) |
| 108 | #pragma warning( push ) |
| 109 | #pragma warning( disable : 4146 ) |
| 110 | #endif |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 111 | return -((value | -value) >> (sizeof(value) * 8 - 1)); |
gabor-mezei-arm | 60febd5 | 2021-08-11 15:07:02 +0200 | [diff] [blame] | 112 | #if defined(_MSC_VER) |
| 113 | #pragma warning( pop ) |
| 114 | #endif |
| 115 | } |
| 116 | |
| 117 | #endif /* MBEDTLS_BIGNUM_C */ |
| 118 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 119 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC) |
| 120 | |
Gabor Mezei | 2c5ed22 | 2021-10-18 16:05:50 +0200 | [diff] [blame] | 121 | /** Constant-flow mask generation for "less than" comparison: |
| 122 | * - if \p x < \p y, return all-bits 1, that is (size_t) -1 |
| 123 | * - otherwise, return all bits 0, that is 0 |
| 124 | * |
| 125 | * This function can be used to write constant-time code by replacing branches |
| 126 | * with bit operations using masks. |
| 127 | * |
| 128 | * \param x The first value to analyze. |
| 129 | * \param y The second value to analyze. |
| 130 | * |
| 131 | * \return All-bits-one if \p x is less than \p y, otherwise zero. |
| 132 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 133 | static size_t mbedtls_ct_size_mask_lt(size_t x, |
| 134 | size_t y) |
gabor-mezei-arm | 4d6b146 | 2021-09-27 11:53:54 +0200 | [diff] [blame] | 135 | { |
| 136 | /* This has the most significant bit set if and only if x < y */ |
| 137 | const size_t sub = x - y; |
| 138 | |
| 139 | /* sub1 = (x < y) ? 1 : 0 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 140 | const size_t sub1 = sub >> (sizeof(sub) * 8 - 1); |
gabor-mezei-arm | 4d6b146 | 2021-09-27 11:53:54 +0200 | [diff] [blame] | 141 | |
| 142 | /* mask = (x < y) ? 0xff... : 0x00... */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 143 | const size_t mask = mbedtls_ct_size_mask(sub1); |
gabor-mezei-arm | 4d6b146 | 2021-09-27 11:53:54 +0200 | [diff] [blame] | 144 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 145 | return mask; |
gabor-mezei-arm | 4d6b146 | 2021-09-27 11:53:54 +0200 | [diff] [blame] | 146 | } |
gabor-mezei-arm | a2bcabc | 2021-09-27 11:58:31 +0200 | [diff] [blame] | 147 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 148 | size_t mbedtls_ct_size_mask_ge(size_t x, |
| 149 | size_t y) |
gabor-mezei-arm | a2bcabc | 2021-09-27 11:58:31 +0200 | [diff] [blame] | 150 | { |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 151 | return ~mbedtls_ct_size_mask_lt(x, y); |
gabor-mezei-arm | a2bcabc | 2021-09-27 11:58:31 +0200 | [diff] [blame] | 152 | } |
gabor-mezei-arm | 96584dd | 2021-09-27 12:15:19 +0200 | [diff] [blame] | 153 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 154 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */ |
| 155 | |
Gabor Mezei | 46f79c3 | 2021-11-15 16:13:01 +0100 | [diff] [blame] | 156 | #if defined(MBEDTLS_BASE64_C) |
| 157 | |
| 158 | /* Return 0xff if low <= c <= high, 0 otherwise. |
| 159 | * |
| 160 | * Constant flow with respect to c. |
| 161 | */ |
Gabor Mezei | df29332 | 2021-11-26 17:20:36 +0100 | [diff] [blame] | 162 | MBEDTLS_STATIC_TESTABLE |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 163 | unsigned char mbedtls_ct_uchar_mask_of_range(unsigned char low, |
| 164 | unsigned char high, |
| 165 | unsigned char c) |
Gabor Mezei | 46f79c3 | 2021-11-15 16:13:01 +0100 | [diff] [blame] | 166 | { |
| 167 | /* low_mask is: 0 if low <= c, 0x...ff if low > c */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 168 | unsigned low_mask = ((unsigned) c - low) >> 8; |
Gabor Mezei | 46f79c3 | 2021-11-15 16:13:01 +0100 | [diff] [blame] | 169 | /* high_mask is: 0 if c <= high, 0x...ff if c > high */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 170 | unsigned high_mask = ((unsigned) high - c) >> 8; |
| 171 | return ~(low_mask | high_mask) & 0xff; |
Gabor Mezei | 46f79c3 | 2021-11-15 16:13:01 +0100 | [diff] [blame] | 172 | } |
| 173 | |
| 174 | #endif /* MBEDTLS_BASE64_C */ |
| 175 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 176 | unsigned mbedtls_ct_size_bool_eq(size_t x, |
| 177 | size_t y) |
gabor-mezei-arm | 96584dd | 2021-09-27 12:15:19 +0200 | [diff] [blame] | 178 | { |
| 179 | /* diff = 0 if x == y, non-zero otherwise */ |
| 180 | const size_t diff = x ^ y; |
| 181 | |
| 182 | /* MSVC has a warning about unary minus on unsigned integer types, |
| 183 | * but this is well-defined and precisely what we want to do here. */ |
| 184 | #if defined(_MSC_VER) |
| 185 | #pragma warning( push ) |
| 186 | #pragma warning( disable : 4146 ) |
| 187 | #endif |
| 188 | |
| 189 | /* diff_msb's most significant bit is equal to x != y */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 190 | const size_t diff_msb = (diff | (size_t) -diff); |
gabor-mezei-arm | 96584dd | 2021-09-27 12:15:19 +0200 | [diff] [blame] | 191 | |
| 192 | #if defined(_MSC_VER) |
| 193 | #pragma warning( pop ) |
| 194 | #endif |
| 195 | |
| 196 | /* diff1 = (x != y) ? 1 : 0 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 197 | const unsigned diff1 = diff_msb >> (sizeof(diff_msb) * 8 - 1); |
gabor-mezei-arm | 96584dd | 2021-09-27 12:15:19 +0200 | [diff] [blame] | 198 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 199 | return 1 ^ diff1; |
gabor-mezei-arm | 96584dd | 2021-09-27 12:15:19 +0200 | [diff] [blame] | 200 | } |
gabor-mezei-arm | 9d7bf09 | 2021-09-27 12:25:07 +0200 | [diff] [blame] | 201 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 202 | #if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT) |
| 203 | |
Gabor Mezei | fd8a42d | 2021-10-18 16:35:23 +0200 | [diff] [blame] | 204 | /** Constant-flow "greater than" comparison: |
| 205 | * return x > y |
| 206 | * |
| 207 | * This is equivalent to \p x > \p y, but is likely to be compiled |
| 208 | * to code using bitwise operation rather than a branch. |
| 209 | * |
| 210 | * \param x The first value to analyze. |
| 211 | * \param y The second value to analyze. |
| 212 | * |
| 213 | * \return 1 if \p x greater than \p y, otherwise 0. |
| 214 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 215 | static unsigned mbedtls_ct_size_gt(size_t x, |
| 216 | size_t y) |
gabor-mezei-arm | 9d7bf09 | 2021-09-27 12:25:07 +0200 | [diff] [blame] | 217 | { |
gabor-mezei-arm | 5e48824 | 2021-08-10 20:36:09 +0200 | [diff] [blame] | 218 | /* Return the sign bit (1 for negative) of (y - x). */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 219 | return (y - x) >> (sizeof(size_t) * 8 - 1); |
gabor-mezei-arm | 9d7bf09 | 2021-09-27 12:25:07 +0200 | [diff] [blame] | 220 | } |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 221 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 222 | #endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */ |
| 223 | |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 224 | #if defined(MBEDTLS_BIGNUM_C) |
| 225 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 226 | unsigned mbedtls_ct_mpi_uint_lt(const mbedtls_mpi_uint x, |
| 227 | const mbedtls_mpi_uint y) |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 228 | { |
| 229 | mbedtls_mpi_uint ret; |
| 230 | mbedtls_mpi_uint cond; |
| 231 | |
| 232 | /* |
| 233 | * Check if the most significant bits (MSB) of the operands are different. |
| 234 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 235 | cond = (x ^ y); |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 236 | /* |
| 237 | * If the MSB are the same then the difference x-y will be negative (and |
| 238 | * have its MSB set to 1 during conversion to unsigned) if and only if x<y. |
| 239 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 240 | ret = (x - y) & ~cond; |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 241 | /* |
| 242 | * If the MSB are different, then the operand with the MSB of 1 is the |
| 243 | * bigger. (That is if y has MSB of 1, then x<y is true and it is false if |
| 244 | * the MSB of y is 0.) |
| 245 | */ |
| 246 | ret |= y & cond; |
| 247 | |
| 248 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 249 | ret = ret >> (sizeof(mbedtls_mpi_uint) * 8 - 1); |
gabor-mezei-arm | 097d4f5 | 2021-09-27 12:55:33 +0200 | [diff] [blame] | 250 | |
| 251 | return (unsigned) ret; |
| 252 | } |
| 253 | |
| 254 | #endif /* MBEDTLS_BIGNUM_C */ |
gabor-mezei-arm | 7533253 | 2021-09-27 12:59:30 +0200 | [diff] [blame] | 255 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 256 | unsigned mbedtls_ct_uint_if(unsigned condition, |
| 257 | unsigned if1, |
| 258 | unsigned if0) |
gabor-mezei-arm | 7533253 | 2021-09-27 12:59:30 +0200 | [diff] [blame] | 259 | { |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 260 | unsigned mask = mbedtls_ct_uint_mask(condition); |
| 261 | return (mask & if1) | (~mask & if0); |
gabor-mezei-arm | 7533253 | 2021-09-27 12:59:30 +0200 | [diff] [blame] | 262 | } |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 263 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 264 | #if defined(MBEDTLS_BIGNUM_C) |
gabor-mezei-arm | bc3a288 | 2021-09-27 15:47:00 +0200 | [diff] [blame] | 265 | |
Gabor Mezei | dbe0f89 | 2021-11-03 16:13:32 +0100 | [diff] [blame] | 266 | /** Select between two sign values without branches. |
Gabor Mezei | fd8a42d | 2021-10-18 16:35:23 +0200 | [diff] [blame] | 267 | * |
| 268 | * This is functionally equivalent to `condition ? if1 : if0` but uses only bit |
| 269 | * operations in order to avoid branches. |
| 270 | * |
| 271 | * \note if1 and if0 must be either 1 or -1, otherwise the result |
| 272 | * is undefined. |
| 273 | * |
Tom Cosgrove | f211d82 | 2022-08-18 14:09:18 +0100 | [diff] [blame] | 274 | * \param condition Condition to test; must be either 0 or 1. |
Gabor Mezei | fd8a42d | 2021-10-18 16:35:23 +0200 | [diff] [blame] | 275 | * \param if1 The first sign; must be either +1 or -1. |
| 276 | * \param if0 The second sign; must be either +1 or -1. |
| 277 | * |
| 278 | * \return \c if1 if \p condition is nonzero, otherwise \c if0. |
| 279 | * */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 280 | static int mbedtls_ct_cond_select_sign(unsigned char condition, |
| 281 | int if1, |
| 282 | int if0) |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 283 | { |
Gabor Mezei | dbe0f89 | 2021-11-03 16:13:32 +0100 | [diff] [blame] | 284 | /* In order to avoid questions about what we can reasonably assume about |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 285 | * the representations of signed integers, move everything to unsigned |
Gabor Mezei | 4b4e4d8 | 2021-10-18 16:28:27 +0200 | [diff] [blame] | 286 | * by taking advantage of the fact that if1 and if0 are either +1 or -1. */ |
gabor-mezei-arm | 5e48824 | 2021-08-10 20:36:09 +0200 | [diff] [blame] | 287 | unsigned uif1 = if1 + 1; |
| 288 | unsigned uif0 = if0 + 1; |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 289 | |
Gabor Mezei | 4b4e4d8 | 2021-10-18 16:28:27 +0200 | [diff] [blame] | 290 | /* condition was 0 or 1, mask is 0 or 2 as are uif1 and uif0 */ |
gabor-mezei-arm | 5e48824 | 2021-08-10 20:36:09 +0200 | [diff] [blame] | 291 | const unsigned mask = condition << 1; |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 292 | |
Gabor Mezei | 4b4e4d8 | 2021-10-18 16:28:27 +0200 | [diff] [blame] | 293 | /* select uif1 or uif0 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 294 | unsigned ur = (uif0 & ~mask) | (uif1 & mask); |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 295 | |
| 296 | /* ur is now 0 or 2, convert back to -1 or +1 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 297 | return (int) ur - 1; |
gabor-mezei-arm | 5cec8b4 | 2021-09-27 13:03:57 +0200 | [diff] [blame] | 298 | } |
gabor-mezei-arm | 043192d | 2021-09-27 13:17:15 +0200 | [diff] [blame] | 299 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 300 | void mbedtls_ct_mpi_uint_cond_assign(size_t n, |
| 301 | mbedtls_mpi_uint *dest, |
| 302 | const mbedtls_mpi_uint *src, |
| 303 | unsigned char condition) |
gabor-mezei-arm | 043192d | 2021-09-27 13:17:15 +0200 | [diff] [blame] | 304 | { |
| 305 | size_t i; |
| 306 | |
| 307 | /* MSVC has a warning about unary minus on unsigned integer types, |
| 308 | * but this is well-defined and precisely what we want to do here. */ |
| 309 | #if defined(_MSC_VER) |
| 310 | #pragma warning( push ) |
| 311 | #pragma warning( disable : 4146 ) |
| 312 | #endif |
| 313 | |
gabor-mezei-arm | 5e48824 | 2021-08-10 20:36:09 +0200 | [diff] [blame] | 314 | /* all-bits 1 if condition is 1, all-bits 0 if condition is 0 */ |
| 315 | const mbedtls_mpi_uint mask = -condition; |
gabor-mezei-arm | 043192d | 2021-09-27 13:17:15 +0200 | [diff] [blame] | 316 | |
| 317 | #if defined(_MSC_VER) |
| 318 | #pragma warning( pop ) |
| 319 | #endif |
| 320 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 321 | for (i = 0; i < n; i++) { |
| 322 | dest[i] = (src[i] & mask) | (dest[i] & ~mask); |
| 323 | } |
gabor-mezei-arm | 043192d | 2021-09-27 13:17:15 +0200 | [diff] [blame] | 324 | } |
| 325 | |
| 326 | #endif /* MBEDTLS_BIGNUM_C */ |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 327 | |
Gabor Mezei | 200708d | 2021-11-15 16:18:54 +0100 | [diff] [blame] | 328 | #if defined(MBEDTLS_BASE64_C) |
| 329 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 330 | unsigned char mbedtls_ct_base64_enc_char(unsigned char value) |
Gabor Mezei | 200708d | 2021-11-15 16:18:54 +0100 | [diff] [blame] | 331 | { |
| 332 | unsigned char digit = 0; |
Gabor Mezei | 46ca2f7 | 2021-11-24 15:51:39 +0100 | [diff] [blame] | 333 | /* For each range of values, if value is in that range, mask digit with |
| 334 | * the corresponding value. Since value can only be in a single range, |
Gabor Mezei | 200708d | 2021-11-15 16:18:54 +0100 | [diff] [blame] | 335 | * only at most one masking will change digit. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 336 | digit |= mbedtls_ct_uchar_mask_of_range(0, 25, value) & ('A' + value); |
| 337 | digit |= mbedtls_ct_uchar_mask_of_range(26, 51, value) & ('a' + value - 26); |
| 338 | digit |= mbedtls_ct_uchar_mask_of_range(52, 61, value) & ('0' + value - 52); |
| 339 | digit |= mbedtls_ct_uchar_mask_of_range(62, 62, value) & '+'; |
| 340 | digit |= mbedtls_ct_uchar_mask_of_range(63, 63, value) & '/'; |
| 341 | return digit; |
Gabor Mezei | 200708d | 2021-11-15 16:18:54 +0100 | [diff] [blame] | 342 | } |
| 343 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 344 | signed char mbedtls_ct_base64_dec_value(unsigned char c) |
Gabor Mezei | 3d4dba8 | 2021-11-15 16:22:37 +0100 | [diff] [blame] | 345 | { |
| 346 | unsigned char val = 0; |
| 347 | /* For each range of digits, if c is in that range, mask val with |
| 348 | * the corresponding value. Since c can only be in a single range, |
| 349 | * only at most one masking will change val. Set val to one plus |
| 350 | * the desired value so that it stays 0 if c is in none of the ranges. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 351 | val |= mbedtls_ct_uchar_mask_of_range('A', 'Z', c) & (c - 'A' + 0 + 1); |
| 352 | val |= mbedtls_ct_uchar_mask_of_range('a', 'z', c) & (c - 'a' + 26 + 1); |
| 353 | val |= mbedtls_ct_uchar_mask_of_range('0', '9', c) & (c - '0' + 52 + 1); |
| 354 | val |= mbedtls_ct_uchar_mask_of_range('+', '+', c) & (c - '+' + 62 + 1); |
| 355 | val |= mbedtls_ct_uchar_mask_of_range('/', '/', c) & (c - '/' + 63 + 1); |
Gabor Mezei | 3d4dba8 | 2021-11-15 16:22:37 +0100 | [diff] [blame] | 356 | /* At this point, val is 0 if c is an invalid digit and v+1 if c is |
| 357 | * a digit with the value v. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 358 | return val - 1; |
Gabor Mezei | 3d4dba8 | 2021-11-15 16:22:37 +0100 | [diff] [blame] | 359 | } |
| 360 | |
Gabor Mezei | 200708d | 2021-11-15 16:18:54 +0100 | [diff] [blame] | 361 | #endif /* MBEDTLS_BASE64_C */ |
| 362 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 363 | #if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT) |
| 364 | |
Gabor Mezei | fd8a42d | 2021-10-18 16:35:23 +0200 | [diff] [blame] | 365 | /** Shift some data towards the left inside a buffer. |
| 366 | * |
Gabor Mezei | 18a4494 | 2021-10-20 11:59:27 +0200 | [diff] [blame] | 367 | * `mbedtls_ct_mem_move_to_left(start, total, offset)` is functionally |
Gabor Mezei | fd8a42d | 2021-10-18 16:35:23 +0200 | [diff] [blame] | 368 | * equivalent to |
| 369 | * ``` |
| 370 | * memmove(start, start + offset, total - offset); |
| 371 | * memset(start + offset, 0, total - offset); |
| 372 | * ``` |
| 373 | * but it strives to use a memory access pattern (and thus total timing) |
| 374 | * that does not depend on \p offset. This timing independence comes at |
| 375 | * the expense of performance. |
| 376 | * |
| 377 | * \param start Pointer to the start of the buffer. |
| 378 | * \param total Total size of the buffer. |
| 379 | * \param offset Offset from which to copy \p total - \p offset bytes. |
| 380 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 381 | static void mbedtls_ct_mem_move_to_left(void *start, |
| 382 | size_t total, |
| 383 | size_t offset) |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 384 | { |
| 385 | volatile unsigned char *buf = start; |
| 386 | size_t i, n; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 387 | if (total == 0) { |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 388 | return; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 389 | } |
| 390 | for (i = 0; i < total; i++) { |
| 391 | unsigned no_op = mbedtls_ct_size_gt(total - offset, i); |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 392 | /* The first `total - offset` passes are a no-op. The last |
| 393 | * `offset` passes shift the data one byte to the left and |
| 394 | * zero out the last byte. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 395 | for (n = 0; n < total - 1; n++) { |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 396 | unsigned char current = buf[n]; |
| 397 | unsigned char next = buf[n+1]; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 398 | buf[n] = mbedtls_ct_uint_if(no_op, current, next); |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 399 | } |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 400 | buf[total-1] = mbedtls_ct_uint_if(no_op, buf[total-1], 0); |
gabor-mezei-arm | 7b23c0b | 2021-09-27 13:31:06 +0200 | [diff] [blame] | 401 | } |
| 402 | } |
gabor-mezei-arm | ee06feb | 2021-09-27 13:34:25 +0200 | [diff] [blame] | 403 | |
Gabor Mezei | 2b35880 | 2021-10-18 17:05:06 +0200 | [diff] [blame] | 404 | #endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */ |
| 405 | |
Przemek Stekiel | 169554c | 2022-10-06 10:53:20 +0200 | [diff] [blame] | 406 | #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 407 | void mbedtls_ct_memcpy_if_eq(unsigned char *dest, |
| 408 | const unsigned char *src, |
| 409 | size_t len, |
| 410 | size_t c1, |
| 411 | size_t c2) |
gabor-mezei-arm | ee06feb | 2021-09-27 13:34:25 +0200 | [diff] [blame] | 412 | { |
| 413 | /* mask = c1 == c2 ? 0xff : 0x00 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 414 | const size_t equal = mbedtls_ct_size_bool_eq(c1, c2); |
| 415 | const unsigned char mask = (unsigned char) mbedtls_ct_size_mask(equal); |
gabor-mezei-arm | ee06feb | 2021-09-27 13:34:25 +0200 | [diff] [blame] | 416 | |
gabor-mezei-arm | 5e48824 | 2021-08-10 20:36:09 +0200 | [diff] [blame] | 417 | /* dest[i] = c1 == c2 ? src[i] : dest[i] */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 418 | for (size_t i = 0; i < len; i++) { |
| 419 | dest[i] = (src[i] & mask) | (dest[i] & ~mask); |
gabor-mezei-arm | 0f7b9e4 | 2021-09-27 13:57:45 +0200 | [diff] [blame] | 420 | } |
| 421 | } |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 422 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 423 | void mbedtls_ct_memcpy_offset(unsigned char *dest, |
| 424 | const unsigned char *src, |
| 425 | size_t offset, |
| 426 | size_t offset_min, |
| 427 | size_t offset_max, |
| 428 | size_t len) |
| 429 | { |
| 430 | size_t offsetval; |
| 431 | |
| 432 | for (offsetval = offset_min; offsetval <= offset_max; offsetval++) { |
| 433 | mbedtls_ct_memcpy_if_eq(dest, src + offsetval, len, |
| 434 | offsetval, offset); |
| 435 | } |
| 436 | } |
| 437 | |
| 438 | int mbedtls_ct_hmac(mbedtls_md_context_t *ctx, |
| 439 | const unsigned char *add_data, |
| 440 | size_t add_data_len, |
| 441 | const unsigned char *data, |
| 442 | size_t data_len_secret, |
| 443 | size_t min_data_len, |
| 444 | size_t max_data_len, |
| 445 | unsigned char *output) |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 446 | { |
| 447 | /* |
| 448 | * This function breaks the HMAC abstraction and uses the md_clone() |
| 449 | * extension to the MD API in order to get constant-flow behaviour. |
| 450 | * |
| 451 | * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means |
| 452 | * concatenation, and okey/ikey are the XOR of the key with some fixed bit |
| 453 | * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx. |
| 454 | * |
| 455 | * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to |
| 456 | * minlen, then cloning the context, and for each byte up to maxlen |
| 457 | * finishing up the hash computation, keeping only the correct result. |
| 458 | * |
| 459 | * Then we only need to compute HASH(okey + inner_hash) and we're done. |
| 460 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 461 | const mbedtls_md_type_t md_alg = mbedtls_md_get_type(ctx->md_info); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 462 | /* TLS 1.0-1.2 only support SHA-384, SHA-256, SHA-1, MD-5, |
| 463 | * all of which have the same block size except SHA-384. */ |
| 464 | const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64; |
| 465 | const unsigned char * const ikey = ctx->hmac_ctx; |
| 466 | const unsigned char * const okey = ikey + block_size; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 467 | const size_t hash_size = mbedtls_md_get_size(ctx->md_info); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 468 | |
| 469 | unsigned char aux_out[MBEDTLS_MD_MAX_SIZE]; |
| 470 | mbedtls_md_context_t aux; |
| 471 | size_t offset; |
| 472 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
| 473 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 474 | mbedtls_md_init(&aux); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 475 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 476 | #define MD_CHK(func_call) \ |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 477 | do { \ |
| 478 | ret = (func_call); \ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 479 | if (ret != 0) \ |
| 480 | goto cleanup; \ |
| 481 | } while (0) |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 482 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 483 | MD_CHK(mbedtls_md_setup(&aux, ctx->md_info, 0)); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 484 | |
| 485 | /* After hmac_start() of hmac_reset(), ikey has already been hashed, |
| 486 | * so we can start directly with the message */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 487 | MD_CHK(mbedtls_md_update(ctx, add_data, add_data_len)); |
| 488 | MD_CHK(mbedtls_md_update(ctx, data, min_data_len)); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 489 | |
Paul Elliott | b830028 | 2022-05-19 18:31:35 +0100 | [diff] [blame] | 490 | /* Fill the hash buffer in advance with something that is |
| 491 | * not a valid hash (barring an attack on the hash and |
| 492 | * deliberately-crafted input), in case the caller doesn't |
| 493 | * check the return status properly. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 494 | memset(output, '!', hash_size); |
Paul Elliott | b830028 | 2022-05-19 18:31:35 +0100 | [diff] [blame] | 495 | |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 496 | /* For each possible length, compute the hash up to that point */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 497 | for (offset = min_data_len; offset <= max_data_len; offset++) { |
| 498 | MD_CHK(mbedtls_md_clone(&aux, ctx)); |
| 499 | MD_CHK(mbedtls_md_finish(&aux, aux_out)); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 500 | /* Keep only the correct inner_hash in the output buffer */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 501 | mbedtls_ct_memcpy_if_eq(output, aux_out, hash_size, |
| 502 | offset, data_len_secret); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 503 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 504 | if (offset < max_data_len) { |
| 505 | MD_CHK(mbedtls_md_update(ctx, data + offset, 1)); |
| 506 | } |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 507 | } |
| 508 | |
| 509 | /* The context needs to finish() before it starts() again */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 510 | MD_CHK(mbedtls_md_finish(ctx, aux_out)); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 511 | |
| 512 | /* Now compute HASH(okey + inner_hash) */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 513 | MD_CHK(mbedtls_md_starts(ctx)); |
| 514 | MD_CHK(mbedtls_md_update(ctx, okey, block_size)); |
| 515 | MD_CHK(mbedtls_md_update(ctx, output, hash_size)); |
| 516 | MD_CHK(mbedtls_md_finish(ctx, output)); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 517 | |
| 518 | /* Done, get ready for next time */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 519 | MD_CHK(mbedtls_md_hmac_reset(ctx)); |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 520 | |
| 521 | #undef MD_CHK |
| 522 | |
| 523 | cleanup: |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 524 | mbedtls_md_free(&aux); |
| 525 | return ret; |
gabor-mezei-arm | cb4317b | 2021-09-27 14:28:31 +0200 | [diff] [blame] | 526 | } |
| 527 | |
Przemek Stekiel | 169554c | 2022-10-06 10:53:20 +0200 | [diff] [blame] | 528 | #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */ |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 529 | |
| 530 | #if defined(MBEDTLS_BIGNUM_C) |
| 531 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 532 | #define MPI_VALIDATE_RET(cond) \ |
| 533 | MBEDTLS_INTERNAL_VALIDATE_RET(cond, MBEDTLS_ERR_MPI_BAD_INPUT_DATA) |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 534 | |
| 535 | /* |
| 536 | * Conditionally assign X = Y, without leaking information |
| 537 | * about whether the assignment was made or not. |
| 538 | * (Leaking information about the respective sizes of X and Y is ok however.) |
| 539 | */ |
Tautvydas Žilys | 61156f8 | 2022-01-31 13:34:01 -0800 | [diff] [blame] | 540 | #if defined(_MSC_VER) && defined(_M_ARM64) && (_MSC_FULL_VER < 193131103) |
Tautvydas Žilys | ea4af4d | 2022-01-26 15:33:27 -0800 | [diff] [blame] | 541 | /* |
Tautvydas Žilys | 61156f8 | 2022-01-31 13:34:01 -0800 | [diff] [blame] | 542 | * MSVC miscompiles this function if it's inlined prior to Visual Studio 2022 version 17.1. See: |
Tautvydas Žilys | ea4af4d | 2022-01-26 15:33:27 -0800 | [diff] [blame] | 543 | * https://developercommunity.visualstudio.com/t/c-compiler-miscompiles-part-of-mbedtls-library-on/1646989 |
| 544 | */ |
| 545 | __declspec(noinline) |
| 546 | #endif |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 547 | int mbedtls_mpi_safe_cond_assign(mbedtls_mpi *X, |
| 548 | const mbedtls_mpi *Y, |
| 549 | unsigned char assign) |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 550 | { |
| 551 | int ret = 0; |
| 552 | size_t i; |
| 553 | mbedtls_mpi_uint limb_mask; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 554 | MPI_VALIDATE_RET(X != NULL); |
| 555 | MPI_VALIDATE_RET(Y != NULL); |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 556 | |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 557 | /* all-bits 1 if assign is 1, all-bits 0 if assign is 0 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 558 | limb_mask = mbedtls_ct_mpi_uint_mask(assign);; |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 559 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 560 | MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n)); |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 561 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 562 | X->s = mbedtls_ct_cond_select_sign(assign, Y->s, X->s); |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 563 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 564 | mbedtls_ct_mpi_uint_cond_assign(Y->n, X->p, Y->p, assign); |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 565 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 566 | for (i = Y->n; i < X->n; i++) { |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 567 | X->p[i] &= ~limb_mask; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 568 | } |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 569 | |
| 570 | cleanup: |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 571 | return ret; |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 572 | } |
| 573 | |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 574 | /* |
| 575 | * Conditionally swap X and Y, without leaking information |
| 576 | * about whether the swap was made or not. |
Shaun Case | 0e7791f | 2021-12-20 21:14:10 -0800 | [diff] [blame] | 577 | * Here it is not ok to simply swap the pointers, which would lead to |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 578 | * different memory access patterns when X and Y are used afterwards. |
| 579 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 580 | int mbedtls_mpi_safe_cond_swap(mbedtls_mpi *X, |
| 581 | mbedtls_mpi *Y, |
| 582 | unsigned char swap) |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 583 | { |
| 584 | int ret, s; |
| 585 | size_t i; |
| 586 | mbedtls_mpi_uint limb_mask; |
| 587 | mbedtls_mpi_uint tmp; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 588 | MPI_VALIDATE_RET(X != NULL); |
| 589 | MPI_VALIDATE_RET(Y != NULL); |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 590 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 591 | if (X == Y) { |
| 592 | return 0; |
| 593 | } |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 594 | |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 595 | /* all-bits 1 if swap is 1, all-bits 0 if swap is 0 */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 596 | limb_mask = mbedtls_ct_mpi_uint_mask(swap); |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 597 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 598 | MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n)); |
| 599 | MBEDTLS_MPI_CHK(mbedtls_mpi_grow(Y, X->n)); |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 600 | |
| 601 | s = X->s; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 602 | X->s = mbedtls_ct_cond_select_sign(swap, Y->s, X->s); |
| 603 | Y->s = mbedtls_ct_cond_select_sign(swap, s, Y->s); |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 604 | |
| 605 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 606 | for (i = 0; i < X->n; i++) { |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 607 | tmp = X->p[i]; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 608 | X->p[i] = (X->p[i] & ~limb_mask) | (Y->p[i] & limb_mask); |
| 609 | Y->p[i] = (Y->p[i] & ~limb_mask) | (tmp & limb_mask); |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 610 | } |
| 611 | |
| 612 | cleanup: |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 613 | return ret; |
gabor-mezei-arm | 58fc8a6 | 2021-09-27 15:37:50 +0200 | [diff] [blame] | 614 | } |
| 615 | |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 616 | /* |
| 617 | * Compare signed values in constant time |
| 618 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 619 | int mbedtls_mpi_lt_mpi_ct(const mbedtls_mpi *X, |
| 620 | const mbedtls_mpi *Y, |
| 621 | unsigned *ret) |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 622 | { |
| 623 | size_t i; |
| 624 | /* The value of any of these variables is either 0 or 1 at all times. */ |
| 625 | unsigned cond, done, X_is_negative, Y_is_negative; |
| 626 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 627 | MPI_VALIDATE_RET(X != NULL); |
| 628 | MPI_VALIDATE_RET(Y != NULL); |
| 629 | MPI_VALIDATE_RET(ret != NULL); |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 630 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 631 | if (X->n != Y->n) { |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 632 | return MBEDTLS_ERR_MPI_BAD_INPUT_DATA; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 633 | } |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 634 | |
| 635 | /* |
| 636 | * Set sign_N to 1 if N >= 0, 0 if N < 0. |
| 637 | * We know that N->s == 1 if N >= 0 and N->s == -1 if N < 0. |
| 638 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 639 | X_is_negative = (X->s & 2) >> 1; |
| 640 | Y_is_negative = (Y->s & 2) >> 1; |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 641 | |
| 642 | /* |
| 643 | * If the signs are different, then the positive operand is the bigger. |
| 644 | * That is if X is negative (X_is_negative == 1), then X < Y is true and it |
| 645 | * is false if X is positive (X_is_negative == 0). |
| 646 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 647 | cond = (X_is_negative ^ Y_is_negative); |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 648 | *ret = cond & X_is_negative; |
| 649 | |
| 650 | /* |
| 651 | * This is a constant-time function. We might have the result, but we still |
| 652 | * need to go through the loop. Record if we have the result already. |
| 653 | */ |
| 654 | done = cond; |
| 655 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 656 | for (i = X->n; i > 0; i--) { |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 657 | /* |
| 658 | * If Y->p[i - 1] < X->p[i - 1] then X < Y is true if and only if both |
| 659 | * X and Y are negative. |
| 660 | * |
| 661 | * Again even if we can make a decision, we just mark the result and |
| 662 | * the fact that we are done and continue looping. |
| 663 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 664 | cond = mbedtls_ct_mpi_uint_lt(Y->p[i - 1], X->p[i - 1]); |
| 665 | *ret |= cond & (1 - done) & X_is_negative; |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 666 | done |= cond; |
| 667 | |
| 668 | /* |
| 669 | * If X->p[i - 1] < Y->p[i - 1] then X < Y is true if and only if both |
| 670 | * X and Y are positive. |
| 671 | * |
| 672 | * Again even if we can make a decision, we just mark the result and |
| 673 | * the fact that we are done and continue looping. |
| 674 | */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 675 | cond = mbedtls_ct_mpi_uint_lt(X->p[i - 1], Y->p[i - 1]); |
| 676 | *ret |= cond & (1 - done) & (1 - X_is_negative); |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 677 | done |= cond; |
| 678 | } |
| 679 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 680 | return 0; |
gabor-mezei-arm | b10301d | 2021-09-27 15:41:30 +0200 | [diff] [blame] | 681 | } |
| 682 | |
gabor-mezei-arm | b8caeee | 2021-09-27 15:33:35 +0200 | [diff] [blame] | 683 | #endif /* MBEDTLS_BIGNUM_C */ |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 684 | |
| 685 | #if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT) |
| 686 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 687 | int mbedtls_ct_rsaes_pkcs1_v15_unpadding(int mode, |
| 688 | unsigned char *input, |
| 689 | size_t ilen, |
| 690 | unsigned char *output, |
| 691 | size_t output_max_len, |
| 692 | size_t *olen) |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 693 | { |
| 694 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
| 695 | size_t i, plaintext_max_size; |
| 696 | |
| 697 | /* The following variables take sensitive values: their value must |
| 698 | * not leak into the observable behavior of the function other than |
| 699 | * the designated outputs (output, olen, return value). Otherwise |
| 700 | * this would open the execution of the function to |
| 701 | * side-channel-based variants of the Bleichenbacher padding oracle |
| 702 | * attack. Potential side channels include overall timing, memory |
| 703 | * access patterns (especially visible to an adversary who has access |
| 704 | * to a shared memory cache), and branches (especially visible to |
| 705 | * an adversary who has access to a shared code cache or to a shared |
| 706 | * branch predictor). */ |
| 707 | size_t pad_count = 0; |
| 708 | unsigned bad = 0; |
| 709 | unsigned char pad_done = 0; |
| 710 | size_t plaintext_size = 0; |
| 711 | unsigned output_too_large; |
| 712 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 713 | plaintext_max_size = (output_max_len > ilen - 11) ? ilen - 11 |
Gabor Mezei | 150bdee | 2021-10-18 16:12:45 +0200 | [diff] [blame] | 714 | : output_max_len; |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 715 | |
| 716 | /* Check and get padding length in constant time and constant |
| 717 | * memory trace. The first byte must be 0. */ |
Gabor Mezei | 91deea7 | 2021-10-18 16:17:57 +0200 | [diff] [blame] | 718 | bad |= input[0]; |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 719 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 720 | if (mode == MBEDTLS_RSA_PRIVATE) { |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 721 | /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00 |
| 722 | * where PS must be at least 8 nonzero bytes. */ |
Gabor Mezei | 91deea7 | 2021-10-18 16:17:57 +0200 | [diff] [blame] | 723 | bad |= input[1] ^ MBEDTLS_RSA_CRYPT; |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 724 | |
| 725 | /* Read the whole buffer. Set pad_done to nonzero if we find |
| 726 | * the 0x00 byte and remember the padding length in pad_count. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 727 | for (i = 2; i < ilen; i++) { |
| 728 | pad_done |= ((input[i] | (unsigned char) -input[i]) >> 7) ^ 1; |
| 729 | pad_count += ((pad_done | (unsigned char) -pad_done) >> 7) ^ 1; |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 730 | } |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 731 | } else { |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 732 | /* Decode EMSA-PKCS1-v1_5 padding: 0x00 || 0x01 || PS || 0x00 |
| 733 | * where PS must be at least 8 bytes with the value 0xFF. */ |
Gabor Mezei | 91deea7 | 2021-10-18 16:17:57 +0200 | [diff] [blame] | 734 | bad |= input[1] ^ MBEDTLS_RSA_SIGN; |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 735 | |
| 736 | /* Read the whole buffer. Set pad_done to nonzero if we find |
| 737 | * the 0x00 byte and remember the padding length in pad_count. |
| 738 | * If there's a non-0xff byte in the padding, the padding is bad. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 739 | for (i = 2; i < ilen; i++) { |
| 740 | pad_done |= mbedtls_ct_uint_if(input[i], 0, 1); |
| 741 | pad_count += mbedtls_ct_uint_if(pad_done, 0, 1); |
| 742 | bad |= mbedtls_ct_uint_if(pad_done, 0, input[i] ^ 0xFF); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 743 | } |
| 744 | } |
| 745 | |
| 746 | /* If pad_done is still zero, there's no data, only unfinished padding. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 747 | bad |= mbedtls_ct_uint_if(pad_done, 0, 1); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 748 | |
| 749 | /* There must be at least 8 bytes of padding. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 750 | bad |= mbedtls_ct_size_gt(8, pad_count); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 751 | |
| 752 | /* If the padding is valid, set plaintext_size to the number of |
| 753 | * remaining bytes after stripping the padding. If the padding |
| 754 | * is invalid, avoid leaking this fact through the size of the |
| 755 | * output: use the maximum message size that fits in the output |
| 756 | * buffer. Do it without branches to avoid leaking the padding |
| 757 | * validity through timing. RSA keys are small enough that all the |
| 758 | * size_t values involved fit in unsigned int. */ |
Gabor Mezei | 18a4494 | 2021-10-20 11:59:27 +0200 | [diff] [blame] | 759 | plaintext_size = mbedtls_ct_uint_if( |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 760 | bad, (unsigned) plaintext_max_size, |
| 761 | (unsigned) (ilen - pad_count - 3)); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 762 | |
| 763 | /* Set output_too_large to 0 if the plaintext fits in the output |
| 764 | * buffer and to 1 otherwise. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 765 | output_too_large = mbedtls_ct_size_gt(plaintext_size, |
| 766 | plaintext_max_size); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 767 | |
| 768 | /* Set ret without branches to avoid timing attacks. Return: |
| 769 | * - INVALID_PADDING if the padding is bad (bad != 0). |
| 770 | * - OUTPUT_TOO_LARGE if the padding is good but the decrypted |
| 771 | * plaintext does not fit in the output buffer. |
| 772 | * - 0 if the padding is correct. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 773 | ret = -(int) mbedtls_ct_uint_if( |
| 774 | bad, -MBEDTLS_ERR_RSA_INVALID_PADDING, |
| 775 | mbedtls_ct_uint_if(output_too_large, |
| 776 | -MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE, |
| 777 | 0)); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 778 | |
| 779 | /* If the padding is bad or the plaintext is too large, zero the |
| 780 | * data that we're about to copy to the output buffer. |
| 781 | * We need to copy the same amount of data |
| 782 | * from the same buffer whether the padding is good or not to |
| 783 | * avoid leaking the padding validity through overall timing or |
| 784 | * through memory or cache access patterns. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 785 | bad = mbedtls_ct_uint_mask(bad | output_too_large); |
| 786 | for (i = 11; i < ilen; i++) { |
Gabor Mezei | 91deea7 | 2021-10-18 16:17:57 +0200 | [diff] [blame] | 787 | input[i] &= ~bad; |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 788 | } |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 789 | |
| 790 | /* If the plaintext is too large, truncate it to the buffer size. |
| 791 | * Copy anyway to avoid revealing the length through timing, because |
| 792 | * revealing the length is as bad as revealing the padding validity |
| 793 | * for a Bleichenbacher attack. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 794 | plaintext_size = mbedtls_ct_uint_if(output_too_large, |
| 795 | (unsigned) plaintext_max_size, |
| 796 | (unsigned) plaintext_size); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 797 | |
| 798 | /* Move the plaintext to the leftmost position where it can start in |
| 799 | * the working buffer, i.e. make it start plaintext_max_size from |
| 800 | * the end of the buffer. Do this with a memory access trace that |
| 801 | * does not depend on the plaintext size. After this move, the |
| 802 | * starting location of the plaintext is no longer sensitive |
| 803 | * information. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 804 | mbedtls_ct_mem_move_to_left(input + ilen - plaintext_max_size, |
| 805 | plaintext_max_size, |
| 806 | plaintext_max_size - plaintext_size); |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 807 | |
| 808 | /* Finally copy the decrypted plaintext plus trailing zeros into the output |
| 809 | * buffer. If output_max_len is 0, then output may be an invalid pointer |
| 810 | * and the result of memcpy() would be undefined; prevent undefined |
| 811 | * behavior making sure to depend only on output_max_len (the size of the |
| 812 | * user-provided output buffer), which is independent from plaintext |
| 813 | * length, validity of padding, success of the decryption, and other |
| 814 | * secrets. */ |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 815 | if (output_max_len != 0) { |
| 816 | memcpy(output, input + ilen - plaintext_max_size, plaintext_max_size); |
| 817 | } |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 818 | |
| 819 | /* Report the amount of data we copied to the output buffer. In case |
| 820 | * of errors (bad padding or output too large), the value of *olen |
| 821 | * when this function returns is not specified. Making it equivalent |
| 822 | * to the good case limits the risks of leaking the padding validity. */ |
| 823 | *olen = plaintext_size; |
| 824 | |
Gilles Peskine | 1b6c09a | 2023-01-11 14:52:35 +0100 | [diff] [blame^] | 825 | return ret; |
gabor-mezei-arm | f52941e | 2021-09-27 16:11:12 +0200 | [diff] [blame] | 826 | } |
| 827 | |
| 828 | #endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */ |