summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorRich Salz <rsalz@akamai.com>2021-02-22 12:55:25 -0500
committerTomas Mraz <tomas@openssl.org>2021-03-01 10:56:12 +0100
commitb0aae913246af1d07e728d24f53f55028f61c696 (patch)
tree472478434dd9894a817e00d4eb56dd8197cc717a /crypto
parentd546e8e267bfddc1ca310dfa8b9a72ab4f9aac7c (diff)
Remove RSA SSLv23 padding mode
Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14248)
Diffstat (limited to 'crypto')
-rw-r--r--crypto/evp/ctrl_params_translate.c1
-rw-r--r--crypto/rsa/build.info2
-rw-r--r--crypto/rsa/rsa_local.h3
-rw-r--r--crypto/rsa/rsa_ossl.c11
-rw-r--r--crypto/rsa/rsa_pmeth.c2
-rw-r--r--crypto/rsa/rsa_ssl.c189
6 files changed, 1 insertions, 207 deletions
diff --git a/crypto/evp/ctrl_params_translate.c b/crypto/evp/ctrl_params_translate.c
index e0f849d236..ae3340395d 100644
--- a/crypto/evp/ctrl_params_translate.c
+++ b/crypto/evp/ctrl_params_translate.c
@@ -1186,7 +1186,6 @@ static int fix_rsa_padding_mode(enum state state,
{
static const OSSL_ITEM str_value_map[] = {
{ RSA_PKCS1_PADDING, "pkcs1" },
- { RSA_SSLV23_PADDING, "sslv23" },
{ RSA_NO_PADDING, "none" },
{ RSA_PKCS1_OAEP_PADDING, "oaep" },
{ RSA_PKCS1_OAEP_PADDING, "oeap" },
diff --git a/crypto/rsa/build.info b/crypto/rsa/build.info
index f0c7668bf2..ad3370db39 100644
--- a/crypto/rsa/build.info
+++ b/crypto/rsa/build.info
@@ -7,7 +7,7 @@ $COMMON=rsa_ossl.c rsa_gen.c rsa_lib.c rsa_sign.c rsa_pk1.c \
SOURCE[../../libcrypto]=$COMMON\
rsa_saos.c rsa_err.c rsa_asn1.c rsa_ameth.c rsa_prn.c \
- rsa_pmeth.c rsa_meth.c rsa_mp.c rsa_ssl.c
+ rsa_pmeth.c rsa_meth.c rsa_mp.c
IF[{- !$disabled{'deprecated-0.9.8'} -}]
SOURCE[../../libcrypto]=rsa_depr.c
ENDIF
diff --git a/crypto/rsa/rsa_local.h b/crypto/rsa/rsa_local.h
index 49a0071031..6d3bc05c14 100644
--- a/crypto/rsa/rsa_local.h
+++ b/crypto/rsa/rsa_local.h
@@ -195,9 +195,6 @@ int ossl_rsa_fips186_4_gen_prob_primes(RSA *rsa, RSA_ACVP_TEST *test,
int nbits, const BIGNUM *e, BN_CTX *ctx,
BN_GENCB *cb);
-int ossl_rsa_padding_add_SSLv23_ex(OSSL_LIB_CTX *libctx, unsigned char *to,
- int tlen, const unsigned char *from,
- int flen);
int ossl_rsa_padding_add_PKCS1_type_2_ex(OSSL_LIB_CTX *libctx, unsigned char *to,
int tlen, const unsigned char *from,
int flen);
diff --git a/crypto/rsa/rsa_ossl.c b/crypto/rsa/rsa_ossl.c
index 7964244ab5..1fd0057202 100644
--- a/crypto/rsa/rsa_ossl.c
+++ b/crypto/rsa/rsa_ossl.c
@@ -119,11 +119,6 @@ static int rsa_ossl_public_encrypt(int flen, const unsigned char *from,
from, flen, NULL, 0,
NULL, NULL);
break;
-#ifndef FIPS_MODULE
- case RSA_SSLV23_PADDING:
- i = ossl_rsa_padding_add_SSLv23_ex(rsa->libctx, buf, num, from, flen);
- break;
-#endif
case RSA_NO_PADDING:
i = RSA_padding_add_none(buf, num, from, flen);
break;
@@ -278,7 +273,6 @@ static int rsa_ossl_private_encrypt(int flen, const unsigned char *from,
case RSA_NO_PADDING:
i = RSA_padding_add_none(buf, num, from, flen);
break;
- case RSA_SSLV23_PADDING:
default:
ERR_raise(ERR_LIB_RSA, RSA_R_UNKNOWN_PADDING_TYPE);
goto err;
@@ -487,11 +481,6 @@ static int rsa_ossl_private_decrypt(int flen, const unsigned char *from,
case RSA_PKCS1_OAEP_PADDING:
r = RSA_padding_check_PKCS1_OAEP(to, num, buf, j, num, NULL, 0);
break;
-#ifndef FIPS_MODULE
- case RSA_SSLV23_PADDING:
- r = RSA_padding_check_SSLv23(to, num, buf, j, num);
- break;
-#endif
case RSA_NO_PADDING:
memcpy(to, buf, (r = j));
break;
diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c
index fc2799af7c..def5641682 100644
--- a/crypto/rsa/rsa_pmeth.c
+++ b/crypto/rsa/rsa_pmeth.c
@@ -604,8 +604,6 @@ static int pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx,
if (strcmp(value, "pkcs1") == 0) {
pm = RSA_PKCS1_PADDING;
- } else if (strcmp(value, "sslv23") == 0) {
- pm = RSA_SSLV23_PADDING;
} else if (strcmp(value, "none") == 0) {
pm = RSA_NO_PADDING;
} else if (strcmp(value, "oeap") == 0) {
diff --git a/crypto/rsa/rsa_ssl.c b/crypto/rsa/rsa_ssl.c
deleted file mode 100644
index 7cb743d219..0000000000
--- a/crypto/rsa/rsa_ssl.c
+++ /dev/null
@@ -1,189 +0,0 @@
-/*
- * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-/*
- * RSA low level APIs are deprecated for public use, but still ok for
- * internal use.
- */
-#include "internal/deprecated.h"
-
-#include <stdio.h>
-#include "internal/cryptlib.h"
-#include <openssl/bn.h>
-#include <openssl/rsa.h>
-#include <openssl/rand.h>
-#include "internal/constant_time.h"
-#include "rsa_local.h"
-
-int ossl_rsa_padding_add_SSLv23_ex(OSSL_LIB_CTX *libctx, unsigned char *to,
- int tlen, const unsigned char *from,
- int flen)
-{
- int i, j;
- unsigned char *p;
-
- if (flen > (tlen - RSA_PKCS1_PADDING_SIZE)) {
- ERR_raise(ERR_LIB_RSA, RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
- return 0;
- }
-
- p = (unsigned char *)to;
-
- *(p++) = 0;
- *(p++) = 2; /* Public Key BT (Block Type) */
-
- /* pad out with non-zero random data */
- j = tlen - 3 - 8 - flen;
-
- if (RAND_bytes_ex(libctx, p, j) <= 0)
- return 0;
- for (i = 0; i < j; i++) {
- if (*p == '\0')
- do {
- if (RAND_bytes_ex(libctx, p, 1) <= 0)
- return 0;
- } while (*p == '\0');
- p++;
- }
-
- memset(p, 3, 8);
- p += 8;
- *(p++) = '\0';
-
- memcpy(p, from, (unsigned int)flen);
- return 1;
-}
-
-int RSA_padding_add_SSLv23(unsigned char *to, int tlen,
- const unsigned char *from, int flen)
-{
- return ossl_rsa_padding_add_SSLv23_ex(NULL, to, tlen, from, flen);
-}
-
-/*
- * Copy of RSA_padding_check_PKCS1_type_2 with a twist that rejects padding
- * if nul delimiter is preceded by 8 consecutive 0x03 bytes. It also
- * preserves error code reporting for backward compatibility.
- */
-int RSA_padding_check_SSLv23(unsigned char *to, int tlen,
- const unsigned char *from, int flen, int num)
-{
- int i;
- /* |em| is the encoded message, zero-padded to exactly |num| bytes */
- unsigned char *em = NULL;
- unsigned int good, found_zero_byte, mask, threes_in_row;
- int zero_index = 0, msg_index, mlen = -1, err;
-
- if (tlen <= 0 || flen <= 0)
- return -1;
-
- if (flen > num || num < RSA_PKCS1_PADDING_SIZE) {
- ERR_raise(ERR_LIB_RSA, RSA_R_DATA_TOO_SMALL);
- return -1;
- }
-
- em = OPENSSL_malloc(num);
- if (em == NULL) {
- ERR_raise(ERR_LIB_RSA, ERR_R_MALLOC_FAILURE);
- return -1;
- }
- /*
- * Caller is encouraged to pass zero-padded message created with
- * BN_bn2binpad. Trouble is that since we can't read out of |from|'s
- * bounds, it's impossible to have an invariant memory access pattern
- * in case |from| was not zero-padded in advance.
- */
- for (from += flen, em += num, i = 0; i < num; i++) {
- mask = ~constant_time_is_zero(flen);
- flen -= 1 & mask;
- from -= 1 & mask;
- *--em = *from & mask;
- }
-
- good = constant_time_is_zero(em[0]);
- good &= constant_time_eq(em[1], 2);
- err = constant_time_select_int(good, 0, RSA_R_BLOCK_TYPE_IS_NOT_02);
- mask = ~good;
-
- /* scan over padding data */
- found_zero_byte = 0;
- threes_in_row = 0;
- for (i = 2; i < num; i++) {
- unsigned int equals0 = constant_time_is_zero(em[i]);
-
- zero_index = constant_time_select_int(~found_zero_byte & equals0,
- i, zero_index);
- found_zero_byte |= equals0;
-
- threes_in_row += 1 & ~found_zero_byte;
- threes_in_row &= found_zero_byte | constant_time_eq(em[i], 3);
- }
-
- /*
- * PS must be at least 8 bytes long, and it starts two bytes into |em|.
- * If we never found a 0-byte, then |zero_index| is 0 and the check
- * also fails.
- */
- good &= constant_time_ge(zero_index, 2 + 8);
- err = constant_time_select_int(mask | good, err,
- RSA_R_NULL_BEFORE_BLOCK_MISSING);
- mask = ~good;
-
- /*
- * Reject if nul delimiter is preceded by 8 consecutive 0x03 bytes. Note
- * that RFC5246 incorrectly states this the other way around, i.e. reject
- * if it is not preceded by 8 consecutive 0x03 bytes. However this is
- * corrected in subsequent errata for that RFC.
- */
- good &= constant_time_lt(threes_in_row, 8);
- err = constant_time_select_int(mask | good, err,
- RSA_R_SSLV3_ROLLBACK_ATTACK);
- mask = ~good;
-
- /*
- * Skip the zero byte. This is incorrect if we never found a zero-byte
- * but in this case we also do not copy the message out.
- */
- msg_index = zero_index + 1;
- mlen = num - msg_index;
-
- /*
- * For good measure, do this check in constant time as well.
- */
- good &= constant_time_ge(tlen, mlen);
- err = constant_time_select_int(mask | good, err, RSA_R_DATA_TOO_LARGE);
-
- /*
- * Move the result in-place by |num|-RSA_PKCS1_PADDING_SIZE-|mlen| bytes to the left.
- * Then if |good| move |mlen| bytes from |em|+RSA_PKCS1_PADDING_SIZE to |to|.
- * Otherwise leave |to| unchanged.
- * Copy the memory back in a way that does not reveal the size of
- * the data being copied via a timing side channel. This requires copying
- * parts of the buffer multiple times based on the bits set in the real
- * length. Clear bits do a non-copy with identical access pattern.
- * The loop below has overall complexity of O(N*log(N)).
- */
- tlen = constant_time_select_int(constant_time_lt(num - RSA_PKCS1_PADDING_SIZE, tlen),
- num - RSA_PKCS1_PADDING_SIZE, tlen);
- for (msg_index = 1; msg_index < num - RSA_PKCS1_PADDING_SIZE; msg_index <<= 1) {
- mask = ~constant_time_eq(msg_index & (num - RSA_PKCS1_PADDING_SIZE - mlen), 0);
- for (i = RSA_PKCS1_PADDING_SIZE; i < num - msg_index; i++)
- em[i] = constant_time_select_8(mask, em[i + msg_index], em[i]);
- }
- for (i = 0; i < tlen; i++) {
- mask = good & constant_time_lt(i, mlen);
- to[i] = constant_time_select_8(mask, em[i + RSA_PKCS1_PADDING_SIZE], to[i]);
- }
-
- OPENSSL_clear_free(em, num);
- ERR_raise(ERR_LIB_RSA, err);
- err_clear_last_constant_time(1 & good);
-
- return constant_time_select_int(good, mlen, -1);
-}