You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

rsa.h 32 KiB

Align with upstream's error strings, take two. I messed up a few of these. ASN1_R_UNSUPPORTED_ALGORITHM doesn't exist. X509_R_UNSUPPORTED_ALGORITHM does exist as part of X509_PUBKEY_set, but the SPKI parser doesn't emit this. (I don't mind the legacy code having really weird errors, but since EVP is now limited to things we like, let's try to keep that clean.) To avoid churn in Conscrypt, we'll keep defining X509_R_UNSUPPORTED_ALGORITHM, but not actually do anything with it anymore. Conscrypt was already aware of EVP_R_UNSUPPORTED_ALGORITHM, so this should be fine. (I don't expect EVP_R_UNSUPPORTED_ALGORITHM to go away. The SPKI parsers we like live in EVP now.) A few other ASN1_R_* values didn't quite match upstream, so make those match again. Finally, I got some of the rsa_pss.c values wrong. Each of those corresponds to an (overly specific) RSA_R_* value in upstream. However, those were gone in BoringSSL since even the initial commit. We placed the RSA <-> EVP glue in crypto/evp (so crypto/rsa wouldn't depend on crypto/evp) while upstream placed them in crypto/rsa. Since no one seemed to notice the loss of RSA_R_INVALID_SALT_LENGTH, let's undo all the cross-module errors inserted in crypto/rsa. Instead, since that kind of specificity is not useful, funnel it all into X509_R_INVALID_PSS_PARAMETERS (formerly EVP_R_INVALID_PSS_PARAMETERS, formerly RSA_R_INVALID_PSS_PARAMETERS). Reset the error codes for all affected modules. (That our error code story means error codes are not stable across this kind of refactoring is kind of a problem. Hopefully this will be the last of it.) Change-Id: Ibfb3a0ac340bfc777bc7de6980ef3ddf0a8c84bc Reviewed-on: https://boringssl-review.googlesource.com/7458 Reviewed-by: Emily Stark (Dunn) <estark@google.com> Reviewed-by: David Benjamin <davidben@google.com>
8 years ago
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_RSA_H
  57. #define OPENSSL_HEADER_RSA_H
  58. #include <openssl/base.h>
  59. #include <openssl/engine.h>
  60. #include <openssl/ex_data.h>
  61. #include <openssl/thread.h>
  62. #if defined(__cplusplus)
  63. extern "C" {
  64. #endif
  65. // rsa.h contains functions for handling encryption and signature using RSA.
  66. // Allocation and destruction.
  67. // RSA_new returns a new, empty RSA object or NULL on error.
  68. OPENSSL_EXPORT RSA *RSA_new(void);
  69. // RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|.
  70. OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
  71. // RSA_free decrements the reference count of |rsa| and frees it if the
  72. // reference count drops to zero.
  73. OPENSSL_EXPORT void RSA_free(RSA *rsa);
  74. // RSA_up_ref increments the reference count of |rsa| and returns one.
  75. OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
  76. // Properties.
  77. // RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
  78. // modulus, public exponent, and private exponent, respectively. If |rsa| is a
  79. // public key, the private exponent will be set to NULL.
  80. OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
  81. const BIGNUM **out_e, const BIGNUM **out_d);
  82. // RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
  83. // factors. If |rsa| is a public key, they will be set to NULL.
  84. OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
  85. const BIGNUM **out_q);
  86. // RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
  87. // non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
  88. // q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
  89. // set to NULL.
  90. OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
  91. const BIGNUM **out_dmq1,
  92. const BIGNUM **out_iqmp);
  93. // Key generation.
  94. // RSA_generate_key_ex generates a new RSA key where the modulus has size
  95. // |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
  96. // for |e|. If |cb| is not NULL then it is called during the key generation
  97. // process. In addition to the calls documented for |BN_generate_prime_ex|, it
  98. // is called with event=2 when the n'th prime is rejected as unsuitable and
  99. // with event=3 when a suitable value for |p| is found.
  100. //
  101. // It returns one on success or zero on error.
  102. OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
  103. BN_GENCB *cb);
  104. // RSA_generate_key_fips behaves like |RSA_generate_key_ex| but performs
  105. // additional checks for FIPS compliance. The public exponent is always 65537
  106. // and |bits| must be either 2048 or 3072.
  107. OPENSSL_EXPORT int RSA_generate_key_fips(RSA *rsa, int bits, BN_GENCB *cb);
  108. // Encryption / Decryption
  109. // Padding types for encryption.
  110. #define RSA_PKCS1_PADDING 1
  111. #define RSA_NO_PADDING 3
  112. #define RSA_PKCS1_OAEP_PADDING 4
  113. // RSA_PKCS1_PSS_PADDING can only be used via the EVP interface.
  114. #define RSA_PKCS1_PSS_PADDING 6
  115. // RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
  116. // and writes, at most, |max_out| bytes of encrypted data to |out|. The
  117. // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  118. //
  119. // It returns 1 on success or zero on error.
  120. //
  121. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  122. // doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
  123. // |RSA_PKCS1_PADDING| is most common.
  124. OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  125. size_t max_out, const uint8_t *in, size_t in_len,
  126. int padding);
  127. // RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
  128. // |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
  129. // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  130. //
  131. // It returns 1 on success or zero on error.
  132. //
  133. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  134. // doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
  135. //
  136. // Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
  137. // implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
  138. // check padding in constant-time combined with a swap to a random session key
  139. // or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
  140. // on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
  141. // Cryptology (Crypto '98).
  142. OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  143. size_t max_out, const uint8_t *in, size_t in_len,
  144. int padding);
  145. // RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
  146. // |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  147. // least |RSA_size| bytes of space. It returns the number of bytes written, or
  148. // -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  149. // values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
  150. // |RSA_PKCS1_PADDING| is most common.
  151. //
  152. // WARNING: this function is dangerous because it breaks the usual return value
  153. // convention. Use |RSA_encrypt| instead.
  154. OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
  155. uint8_t *to, RSA *rsa, int padding);
  156. // RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
  157. // |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
  158. // |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
  159. // error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
  160. // in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
  161. // |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
  162. // |RSA_decrypt|.
  163. //
  164. // WARNING: this function is dangerous because it breaks the usual return value
  165. // convention. Use |RSA_decrypt| instead.
  166. OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
  167. uint8_t *to, RSA *rsa, int padding);
  168. // Signing / Verification
  169. // RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
  170. // RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
  171. // successful return, the actual number of bytes written is written to
  172. // |*out_len|.
  173. //
  174. // The |hash_nid| argument identifies the hash function used to calculate |in|
  175. // and is embedded in the resulting signature. For example, it might be
  176. // |NID_sha256|.
  177. //
  178. // It returns 1 on success and zero on error.
  179. OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
  180. unsigned int in_len, uint8_t *out,
  181. unsigned int *out_len, RSA *rsa);
  182. // RSA_sign_pss_mgf1 signs |in_len| bytes from |in| with the public key from
  183. // |rsa| using RSASSA-PSS with MGF1 as the mask generation function. It writes,
  184. // at most, |max_out| bytes of signature data to |out|. The |max_out| argument
  185. // must be, at least, |RSA_size| in order to ensure success. It returns 1 on
  186. // success or zero on error.
  187. //
  188. // The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
  189. // and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
  190. // used.
  191. //
  192. // |salt_len| specifies the expected salt length in bytes. If |salt_len| is -1,
  193. // then the salt length is the same as the hash length. If -2, then the salt
  194. // length is maximal given the size of |rsa|. If unsure, use -1.
  195. OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
  196. size_t max_out, const uint8_t *in,
  197. size_t in_len, const EVP_MD *md,
  198. const EVP_MD *mgf1_md, int salt_len);
  199. // RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
  200. // and writes, at most, |max_out| bytes of signature data to |out|. The
  201. // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  202. //
  203. // It returns 1 on success or zero on error.
  204. //
  205. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  206. // doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
  207. // (via the |EVP_PKEY| interface) is preferred for new protocols.
  208. OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  209. size_t max_out, const uint8_t *in,
  210. size_t in_len, int padding);
  211. // RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
  212. // RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
  213. //
  214. // The |hash_nid| argument identifies the hash function used to calculate |msg|
  215. // and is embedded in the resulting signature in order to prevent hash
  216. // confusion attacks. For example, it might be |NID_sha256|.
  217. //
  218. // It returns one if the signature is valid and zero otherwise.
  219. //
  220. // WARNING: this differs from the original, OpenSSL function which additionally
  221. // returned -1 on error.
  222. OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
  223. const uint8_t *sig, size_t sig_len, RSA *rsa);
  224. // RSA_verify_pss_mgf1 verifies that |sig_len| bytes from |sig| are a valid,
  225. // RSASSA-PSS signature of |msg_len| bytes at |msg| by |rsa|. It returns one if
  226. // the signature is valid and zero otherwise. MGF1 is used as the mask
  227. // generation function.
  228. //
  229. // The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
  230. // and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
  231. // used. |salt_len| specifies the expected salt length in bytes.
  232. //
  233. // If |salt_len| is -1, then the salt length is the same as the hash length. If
  234. // -2, then the salt length is recovered and all values accepted. If unsure, use
  235. // -1.
  236. OPENSSL_EXPORT int RSA_verify_pss_mgf1(RSA *rsa, const uint8_t *msg,
  237. size_t msg_len, const EVP_MD *md,
  238. const EVP_MD *mgf1_md, int salt_len,
  239. const uint8_t *sig, size_t sig_len);
  240. // RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
  241. // public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
  242. // |out|. The |max_out| argument must be, at least, |RSA_size| in order to
  243. // ensure success.
  244. //
  245. // It returns 1 on success or zero on error.
  246. //
  247. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  248. // doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
  249. // (via the |EVP_PKEY| interface) is preferred for new protocols.
  250. OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  251. size_t max_out, const uint8_t *in,
  252. size_t in_len, int padding);
  253. // RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
  254. // |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  255. // least |RSA_size| bytes of space. It returns the number of bytes written, or
  256. // -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  257. // values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
  258. // |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
  259. // protocols.
  260. //
  261. // WARNING: this function is dangerous because it breaks the usual return value
  262. // convention. Use |RSA_sign_raw| instead.
  263. OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
  264. uint8_t *to, RSA *rsa, int padding);
  265. // RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
  266. // public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
  267. // have at least |RSA_size| bytes of space. It returns the number of bytes
  268. // written, or -1 on error. The |padding| argument must be one of the
  269. // |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
  270. // but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
  271. // new protocols.
  272. //
  273. // WARNING: this function is dangerous because it breaks the usual return value
  274. // convention. Use |RSA_verify_raw| instead.
  275. OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
  276. uint8_t *to, RSA *rsa, int padding);
  277. // Utility functions.
  278. // RSA_size returns the number of bytes in the modulus, which is also the size
  279. // of a signature or encrypted value using |rsa|.
  280. OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
  281. // RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
  282. // material. Otherwise it returns zero.
  283. OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
  284. // RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
  285. // |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
  286. OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
  287. // RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
  288. // |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
  289. OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
  290. // RSA_check_key performs basic validity tests on |rsa|. It returns one if
  291. // they pass and zero otherwise. Opaque keys and public keys always pass. If it
  292. // returns zero then a more detailed error is available on the error queue.
  293. OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
  294. // RSA_check_fips performs public key validity tests on |key|. It returns one
  295. // if they pass and zero otherwise. Opaque keys always fail.
  296. OPENSSL_EXPORT int RSA_check_fips(RSA *key);
  297. // RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
  298. // |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
  299. // exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
  300. // hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
  301. // argument specifies the expected salt length in bytes. If |sLen| is -1 then
  302. // the salt length is the same as the hash length. If -2, then the salt length
  303. // is recovered and all values accepted.
  304. //
  305. // If unsure, use -1.
  306. //
  307. // It returns one on success or zero on error.
  308. //
  309. // This function implements only the low-level padding logic. Use
  310. // |RSA_verify_pss_mgf1| instead.
  311. OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
  312. const EVP_MD *Hash,
  313. const EVP_MD *mgf1Hash,
  314. const uint8_t *EM, int sLen);
  315. // RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
  316. // where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
  317. // output will be written to |EM|. The |mgf1Hash| argument specifies the hash
  318. // function for generating the mask. If NULL, |Hash| is used. The |sLen|
  319. // argument specifies the expected salt length in bytes. If |sLen| is -1 then
  320. // the salt length is the same as the hash length. If -2, then the salt length
  321. // is maximal given the space in |EM|.
  322. //
  323. // It returns one on success or zero on error.
  324. //
  325. // This function implements only the low-level padding logic. Use
  326. // |RSA_sign_pss_mgf1| instead.
  327. OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
  328. const uint8_t *mHash,
  329. const EVP_MD *Hash,
  330. const EVP_MD *mgf1Hash,
  331. int sLen);
  332. // RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
  333. // with the given parameters and hash functions. If |md| is NULL then SHA-1 is
  334. // used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
  335. // if that, in turn, is NULL).
  336. //
  337. // It returns one on success or zero on error.
  338. OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
  339. uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
  340. const uint8_t *param, size_t param_len, const EVP_MD *md,
  341. const EVP_MD *mgf1md);
  342. // RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
  343. // header for the given hash function and sets |out_msg| to point to it. On
  344. // successful return, |*out_msg| may be allocated memory and, if so,
  345. // |*is_alloced| will be 1.
  346. OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
  347. int *is_alloced, int hash_nid,
  348. const uint8_t *msg, size_t msg_len);
  349. // ASN.1 functions.
  350. // RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
  351. // from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  352. // error.
  353. OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
  354. // RSA_parse_public_key_buggy behaves like |RSA_parse_public_key|, but it
  355. // tolerates some invalid encodings. Do not use this function.
  356. OPENSSL_EXPORT RSA *RSA_parse_public_key_buggy(CBS *cbs);
  357. // RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
  358. // (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
  359. OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
  360. // RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
  361. // (RFC 3447) and appends the result to |cbb|. It returns one on success and
  362. // zero on failure.
  363. OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
  364. // RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
  365. // structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  366. // buffer containing the result and returns one. Otherwise, it returns zero. The
  367. // result should be freed with |OPENSSL_free|.
  368. OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
  369. const RSA *rsa);
  370. // RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
  371. // from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  372. // error.
  373. OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
  374. // RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
  375. // structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
  376. OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
  377. size_t in_len);
  378. // RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
  379. // structure (RFC 3447) and appends the result to |cbb|. It returns one on
  380. // success and zero on failure.
  381. OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
  382. // RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
  383. // structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  384. // buffer containing the result and returns one. Otherwise, it returns zero. The
  385. // result should be freed with |OPENSSL_free|.
  386. OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
  387. size_t *out_len, const RSA *rsa);
  388. // ex_data functions.
  389. //
  390. // See |ex_data.h| for details.
  391. OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
  392. CRYPTO_EX_unused *unused,
  393. CRYPTO_EX_dup *dup_unused,
  394. CRYPTO_EX_free *free_func);
  395. OPENSSL_EXPORT int RSA_set_ex_data(RSA *rsa, int idx, void *arg);
  396. OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *rsa, int idx);
  397. // Flags.
  398. // RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
  399. // material. This may be set if, for instance, it is wrapping some other crypto
  400. // API, like a platform key store.
  401. #define RSA_FLAG_OPAQUE 1
  402. // Deprecated and ignored.
  403. #define RSA_FLAG_CACHE_PUBLIC 2
  404. // Deprecated and ignored.
  405. #define RSA_FLAG_CACHE_PRIVATE 4
  406. // RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
  407. // dangerous thing to do. It is deprecated and should not be used. It will
  408. // be ignored whenever possible.
  409. //
  410. // This flag must be used if a key without the public exponent |e| is used for
  411. // private key operations; avoid using such keys whenever possible.
  412. #define RSA_FLAG_NO_BLINDING 8
  413. // RSA_FLAG_EXT_PKEY is deprecated and ignored.
  414. #define RSA_FLAG_EXT_PKEY 0x20
  415. // RSA_FLAG_SIGN_VER causes the |sign| and |verify| functions of |rsa_meth_st|
  416. // to be called when set.
  417. #define RSA_FLAG_SIGN_VER 0x40
  418. // RSA public exponent values.
  419. #define RSA_3 0x3
  420. #define RSA_F4 0x10001
  421. // Deprecated functions.
  422. // RSA_blinding_on returns one.
  423. OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
  424. // RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
  425. // should use instead. It returns NULL on error, or a newly-allocated |RSA| on
  426. // success. This function is provided for compatibility only. The |callback|
  427. // and |cb_arg| parameters must be NULL.
  428. OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
  429. void *cb_arg);
  430. // d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
  431. // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  432. // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
  433. // will not be written to. Rather, a fresh |RSA| is allocated and the previous
  434. // one is freed. On successful exit, |*inp| is advanced past the DER structure.
  435. // It returns the result or NULL on error.
  436. OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
  437. // i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  438. // NULL then the result is written to |*outp| and |*outp| is advanced just past
  439. // the output. It returns the number of bytes in the result, whether written or
  440. // not, or a negative value on error.
  441. OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
  442. // d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
  443. // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  444. // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
  445. // will not be written to. Rather, a fresh |RSA| is allocated and the previous
  446. // one is freed. On successful exit, |*inp| is advanced past the DER structure.
  447. // It returns the result or NULL on error.
  448. OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
  449. // i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  450. // NULL then the result is written to |*outp| and |*outp| is advanced just past
  451. // the output. It returns the number of bytes in the result, whether written or
  452. // not, or a negative value on error.
  453. OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
  454. // RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
  455. // |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
  456. //
  457. // This function implements only the low-level padding logic. Use
  458. // |RSA_sign_pss_mgf1| instead.
  459. OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(RSA *rsa, uint8_t *EM,
  460. const uint8_t *mHash,
  461. const EVP_MD *Hash, int sLen);
  462. // RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
  463. // |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
  464. //
  465. // This function implements only the low-level padding logic. Use
  466. // |RSA_verify_pss_mgf1| instead.
  467. OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(RSA *rsa, const uint8_t *mHash,
  468. const EVP_MD *Hash, const uint8_t *EM,
  469. int sLen);
  470. // RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
  471. // the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
  472. // which means SHA-1.
  473. OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
  474. const uint8_t *from,
  475. size_t from_len,
  476. const uint8_t *param,
  477. size_t param_len);
  478. struct rsa_meth_st {
  479. struct openssl_method_common_st common;
  480. void *app_data;
  481. int (*init)(RSA *rsa);
  482. int (*finish)(RSA *rsa);
  483. // size returns the size of the RSA modulus in bytes.
  484. size_t (*size)(const RSA *rsa);
  485. int (*sign)(int type, const uint8_t *m, unsigned int m_length,
  486. uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
  487. // Ignored. Set this to NULL.
  488. // TODO(davidben): Remove this when
  489. // https://github.com/google/conscrypt/commit/bb0571e358e95e1c70ac7a6984fc4d7236cac72f
  490. // is in all BoringSSL consumers.
  491. int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  492. const uint8_t *in, size_t in_len, int padding);
  493. // These functions mirror the |RSA_*| functions of the same name.
  494. int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  495. const uint8_t *in, size_t in_len, int padding);
  496. int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  497. const uint8_t *in, size_t in_len, int padding);
  498. // private_transform takes a big-endian integer from |in|, calculates the
  499. // d'th power of it, modulo the RSA modulus and writes the result as a
  500. // big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
  501. // |len| is always equal to |RSA_size(rsa)|. If the result of the transform
  502. // can be represented in fewer than |len| bytes, then |out| must be zero
  503. // padded on the left.
  504. //
  505. // It returns one on success and zero otherwise.
  506. //
  507. // RSA decrypt and sign operations will call this, thus an ENGINE might wish
  508. // to override it in order to avoid having to implement the padding
  509. // functionality demanded by those, higher level, operations.
  510. int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
  511. size_t len);
  512. int flags;
  513. };
  514. // Private functions.
  515. typedef struct bn_blinding_st BN_BLINDING;
  516. struct rsa_st {
  517. RSA_METHOD *meth;
  518. BIGNUM *n;
  519. BIGNUM *e;
  520. BIGNUM *d;
  521. BIGNUM *p;
  522. BIGNUM *q;
  523. BIGNUM *dmp1;
  524. BIGNUM *dmq1;
  525. BIGNUM *iqmp;
  526. // be careful using this if the RSA structure is shared
  527. CRYPTO_EX_DATA ex_data;
  528. CRYPTO_refcount_t references;
  529. int flags;
  530. CRYPTO_MUTEX lock;
  531. // Used to cache montgomery values. The creation of these values is protected
  532. // by |lock|.
  533. BN_MONT_CTX *mont_n;
  534. BN_MONT_CTX *mont_p;
  535. BN_MONT_CTX *mont_q;
  536. // num_blindings contains the size of the |blindings| and |blindings_inuse|
  537. // arrays. This member and the |blindings_inuse| array are protected by
  538. // |lock|.
  539. unsigned num_blindings;
  540. // blindings is an array of BN_BLINDING structures that can be reserved by a
  541. // thread by locking |lock| and changing the corresponding element in
  542. // |blindings_inuse| from 0 to 1.
  543. BN_BLINDING **blindings;
  544. unsigned char *blindings_inuse;
  545. };
  546. #if defined(__cplusplus)
  547. } // extern C
  548. extern "C++" {
  549. namespace bssl {
  550. BORINGSSL_MAKE_DELETER(RSA, RSA_free)
  551. } // namespace bssl
  552. } // extern C++
  553. #endif
  554. #define RSA_R_BAD_ENCODING 100
  555. #define RSA_R_BAD_E_VALUE 101
  556. #define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
  557. #define RSA_R_BAD_PAD_BYTE_COUNT 103
  558. #define RSA_R_BAD_RSA_PARAMETERS 104
  559. #define RSA_R_BAD_SIGNATURE 105
  560. #define RSA_R_BAD_VERSION 106
  561. #define RSA_R_BLOCK_TYPE_IS_NOT_01 107
  562. #define RSA_R_BN_NOT_INITIALIZED 108
  563. #define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
  564. #define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
  565. #define RSA_R_CRT_VALUES_INCORRECT 111
  566. #define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
  567. #define RSA_R_DATA_TOO_LARGE 113
  568. #define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
  569. #define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
  570. #define RSA_R_DATA_TOO_SMALL 116
  571. #define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
  572. #define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
  573. #define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
  574. #define RSA_R_EMPTY_PUBLIC_KEY 120
  575. #define RSA_R_ENCODE_ERROR 121
  576. #define RSA_R_FIRST_OCTET_INVALID 122
  577. #define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
  578. #define RSA_R_INTERNAL_ERROR 124
  579. #define RSA_R_INVALID_MESSAGE_LENGTH 125
  580. #define RSA_R_KEY_SIZE_TOO_SMALL 126
  581. #define RSA_R_LAST_OCTET_INVALID 127
  582. #define RSA_R_MODULUS_TOO_LARGE 128
  583. #define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
  584. #define RSA_R_NO_PUBLIC_EXPONENT 130
  585. #define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
  586. #define RSA_R_N_NOT_EQUAL_P_Q 132
  587. #define RSA_R_OAEP_DECODING_ERROR 133
  588. #define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
  589. #define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
  590. #define RSA_R_PADDING_CHECK_FAILED 136
  591. #define RSA_R_PKCS_DECODING_ERROR 137
  592. #define RSA_R_SLEN_CHECK_FAILED 138
  593. #define RSA_R_SLEN_RECOVERY_FAILED 139
  594. #define RSA_R_TOO_LONG 140
  595. #define RSA_R_TOO_MANY_ITERATIONS 141
  596. #define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
  597. #define RSA_R_UNKNOWN_PADDING_TYPE 143
  598. #define RSA_R_VALUE_MISSING 144
  599. #define RSA_R_WRONG_SIGNATURE_LENGTH 145
  600. #define RSA_R_PUBLIC_KEY_VALIDATION_FAILED 146
  601. #endif // OPENSSL_HEADER_RSA_H