Thread-safety fixes
[openssl.git] / crypto / rsa / rsa_eay.c
index b4050506c3680823711030c1b22664907740b9df..69cabd2716445bb1a88b2ef0273b6d498b8ecc41 100644 (file)
  * copied and put under another distribution licence
  * [including the GNU Public Licence.]
  */
+/* ====================================================================
+ * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ *
+ * 1. Redistributions of source code must retain the above copyright
+ *    notice, this list of conditions and the following disclaimer. 
+ *
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in
+ *    the documentation and/or other materials provided with the
+ *    distribution.
+ *
+ * 3. All advertising materials mentioning features or use of this
+ *    software must display the following acknowledgment:
+ *    "This product includes software developed by the OpenSSL Project
+ *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
+ *
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
+ *    endorse or promote products derived from this software without
+ *    prior written permission. For written permission, please contact
+ *    openssl-core@openssl.org.
+ *
+ * 5. Products derived from this software may not be called "OpenSSL"
+ *    nor may "OpenSSL" appear in their names without prior written
+ *    permission of the OpenSSL Project.
+ *
+ * 6. Redistributions of any form whatsoever must retain the following
+ *    acknowledgment:
+ *    "This product includes software developed by the OpenSSL Project
+ *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+ * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
+ * ====================================================================
+ *
+ * This product includes cryptographic software written by Eric Young
+ * (eay@cryptsoft.com).  This product includes software written by Tim
+ * Hudson (tjh@cryptsoft.com).
+ *
+ */
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
 
-#ifndef NOPROTO
-static int RSA_eay_public_encrypt(int flen, unsigned char *from,
+#ifndef RSA_NULL
+
+static int RSA_eay_public_encrypt(int flen, const unsigned char *from,
                unsigned char *to, RSA *rsa,int padding);
-static int RSA_eay_private_encrypt(int flen, unsigned char *from,
+static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
                unsigned char *to, RSA *rsa,int padding);
-static int RSA_eay_public_decrypt(int flen, unsigned char *from,
+static int RSA_eay_public_decrypt(int flen, const unsigned char *from,
                unsigned char *to, RSA *rsa,int padding);
-static int RSA_eay_private_decrypt(int flen, unsigned char *from,
+static int RSA_eay_private_decrypt(int flen, const unsigned char *from,
                unsigned char *to, RSA *rsa,int padding);
-static int RSA_eay_mod_exp(BIGNUM *r0, BIGNUM *i, RSA *rsa);
+static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *i, RSA *rsa, BN_CTX *ctx);
 static int RSA_eay_init(RSA *rsa);
 static int RSA_eay_finish(RSA *rsa);
-#else
-static int RSA_eay_public_encrypt();
-static int RSA_eay_private_encrypt();
-static int RSA_eay_public_decrypt();
-static int RSA_eay_private_decrypt();
-static int RSA_eay_mod_exp();
-static int RSA_eay_init();
-static int RSA_eay_finish();
-#endif
-
 static RSA_METHOD rsa_pkcs1_eay_meth={
        "Eric Young's PKCS#1 RSA",
        RSA_eay_public_encrypt,
-       RSA_eay_public_decrypt,
-       RSA_eay_private_encrypt,
+       RSA_eay_public_decrypt, /* signature verification */
+       RSA_eay_private_encrypt, /* signing */
        RSA_eay_private_decrypt,
        RSA_eay_mod_exp,
-       BN_mod_exp_mont,
+       BN_mod_exp_mont, /* XXX probably we should not use Montgomery if  e == 3 */
        RSA_eay_init,
        RSA_eay_finish,
-       0,
+       0, /* flags */
        NULL,
+       0, /* rsa_sign */
+       0, /* rsa_verify */
+       NULL /* rsa_keygen */
        };
 
-RSA_METHOD *RSA_PKCS1_SSLeay()
+const RSA_METHOD *RSA_PKCS1_SSLeay(void)
        {
        return(&rsa_pkcs1_eay_meth);
        }
 
-static int RSA_eay_public_encrypt(flen, from, to, rsa, padding)
-int flen;
-unsigned char *from;
-unsigned char *to;
-RSA *rsa;
-int padding;
+/* Usage example;
+ *    MONT_HELPER(rsa, bn_ctx, p, rsa->flags & RSA_FLAG_CACHE_PRIVATE, goto err);
+ */
+#define MONT_HELPER(rsa, ctx, m, pre_cond, err_instr) \
+       if((pre_cond) && ((rsa)->_method_mod_##m == NULL) && \
+                       !BN_MONT_CTX_set_locked(&((rsa)->_method_mod_##m), \
+                               CRYPTO_LOCK_RSA, \
+                               (rsa)->m, (ctx))) \
+               err_instr
+
+static int RSA_eay_public_encrypt(int flen, const unsigned char *from,
+            unsigned char *to, RSA *rsa, int padding)
        {
-       BIGNUM f,ret;
+       BIGNUM *f,*ret;
        int i,j,k,num=0,r= -1;
        unsigned char *buf=NULL;
        BN_CTX *ctx=NULL;
 
-       BN_init(&f);
-       BN_init(&ret);
        if ((ctx=BN_CTX_new()) == NULL) goto err;
+       BN_CTX_start(ctx);
+       f = BN_CTX_get(ctx);
+       ret = BN_CTX_get(ctx);
        num=BN_num_bytes(rsa->n);
-       if ((buf=(unsigned char *)Malloc(num)) == NULL)
+       buf = OPENSSL_malloc(num);
+       if (!f || !ret || !buf)
                {
                RSAerr(RSA_F_RSA_EAY_PUBLIC_ENCRYPT,ERR_R_MALLOC_FAILURE);
                goto err;
@@ -130,6 +185,11 @@ int padding;
        case RSA_PKCS1_PADDING:
                i=RSA_padding_add_PKCS1_type_2(buf,num,from,flen);
                break;
+#ifndef OPENSSL_NO_SHA
+       case RSA_PKCS1_OAEP_PADDING:
+               i=RSA_padding_add_PKCS1_OAEP(buf,num,from,flen,NULL,0);
+               break;
+#endif
        case RSA_SSLV23_PADDING:
                i=RSA_padding_add_SSLv23(buf,num,from,flen);
                break;
@@ -142,56 +202,151 @@ int padding;
                }
        if (i <= 0) goto err;
 
-       if (BN_bin2bn(buf,num,&f) == NULL) goto err;
+       if (BN_bin2bn(buf,num,f) == NULL) goto err;
        
-       if ((rsa->_method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC))
-               {
-               if ((rsa->_method_mod_n=BN_MONT_CTX_new()) != NULL)
-                       if (!BN_MONT_CTX_set(rsa->_method_mod_n,rsa->n,ctx))
-                           goto err;
+       if (BN_ucmp(f, rsa->n) >= 0)
+               {       
+               /* usually the padding functions would catch this */
+               RSAerr(RSA_F_RSA_EAY_PUBLIC_ENCRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
+               goto err;
                }
 
-       if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->e,rsa->n,ctx,
+       MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+
+       if (!rsa->meth->bn_mod_exp(ret,f,rsa->e,rsa->n,ctx,
                rsa->_method_mod_n)) goto err;
 
        /* put in leading 0 bytes if the number is less than the
         * length of the modulus */
-       j=BN_num_bytes(&ret);
-       i=BN_bn2bin(&ret,&(to[num-j]));
+       j=BN_num_bytes(ret);
+       i=BN_bn2bin(ret,&(to[num-j]));
        for (k=0; k<(num-i); k++)
                to[k]=0;
 
        r=num;
 err:
-       if (ctx != NULL) BN_CTX_free(ctx);
-       BN_clear_free(&f);
-       BN_clear_free(&ret);
+       if (ctx != NULL)
+               {
+               BN_CTX_end(ctx);
+               BN_CTX_free(ctx);
+               }
        if (buf != NULL) 
                {
-               memset(buf,0,num);
-               Free(buf);
+               OPENSSL_cleanse(buf,num);
+               OPENSSL_free(buf);
                }
        return(r);
        }
 
-static int RSA_eay_private_encrypt(flen, from, to, rsa, padding)
-int flen;
-unsigned char *from;
-unsigned char *to;
-RSA *rsa;
-int padding;
+static BN_BLINDING *rsa_get_blinding(RSA *rsa, int *local, BN_CTX *ctx)
+{
+       BN_BLINDING *ret;
+       int got_write_lock = 0;
+
+       CRYPTO_r_lock(CRYPTO_LOCK_RSA);
+
+       if (rsa->blinding == NULL)
+               {
+               CRYPTO_r_unlock(CRYPTO_LOCK_RSA);
+               CRYPTO_w_lock(CRYPTO_LOCK_RSA);
+               got_write_lock = 1;
+
+               if (rsa->blinding == NULL)
+                       rsa->blinding = RSA_setup_blinding(rsa, ctx);
+               }
+
+       ret = rsa->blinding;
+       if (ret == NULL)
+               goto err;
+
+       if (BN_BLINDING_get_thread_id(ret) == CRYPTO_thread_id())
+               {
+               /* rsa->blinding is ours! */
+
+               *local = 1;
+               }
+       else
+               {
+               /* resort to rsa->mt_blinding instead */
+
+               *local = 0; /* instructs rsa_blinding_convert(), rsa_blinding_invert()
+                            * that the BN_BLINDING is shared, meaning that accesses
+                            * require locks, and that the blinding factor must be
+                            * stored outside the BN_BLINDING
+                            */
+
+               if (rsa->mt_blinding == NULL)
+                       {
+                       if (!got_write_lock)
+                               {
+                               CRYPTO_r_unlock(CRYPTO_LOCK_RSA);
+                               CRYPTO_w_lock(CRYPTO_LOCK_RSA);
+                               got_write_lock = 1;
+                               }
+                       
+                       if (rsa->mt_blinding == NULL)
+                               rsa->mt_blinding = RSA_setup_blinding(rsa, ctx);
+                       }
+               ret = rsa->mt_blinding;
+               }
+
+ err:
+       if (got_write_lock)
+               CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
+       else
+               CRYPTO_r_unlock(CRYPTO_LOCK_RSA);
+       return ret;
+}
+
+static int rsa_blinding_convert(BN_BLINDING *b, int local, BIGNUM *f,
+       BIGNUM *r, BN_CTX *ctx)
+{
+       if (local)
+               return BN_BLINDING_convert_ex(f, NULL, b, ctx);
+       else
+               {
+               int ret;
+               CRYPTO_r_lock(CRYPTO_LOCK_RSA_BLINDING);
+               ret = BN_BLINDING_convert_ex(f, r, b, ctx);
+               CRYPTO_r_unlock(CRYPTO_LOCK_RSA_BLINDING);
+               return ret;
+               }
+}
+
+static int rsa_blinding_invert(BN_BLINDING *b, int local, BIGNUM *f,
+       BIGNUM *r, BN_CTX *ctx)
+{
+       if (local)
+               return BN_BLINDING_invert_ex(f, NULL, b, ctx);
+       else
+               {
+               int ret;
+               CRYPTO_w_lock(CRYPTO_LOCK_RSA_BLINDING);
+               ret = BN_BLINDING_invert_ex(f, r, b, ctx);
+               CRYPTO_w_unlock(CRYPTO_LOCK_RSA_BLINDING);
+               return ret;
+               }
+}
+
+/* signing */
+static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
+            unsigned char *to, RSA *rsa, int padding)
        {
-       BIGNUM f,ret;
+       BIGNUM *f, *ret, *br, *res;
        int i,j,k,num=0,r= -1;
        unsigned char *buf=NULL;
        BN_CTX *ctx=NULL;
-
-       BN_init(&f);
-       BN_init(&ret);
+       int local_blinding = 0;
+       BN_BLINDING *blinding = NULL;
 
        if ((ctx=BN_CTX_new()) == NULL) goto err;
-       num=BN_num_bytes(rsa->n);
-       if ((buf=(unsigned char *)Malloc(num)) == NULL)
+       BN_CTX_start(ctx);
+       f   = BN_CTX_get(ctx);
+       br  = BN_CTX_get(ctx);
+       ret = BN_CTX_get(ctx);
+       num = BN_num_bytes(rsa->n);
+       buf = OPENSSL_malloc(num);
+       if(!f || !ret || !buf)
                {
                RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,ERR_R_MALLOC_FAILURE);
                goto err;
@@ -202,6 +357,9 @@ int padding;
        case RSA_PKCS1_PADDING:
                i=RSA_padding_add_PKCS1_type_1(buf,num,from,flen);
                break;
+       case RSA_X931_PADDING:
+               i=RSA_padding_add_X931(buf,num,from,flen);
+               break;
        case RSA_NO_PADDING:
                i=RSA_padding_add_none(buf,num,from,flen);
                break;
@@ -212,74 +370,120 @@ int padding;
                }
        if (i <= 0) goto err;
 
-       if (BN_bin2bn(buf,num,&f) == NULL) goto err;
+       if (BN_bin2bn(buf,num,f) == NULL) goto err;
+       
+       if (BN_ucmp(f, rsa->n) >= 0)
+               {       
+               /* usually the padding functions would catch this */
+               RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
+               goto err;
+               }
 
-       if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
-               RSA_blinding_on(rsa,ctx);
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_convert(&f,rsa->blinding,ctx)) goto err;
+       if (!(rsa->flags & RSA_FLAG_NO_BLINDING))
+               {
+               blinding = rsa_get_blinding(rsa, &local_blinding, ctx);
+               if (blinding == NULL)
+                       {
+                       RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_INTERNAL_ERROR);
+                       goto err;
+                       }
+               }
+       
+       if (blinding != NULL)
+               if (!rsa_blinding_convert(blinding, local_blinding, f, br, ctx))
+                       goto err;
 
-       if (    (rsa->p != NULL) &&
+       if ( (rsa->flags & RSA_FLAG_EXT_PKEY) ||
+               ((rsa->p != NULL) &&
                (rsa->q != NULL) &&
                (rsa->dmp1 != NULL) &&
                (rsa->dmq1 != NULL) &&
-               (rsa->iqmp != NULL))
-               { if (!rsa->meth->rsa_mod_exp(&ret,&f,rsa)) goto err; }
+               (rsa->iqmp != NULL)) )
+               { 
+               if (!rsa->meth->rsa_mod_exp(ret, f, rsa, ctx)) goto err;
+               }
        else
                {
-               if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->d,rsa->n,ctx,NULL)) goto err;
+               BIGNUM local_d;
+               BIGNUM *d = NULL;
+               
+               if (!(rsa->flags & RSA_FLAG_NO_EXP_CONSTTIME))
+                       {
+                       BN_init(&local_d);
+                       d = &local_d;
+                       BN_with_flags(d, rsa->d, BN_FLG_EXP_CONSTTIME);
+                       }
+               else
+                       d = rsa->d;
+
+               MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+
+               if (!rsa->meth->bn_mod_exp(ret,f,d,rsa->n,ctx,
+                               rsa->_method_mod_n)) goto err;
                }
 
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_invert(&ret,rsa->blinding,ctx)) goto err;
+       if (blinding)
+               if (!rsa_blinding_invert(blinding, local_blinding, ret, br, ctx))
+                       goto err;
+
+       if (padding == RSA_X931_PADDING)
+               {
+               BN_sub(f, rsa->n, ret);
+               if (BN_cmp(ret, f))
+                       res = f;
+               else
+                       res = ret;
+               }
+       else
+               res = ret;
 
        /* put in leading 0 bytes if the number is less than the
         * length of the modulus */
-       j=BN_num_bytes(&ret);
-       i=BN_bn2bin(&ret,&(to[num-j]));
+       j=BN_num_bytes(res);
+       i=BN_bn2bin(res,&(to[num-j]));
        for (k=0; k<(num-i); k++)
                to[k]=0;
 
        r=num;
 err:
-       if (ctx != NULL) BN_CTX_free(ctx);
-       BN_clear_free(&ret);
-       BN_clear_free(&f);
+       if (ctx != NULL)
+               {
+               BN_CTX_end(ctx);
+               BN_CTX_free(ctx);
+               }
        if (buf != NULL)
                {
-               memset(buf,0,num);
-               Free(buf);
+               OPENSSL_cleanse(buf,num);
+               OPENSSL_free(buf);
                }
        return(r);
        }
 
-static int RSA_eay_private_decrypt(flen, from, to, rsa,padding)
-int flen;
-unsigned char *from;
-unsigned char *to;
-RSA *rsa;
-int padding;
+static int RSA_eay_private_decrypt(int flen, const unsigned char *from,
+            unsigned char *to, RSA *rsa, int padding)
        {
-       BIGNUM f,ret;
+       BIGNUM *f, *ret, *br;
        int j,num=0,r= -1;
        unsigned char *p;
        unsigned char *buf=NULL;
        BN_CTX *ctx=NULL;
-
-       BN_init(&f);
-       BN_init(&ret);
-       ctx=BN_CTX_new();
-       if (ctx == NULL) goto err;
-
-       num=BN_num_bytes(rsa->n);
-
-       if ((buf=(unsigned char *)Malloc(num)) == NULL)
+       int local_blinding = 0;
+       BN_BLINDING *blinding = NULL;
+
+       if((ctx = BN_CTX_new()) == NULL) goto err;
+       BN_CTX_start(ctx);
+       f   = BN_CTX_get(ctx);
+       br  = BN_CTX_get(ctx);
+       ret = BN_CTX_get(ctx);
+       num = BN_num_bytes(rsa->n);
+       buf = OPENSSL_malloc(num);
+       if(!f || !ret || !buf)
                {
                RSAerr(RSA_F_RSA_EAY_PRIVATE_DECRYPT,ERR_R_MALLOC_FAILURE);
                goto err;
                }
 
-       /* This check was for equallity but PGP does evil things
+       /* This check was for equality but PGP does evil things
         * and chops off the top '0' bytes */
        if (flen > num)
                {
@@ -288,38 +492,75 @@ int padding;
                }
 
        /* make data into a big number */
-       if (BN_bin2bn(from,(int)flen,&f) == NULL) goto err;
+       if (BN_bin2bn(from,(int)flen,f) == NULL) goto err;
 
-       if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
-               RSA_blinding_on(rsa,ctx);
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_convert(&f,rsa->blinding,ctx)) goto err;
+       if (BN_ucmp(f, rsa->n) >= 0)
+               {
+               RSAerr(RSA_F_RSA_EAY_PRIVATE_DECRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
+               goto err;
+               }
+
+       if (!(rsa->flags & RSA_FLAG_NO_BLINDING))
+               {
+               blinding = rsa_get_blinding(rsa, &local_blinding, ctx);
+               if (blinding == NULL)
+                       {
+                       RSAerr(RSA_F_RSA_EAY_PRIVATE_DECRYPT, ERR_R_INTERNAL_ERROR);
+                       goto err;
+                       }
+               }
+       
+       if (blinding != NULL)
+               if (!rsa_blinding_convert(blinding, local_blinding, f, br, ctx))
+                       goto err;
 
        /* do the decrypt */
-       if (    (rsa->p != NULL) &&
+       if ( (rsa->flags & RSA_FLAG_EXT_PKEY) ||
+               ((rsa->p != NULL) &&
                (rsa->q != NULL) &&
                (rsa->dmp1 != NULL) &&
                (rsa->dmq1 != NULL) &&
-               (rsa->iqmp != NULL))
-               { if (!rsa->meth->rsa_mod_exp(&ret,&f,rsa)) goto err; }
+               (rsa->iqmp != NULL)) )
+               {
+               if (!rsa->meth->rsa_mod_exp(ret, f, rsa, ctx)) goto err;
+               }
        else
                {
-               if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->d,rsa->n,ctx,NULL))
-                       goto err;
+               BIGNUM local_d;
+               BIGNUM *d = NULL;
+               
+               if (!(rsa->flags & RSA_FLAG_NO_EXP_CONSTTIME))
+                       {
+                       d = &local_d;
+                       BN_with_flags(d, rsa->d, BN_FLG_EXP_CONSTTIME);
+                       }
+               else
+                       d = rsa->d;
+
+               MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+               if (!rsa->meth->bn_mod_exp(ret,f,d,rsa->n,ctx,
+                               rsa->_method_mod_n))
+                 goto err;
                }
 
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_invert(&ret,rsa->blinding,ctx)) goto err;
+       if (blinding)
+               if (!rsa_blinding_invert(blinding, local_blinding, ret, br, ctx))
+                       goto err;
 
        p=buf;
-       j=BN_bn2bin(&ret,p); /* j is only used with no-padding mode */
+       j=BN_bn2bin(ret,p); /* j is only used with no-padding mode */
 
        switch (padding)
                {
        case RSA_PKCS1_PADDING:
                r=RSA_padding_check_PKCS1_type_2(to,num,buf,j,num);
                break;
-       case RSA_SSLV23_PADDING:
+#ifndef OPENSSL_NO_SHA
+        case RSA_PKCS1_OAEP_PADDING:
+               r=RSA_padding_check_PKCS1_OAEP(to,num,buf,j,num,NULL,0);
+                break;
+#endif
+       case RSA_SSLV23_PADDING:
                r=RSA_padding_check_SSLv23(to,num,buf,j,num);
                break;
        case RSA_NO_PADDING:
@@ -333,44 +574,42 @@ int padding;
                RSAerr(RSA_F_RSA_EAY_PRIVATE_DECRYPT,RSA_R_PADDING_CHECK_FAILED);
 
 err:
-       if (ctx != NULL) BN_CTX_free(ctx);
-       BN_clear_free(&f);
-       BN_clear_free(&ret);
+       if (ctx != NULL)
+               {
+               BN_CTX_end(ctx);
+               BN_CTX_free(ctx);
+               }
        if (buf != NULL)
                {
-               memset(buf,0,num);
-               Free(buf);
+               OPENSSL_cleanse(buf,num);
+               OPENSSL_free(buf);
                }
        return(r);
        }
 
-static int RSA_eay_public_decrypt(flen, from, to, rsa, padding)
-int flen;
-unsigned char *from;
-unsigned char *to;
-RSA *rsa;
-int padding;
+/* signature verification */
+static int RSA_eay_public_decrypt(int flen, const unsigned char *from,
+            unsigned char *to, RSA *rsa, int padding)
        {
-       BIGNUM f,ret;
+       BIGNUM *f,*ret;
        int i,num=0,r= -1;
        unsigned char *p;
        unsigned char *buf=NULL;
        BN_CTX *ctx=NULL;
 
-       BN_init(&f);
-       BN_init(&ret);
-       ctx=BN_CTX_new();
-       if (ctx == NULL) goto err;
-
+       if((ctx = BN_CTX_new()) == NULL) goto err;
+       BN_CTX_start(ctx);
+       f = BN_CTX_get(ctx);
+       ret = BN_CTX_get(ctx);
        num=BN_num_bytes(rsa->n);
-       buf=(unsigned char *)Malloc(num);
-       if (buf == NULL)
+       buf = OPENSSL_malloc(num);
+       if(!f || !ret || !buf)
                {
                RSAerr(RSA_F_RSA_EAY_PUBLIC_DECRYPT,ERR_R_MALLOC_FAILURE);
                goto err;
                }
 
-       /* This check was for equallity but PGP does evil things
+       /* This check was for equality but PGP does evil things
         * and chops off the top '0' bytes */
        if (flen > num)
                {
@@ -378,26 +617,33 @@ int padding;
                goto err;
                }
 
-       if (BN_bin2bn(from,flen,&f) == NULL) goto err;
-       /* do the decrypt */
-       if ((rsa->_method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC))
+       if (BN_bin2bn(from,flen,f) == NULL) goto err;
+
+       if (BN_ucmp(f, rsa->n) >= 0)
                {
-               if ((rsa->_method_mod_n=BN_MONT_CTX_new()) != NULL)
-                       if (!BN_MONT_CTX_set(rsa->_method_mod_n,rsa->n,ctx))
-                           goto err;
+               RSAerr(RSA_F_RSA_EAY_PUBLIC_DECRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
+               goto err;
                }
 
-       if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->e,rsa->n,ctx,
+       MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+
+       if (!rsa->meth->bn_mod_exp(ret,f,rsa->e,rsa->n,ctx,
                rsa->_method_mod_n)) goto err;
 
+       if ((padding == RSA_X931_PADDING) && ((ret->d[0] & 0xf) != 12))
+               BN_sub(ret, rsa->n, ret);
+
        p=buf;
-       i=BN_bn2bin(&ret,p);
+       i=BN_bn2bin(ret,p);
 
        switch (padding)
                {
        case RSA_PKCS1_PADDING:
                r=RSA_padding_check_PKCS1_type_1(to,num,buf,i,num);
                break;
+       case RSA_X931_PADDING:
+               r=RSA_padding_check_X931(to,num,buf,i,num);
+               break;
        case RSA_NO_PADDING:
                r=RSA_padding_check_none(to,num,buf,i,num);
                break;
@@ -409,84 +655,121 @@ int padding;
                RSAerr(RSA_F_RSA_EAY_PUBLIC_DECRYPT,RSA_R_PADDING_CHECK_FAILED);
 
 err:
-       if (ctx != NULL) BN_CTX_free(ctx);
-       BN_clear_free(&f);
-       BN_clear_free(&ret);
+       if (ctx != NULL)
+               {
+               BN_CTX_end(ctx);
+               BN_CTX_free(ctx);
+               }
        if (buf != NULL)
                {
-               memset(buf,0,num);
-               Free(buf);
+               OPENSSL_cleanse(buf,num);
+               OPENSSL_free(buf);
                }
        return(r);
        }
 
-static int RSA_eay_mod_exp(r0, I, rsa)
-BIGNUM *r0;
-BIGNUM *I;
-RSA *rsa;
+static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
        {
-       BIGNUM r1,m1;
+       BIGNUM *r1,*m1,*vrfy;
+       BIGNUM local_dmp1, local_dmq1;
+       BIGNUM *dmp1, *dmq1;
        int ret=0;
-       BN_CTX *ctx;
 
-       if ((ctx=BN_CTX_new()) == NULL) goto err;
-       BN_init(&m1);
-       BN_init(&r1);
+       BN_CTX_start(ctx);
+       r1 = BN_CTX_get(ctx);
+       m1 = BN_CTX_get(ctx);
+       vrfy = BN_CTX_get(ctx);
+
+       MONT_HELPER(rsa, ctx, p, rsa->flags & RSA_FLAG_CACHE_PRIVATE, goto err);
+       MONT_HELPER(rsa, ctx, q, rsa->flags & RSA_FLAG_CACHE_PRIVATE, goto err);
+       MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
 
-       if (rsa->flags & RSA_FLAG_CACHE_PRIVATE)
+       if (!BN_mod(r1,I,rsa->q,ctx)) goto err;
+       if (!(rsa->flags & RSA_FLAG_NO_EXP_CONSTTIME))
                {
-               if (rsa->_method_mod_p == NULL)
-                       {
-                       if ((rsa->_method_mod_p=BN_MONT_CTX_new()) != NULL)
-                               if (!BN_MONT_CTX_set(rsa->_method_mod_p,rsa->p,
-                                                    ctx))
-                                       goto err;
-                       }
-               if (rsa->_method_mod_q == NULL)
-                       {
-                       if ((rsa->_method_mod_q=BN_MONT_CTX_new()) != NULL)
-                               if (!BN_MONT_CTX_set(rsa->_method_mod_q,rsa->q,
-                                                    ctx))
-                                       goto err;
-                       }
+               dmq1 = &local_dmq1;
+               BN_with_flags(dmq1, rsa->dmq1, BN_FLG_EXP_CONSTTIME);
                }
-
-       if (!BN_mod(&r1,I,rsa->q,ctx)) goto err;
-       if (!rsa->meth->bn_mod_exp(&m1,&r1,rsa->dmq1,rsa->q,ctx,
+       else
+               dmq1 = rsa->dmq1;
+       if (!rsa->meth->bn_mod_exp(m1,r1,dmq1,rsa->q,ctx,
                rsa->_method_mod_q)) goto err;
 
-       if (!BN_mod(&r1,I,rsa->p,ctx)) goto err;
-       if (!rsa->meth->bn_mod_exp(r0,&r1,rsa->dmp1,rsa->p,ctx,
+       if (!BN_mod(r1,I,rsa->p,ctx)) goto err;
+       if (!(rsa->flags & RSA_FLAG_NO_EXP_CONSTTIME))
+               {
+               dmp1 = &local_dmp1;
+               BN_with_flags(dmp1, rsa->dmp1, BN_FLG_EXP_CONSTTIME);
+               }
+       else
+               dmp1 = rsa->dmp1;
+       if (!rsa->meth->bn_mod_exp(r0,r1,dmp1,rsa->p,ctx,
                rsa->_method_mod_p)) goto err;
 
-       if (!BN_sub(r0,r0,&m1)) goto err;
+       if (!BN_sub(r0,r0,m1)) goto err;
        /* This will help stop the size of r0 increasing, which does
         * affect the multiply if it optimised for a power of 2 size */
-       if (r0->neg)
+       if (BN_is_negative(r0))
                if (!BN_add(r0,r0,rsa->p)) goto err;
 
-       if (!BN_mul(&r1,r0,rsa->iqmp,ctx)) goto err;
-       if (!BN_mod(r0,&r1,rsa->p,ctx)) goto err;
-       if (!BN_mul(&r1,r0,rsa->q,ctx)) goto err;
-       if (!BN_add(r0,&r1,&m1)) goto err;
+       if (!BN_mul(r1,r0,rsa->iqmp,ctx)) goto err;
+       if (!BN_mod(r0,r1,rsa->p,ctx)) goto err;
+       /* If p < q it is occasionally possible for the correction of
+         * adding 'p' if r0 is negative above to leave the result still
+        * negative. This can break the private key operations: the following
+        * second correction should *always* correct this rare occurrence.
+        * This will *never* happen with OpenSSL generated keys because
+         * they ensure p > q [steve]
+         */
+       if (BN_is_negative(r0))
+               if (!BN_add(r0,r0,rsa->p)) goto err;
+       if (!BN_mul(r1,r0,rsa->q,ctx)) goto err;
+       if (!BN_add(r0,r1,m1)) goto err;
 
+       if (rsa->e && rsa->n)
+               {
+               if (!rsa->meth->bn_mod_exp(vrfy,r0,rsa->e,rsa->n,ctx,rsa->_method_mod_n)) goto err;
+               /* If 'I' was greater than (or equal to) rsa->n, the operation
+                * will be equivalent to using 'I mod n'. However, the result of
+                * the verify will *always* be less than 'n' so we don't check
+                * for absolute equality, just congruency. */
+               if (!BN_sub(vrfy, vrfy, I)) goto err;
+               if (!BN_mod(vrfy, vrfy, rsa->n, ctx)) goto err;
+               if (BN_is_negative(vrfy))
+                       if (!BN_add(vrfy, vrfy, rsa->n)) goto err;
+               if (!BN_is_zero(vrfy))
+                       {
+                       /* 'I' and 'vrfy' aren't congruent mod n. Don't leak
+                        * miscalculated CRT output, just do a raw (slower)
+                        * mod_exp and return that instead. */
+
+                       BIGNUM local_d;
+                       BIGNUM *d = NULL;
+               
+                       if (!(rsa->flags & RSA_FLAG_NO_EXP_CONSTTIME))
+                               {
+                               d = &local_d;
+                               BN_with_flags(d, rsa->d, BN_FLG_EXP_CONSTTIME);
+                               }
+                       else
+                               d = rsa->d;
+                       if (!rsa->meth->bn_mod_exp(r0,I,d,rsa->n,ctx,
+                                                  rsa->_method_mod_n)) goto err;
+                       }
+               }
        ret=1;
 err:
-       BN_clear_free(&m1);
-       BN_clear_free(&r1);
-       BN_CTX_free(ctx);
+       BN_CTX_end(ctx);
        return(ret);
        }
 
-static int RSA_eay_init(rsa)
-RSA *rsa;
+static int RSA_eay_init(RSA *rsa)
        {
        rsa->flags|=RSA_FLAG_CACHE_PUBLIC|RSA_FLAG_CACHE_PRIVATE;
        return(1);
        }
 
-static int RSA_eay_finish(rsa)
-RSA *rsa;
+static int RSA_eay_finish(RSA *rsa)
        {
        if (rsa->_method_mod_n != NULL)
                BN_MONT_CTX_free(rsa->_method_mod_n);
@@ -497,4 +780,4 @@ RSA *rsa;
        return(1);
        }
 
-
+#endif