blob: 7059e7c2ed3a32823c83e65459403202ba22f812 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_RSA_H
58#define OPENSSL_HEADER_RSA_H
59
60#include <openssl/base.h>
61
62#include <openssl/engine.h>
63#include <openssl/ex_data.h>
Adam Langleye9ada862015-05-11 17:20:37 -070064#include <openssl/thread.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080065
66#if defined(__cplusplus)
67extern "C" {
68#endif
69
70
Robert Sloan8f860b12017-08-28 07:37:06 -070071// rsa.h contains functions for handling encryption and signature using RSA.
Adam Langleyd9e397b2015-01-22 14:27:53 -080072
73
Robert Sloan8f860b12017-08-28 07:37:06 -070074// Allocation and destruction.
Adam Langleyd9e397b2015-01-22 14:27:53 -080075
Robert Sloan8f860b12017-08-28 07:37:06 -070076// RSA_new returns a new, empty RSA object or NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -080077OPENSSL_EXPORT RSA *RSA_new(void);
78
Robert Sloan8f860b12017-08-28 07:37:06 -070079// RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|.
Adam Langleyd9e397b2015-01-22 14:27:53 -080080OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
81
Robert Sloan8f860b12017-08-28 07:37:06 -070082// RSA_free decrements the reference count of |rsa| and frees it if the
83// reference count drops to zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -080084OPENSSL_EXPORT void RSA_free(RSA *rsa);
85
Robert Sloan8f860b12017-08-28 07:37:06 -070086// RSA_up_ref increments the reference count of |rsa| and returns one.
Adam Langleyd9e397b2015-01-22 14:27:53 -080087OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
88
89
Robert Sloan8f860b12017-08-28 07:37:06 -070090// Properties.
David Benjaminc895d6b2016-08-11 13:26:41 -040091
Robert Sloan99319a12017-11-27 10:32:46 -080092// RSA_bits returns the size of |rsa|, in bits.
93OPENSSL_EXPORT unsigned RSA_bits(const RSA *rsa);
94
Robert Sloan8f860b12017-08-28 07:37:06 -070095// RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
96// modulus, public exponent, and private exponent, respectively. If |rsa| is a
97// public key, the private exponent will be set to NULL.
David Benjaminc895d6b2016-08-11 13:26:41 -040098OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
99 const BIGNUM **out_e, const BIGNUM **out_d);
100
Robert Sloan8f860b12017-08-28 07:37:06 -0700101// RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
102// factors. If |rsa| is a public key, they will be set to NULL.
David Benjaminc895d6b2016-08-11 13:26:41 -0400103OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
104 const BIGNUM **out_q);
105
Robert Sloan8f860b12017-08-28 07:37:06 -0700106// RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
107// non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
108// q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
109// set to NULL.
David Benjaminc895d6b2016-08-11 13:26:41 -0400110OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
111 const BIGNUM **out_dmq1,
112 const BIGNUM **out_iqmp);
113
Robert Sloan4562e9d2017-10-02 10:26:51 -0700114// RSA_set0_key sets |rsa|'s modulus, public exponent, and private exponent to
115// |n|, |e|, and |d| respectively, if non-NULL. On success, it takes ownership
116// of each argument and returns one. Otherwise, it returns zero.
117//
118// |d| may be NULL, but |n| and |e| must either be non-NULL or already
119// configured on |rsa|.
Robert Sloanab8b8882018-03-26 11:39:51 -0700120//
121// It is an error to call this function after |rsa| has been used for a
122// cryptographic operation. Construct a new |RSA| object instead.
Robert Sloan4562e9d2017-10-02 10:26:51 -0700123OPENSSL_EXPORT int RSA_set0_key(RSA *rsa, BIGNUM *n, BIGNUM *e, BIGNUM *d);
124
125// RSA_set0_factors sets |rsa|'s prime factors to |p| and |q|, if non-NULL, and
126// takes ownership of them. On success, it takes ownership of each argument and
127// returns one. Otherwise, it returns zero.
128//
129// Each argument must either be non-NULL or already configured on |rsa|.
Robert Sloanab8b8882018-03-26 11:39:51 -0700130//
131// It is an error to call this function after |rsa| has been used for a
132// cryptographic operation. Construct a new |RSA| object instead.
Robert Sloan4562e9d2017-10-02 10:26:51 -0700133OPENSSL_EXPORT int RSA_set0_factors(RSA *rsa, BIGNUM *p, BIGNUM *q);
134
135// RSA_set0_crt_params sets |rsa|'s CRT parameters to |dmp1|, |dmq1|, and
136// |iqmp|, if non-NULL, and takes ownership of them. On success, it takes
137// ownership of its parameters and returns one. Otherwise, it returns zero.
138//
139// Each argument must either be non-NULL or already configured on |rsa|.
Robert Sloanab8b8882018-03-26 11:39:51 -0700140//
141// It is an error to call this function after |rsa| has been used for a
142// cryptographic operation. Construct a new |RSA| object instead.
Robert Sloan4562e9d2017-10-02 10:26:51 -0700143OPENSSL_EXPORT int RSA_set0_crt_params(RSA *rsa, BIGNUM *dmp1, BIGNUM *dmq1,
144 BIGNUM *iqmp);
145
David Benjaminc895d6b2016-08-11 13:26:41 -0400146
Robert Sloan8f860b12017-08-28 07:37:06 -0700147// Key generation.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800148
Robert Sloan8f860b12017-08-28 07:37:06 -0700149// RSA_generate_key_ex generates a new RSA key where the modulus has size
150// |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
151// for |e|. If |cb| is not NULL then it is called during the key generation
152// process. In addition to the calls documented for |BN_generate_prime_ex|, it
153// is called with event=2 when the n'th prime is rejected as unsuitable and
154// with event=3 when a suitable value for |p| is found.
155//
156// It returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800157OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
158 BN_GENCB *cb);
159
Robert Sloan8f860b12017-08-28 07:37:06 -0700160// RSA_generate_key_fips behaves like |RSA_generate_key_ex| but performs
161// additional checks for FIPS compliance. The public exponent is always 65537
162// and |bits| must be either 2048 or 3072.
Robert Sloan8ff03552017-06-14 12:40:58 -0700163OPENSSL_EXPORT int RSA_generate_key_fips(RSA *rsa, int bits, BN_GENCB *cb);
164
Adam Langleyd9e397b2015-01-22 14:27:53 -0800165
Robert Sloan8f860b12017-08-28 07:37:06 -0700166// Encryption / Decryption
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167
Robert Sloan8f860b12017-08-28 07:37:06 -0700168// Padding types for encryption.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800169#define RSA_PKCS1_PADDING 1
170#define RSA_NO_PADDING 3
171#define RSA_PKCS1_OAEP_PADDING 4
Robert Sloan8f860b12017-08-28 07:37:06 -0700172// RSA_PKCS1_PSS_PADDING can only be used via the EVP interface.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800173#define RSA_PKCS1_PSS_PADDING 6
174
Robert Sloan8f860b12017-08-28 07:37:06 -0700175// RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
176// and writes, at most, |max_out| bytes of encrypted data to |out|. The
177// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
178//
179// It returns 1 on success or zero on error.
180//
181// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
182// doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
183// |RSA_PKCS1_PADDING| is most common.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800184OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
185 size_t max_out, const uint8_t *in, size_t in_len,
186 int padding);
187
Robert Sloan8f860b12017-08-28 07:37:06 -0700188// RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
189// |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
190// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
191//
192// It returns 1 on success or zero on error.
193//
194// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
195// doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
196//
197// Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
198// implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
199// check padding in constant-time combined with a swap to a random session key
200// or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
201// on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
202// Cryptology (Crypto '98).
Adam Langleyd9e397b2015-01-22 14:27:53 -0800203OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
204 size_t max_out, const uint8_t *in, size_t in_len,
205 int padding);
206
Robert Sloan8f860b12017-08-28 07:37:06 -0700207// RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
208// |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
209// least |RSA_size| bytes of space. It returns the number of bytes written, or
210// -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
211// values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
212// |RSA_PKCS1_PADDING| is most common.
213//
214// WARNING: this function is dangerous because it breaks the usual return value
215// convention. Use |RSA_encrypt| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800216OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800217 uint8_t *to, RSA *rsa, int padding);
218
Robert Sloan8f860b12017-08-28 07:37:06 -0700219// RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
220// |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
221// |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
222// error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
223// in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
224// |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
225// |RSA_decrypt|.
226//
227// WARNING: this function is dangerous because it breaks the usual return value
228// convention. Use |RSA_decrypt| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800229OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800230 uint8_t *to, RSA *rsa, int padding);
231
Adam Langleyd9e397b2015-01-22 14:27:53 -0800232
Robert Sloan8f860b12017-08-28 07:37:06 -0700233// Signing / Verification
Adam Langleyd9e397b2015-01-22 14:27:53 -0800234
Robert Sloan8f860b12017-08-28 07:37:06 -0700235// RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
236// RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
237// successful return, the actual number of bytes written is written to
238// |*out_len|.
239//
240// The |hash_nid| argument identifies the hash function used to calculate |in|
241// and is embedded in the resulting signature. For example, it might be
242// |NID_sha256|.
243//
244// It returns 1 on success and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800245OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
246 unsigned int in_len, uint8_t *out,
247 unsigned int *out_len, RSA *rsa);
248
Robert Sloan8f860b12017-08-28 07:37:06 -0700249// RSA_sign_pss_mgf1 signs |in_len| bytes from |in| with the public key from
250// |rsa| using RSASSA-PSS with MGF1 as the mask generation function. It writes,
251// at most, |max_out| bytes of signature data to |out|. The |max_out| argument
252// must be, at least, |RSA_size| in order to ensure success. It returns 1 on
253// success or zero on error.
254//
255// The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
256// and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
257// used.
258//
259// |salt_len| specifies the expected salt length in bytes. If |salt_len| is -1,
260// then the salt length is the same as the hash length. If -2, then the salt
261// length is maximal given the size of |rsa|. If unsure, use -1.
Robert Sloan8ff03552017-06-14 12:40:58 -0700262OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
263 size_t max_out, const uint8_t *in,
264 size_t in_len, const EVP_MD *md,
265 const EVP_MD *mgf1_md, int salt_len);
266
Robert Sloan8f860b12017-08-28 07:37:06 -0700267// RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
268// and writes, at most, |max_out| bytes of signature data to |out|. The
269// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
270//
271// It returns 1 on success or zero on error.
272//
273// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
274// doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
275// (via the |EVP_PKEY| interface) is preferred for new protocols.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800276OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
277 size_t max_out, const uint8_t *in,
278 size_t in_len, int padding);
279
Robert Sloan8f860b12017-08-28 07:37:06 -0700280// RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
281// RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
282//
283// The |hash_nid| argument identifies the hash function used to calculate |msg|
284// and is embedded in the resulting signature in order to prevent hash
285// confusion attacks. For example, it might be |NID_sha256|.
286//
287// It returns one if the signature is valid and zero otherwise.
288//
289// WARNING: this differs from the original, OpenSSL function which additionally
290// returned -1 on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800291OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
292 const uint8_t *sig, size_t sig_len, RSA *rsa);
293
Robert Sloan8f860b12017-08-28 07:37:06 -0700294// RSA_verify_pss_mgf1 verifies that |sig_len| bytes from |sig| are a valid,
295// RSASSA-PSS signature of |msg_len| bytes at |msg| by |rsa|. It returns one if
296// the signature is valid and zero otherwise. MGF1 is used as the mask
297// generation function.
298//
299// The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
300// and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
301// used. |salt_len| specifies the expected salt length in bytes.
302//
303// If |salt_len| is -1, then the salt length is the same as the hash length. If
304// -2, then the salt length is recovered and all values accepted. If unsure, use
305// -1.
Robert Sloan8ff03552017-06-14 12:40:58 -0700306OPENSSL_EXPORT int RSA_verify_pss_mgf1(RSA *rsa, const uint8_t *msg,
307 size_t msg_len, const EVP_MD *md,
308 const EVP_MD *mgf1_md, int salt_len,
309 const uint8_t *sig, size_t sig_len);
310
Robert Sloan8f860b12017-08-28 07:37:06 -0700311// RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
312// public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
313// |out|. The |max_out| argument must be, at least, |RSA_size| in order to
314// ensure success.
315//
316// It returns 1 on success or zero on error.
317//
318// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
319// doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
320// (via the |EVP_PKEY| interface) is preferred for new protocols.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800321OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
322 size_t max_out, const uint8_t *in,
323 size_t in_len, int padding);
324
Robert Sloan8f860b12017-08-28 07:37:06 -0700325// RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
326// |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
327// least |RSA_size| bytes of space. It returns the number of bytes written, or
328// -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
329// values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
330// |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
331// protocols.
332//
333// WARNING: this function is dangerous because it breaks the usual return value
334// convention. Use |RSA_sign_raw| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800335OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800336 uint8_t *to, RSA *rsa, int padding);
337
Robert Sloan8f860b12017-08-28 07:37:06 -0700338// RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
339// public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
340// have at least |RSA_size| bytes of space. It returns the number of bytes
341// written, or -1 on error. The |padding| argument must be one of the
342// |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
343// but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
344// new protocols.
345//
346// WARNING: this function is dangerous because it breaks the usual return value
347// convention. Use |RSA_verify_raw| instead.
Kenny Roote99801b2015-11-06 15:31:15 -0800348OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800349 uint8_t *to, RSA *rsa, int padding);
350
351
Robert Sloan8f860b12017-08-28 07:37:06 -0700352// Utility functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800353
Robert Sloan8f860b12017-08-28 07:37:06 -0700354// RSA_size returns the number of bytes in the modulus, which is also the size
355// of a signature or encrypted value using |rsa|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800356OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
357
Robert Sloan8f860b12017-08-28 07:37:06 -0700358// RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
359// material. Otherwise it returns zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800360OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
361
Robert Sloan8f860b12017-08-28 07:37:06 -0700362// RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
363// |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800364OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
365
Robert Sloan8f860b12017-08-28 07:37:06 -0700366// RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
367// |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800368OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
369
Robert Sloan8f860b12017-08-28 07:37:06 -0700370// RSA_check_key performs basic validity tests on |rsa|. It returns one if
371// they pass and zero otherwise. Opaque keys and public keys always pass. If it
372// returns zero then a more detailed error is available on the error queue.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800373OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
374
Robert Sloan8f860b12017-08-28 07:37:06 -0700375// RSA_check_fips performs public key validity tests on |key|. It returns one
376// if they pass and zero otherwise. Opaque keys always fail.
Robert Sloan572a4e22017-04-17 10:52:19 -0700377OPENSSL_EXPORT int RSA_check_fips(RSA *key);
378
Robert Sloan8f860b12017-08-28 07:37:06 -0700379// RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
380// |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
381// exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
382// hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
383// argument specifies the expected salt length in bytes. If |sLen| is -1 then
384// the salt length is the same as the hash length. If -2, then the salt length
385// is recovered and all values accepted.
386//
387// If unsure, use -1.
388//
389// It returns one on success or zero on error.
390//
391// This function implements only the low-level padding logic. Use
392// |RSA_verify_pss_mgf1| instead.
Adam Langleyf4dabdd2015-03-05 19:55:49 -0800393OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
394 const EVP_MD *Hash,
395 const EVP_MD *mgf1Hash,
396 const uint8_t *EM, int sLen);
397
Robert Sloan8f860b12017-08-28 07:37:06 -0700398// RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
399// where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
400// output will be written to |EM|. The |mgf1Hash| argument specifies the hash
401// function for generating the mask. If NULL, |Hash| is used. The |sLen|
402// argument specifies the expected salt length in bytes. If |sLen| is -1 then
403// the salt length is the same as the hash length. If -2, then the salt length
404// is maximal given the space in |EM|.
405//
406// It returns one on success or zero on error.
407//
408// This function implements only the low-level padding logic. Use
409// |RSA_sign_pss_mgf1| instead.
Adam Langleyf4dabdd2015-03-05 19:55:49 -0800410OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
411 const uint8_t *mHash,
412 const EVP_MD *Hash,
413 const EVP_MD *mgf1Hash,
414 int sLen);
415
Robert Sloan8f860b12017-08-28 07:37:06 -0700416// RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
417// with the given parameters and hash functions. If |md| is NULL then SHA-1 is
418// used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
419// if that, in turn, is NULL).
420//
421// It returns one on success or zero on error.
David Benjamin4969cc92016-04-22 15:02:23 -0400422OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700423 uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
424 const uint8_t *param, size_t param_len, const EVP_MD *md,
David Benjamin4969cc92016-04-22 15:02:23 -0400425 const EVP_MD *mgf1md);
426
Robert Sloan8f860b12017-08-28 07:37:06 -0700427// RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
428// header for the given hash function and sets |out_msg| to point to it. On
Robert Sloand1d118f2017-09-11 09:00:48 -0700429// successful return, if |*is_alloced| is one, the caller must release
430// |*out_msg| with |OPENSSL_free|.
Kenny Rootb8494592015-09-25 02:29:14 +0000431OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
432 int *is_alloced, int hash_nid,
433 const uint8_t *msg, size_t msg_len);
434
Adam Langleyf4dabdd2015-03-05 19:55:49 -0800435
Robert Sloan8f860b12017-08-28 07:37:06 -0700436// ASN.1 functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800437
Robert Sloan8f860b12017-08-28 07:37:06 -0700438// RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
439// from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
440// error.
Kenny Rootb8494592015-09-25 02:29:14 +0000441OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800442
Robert Sloan8f860b12017-08-28 07:37:06 -0700443// RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
444// (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000445OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800446
Robert Sloan8f860b12017-08-28 07:37:06 -0700447// RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
448// (RFC 3447) and appends the result to |cbb|. It returns one on success and
449// zero on failure.
Kenny Rootb8494592015-09-25 02:29:14 +0000450OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
451
Robert Sloan8f860b12017-08-28 07:37:06 -0700452// RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
453// structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
454// buffer containing the result and returns one. Otherwise, it returns zero. The
455// result should be freed with |OPENSSL_free|.
Kenny Rootb8494592015-09-25 02:29:14 +0000456OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
457 const RSA *rsa);
458
Robert Sloan8f860b12017-08-28 07:37:06 -0700459// RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
460// from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
461// error.
Kenny Rootb8494592015-09-25 02:29:14 +0000462OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
463
Robert Sloan8f860b12017-08-28 07:37:06 -0700464// RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
465// structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000466OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
467 size_t in_len);
468
Robert Sloan8f860b12017-08-28 07:37:06 -0700469// RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
470// structure (RFC 3447) and appends the result to |cbb|. It returns one on
471// success and zero on failure.
Kenny Rootb8494592015-09-25 02:29:14 +0000472OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
473
Robert Sloan8f860b12017-08-28 07:37:06 -0700474// RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
475// structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
476// buffer containing the result and returns one. Otherwise, it returns zero. The
477// result should be freed with |OPENSSL_free|.
Kenny Rootb8494592015-09-25 02:29:14 +0000478OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
479 size_t *out_len, const RSA *rsa);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800480
481
Robert Sloan8f860b12017-08-28 07:37:06 -0700482// ex_data functions.
483//
484// See |ex_data.h| for details.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800485
486OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
Adam Langley4139edb2016-01-13 15:00:54 -0800487 CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -0700488 CRYPTO_EX_dup *dup_unused,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800489 CRYPTO_EX_free *free_func);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700490OPENSSL_EXPORT int RSA_set_ex_data(RSA *rsa, int idx, void *arg);
491OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *rsa, int idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800492
Kenny Rootb8494592015-09-25 02:29:14 +0000493
Robert Sloan8f860b12017-08-28 07:37:06 -0700494// Flags.
Kenny Rootb8494592015-09-25 02:29:14 +0000495
Robert Sloan8f860b12017-08-28 07:37:06 -0700496// RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
497// material. This may be set if, for instance, it is wrapping some other crypto
498// API, like a platform key store.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800499#define RSA_FLAG_OPAQUE 1
500
Robert Sloan8f860b12017-08-28 07:37:06 -0700501// RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
502// dangerous thing to do. It is deprecated and should not be used. It will
503// be ignored whenever possible.
504//
505// This flag must be used if a key without the public exponent |e| is used for
506// private key operations; avoid using such keys whenever possible.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800507#define RSA_FLAG_NO_BLINDING 8
508
Robert Sloan8f860b12017-08-28 07:37:06 -0700509// RSA_FLAG_EXT_PKEY is deprecated and ignored.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800510#define RSA_FLAG_EXT_PKEY 0x20
511
Adam Langleyd9e397b2015-01-22 14:27:53 -0800512
Robert Sloan8f860b12017-08-28 07:37:06 -0700513// RSA public exponent values.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800514
515#define RSA_3 0x3
516#define RSA_F4 0x10001
517
518
Robert Sloan8f860b12017-08-28 07:37:06 -0700519// Deprecated functions.
Adam Langleyf7e890d2015-03-31 18:58:05 -0700520
Robert Sloan0da43952018-01-03 15:13:14 -0800521#define RSA_METHOD_FLAG_NO_CHECK RSA_FLAG_OPAQUE
522
523// RSA_flags returns the flags for |rsa|. These are a bitwise OR of |RSA_FLAG_*|
524// constants.
525OPENSSL_EXPORT int RSA_flags(const RSA *rsa);
526
Robert Sloan8f860b12017-08-28 07:37:06 -0700527// RSA_blinding_on returns one.
Adam Langleyf7e890d2015-03-31 18:58:05 -0700528OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
529
Robert Sloan8f860b12017-08-28 07:37:06 -0700530// RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
531// should use instead. It returns NULL on error, or a newly-allocated |RSA| on
532// success. This function is provided for compatibility only. The |callback|
533// and |cb_arg| parameters must be NULL.
Kenny Rootb8494592015-09-25 02:29:14 +0000534OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
535 void *cb_arg);
536
Robert Sloan8f860b12017-08-28 07:37:06 -0700537// d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
538// bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
539// is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
540// will not be written to. Rather, a fresh |RSA| is allocated and the previous
541// one is freed. On successful exit, |*inp| is advanced past the DER structure.
542// It returns the result or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000543OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
544
Robert Sloan8f860b12017-08-28 07:37:06 -0700545// i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
546// NULL then the result is written to |*outp| and |*outp| is advanced just past
547// the output. It returns the number of bytes in the result, whether written or
548// not, or a negative value on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000549OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
550
Robert Sloan8f860b12017-08-28 07:37:06 -0700551// d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
552// bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
553// is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
554// will not be written to. Rather, a fresh |RSA| is allocated and the previous
555// one is freed. On successful exit, |*inp| is advanced past the DER structure.
556// It returns the result or NULL on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000557OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
558
Robert Sloan8f860b12017-08-28 07:37:06 -0700559// i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
560// NULL then the result is written to |*outp| and |*outp| is advanced just past
561// the output. It returns the number of bytes in the result, whether written or
562// not, or a negative value on error.
Kenny Rootb8494592015-09-25 02:29:14 +0000563OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
564
Robert Sloan8f860b12017-08-28 07:37:06 -0700565// RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
566// |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
567//
568// This function implements only the low-level padding logic. Use
569// |RSA_sign_pss_mgf1| instead.
David Benjamin4969cc92016-04-22 15:02:23 -0400570OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(RSA *rsa, uint8_t *EM,
571 const uint8_t *mHash,
572 const EVP_MD *Hash, int sLen);
Kenny Rootb8494592015-09-25 02:29:14 +0000573
Robert Sloan8f860b12017-08-28 07:37:06 -0700574// RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
575// |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
576//
577// This function implements only the low-level padding logic. Use
578// |RSA_verify_pss_mgf1| instead.
David Benjamin4969cc92016-04-22 15:02:23 -0400579OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(RSA *rsa, const uint8_t *mHash,
580 const EVP_MD *Hash, const uint8_t *EM,
581 int sLen);
582
Robert Sloan8f860b12017-08-28 07:37:06 -0700583// RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
584// the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
585// which means SHA-1.
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700586OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
David Benjamin4969cc92016-04-22 15:02:23 -0400587 const uint8_t *from,
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700588 size_t from_len,
David Benjamin4969cc92016-04-22 15:02:23 -0400589 const uint8_t *param,
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700590 size_t param_len);
Kenny Rootb8494592015-09-25 02:29:14 +0000591
Adam Langleyf7e890d2015-03-31 18:58:05 -0700592
Adam Langleyd9e397b2015-01-22 14:27:53 -0800593struct rsa_meth_st {
594 struct openssl_method_common_st common;
595
596 void *app_data;
597
598 int (*init)(RSA *rsa);
599 int (*finish)(RSA *rsa);
600
Robert Sloan8f860b12017-08-28 07:37:06 -0700601 // size returns the size of the RSA modulus in bytes.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800602 size_t (*size)(const RSA *rsa);
603
604 int (*sign)(int type, const uint8_t *m, unsigned int m_length,
605 uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
606
Robert Sloan8f860b12017-08-28 07:37:06 -0700607 // These functions mirror the |RSA_*| functions of the same name.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800608 int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
609 const uint8_t *in, size_t in_len, int padding);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800610 int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
611 const uint8_t *in, size_t in_len, int padding);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800612
Robert Sloan8f860b12017-08-28 07:37:06 -0700613 // private_transform takes a big-endian integer from |in|, calculates the
614 // d'th power of it, modulo the RSA modulus and writes the result as a
615 // big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
616 // |len| is always equal to |RSA_size(rsa)|. If the result of the transform
617 // can be represented in fewer than |len| bytes, then |out| must be zero
618 // padded on the left.
619 //
620 // It returns one on success and zero otherwise.
621 //
622 // RSA decrypt and sign operations will call this, thus an ENGINE might wish
623 // to override it in order to avoid having to implement the padding
624 // functionality demanded by those, higher level, operations.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800625 int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
626 size_t len);
627
Adam Langleyd9e397b2015-01-22 14:27:53 -0800628 int flags;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800629};
630
631
Robert Sloan8f860b12017-08-28 07:37:06 -0700632// Private functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800633
634typedef struct bn_blinding_st BN_BLINDING;
635
636struct rsa_st {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800637 RSA_METHOD *meth;
638
Robert Sloanab8b8882018-03-26 11:39:51 -0700639 // Access to the following fields was historically allowed, but
640 // deprecated. Use |RSA_get0_*| and |RSA_set0_*| instead. Access to all other
641 // fields is forbidden and will cause threading errors.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800642 BIGNUM *n;
643 BIGNUM *e;
644 BIGNUM *d;
645 BIGNUM *p;
646 BIGNUM *q;
647 BIGNUM *dmp1;
648 BIGNUM *dmq1;
649 BIGNUM *iqmp;
Kenny Rootb8494592015-09-25 02:29:14 +0000650
Robert Sloan8f860b12017-08-28 07:37:06 -0700651 // be careful using this if the RSA structure is shared
Adam Langleyd9e397b2015-01-22 14:27:53 -0800652 CRYPTO_EX_DATA ex_data;
Adam Langleyf4e42722015-06-04 17:45:09 -0700653 CRYPTO_refcount_t references;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800654 int flags;
655
Adam Langleye9ada862015-05-11 17:20:37 -0700656 CRYPTO_MUTEX lock;
657
Robert Sloan8f860b12017-08-28 07:37:06 -0700658 // Used to cache montgomery values. The creation of these values is protected
659 // by |lock|.
Adam Langleyfad63272015-11-12 12:15:39 -0800660 BN_MONT_CTX *mont_n;
661 BN_MONT_CTX *mont_p;
662 BN_MONT_CTX *mont_q;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800663
Robert Sloanab8b8882018-03-26 11:39:51 -0700664 // The following fields are copies of |d|, |dmp1|, and |dmq1|, respectively,
665 // but with the correct widths to prevent side channels. These must use
666 // separate copies due to threading concerns caused by OpenSSL's API
667 // mistakes. See https://github.com/openssl/openssl/issues/5158 and
668 // the |freeze_private_key| implementation.
669 BIGNUM *d_fixed, *dmp1_fixed, *dmq1_fixed;
670
671 // inv_small_mod_large_mont is q^-1 mod p in Montgomery form, using |mont_p|,
672 // if |p| >= |q|. Otherwise, it is p^-1 mod q in Montgomery form, using
673 // |mont_q|.
674 BIGNUM *inv_small_mod_large_mont;
675
Robert Sloan8f860b12017-08-28 07:37:06 -0700676 // num_blindings contains the size of the |blindings| and |blindings_inuse|
677 // arrays. This member and the |blindings_inuse| array are protected by
678 // |lock|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800679 unsigned num_blindings;
Robert Sloan8f860b12017-08-28 07:37:06 -0700680 // blindings is an array of BN_BLINDING structures that can be reserved by a
681 // thread by locking |lock| and changing the corresponding element in
682 // |blindings_inuse| from 0 to 1.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800683 BN_BLINDING **blindings;
684 unsigned char *blindings_inuse;
Robert Sloanab8b8882018-03-26 11:39:51 -0700685
686 // private_key_frozen is one if the key has been used for a private key
687 // operation and may no longer be mutated.
688 unsigned private_key_frozen:1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800689};
690
691
692#if defined(__cplusplus)
Robert Sloan8f860b12017-08-28 07:37:06 -0700693} // extern C
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400694
695extern "C++" {
696
697namespace bssl {
698
699BORINGSSL_MAKE_DELETER(RSA, RSA_free)
700
701} // namespace bssl
702
Robert Sloan8f860b12017-08-28 07:37:06 -0700703} // extern C++
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400704
Adam Langleyd9e397b2015-01-22 14:27:53 -0800705#endif
706
David Benjamin4969cc92016-04-22 15:02:23 -0400707#define RSA_R_BAD_ENCODING 100
708#define RSA_R_BAD_E_VALUE 101
709#define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
710#define RSA_R_BAD_PAD_BYTE_COUNT 103
711#define RSA_R_BAD_RSA_PARAMETERS 104
712#define RSA_R_BAD_SIGNATURE 105
713#define RSA_R_BAD_VERSION 106
714#define RSA_R_BLOCK_TYPE_IS_NOT_01 107
715#define RSA_R_BN_NOT_INITIALIZED 108
716#define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
717#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
718#define RSA_R_CRT_VALUES_INCORRECT 111
719#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
720#define RSA_R_DATA_TOO_LARGE 113
721#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
722#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
723#define RSA_R_DATA_TOO_SMALL 116
724#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
725#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
726#define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
727#define RSA_R_EMPTY_PUBLIC_KEY 120
728#define RSA_R_ENCODE_ERROR 121
729#define RSA_R_FIRST_OCTET_INVALID 122
730#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
731#define RSA_R_INTERNAL_ERROR 124
732#define RSA_R_INVALID_MESSAGE_LENGTH 125
733#define RSA_R_KEY_SIZE_TOO_SMALL 126
734#define RSA_R_LAST_OCTET_INVALID 127
735#define RSA_R_MODULUS_TOO_LARGE 128
736#define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
737#define RSA_R_NO_PUBLIC_EXPONENT 130
738#define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
739#define RSA_R_N_NOT_EQUAL_P_Q 132
740#define RSA_R_OAEP_DECODING_ERROR 133
741#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
742#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
743#define RSA_R_PADDING_CHECK_FAILED 136
744#define RSA_R_PKCS_DECODING_ERROR 137
745#define RSA_R_SLEN_CHECK_FAILED 138
746#define RSA_R_SLEN_RECOVERY_FAILED 139
747#define RSA_R_TOO_LONG 140
748#define RSA_R_TOO_MANY_ITERATIONS 141
749#define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
750#define RSA_R_UNKNOWN_PADDING_TYPE 143
751#define RSA_R_VALUE_MISSING 144
752#define RSA_R_WRONG_SIGNATURE_LENGTH 145
Robert Sloan572a4e22017-04-17 10:52:19 -0700753#define RSA_R_PUBLIC_KEY_VALIDATION_FAILED 146
Adam Langleyd9e397b2015-01-22 14:27:53 -0800754
Robert Sloan8f860b12017-08-28 07:37:06 -0700755#endif // OPENSSL_HEADER_RSA_H