blob: 1731f14785d8cddc42b6173f146f1a4c8a23f0cd [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_RSA_H
58#define OPENSSL_HEADER_RSA_H
59
60#include <openssl/base.h>
61
62#include <openssl/engine.h>
63#include <openssl/ex_data.h>
Adam Langleye9ada862015-05-11 17:20:37 -070064#include <openssl/thread.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080065
66#if defined(__cplusplus)
67extern "C" {
68#endif
69
70
Robert Sloan8f860b12017-08-28 07:37:06 -070071// rsa.h contains functions for handling encryption and signature using RSA.
Adam Langleyd9e397b2015-01-22 14:27:53 -080072
73
Robert Sloan8f860b12017-08-28 07:37:06 -070074// Allocation and destruction.
Adam Langleyd9e397b2015-01-22 14:27:53 -080075
Robert Sloan8f860b12017-08-28 07:37:06 -070076// RSA_new returns a new, empty RSA object or NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -080077OPENSSL_EXPORT RSA *RSA_new(void);
78
Robert Sloan8f860b12017-08-28 07:37:06 -070079// RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|.
Adam Langleyd9e397b2015-01-22 14:27:53 -080080OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
81
Robert Sloan8f860b12017-08-28 07:37:06 -070082// RSA_free decrements the reference count of |rsa| and frees it if the
83// reference count drops to zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -080084OPENSSL_EXPORT void RSA_free(RSA *rsa);
85
Robert Sloan8f860b12017-08-28 07:37:06 -070086// RSA_up_ref increments the reference count of |rsa| and returns one.
Adam Langleyd9e397b2015-01-22 14:27:53 -080087OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
88
89
Robert Sloan8f860b12017-08-28 07:37:06 -070090// Properties.
David Benjaminc895d6b2016-08-11 13:26:41 -040091
Robert Sloan99319a12017-11-27 10:32:46 -080092// RSA_bits returns the size of |rsa|, in bits.
93OPENSSL_EXPORT unsigned RSA_bits(const RSA *rsa);
94
Robert Sloan8f860b12017-08-28 07:37:06 -070095// RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
96// modulus, public exponent, and private exponent, respectively. If |rsa| is a
97// public key, the private exponent will be set to NULL.
David Benjaminc895d6b2016-08-11 13:26:41 -040098OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
99 const BIGNUM **out_e, const BIGNUM **out_d);
100
Robert Sloan8f860b12017-08-28 07:37:06 -0700101// RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
102// factors. If |rsa| is a public key, they will be set to NULL.
David Benjaminc895d6b2016-08-11 13:26:41 -0400103OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
104 const BIGNUM **out_q);
105
Robert Sloan8f860b12017-08-28 07:37:06 -0700106// RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
107// non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
108// q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
109// set to NULL.
David Benjaminc895d6b2016-08-11 13:26:41 -0400110OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
111 const BIGNUM **out_dmq1,
112 const BIGNUM **out_iqmp);
113
Robert Sloan4562e9d2017-10-02 10:26:51 -0700114// RSA_set0_key sets |rsa|'s modulus, public exponent, and private exponent to
115// |n|, |e|, and |d| respectively, if non-NULL. On success, it takes ownership
116// of each argument and returns one. Otherwise, it returns zero.
117//
118// |d| may be NULL, but |n| and |e| must either be non-NULL or already
119// configured on |rsa|.
120OPENSSL_EXPORT int RSA_set0_key(RSA *rsa, BIGNUM *n, BIGNUM *e, BIGNUM *d);
121
122// RSA_set0_factors sets |rsa|'s prime factors to |p| and |q|, if non-NULL, and
123// takes ownership of them. On success, it takes ownership of each argument and
124// returns one. Otherwise, it returns zero.
125//
126// Each argument must either be non-NULL or already configured on |rsa|.
127OPENSSL_EXPORT int RSA_set0_factors(RSA *rsa, BIGNUM *p, BIGNUM *q);
128
129// RSA_set0_crt_params sets |rsa|'s CRT parameters to |dmp1|, |dmq1|, and
130// |iqmp|, if non-NULL, and takes ownership of them. On success, it takes
131// ownership of its parameters and returns one. Otherwise, it returns zero.
132//
133// Each argument must either be non-NULL or already configured on |rsa|.
134OPENSSL_EXPORT int RSA_set0_crt_params(RSA *rsa, BIGNUM *dmp1, BIGNUM *dmq1,
135 BIGNUM *iqmp);
136
David Benjaminc895d6b2016-08-11 13:26:41 -0400137
Robert Sloan8f860b12017-08-28 07:37:06 -0700138// Key generation.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800139
Robert Sloan8f860b12017-08-28 07:37:06 -0700140// RSA_generate_key_ex generates a new RSA key where the modulus has size
141// |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
142// for |e|. If |cb| is not NULL then it is called during the key generation
143// process. In addition to the calls documented for |BN_generate_prime_ex|, it
144// is called with event=2 when the n'th prime is rejected as unsuitable and
145// with event=3 when a suitable value for |p| is found.
146//
147// It returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800148OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
149 BN_GENCB *cb);
150
Robert Sloan8f860b12017-08-28 07:37:06 -0700151// RSA_generate_key_fips behaves like |RSA_generate_key_ex| but performs
152// additional checks for FIPS compliance. The public exponent is always 65537
153// and |bits| must be either 2048 or 3072.
Robert Sloan8ff03552017-06-14 12:40:58 -0700154OPENSSL_EXPORT int RSA_generate_key_fips(RSA *rsa, int bits, BN_GENCB *cb);
155
Adam Langleyd9e397b2015-01-22 14:27:53 -0800156
Robert Sloan8f860b12017-08-28 07:37:06 -0700157// Encryption / Decryption
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158
Robert Sloan8f860b12017-08-28 07:37:06 -0700159// Padding types for encryption.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800160#define RSA_PKCS1_PADDING 1
161#define RSA_NO_PADDING 3
162#define RSA_PKCS1_OAEP_PADDING 4
Robert Sloan8f860b12017-08-28 07:37:06 -0700163// RSA_PKCS1_PSS_PADDING can only be used via the EVP interface.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800164#define RSA_PKCS1_PSS_PADDING 6
165
Robert Sloan8f860b12017-08-28 07:37:06 -0700166// RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
167// and writes, at most, |max_out| bytes of encrypted data to |out|. The
168// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
169//
170// It returns 1 on success or zero on error.
171//
172// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
173// doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
174// |RSA_PKCS1_PADDING| is most common.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800175OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
176 size_t max_out, const uint8_t *in, size_t in_len,
177 int padding);
178
Robert Sloan8f860b12017-08-28 07:37:06 -0700179// RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
180// |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
181// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
182//
183// It returns 1 on success or zero on error.
184//
185// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
186// doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
187//
188// Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
189// implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
190// check padding in constant-time combined with a swap to a random session key
191// or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
192// on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
193// Cryptology (Crypto '98).
Adam Langleyd9e397b2015-01-22 14:27:53 -0800194OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
195 size_t max_out, const uint8_t *in, size_t in_len,
196 int padding);
197
Robert Sloan8f860b12017-08-28 07:37:06 -0700198// RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
199// |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
200// least |RSA_size| bytes of space. It returns the number of bytes written, or
201// -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
202// values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
203// |RSA_PKCS1_PADDING| is most common.
204//
205// WARNING: this function is dangerous because it breaks the usual return value
206// convention. Use |RSA_encrypt| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800207OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800208 uint8_t *to, RSA *rsa, int padding);
209
Robert Sloan8f860b12017-08-28 07:37:06 -0700210// RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
211// |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
212// |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
213// error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
214// in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
215// |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
216// |RSA_decrypt|.
217//
218// WARNING: this function is dangerous because it breaks the usual return value
219// convention. Use |RSA_decrypt| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800220OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800221 uint8_t *to, RSA *rsa, int padding);
222
Adam Langleyd9e397b2015-01-22 14:27:53 -0800223
Robert Sloan8f860b12017-08-28 07:37:06 -0700224// Signing / Verification
Adam Langleyd9e397b2015-01-22 14:27:53 -0800225
Robert Sloan8f860b12017-08-28 07:37:06 -0700226// RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
227// RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
228// successful return, the actual number of bytes written is written to
229// |*out_len|.
230//
231// The |hash_nid| argument identifies the hash function used to calculate |in|
232// and is embedded in the resulting signature. For example, it might be
233// |NID_sha256|.
234//
235// It returns 1 on success and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800236OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
237 unsigned int in_len, uint8_t *out,
238 unsigned int *out_len, RSA *rsa);
239
Robert Sloan8f860b12017-08-28 07:37:06 -0700240// RSA_sign_pss_mgf1 signs |in_len| bytes from |in| with the public key from
241// |rsa| using RSASSA-PSS with MGF1 as the mask generation function. It writes,
242// at most, |max_out| bytes of signature data to |out|. The |max_out| argument
243// must be, at least, |RSA_size| in order to ensure success. It returns 1 on
244// success or zero on error.
245//
246// The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
247// and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
248// used.
249//
250// |salt_len| specifies the expected salt length in bytes. If |salt_len| is -1,
251// then the salt length is the same as the hash length. If -2, then the salt
252// length is maximal given the size of |rsa|. If unsure, use -1.
Robert Sloan8ff03552017-06-14 12:40:58 -0700253OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
254 size_t max_out, const uint8_t *in,
255 size_t in_len, const EVP_MD *md,
256 const EVP_MD *mgf1_md, int salt_len);
257
Robert Sloan8f860b12017-08-28 07:37:06 -0700258// RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
259// and writes, at most, |max_out| bytes of signature data to |out|. The
260// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
261//
262// It returns 1 on success or zero on error.
263//
264// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
265// doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
266// (via the |EVP_PKEY| interface) is preferred for new protocols.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800267OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
268 size_t max_out, const uint8_t *in,
269 size_t in_len, int padding);
270
Robert Sloan8f860b12017-08-28 07:37:06 -0700271// RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
272// RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
273//
274// The |hash_nid| argument identifies the hash function used to calculate |msg|
275// and is embedded in the resulting signature in order to prevent hash
276// confusion attacks. For example, it might be |NID_sha256|.
277//
278// It returns one if the signature is valid and zero otherwise.
279//
280// WARNING: this differs from the original, OpenSSL function which additionally
281// returned -1 on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800282OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
283 const uint8_t *sig, size_t sig_len, RSA *rsa);
284
Robert Sloan8f860b12017-08-28 07:37:06 -0700285// RSA_verify_pss_mgf1 verifies that |sig_len| bytes from |sig| are a valid,
286// RSASSA-PSS signature of |msg_len| bytes at |msg| by |rsa|. It returns one if
287// the signature is valid and zero otherwise. MGF1 is used as the mask
288// generation function.
289//
290// The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
291// and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
292// used. |salt_len| specifies the expected salt length in bytes.
293//
294// If |salt_len| is -1, then the salt length is the same as the hash length. If
295// -2, then the salt length is recovered and all values accepted. If unsure, use
296// -1.
Robert Sloan8ff03552017-06-14 12:40:58 -0700297OPENSSL_EXPORT int RSA_verify_pss_mgf1(RSA *rsa, const uint8_t *msg,
298 size_t msg_len, const EVP_MD *md,
299 const EVP_MD *mgf1_md, int salt_len,
300 const uint8_t *sig, size_t sig_len);
301
Robert Sloan8f860b12017-08-28 07:37:06 -0700302// RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
303// public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
304// |out|. The |max_out| argument must be, at least, |RSA_size| in order to
305// ensure success.
306//
307// It returns 1 on success or zero on error.
308//
309// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
310// doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
311// (via the |EVP_PKEY| interface) is preferred for new protocols.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800312OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
313 size_t max_out, const uint8_t *in,
314 size_t in_len, int padding);
315
Robert Sloan8f860b12017-08-28 07:37:06 -0700316// RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
317// |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
318// least |RSA_size| bytes of space. It returns the number of bytes written, or
319// -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
320// values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
321// |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
322// protocols.
323//
324// WARNING: this function is dangerous because it breaks the usual return value
325// convention. Use |RSA_sign_raw| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800326OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800327 uint8_t *to, RSA *rsa, int padding);
328
Robert Sloan8f860b12017-08-28 07:37:06 -0700329// RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
330// public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
331// have at least |RSA_size| bytes of space. It returns the number of bytes
332// written, or -1 on error. The |padding| argument must be one of the
333// |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
334// but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
335// new protocols.
336//
337// WARNING: this function is dangerous because it breaks the usual return value
338// convention. Use |RSA_verify_raw| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800339OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340 uint8_t *to, RSA *rsa, int padding);
341
342
Robert Sloan8f860b12017-08-28 07:37:06 -0700343// Utility functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800344
Robert Sloan8f860b12017-08-28 07:37:06 -0700345// RSA_size returns the number of bytes in the modulus, which is also the size
346// of a signature or encrypted value using |rsa|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800347OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
348
Robert Sloan8f860b12017-08-28 07:37:06 -0700349// RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
350// material. Otherwise it returns zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800351OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
352
Robert Sloan8f860b12017-08-28 07:37:06 -0700353// RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
354// |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800355OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
356
Robert Sloan8f860b12017-08-28 07:37:06 -0700357// RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
358// |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800359OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
360
Robert Sloan8f860b12017-08-28 07:37:06 -0700361// RSA_check_key performs basic validity tests on |rsa|. It returns one if
362// they pass and zero otherwise. Opaque keys and public keys always pass. If it
363// returns zero then a more detailed error is available on the error queue.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800364OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
365
Robert Sloan8f860b12017-08-28 07:37:06 -0700366// RSA_check_fips performs public key validity tests on |key|. It returns one
367// if they pass and zero otherwise. Opaque keys always fail.
Robert Sloan572a4e22017-04-17 10:52:19 -0700368OPENSSL_EXPORT int RSA_check_fips(RSA *key);
369
Robert Sloan8f860b12017-08-28 07:37:06 -0700370// RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
371// |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
372// exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
373// hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
374// argument specifies the expected salt length in bytes. If |sLen| is -1 then
375// the salt length is the same as the hash length. If -2, then the salt length
376// is recovered and all values accepted.
377//
378// If unsure, use -1.
379//
380// It returns one on success or zero on error.
381//
382// This function implements only the low-level padding logic. Use
383// |RSA_verify_pss_mgf1| instead.
Adam Langleyf4dabdd2015-03-05 19:55:49 -0800384OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
385 const EVP_MD *Hash,
386 const EVP_MD *mgf1Hash,
387 const uint8_t *EM, int sLen);
388
Robert Sloan8f860b12017-08-28 07:37:06 -0700389// RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
390// where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
391// output will be written to |EM|. The |mgf1Hash| argument specifies the hash
392// function for generating the mask. If NULL, |Hash| is used. The |sLen|
393// argument specifies the expected salt length in bytes. If |sLen| is -1 then
394// the salt length is the same as the hash length. If -2, then the salt length
395// is maximal given the space in |EM|.
396//
397// It returns one on success or zero on error.
398//
399// This function implements only the low-level padding logic. Use
400// |RSA_sign_pss_mgf1| instead.
Adam Langleyf4dabdd2015-03-05 19:55:49 -0800401OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
402 const uint8_t *mHash,
403 const EVP_MD *Hash,
404 const EVP_MD *mgf1Hash,
405 int sLen);
406
Robert Sloan8f860b12017-08-28 07:37:06 -0700407// RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
408// with the given parameters and hash functions. If |md| is NULL then SHA-1 is
409// used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
410// if that, in turn, is NULL).
411//
412// It returns one on success or zero on error.
David Benjamin4969cc92016-04-22 15:02:23 -0400413OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700414 uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
415 const uint8_t *param, size_t param_len, const EVP_MD *md,
David Benjamin4969cc92016-04-22 15:02:23 -0400416 const EVP_MD *mgf1md);
417
Robert Sloan8f860b12017-08-28 07:37:06 -0700418// RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
419// header for the given hash function and sets |out_msg| to point to it. On
Robert Sloand1d118f2017-09-11 09:00:48 -0700420// successful return, if |*is_alloced| is one, the caller must release
421// |*out_msg| with |OPENSSL_free|.
Kenny Rootb8494592015-09-25 02:29:14 +0000422OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
423 int *is_alloced, int hash_nid,
424 const uint8_t *msg, size_t msg_len);
425
Adam Langleyf4dabdd2015-03-05 19:55:49 -0800426
Robert Sloan8f860b12017-08-28 07:37:06 -0700427// ASN.1 functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800428
Robert Sloan8f860b12017-08-28 07:37:06 -0700429// RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
430// from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
431// error.
Kenny Rootb8494592015-09-25 02:29:14 +0000432OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800433
Robert Sloan8f860b12017-08-28 07:37:06 -0700434// RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
435// (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000436OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800437
Robert Sloan8f860b12017-08-28 07:37:06 -0700438// RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
439// (RFC 3447) and appends the result to |cbb|. It returns one on success and
440// zero on failure.
Kenny Rootb8494592015-09-25 02:29:14 +0000441OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
442
Robert Sloan8f860b12017-08-28 07:37:06 -0700443// RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
444// structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
445// buffer containing the result and returns one. Otherwise, it returns zero. The
446// result should be freed with |OPENSSL_free|.
Kenny Rootb8494592015-09-25 02:29:14 +0000447OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
448 const RSA *rsa);
449
Robert Sloan8f860b12017-08-28 07:37:06 -0700450// RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
451// from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
452// error.
Kenny Rootb8494592015-09-25 02:29:14 +0000453OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
454
Robert Sloan8f860b12017-08-28 07:37:06 -0700455// RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
456// structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000457OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
458 size_t in_len);
459
Robert Sloan8f860b12017-08-28 07:37:06 -0700460// RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
461// structure (RFC 3447) and appends the result to |cbb|. It returns one on
462// success and zero on failure.
Kenny Rootb8494592015-09-25 02:29:14 +0000463OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
464
Robert Sloan8f860b12017-08-28 07:37:06 -0700465// RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
466// structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
467// buffer containing the result and returns one. Otherwise, it returns zero. The
468// result should be freed with |OPENSSL_free|.
Kenny Rootb8494592015-09-25 02:29:14 +0000469OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
470 size_t *out_len, const RSA *rsa);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800471
472
Robert Sloan8f860b12017-08-28 07:37:06 -0700473// ex_data functions.
474//
475// See |ex_data.h| for details.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800476
477OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
Adam Langley4139edb2016-01-13 15:00:54 -0800478 CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -0700479 CRYPTO_EX_dup *dup_unused,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800480 CRYPTO_EX_free *free_func);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700481OPENSSL_EXPORT int RSA_set_ex_data(RSA *rsa, int idx, void *arg);
482OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *rsa, int idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800483
Kenny Rootb8494592015-09-25 02:29:14 +0000484
Robert Sloan8f860b12017-08-28 07:37:06 -0700485// Flags.
Kenny Rootb8494592015-09-25 02:29:14 +0000486
Robert Sloan8f860b12017-08-28 07:37:06 -0700487// RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
488// material. This may be set if, for instance, it is wrapping some other crypto
489// API, like a platform key store.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800490#define RSA_FLAG_OPAQUE 1
491
Robert Sloan8f860b12017-08-28 07:37:06 -0700492// RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
493// dangerous thing to do. It is deprecated and should not be used. It will
494// be ignored whenever possible.
495//
496// This flag must be used if a key without the public exponent |e| is used for
497// private key operations; avoid using such keys whenever possible.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800498#define RSA_FLAG_NO_BLINDING 8
499
Robert Sloan8f860b12017-08-28 07:37:06 -0700500// RSA_FLAG_EXT_PKEY is deprecated and ignored.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800501#define RSA_FLAG_EXT_PKEY 0x20
502
Adam Langleyd9e397b2015-01-22 14:27:53 -0800503
Robert Sloan8f860b12017-08-28 07:37:06 -0700504// RSA public exponent values.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800505
506#define RSA_3 0x3
507#define RSA_F4 0x10001
508
509
Robert Sloan8f860b12017-08-28 07:37:06 -0700510// Deprecated functions.
Adam Langleyf7e890d2015-03-31 18:58:05 -0700511
Robert Sloan0da43952018-01-03 15:13:14 -0800512#define RSA_METHOD_FLAG_NO_CHECK RSA_FLAG_OPAQUE
513
514// RSA_flags returns the flags for |rsa|. These are a bitwise OR of |RSA_FLAG_*|
515// constants.
516OPENSSL_EXPORT int RSA_flags(const RSA *rsa);
517
Robert Sloan8f860b12017-08-28 07:37:06 -0700518// RSA_blinding_on returns one.
Adam Langleyf7e890d2015-03-31 18:58:05 -0700519OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
520
Robert Sloan8f860b12017-08-28 07:37:06 -0700521// RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
522// should use instead. It returns NULL on error, or a newly-allocated |RSA| on
523// success. This function is provided for compatibility only. The |callback|
524// and |cb_arg| parameters must be NULL.
Kenny Rootb8494592015-09-25 02:29:14 +0000525OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
526 void *cb_arg);
527
Robert Sloan8f860b12017-08-28 07:37:06 -0700528// d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
529// bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
530// is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
531// will not be written to. Rather, a fresh |RSA| is allocated and the previous
532// one is freed. On successful exit, |*inp| is advanced past the DER structure.
533// It returns the result or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000534OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
535
Robert Sloan8f860b12017-08-28 07:37:06 -0700536// i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
537// NULL then the result is written to |*outp| and |*outp| is advanced just past
538// the output. It returns the number of bytes in the result, whether written or
539// not, or a negative value on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000540OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
541
Robert Sloan8f860b12017-08-28 07:37:06 -0700542// d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
543// bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
544// is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
545// will not be written to. Rather, a fresh |RSA| is allocated and the previous
546// one is freed. On successful exit, |*inp| is advanced past the DER structure.
547// It returns the result or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000548OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
549
Robert Sloan8f860b12017-08-28 07:37:06 -0700550// i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
551// NULL then the result is written to |*outp| and |*outp| is advanced just past
552// the output. It returns the number of bytes in the result, whether written or
553// not, or a negative value on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000554OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
555
Robert Sloan8f860b12017-08-28 07:37:06 -0700556// RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
557// |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
558//
559// This function implements only the low-level padding logic. Use
560// |RSA_sign_pss_mgf1| instead.
David Benjamin4969cc92016-04-22 15:02:23 -0400561OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(RSA *rsa, uint8_t *EM,
562 const uint8_t *mHash,
563 const EVP_MD *Hash, int sLen);
Kenny Rootb8494592015-09-25 02:29:14 +0000564
Robert Sloan8f860b12017-08-28 07:37:06 -0700565// RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
566// |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
567//
568// This function implements only the low-level padding logic. Use
569// |RSA_verify_pss_mgf1| instead.
David Benjamin4969cc92016-04-22 15:02:23 -0400570OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(RSA *rsa, const uint8_t *mHash,
571 const EVP_MD *Hash, const uint8_t *EM,
572 int sLen);
573
Robert Sloan8f860b12017-08-28 07:37:06 -0700574// RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
575// the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
576// which means SHA-1.
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700577OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
David Benjamin4969cc92016-04-22 15:02:23 -0400578 const uint8_t *from,
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700579 size_t from_len,
David Benjamin4969cc92016-04-22 15:02:23 -0400580 const uint8_t *param,
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700581 size_t param_len);
Kenny Rootb8494592015-09-25 02:29:14 +0000582
Adam Langleyf7e890d2015-03-31 18:58:05 -0700583
Adam Langleyd9e397b2015-01-22 14:27:53 -0800584struct rsa_meth_st {
585 struct openssl_method_common_st common;
586
587 void *app_data;
588
589 int (*init)(RSA *rsa);
590 int (*finish)(RSA *rsa);
591
Robert Sloan8f860b12017-08-28 07:37:06 -0700592 // size returns the size of the RSA modulus in bytes.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800593 size_t (*size)(const RSA *rsa);
594
595 int (*sign)(int type, const uint8_t *m, unsigned int m_length,
596 uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
597
Robert Sloan8f860b12017-08-28 07:37:06 -0700598 // These functions mirror the |RSA_*| functions of the same name.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800599 int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
600 const uint8_t *in, size_t in_len, int padding);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800601 int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
602 const uint8_t *in, size_t in_len, int padding);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800603
Robert Sloan8f860b12017-08-28 07:37:06 -0700604 // private_transform takes a big-endian integer from |in|, calculates the
605 // d'th power of it, modulo the RSA modulus and writes the result as a
606 // big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
607 // |len| is always equal to |RSA_size(rsa)|. If the result of the transform
608 // can be represented in fewer than |len| bytes, then |out| must be zero
609 // padded on the left.
610 //
611 // It returns one on success and zero otherwise.
612 //
613 // RSA decrypt and sign operations will call this, thus an ENGINE might wish
614 // to override it in order to avoid having to implement the padding
615 // functionality demanded by those, higher level, operations.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800616 int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
617 size_t len);
618
Adam Langleyd9e397b2015-01-22 14:27:53 -0800619 int flags;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800620};
621
622
Robert Sloan8f860b12017-08-28 07:37:06 -0700623// Private functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800624
625typedef struct bn_blinding_st BN_BLINDING;
626
627struct rsa_st {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800628 RSA_METHOD *meth;
629
630 BIGNUM *n;
631 BIGNUM *e;
632 BIGNUM *d;
633 BIGNUM *p;
634 BIGNUM *q;
635 BIGNUM *dmp1;
636 BIGNUM *dmq1;
637 BIGNUM *iqmp;
Kenny Rootb8494592015-09-25 02:29:14 +0000638
Robert Sloan8f860b12017-08-28 07:37:06 -0700639 // be careful using this if the RSA structure is shared
Adam Langleyd9e397b2015-01-22 14:27:53 -0800640 CRYPTO_EX_DATA ex_data;
Adam Langleyf4e42722015-06-04 17:45:09 -0700641 CRYPTO_refcount_t references;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800642 int flags;
643
Adam Langleye9ada862015-05-11 17:20:37 -0700644 CRYPTO_MUTEX lock;
645
Robert Sloan8f860b12017-08-28 07:37:06 -0700646 // Used to cache montgomery values. The creation of these values is protected
647 // by |lock|.
Adam Langleyfad63272015-11-12 12:15:39 -0800648 BN_MONT_CTX *mont_n;
649 BN_MONT_CTX *mont_p;
650 BN_MONT_CTX *mont_q;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800651
Robert Sloan8f860b12017-08-28 07:37:06 -0700652 // num_blindings contains the size of the |blindings| and |blindings_inuse|
653 // arrays. This member and the |blindings_inuse| array are protected by
654 // |lock|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800655 unsigned num_blindings;
Robert Sloan8f860b12017-08-28 07:37:06 -0700656 // blindings is an array of BN_BLINDING structures that can be reserved by a
657 // thread by locking |lock| and changing the corresponding element in
658 // |blindings_inuse| from 0 to 1.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800659 BN_BLINDING **blindings;
660 unsigned char *blindings_inuse;
661};
662
663
664#if defined(__cplusplus)
Robert Sloan8f860b12017-08-28 07:37:06 -0700665} // extern C
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400666
667extern "C++" {
668
669namespace bssl {
670
671BORINGSSL_MAKE_DELETER(RSA, RSA_free)
672
673} // namespace bssl
674
Robert Sloan8f860b12017-08-28 07:37:06 -0700675} // extern C++
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400676
Adam Langleyd9e397b2015-01-22 14:27:53 -0800677#endif
678
David Benjamin4969cc92016-04-22 15:02:23 -0400679#define RSA_R_BAD_ENCODING 100
680#define RSA_R_BAD_E_VALUE 101
681#define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
682#define RSA_R_BAD_PAD_BYTE_COUNT 103
683#define RSA_R_BAD_RSA_PARAMETERS 104
684#define RSA_R_BAD_SIGNATURE 105
685#define RSA_R_BAD_VERSION 106
686#define RSA_R_BLOCK_TYPE_IS_NOT_01 107
687#define RSA_R_BN_NOT_INITIALIZED 108
688#define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
689#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
690#define RSA_R_CRT_VALUES_INCORRECT 111
691#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
692#define RSA_R_DATA_TOO_LARGE 113
693#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
694#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
695#define RSA_R_DATA_TOO_SMALL 116
696#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
697#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
698#define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
699#define RSA_R_EMPTY_PUBLIC_KEY 120
700#define RSA_R_ENCODE_ERROR 121
701#define RSA_R_FIRST_OCTET_INVALID 122
702#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
703#define RSA_R_INTERNAL_ERROR 124
704#define RSA_R_INVALID_MESSAGE_LENGTH 125
705#define RSA_R_KEY_SIZE_TOO_SMALL 126
706#define RSA_R_LAST_OCTET_INVALID 127
707#define RSA_R_MODULUS_TOO_LARGE 128
708#define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
709#define RSA_R_NO_PUBLIC_EXPONENT 130
710#define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
711#define RSA_R_N_NOT_EQUAL_P_Q 132
712#define RSA_R_OAEP_DECODING_ERROR 133
713#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
714#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
715#define RSA_R_PADDING_CHECK_FAILED 136
716#define RSA_R_PKCS_DECODING_ERROR 137
717#define RSA_R_SLEN_CHECK_FAILED 138
718#define RSA_R_SLEN_RECOVERY_FAILED 139
719#define RSA_R_TOO_LONG 140
720#define RSA_R_TOO_MANY_ITERATIONS 141
721#define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
722#define RSA_R_UNKNOWN_PADDING_TYPE 143
723#define RSA_R_VALUE_MISSING 144
724#define RSA_R_WRONG_SIGNATURE_LENGTH 145
Robert Sloan572a4e22017-04-17 10:52:19 -0700725#define RSA_R_PUBLIC_KEY_VALIDATION_FAILED 146
Adam Langleyd9e397b2015-01-22 14:27:53 -0800726
Robert Sloan8f860b12017-08-28 07:37:06 -0700727#endif // OPENSSL_HEADER_RSA_H