blob: 527930129b9cdd9aef9aa960512ee23a7a594591 [file] [log] [blame]
gabor-mezei-arm90559722021-07-12 16:31:22 +02001/**
2 * Constant-time functions
3 *
4 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 */
19
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010020/*
Gabor Mezeidbe0f892021-11-03 16:13:32 +010021 * The following functions are implemented without using comparison operators, as those
Gabor Mezei3c38b6e2021-10-18 16:09:41 +020022 * might be translated to branches by some compilers on some platforms.
23 */
24
gabor-mezei-arm90559722021-07-12 16:31:22 +020025#include "common.h"
Gabor Mezeic0ae1cf2021-10-20 12:09:35 +020026#include "constant_time_internal.h"
Gabor Mezeie24dea82021-10-19 12:22:25 +020027#include "mbedtls/constant_time.h"
gabor-mezei-armcb4317b2021-09-27 14:28:31 +020028#include "mbedtls/error.h"
gabor-mezei-armd5a392a2021-09-29 10:50:31 +020029#include "mbedtls/platform_util.h"
gabor-mezei-arm944c1072021-09-27 11:28:54 +020030
gabor-mezei-arm097d4f52021-09-27 12:55:33 +020031#if defined(MBEDTLS_BIGNUM_C)
32#include "mbedtls/bignum.h"
33#endif
34
gabor-mezei-armcb4317b2021-09-27 14:28:31 +020035#if defined(MBEDTLS_SSL_TLS_C)
36#include "mbedtls/ssl_internal.h"
37#endif
38
gabor-mezei-armd5a392a2021-09-29 10:50:31 +020039#if defined(MBEDTLS_RSA_C)
40#include "mbedtls/rsa.h"
41#endif
42
Gabor Mezei46f79c32021-11-15 16:13:01 +010043#if defined(MBEDTLS_BASE64_C)
44#include "constant_time_invasive.h"
45#endif
46
gabor-mezei-armf52941e2021-09-27 16:11:12 +020047#include <string.h>
gabor-mezei-arm097d4f52021-09-27 12:55:33 +020048
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010049int mbedtls_ct_memcmp(const void *a,
50 const void *b,
51 size_t n)
gabor-mezei-arm944c1072021-09-27 11:28:54 +020052{
53 size_t i;
54 volatile const unsigned char *A = (volatile const unsigned char *) a;
55 volatile const unsigned char *B = (volatile const unsigned char *) b;
56 volatile unsigned char diff = 0;
57
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010058 for (i = 0; i < n; i++) {
gabor-mezei-arm944c1072021-09-27 11:28:54 +020059 /* Read volatile data in order before computing diff.
60 * This avoids IAR compiler warning:
61 * 'the order of volatile accesses is undefined ..' */
62 unsigned char x = A[i], y = B[i];
63 diff |= x ^ y;
64 }
65
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010066 return (int) diff;
gabor-mezei-arm944c1072021-09-27 11:28:54 +020067}
68
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010069unsigned mbedtls_ct_uint_mask(unsigned value)
gabor-mezei-armc11cac92021-09-27 11:40:03 +020070{
71 /* MSVC has a warning about unary minus on unsigned, but this is
72 * well-defined and precisely what we want to do here */
73#if defined(_MSC_VER)
74#pragma warning( push )
75#pragma warning( disable : 4146 )
76#endif
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010077 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-armc11cac92021-09-27 11:40:03 +020078#if defined(_MSC_VER)
79#pragma warning( pop )
80#endif
81}
gabor-mezei-armd361ccd2021-09-27 11:49:42 +020082
Przemek Stekiel169554c2022-10-06 10:53:20 +020083#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Gabor Mezei61bf64f2021-10-20 11:17:43 +020084
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010085size_t mbedtls_ct_size_mask(size_t value)
gabor-mezei-armd361ccd2021-09-27 11:49:42 +020086{
87 /* MSVC has a warning about unary minus on unsigned integer types,
88 * but this is well-defined and precisely what we want to do here. */
89#if defined(_MSC_VER)
90#pragma warning( push )
91#pragma warning( disable : 4146 )
92#endif
Gilles Peskine1b6c09a2023-01-11 14:52:35 +010093 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-armd361ccd2021-09-27 11:49:42 +020094#if defined(_MSC_VER)
95#pragma warning( pop )
96#endif
97}
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +020098
Przemek Stekiel169554c2022-10-06 10:53:20 +020099#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Gabor Mezei61bf64f2021-10-20 11:17:43 +0200100
gabor-mezei-arm60febd52021-08-11 15:07:02 +0200101#if defined(MBEDTLS_BIGNUM_C)
102
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100103mbedtls_mpi_uint mbedtls_ct_mpi_uint_mask(mbedtls_mpi_uint value)
gabor-mezei-arm60febd52021-08-11 15:07:02 +0200104{
105 /* MSVC has a warning about unary minus on unsigned, but this is
106 * well-defined and precisely what we want to do here */
107#if defined(_MSC_VER)
108#pragma warning( push )
109#pragma warning( disable : 4146 )
110#endif
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100111 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm60febd52021-08-11 15:07:02 +0200112#if defined(_MSC_VER)
113#pragma warning( pop )
114#endif
115}
116
117#endif /* MBEDTLS_BIGNUM_C */
118
Gabor Mezei2b358802021-10-18 17:05:06 +0200119#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
120
Gabor Mezei2c5ed222021-10-18 16:05:50 +0200121/** Constant-flow mask generation for "less than" comparison:
122 * - if \p x < \p y, return all-bits 1, that is (size_t) -1
123 * - otherwise, return all bits 0, that is 0
124 *
125 * This function can be used to write constant-time code by replacing branches
126 * with bit operations using masks.
127 *
128 * \param x The first value to analyze.
129 * \param y The second value to analyze.
130 *
131 * \return All-bits-one if \p x is less than \p y, otherwise zero.
132 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100133static size_t mbedtls_ct_size_mask_lt(size_t x,
134 size_t y)
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +0200135{
136 /* This has the most significant bit set if and only if x < y */
137 const size_t sub = x - y;
138
139 /* sub1 = (x < y) ? 1 : 0 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100140 const size_t sub1 = sub >> (sizeof(sub) * 8 - 1);
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +0200141
142 /* mask = (x < y) ? 0xff... : 0x00... */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100143 const size_t mask = mbedtls_ct_size_mask(sub1);
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +0200144
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100145 return mask;
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +0200146}
gabor-mezei-arma2bcabc2021-09-27 11:58:31 +0200147
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100148size_t mbedtls_ct_size_mask_ge(size_t x,
149 size_t y)
gabor-mezei-arma2bcabc2021-09-27 11:58:31 +0200150{
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100151 return ~mbedtls_ct_size_mask_lt(x, y);
gabor-mezei-arma2bcabc2021-09-27 11:58:31 +0200152}
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200153
Gabor Mezei2b358802021-10-18 17:05:06 +0200154#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
155
Gabor Mezei46f79c32021-11-15 16:13:01 +0100156#if defined(MBEDTLS_BASE64_C)
157
158/* Return 0xff if low <= c <= high, 0 otherwise.
159 *
160 * Constant flow with respect to c.
161 */
Gabor Mezeidf293322021-11-26 17:20:36 +0100162MBEDTLS_STATIC_TESTABLE
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100163unsigned char mbedtls_ct_uchar_mask_of_range(unsigned char low,
164 unsigned char high,
165 unsigned char c)
Gabor Mezei46f79c32021-11-15 16:13:01 +0100166{
167 /* low_mask is: 0 if low <= c, 0x...ff if low > c */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100168 unsigned low_mask = ((unsigned) c - low) >> 8;
Gabor Mezei46f79c32021-11-15 16:13:01 +0100169 /* high_mask is: 0 if c <= high, 0x...ff if c > high */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100170 unsigned high_mask = ((unsigned) high - c) >> 8;
171 return ~(low_mask | high_mask) & 0xff;
Gabor Mezei46f79c32021-11-15 16:13:01 +0100172}
173
174#endif /* MBEDTLS_BASE64_C */
175
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100176unsigned mbedtls_ct_size_bool_eq(size_t x,
177 size_t y)
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200178{
179 /* diff = 0 if x == y, non-zero otherwise */
180 const size_t diff = x ^ y;
181
182 /* MSVC has a warning about unary minus on unsigned integer types,
183 * but this is well-defined and precisely what we want to do here. */
184#if defined(_MSC_VER)
185#pragma warning( push )
186#pragma warning( disable : 4146 )
187#endif
188
189 /* diff_msb's most significant bit is equal to x != y */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100190 const size_t diff_msb = (diff | (size_t) -diff);
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200191
192#if defined(_MSC_VER)
193#pragma warning( pop )
194#endif
195
196 /* diff1 = (x != y) ? 1 : 0 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100197 const unsigned diff1 = diff_msb >> (sizeof(diff_msb) * 8 - 1);
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200198
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100199 return 1 ^ diff1;
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200200}
gabor-mezei-arm9d7bf092021-09-27 12:25:07 +0200201
Gabor Mezei2b358802021-10-18 17:05:06 +0200202#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
203
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200204/** Constant-flow "greater than" comparison:
205 * return x > y
206 *
207 * This is equivalent to \p x > \p y, but is likely to be compiled
208 * to code using bitwise operation rather than a branch.
209 *
210 * \param x The first value to analyze.
211 * \param y The second value to analyze.
212 *
213 * \return 1 if \p x greater than \p y, otherwise 0.
214 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100215static unsigned mbedtls_ct_size_gt(size_t x,
216 size_t y)
gabor-mezei-arm9d7bf092021-09-27 12:25:07 +0200217{
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200218 /* Return the sign bit (1 for negative) of (y - x). */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100219 return (y - x) >> (sizeof(size_t) * 8 - 1);
gabor-mezei-arm9d7bf092021-09-27 12:25:07 +0200220}
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200221
Gabor Mezei2b358802021-10-18 17:05:06 +0200222#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
223
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200224#if defined(MBEDTLS_BIGNUM_C)
225
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100226unsigned mbedtls_ct_mpi_uint_lt(const mbedtls_mpi_uint x,
227 const mbedtls_mpi_uint y)
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200228{
229 mbedtls_mpi_uint ret;
230 mbedtls_mpi_uint cond;
231
232 /*
233 * Check if the most significant bits (MSB) of the operands are different.
234 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100235 cond = (x ^ y);
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200236 /*
237 * If the MSB are the same then the difference x-y will be negative (and
238 * have its MSB set to 1 during conversion to unsigned) if and only if x<y.
239 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100240 ret = (x - y) & ~cond;
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200241 /*
242 * If the MSB are different, then the operand with the MSB of 1 is the
243 * bigger. (That is if y has MSB of 1, then x<y is true and it is false if
244 * the MSB of y is 0.)
245 */
246 ret |= y & cond;
247
248
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100249 ret = ret >> (sizeof(mbedtls_mpi_uint) * 8 - 1);
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200250
251 return (unsigned) ret;
252}
253
254#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-arm75332532021-09-27 12:59:30 +0200255
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100256unsigned mbedtls_ct_uint_if(unsigned condition,
257 unsigned if1,
258 unsigned if0)
gabor-mezei-arm75332532021-09-27 12:59:30 +0200259{
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100260 unsigned mask = mbedtls_ct_uint_mask(condition);
261 return (mask & if1) | (~mask & if0);
gabor-mezei-arm75332532021-09-27 12:59:30 +0200262}
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200263
Gabor Mezei2b358802021-10-18 17:05:06 +0200264#if defined(MBEDTLS_BIGNUM_C)
gabor-mezei-armbc3a2882021-09-27 15:47:00 +0200265
Gabor Mezeidbe0f892021-11-03 16:13:32 +0100266/** Select between two sign values without branches.
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200267 *
268 * This is functionally equivalent to `condition ? if1 : if0` but uses only bit
269 * operations in order to avoid branches.
270 *
271 * \note if1 and if0 must be either 1 or -1, otherwise the result
272 * is undefined.
273 *
Tom Cosgrovef211d822022-08-18 14:09:18 +0100274 * \param condition Condition to test; must be either 0 or 1.
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200275 * \param if1 The first sign; must be either +1 or -1.
276 * \param if0 The second sign; must be either +1 or -1.
277 *
278 * \return \c if1 if \p condition is nonzero, otherwise \c if0.
279 * */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100280static int mbedtls_ct_cond_select_sign(unsigned char condition,
281 int if1,
282 int if0)
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200283{
Gabor Mezeidbe0f892021-11-03 16:13:32 +0100284 /* In order to avoid questions about what we can reasonably assume about
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200285 * the representations of signed integers, move everything to unsigned
Gabor Mezei4b4e4d82021-10-18 16:28:27 +0200286 * by taking advantage of the fact that if1 and if0 are either +1 or -1. */
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200287 unsigned uif1 = if1 + 1;
288 unsigned uif0 = if0 + 1;
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200289
Gabor Mezei4b4e4d82021-10-18 16:28:27 +0200290 /* condition was 0 or 1, mask is 0 or 2 as are uif1 and uif0 */
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200291 const unsigned mask = condition << 1;
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200292
Gabor Mezei4b4e4d82021-10-18 16:28:27 +0200293 /* select uif1 or uif0 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100294 unsigned ur = (uif0 & ~mask) | (uif1 & mask);
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200295
296 /* ur is now 0 or 2, convert back to -1 or +1 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100297 return (int) ur - 1;
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200298}
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200299
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100300void mbedtls_ct_mpi_uint_cond_assign(size_t n,
301 mbedtls_mpi_uint *dest,
302 const mbedtls_mpi_uint *src,
303 unsigned char condition)
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200304{
305 size_t i;
306
307 /* MSVC has a warning about unary minus on unsigned integer types,
308 * but this is well-defined and precisely what we want to do here. */
309#if defined(_MSC_VER)
310#pragma warning( push )
311#pragma warning( disable : 4146 )
312#endif
313
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200314 /* all-bits 1 if condition is 1, all-bits 0 if condition is 0 */
315 const mbedtls_mpi_uint mask = -condition;
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200316
317#if defined(_MSC_VER)
318#pragma warning( pop )
319#endif
320
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100321 for (i = 0; i < n; i++) {
322 dest[i] = (src[i] & mask) | (dest[i] & ~mask);
323 }
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200324}
325
326#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200327
Gabor Mezei200708d2021-11-15 16:18:54 +0100328#if defined(MBEDTLS_BASE64_C)
329
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100330unsigned char mbedtls_ct_base64_enc_char(unsigned char value)
Gabor Mezei200708d2021-11-15 16:18:54 +0100331{
332 unsigned char digit = 0;
Gabor Mezei46ca2f72021-11-24 15:51:39 +0100333 /* For each range of values, if value is in that range, mask digit with
334 * the corresponding value. Since value can only be in a single range,
Gabor Mezei200708d2021-11-15 16:18:54 +0100335 * only at most one masking will change digit. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100336 digit |= mbedtls_ct_uchar_mask_of_range(0, 25, value) & ('A' + value);
337 digit |= mbedtls_ct_uchar_mask_of_range(26, 51, value) & ('a' + value - 26);
338 digit |= mbedtls_ct_uchar_mask_of_range(52, 61, value) & ('0' + value - 52);
339 digit |= mbedtls_ct_uchar_mask_of_range(62, 62, value) & '+';
340 digit |= mbedtls_ct_uchar_mask_of_range(63, 63, value) & '/';
341 return digit;
Gabor Mezei200708d2021-11-15 16:18:54 +0100342}
343
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100344signed char mbedtls_ct_base64_dec_value(unsigned char c)
Gabor Mezei3d4dba82021-11-15 16:22:37 +0100345{
346 unsigned char val = 0;
347 /* For each range of digits, if c is in that range, mask val with
348 * the corresponding value. Since c can only be in a single range,
349 * only at most one masking will change val. Set val to one plus
350 * the desired value so that it stays 0 if c is in none of the ranges. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100351 val |= mbedtls_ct_uchar_mask_of_range('A', 'Z', c) & (c - 'A' + 0 + 1);
352 val |= mbedtls_ct_uchar_mask_of_range('a', 'z', c) & (c - 'a' + 26 + 1);
353 val |= mbedtls_ct_uchar_mask_of_range('0', '9', c) & (c - '0' + 52 + 1);
354 val |= mbedtls_ct_uchar_mask_of_range('+', '+', c) & (c - '+' + 62 + 1);
355 val |= mbedtls_ct_uchar_mask_of_range('/', '/', c) & (c - '/' + 63 + 1);
Gabor Mezei3d4dba82021-11-15 16:22:37 +0100356 /* At this point, val is 0 if c is an invalid digit and v+1 if c is
357 * a digit with the value v. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100358 return val - 1;
Gabor Mezei3d4dba82021-11-15 16:22:37 +0100359}
360
Gabor Mezei200708d2021-11-15 16:18:54 +0100361#endif /* MBEDTLS_BASE64_C */
362
Gabor Mezei2b358802021-10-18 17:05:06 +0200363#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
364
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200365/** Shift some data towards the left inside a buffer.
366 *
Gabor Mezei18a44942021-10-20 11:59:27 +0200367 * `mbedtls_ct_mem_move_to_left(start, total, offset)` is functionally
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200368 * equivalent to
369 * ```
370 * memmove(start, start + offset, total - offset);
371 * memset(start + offset, 0, total - offset);
372 * ```
373 * but it strives to use a memory access pattern (and thus total timing)
374 * that does not depend on \p offset. This timing independence comes at
375 * the expense of performance.
376 *
377 * \param start Pointer to the start of the buffer.
378 * \param total Total size of the buffer.
379 * \param offset Offset from which to copy \p total - \p offset bytes.
380 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100381static void mbedtls_ct_mem_move_to_left(void *start,
382 size_t total,
383 size_t offset)
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200384{
385 volatile unsigned char *buf = start;
386 size_t i, n;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100387 if (total == 0) {
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200388 return;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100389 }
390 for (i = 0; i < total; i++) {
391 unsigned no_op = mbedtls_ct_size_gt(total - offset, i);
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200392 /* The first `total - offset` passes are a no-op. The last
393 * `offset` passes shift the data one byte to the left and
394 * zero out the last byte. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100395 for (n = 0; n < total - 1; n++) {
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200396 unsigned char current = buf[n];
397 unsigned char next = buf[n+1];
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100398 buf[n] = mbedtls_ct_uint_if(no_op, current, next);
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200399 }
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100400 buf[total-1] = mbedtls_ct_uint_if(no_op, buf[total-1], 0);
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200401 }
402}
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200403
Gabor Mezei2b358802021-10-18 17:05:06 +0200404#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
405
Przemek Stekiel169554c2022-10-06 10:53:20 +0200406#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100407void mbedtls_ct_memcpy_if_eq(unsigned char *dest,
408 const unsigned char *src,
409 size_t len,
410 size_t c1,
411 size_t c2)
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200412{
413 /* mask = c1 == c2 ? 0xff : 0x00 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100414 const size_t equal = mbedtls_ct_size_bool_eq(c1, c2);
415 const unsigned char mask = (unsigned char) mbedtls_ct_size_mask(equal);
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200416
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200417 /* dest[i] = c1 == c2 ? src[i] : dest[i] */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100418 for (size_t i = 0; i < len; i++) {
419 dest[i] = (src[i] & mask) | (dest[i] & ~mask);
gabor-mezei-arm0f7b9e42021-09-27 13:57:45 +0200420 }
421}
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200422
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100423void mbedtls_ct_memcpy_offset(unsigned char *dest,
424 const unsigned char *src,
425 size_t offset,
426 size_t offset_min,
427 size_t offset_max,
428 size_t len)
429{
430 size_t offsetval;
431
432 for (offsetval = offset_min; offsetval <= offset_max; offsetval++) {
433 mbedtls_ct_memcpy_if_eq(dest, src + offsetval, len,
434 offsetval, offset);
435 }
436}
437
438int mbedtls_ct_hmac(mbedtls_md_context_t *ctx,
439 const unsigned char *add_data,
440 size_t add_data_len,
441 const unsigned char *data,
442 size_t data_len_secret,
443 size_t min_data_len,
444 size_t max_data_len,
445 unsigned char *output)
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200446{
447 /*
448 * This function breaks the HMAC abstraction and uses the md_clone()
449 * extension to the MD API in order to get constant-flow behaviour.
450 *
451 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
452 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
453 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
454 *
455 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
456 * minlen, then cloning the context, and for each byte up to maxlen
457 * finishing up the hash computation, keeping only the correct result.
458 *
459 * Then we only need to compute HASH(okey + inner_hash) and we're done.
460 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100461 const mbedtls_md_type_t md_alg = mbedtls_md_get_type(ctx->md_info);
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200462 /* TLS 1.0-1.2 only support SHA-384, SHA-256, SHA-1, MD-5,
463 * all of which have the same block size except SHA-384. */
464 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
465 const unsigned char * const ikey = ctx->hmac_ctx;
466 const unsigned char * const okey = ikey + block_size;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100467 const size_t hash_size = mbedtls_md_get_size(ctx->md_info);
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200468
469 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
470 mbedtls_md_context_t aux;
471 size_t offset;
472 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
473
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100474 mbedtls_md_init(&aux);
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200475
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100476#define MD_CHK(func_call) \
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200477 do { \
478 ret = (func_call); \
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100479 if (ret != 0) \
480 goto cleanup; \
481 } while (0)
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200482
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100483 MD_CHK(mbedtls_md_setup(&aux, ctx->md_info, 0));
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200484
485 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
486 * so we can start directly with the message */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100487 MD_CHK(mbedtls_md_update(ctx, add_data, add_data_len));
488 MD_CHK(mbedtls_md_update(ctx, data, min_data_len));
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200489
Paul Elliottb8300282022-05-19 18:31:35 +0100490 /* Fill the hash buffer in advance with something that is
491 * not a valid hash (barring an attack on the hash and
492 * deliberately-crafted input), in case the caller doesn't
493 * check the return status properly. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100494 memset(output, '!', hash_size);
Paul Elliottb8300282022-05-19 18:31:35 +0100495
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200496 /* For each possible length, compute the hash up to that point */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100497 for (offset = min_data_len; offset <= max_data_len; offset++) {
498 MD_CHK(mbedtls_md_clone(&aux, ctx));
499 MD_CHK(mbedtls_md_finish(&aux, aux_out));
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200500 /* Keep only the correct inner_hash in the output buffer */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100501 mbedtls_ct_memcpy_if_eq(output, aux_out, hash_size,
502 offset, data_len_secret);
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200503
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100504 if (offset < max_data_len) {
505 MD_CHK(mbedtls_md_update(ctx, data + offset, 1));
506 }
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200507 }
508
509 /* The context needs to finish() before it starts() again */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100510 MD_CHK(mbedtls_md_finish(ctx, aux_out));
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200511
512 /* Now compute HASH(okey + inner_hash) */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100513 MD_CHK(mbedtls_md_starts(ctx));
514 MD_CHK(mbedtls_md_update(ctx, okey, block_size));
515 MD_CHK(mbedtls_md_update(ctx, output, hash_size));
516 MD_CHK(mbedtls_md_finish(ctx, output));
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200517
518 /* Done, get ready for next time */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100519 MD_CHK(mbedtls_md_hmac_reset(ctx));
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200520
521#undef MD_CHK
522
523cleanup:
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100524 mbedtls_md_free(&aux);
525 return ret;
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200526}
527
Przemek Stekiel169554c2022-10-06 10:53:20 +0200528#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200529
530#if defined(MBEDTLS_BIGNUM_C)
531
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100532#define MPI_VALIDATE_RET(cond) \
533 MBEDTLS_INTERNAL_VALIDATE_RET(cond, MBEDTLS_ERR_MPI_BAD_INPUT_DATA)
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200534
535/*
536 * Conditionally assign X = Y, without leaking information
537 * about whether the assignment was made or not.
538 * (Leaking information about the respective sizes of X and Y is ok however.)
539 */
Tautvydas Žilys61156f82022-01-31 13:34:01 -0800540#if defined(_MSC_VER) && defined(_M_ARM64) && (_MSC_FULL_VER < 193131103)
Tautvydas Žilysea4af4d2022-01-26 15:33:27 -0800541/*
Tautvydas Žilys61156f82022-01-31 13:34:01 -0800542 * MSVC miscompiles this function if it's inlined prior to Visual Studio 2022 version 17.1. See:
Tautvydas Žilysea4af4d2022-01-26 15:33:27 -0800543 * https://developercommunity.visualstudio.com/t/c-compiler-miscompiles-part-of-mbedtls-library-on/1646989
544 */
545__declspec(noinline)
546#endif
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100547int mbedtls_mpi_safe_cond_assign(mbedtls_mpi *X,
548 const mbedtls_mpi *Y,
549 unsigned char assign)
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200550{
551 int ret = 0;
552 size_t i;
553 mbedtls_mpi_uint limb_mask;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100554 MPI_VALIDATE_RET(X != NULL);
555 MPI_VALIDATE_RET(Y != NULL);
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200556
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200557 /* all-bits 1 if assign is 1, all-bits 0 if assign is 0 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100558 limb_mask = mbedtls_ct_mpi_uint_mask(assign);;
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200559
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100560 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n));
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200561
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100562 X->s = mbedtls_ct_cond_select_sign(assign, Y->s, X->s);
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200563
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100564 mbedtls_ct_mpi_uint_cond_assign(Y->n, X->p, Y->p, assign);
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200565
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100566 for (i = Y->n; i < X->n; i++) {
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200567 X->p[i] &= ~limb_mask;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100568 }
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200569
570cleanup:
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100571 return ret;
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200572}
573
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200574/*
575 * Conditionally swap X and Y, without leaking information
576 * about whether the swap was made or not.
Shaun Case0e7791f2021-12-20 21:14:10 -0800577 * Here it is not ok to simply swap the pointers, which would lead to
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200578 * different memory access patterns when X and Y are used afterwards.
579 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100580int mbedtls_mpi_safe_cond_swap(mbedtls_mpi *X,
581 mbedtls_mpi *Y,
582 unsigned char swap)
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200583{
584 int ret, s;
585 size_t i;
586 mbedtls_mpi_uint limb_mask;
587 mbedtls_mpi_uint tmp;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100588 MPI_VALIDATE_RET(X != NULL);
589 MPI_VALIDATE_RET(Y != NULL);
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200590
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100591 if (X == Y) {
592 return 0;
593 }
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200594
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200595 /* all-bits 1 if swap is 1, all-bits 0 if swap is 0 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100596 limb_mask = mbedtls_ct_mpi_uint_mask(swap);
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200597
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100598 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n));
599 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(Y, X->n));
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200600
601 s = X->s;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100602 X->s = mbedtls_ct_cond_select_sign(swap, Y->s, X->s);
603 Y->s = mbedtls_ct_cond_select_sign(swap, s, Y->s);
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200604
605
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100606 for (i = 0; i < X->n; i++) {
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200607 tmp = X->p[i];
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100608 X->p[i] = (X->p[i] & ~limb_mask) | (Y->p[i] & limb_mask);
609 Y->p[i] = (Y->p[i] & ~limb_mask) | (tmp & limb_mask);
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200610 }
611
612cleanup:
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100613 return ret;
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200614}
615
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200616/*
617 * Compare signed values in constant time
618 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100619int mbedtls_mpi_lt_mpi_ct(const mbedtls_mpi *X,
620 const mbedtls_mpi *Y,
621 unsigned *ret)
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200622{
623 size_t i;
624 /* The value of any of these variables is either 0 or 1 at all times. */
625 unsigned cond, done, X_is_negative, Y_is_negative;
626
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100627 MPI_VALIDATE_RET(X != NULL);
628 MPI_VALIDATE_RET(Y != NULL);
629 MPI_VALIDATE_RET(ret != NULL);
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200630
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100631 if (X->n != Y->n) {
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200632 return MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100633 }
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200634
635 /*
636 * Set sign_N to 1 if N >= 0, 0 if N < 0.
637 * We know that N->s == 1 if N >= 0 and N->s == -1 if N < 0.
638 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100639 X_is_negative = (X->s & 2) >> 1;
640 Y_is_negative = (Y->s & 2) >> 1;
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200641
642 /*
643 * If the signs are different, then the positive operand is the bigger.
644 * That is if X is negative (X_is_negative == 1), then X < Y is true and it
645 * is false if X is positive (X_is_negative == 0).
646 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100647 cond = (X_is_negative ^ Y_is_negative);
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200648 *ret = cond & X_is_negative;
649
650 /*
651 * This is a constant-time function. We might have the result, but we still
652 * need to go through the loop. Record if we have the result already.
653 */
654 done = cond;
655
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100656 for (i = X->n; i > 0; i--) {
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200657 /*
658 * If Y->p[i - 1] < X->p[i - 1] then X < Y is true if and only if both
659 * X and Y are negative.
660 *
661 * Again even if we can make a decision, we just mark the result and
662 * the fact that we are done and continue looping.
663 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100664 cond = mbedtls_ct_mpi_uint_lt(Y->p[i - 1], X->p[i - 1]);
665 *ret |= cond & (1 - done) & X_is_negative;
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200666 done |= cond;
667
668 /*
669 * If X->p[i - 1] < Y->p[i - 1] then X < Y is true if and only if both
670 * X and Y are positive.
671 *
672 * Again even if we can make a decision, we just mark the result and
673 * the fact that we are done and continue looping.
674 */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100675 cond = mbedtls_ct_mpi_uint_lt(X->p[i - 1], Y->p[i - 1]);
676 *ret |= cond & (1 - done) & (1 - X_is_negative);
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200677 done |= cond;
678 }
679
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100680 return 0;
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200681}
682
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200683#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200684
685#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
686
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100687int mbedtls_ct_rsaes_pkcs1_v15_unpadding(int mode,
688 unsigned char *input,
689 size_t ilen,
690 unsigned char *output,
691 size_t output_max_len,
692 size_t *olen)
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200693{
694 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
695 size_t i, plaintext_max_size;
696
697 /* The following variables take sensitive values: their value must
698 * not leak into the observable behavior of the function other than
699 * the designated outputs (output, olen, return value). Otherwise
700 * this would open the execution of the function to
701 * side-channel-based variants of the Bleichenbacher padding oracle
702 * attack. Potential side channels include overall timing, memory
703 * access patterns (especially visible to an adversary who has access
704 * to a shared memory cache), and branches (especially visible to
705 * an adversary who has access to a shared code cache or to a shared
706 * branch predictor). */
707 size_t pad_count = 0;
708 unsigned bad = 0;
709 unsigned char pad_done = 0;
710 size_t plaintext_size = 0;
711 unsigned output_too_large;
712
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100713 plaintext_max_size = (output_max_len > ilen - 11) ? ilen - 11
Gabor Mezei150bdee2021-10-18 16:12:45 +0200714 : output_max_len;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200715
716 /* Check and get padding length in constant time and constant
717 * memory trace. The first byte must be 0. */
Gabor Mezei91deea72021-10-18 16:17:57 +0200718 bad |= input[0];
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200719
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100720 if (mode == MBEDTLS_RSA_PRIVATE) {
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200721 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
722 * where PS must be at least 8 nonzero bytes. */
Gabor Mezei91deea72021-10-18 16:17:57 +0200723 bad |= input[1] ^ MBEDTLS_RSA_CRYPT;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200724
725 /* Read the whole buffer. Set pad_done to nonzero if we find
726 * the 0x00 byte and remember the padding length in pad_count. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100727 for (i = 2; i < ilen; i++) {
728 pad_done |= ((input[i] | (unsigned char) -input[i]) >> 7) ^ 1;
729 pad_count += ((pad_done | (unsigned char) -pad_done) >> 7) ^ 1;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200730 }
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100731 } else {
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200732 /* Decode EMSA-PKCS1-v1_5 padding: 0x00 || 0x01 || PS || 0x00
733 * where PS must be at least 8 bytes with the value 0xFF. */
Gabor Mezei91deea72021-10-18 16:17:57 +0200734 bad |= input[1] ^ MBEDTLS_RSA_SIGN;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200735
736 /* Read the whole buffer. Set pad_done to nonzero if we find
737 * the 0x00 byte and remember the padding length in pad_count.
738 * If there's a non-0xff byte in the padding, the padding is bad. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100739 for (i = 2; i < ilen; i++) {
740 pad_done |= mbedtls_ct_uint_if(input[i], 0, 1);
741 pad_count += mbedtls_ct_uint_if(pad_done, 0, 1);
742 bad |= mbedtls_ct_uint_if(pad_done, 0, input[i] ^ 0xFF);
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200743 }
744 }
745
746 /* If pad_done is still zero, there's no data, only unfinished padding. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100747 bad |= mbedtls_ct_uint_if(pad_done, 0, 1);
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200748
749 /* There must be at least 8 bytes of padding. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100750 bad |= mbedtls_ct_size_gt(8, pad_count);
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200751
752 /* If the padding is valid, set plaintext_size to the number of
753 * remaining bytes after stripping the padding. If the padding
754 * is invalid, avoid leaking this fact through the size of the
755 * output: use the maximum message size that fits in the output
756 * buffer. Do it without branches to avoid leaking the padding
757 * validity through timing. RSA keys are small enough that all the
758 * size_t values involved fit in unsigned int. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200759 plaintext_size = mbedtls_ct_uint_if(
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100760 bad, (unsigned) plaintext_max_size,
761 (unsigned) (ilen - pad_count - 3));
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200762
763 /* Set output_too_large to 0 if the plaintext fits in the output
764 * buffer and to 1 otherwise. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100765 output_too_large = mbedtls_ct_size_gt(plaintext_size,
766 plaintext_max_size);
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200767
768 /* Set ret without branches to avoid timing attacks. Return:
769 * - INVALID_PADDING if the padding is bad (bad != 0).
770 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
771 * plaintext does not fit in the output buffer.
772 * - 0 if the padding is correct. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100773 ret = -(int) mbedtls_ct_uint_if(
774 bad, -MBEDTLS_ERR_RSA_INVALID_PADDING,
775 mbedtls_ct_uint_if(output_too_large,
776 -MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE,
777 0));
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200778
779 /* If the padding is bad or the plaintext is too large, zero the
780 * data that we're about to copy to the output buffer.
781 * We need to copy the same amount of data
782 * from the same buffer whether the padding is good or not to
783 * avoid leaking the padding validity through overall timing or
784 * through memory or cache access patterns. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100785 bad = mbedtls_ct_uint_mask(bad | output_too_large);
786 for (i = 11; i < ilen; i++) {
Gabor Mezei91deea72021-10-18 16:17:57 +0200787 input[i] &= ~bad;
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100788 }
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200789
790 /* If the plaintext is too large, truncate it to the buffer size.
791 * Copy anyway to avoid revealing the length through timing, because
792 * revealing the length is as bad as revealing the padding validity
793 * for a Bleichenbacher attack. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100794 plaintext_size = mbedtls_ct_uint_if(output_too_large,
795 (unsigned) plaintext_max_size,
796 (unsigned) plaintext_size);
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200797
798 /* Move the plaintext to the leftmost position where it can start in
799 * the working buffer, i.e. make it start plaintext_max_size from
800 * the end of the buffer. Do this with a memory access trace that
801 * does not depend on the plaintext size. After this move, the
802 * starting location of the plaintext is no longer sensitive
803 * information. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100804 mbedtls_ct_mem_move_to_left(input + ilen - plaintext_max_size,
805 plaintext_max_size,
806 plaintext_max_size - plaintext_size);
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200807
808 /* Finally copy the decrypted plaintext plus trailing zeros into the output
809 * buffer. If output_max_len is 0, then output may be an invalid pointer
810 * and the result of memcpy() would be undefined; prevent undefined
811 * behavior making sure to depend only on output_max_len (the size of the
812 * user-provided output buffer), which is independent from plaintext
813 * length, validity of padding, success of the decryption, and other
814 * secrets. */
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100815 if (output_max_len != 0) {
816 memcpy(output, input + ilen - plaintext_max_size, plaintext_max_size);
817 }
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200818
819 /* Report the amount of data we copied to the output buffer. In case
820 * of errors (bad padding or output too large), the value of *olen
821 * when this function returns is not specified. Making it equivalent
822 * to the good case limits the risks of leaking the padding validity. */
823 *olen = plaintext_size;
824
Gilles Peskine1b6c09a2023-01-11 14:52:35 +0100825 return ret;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200826}
827
828#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */