Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

638 linhas
28 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_RSA_H
  57. #define OPENSSL_HEADER_RSA_H
  58. #include <openssl/base.h>
  59. #include <openssl/asn1.h>
  60. #include <openssl/engine.h>
  61. #include <openssl/ex_data.h>
  62. #include <openssl/thread.h>
  63. #if defined(__cplusplus)
  64. extern "C" {
  65. #endif
  66. /* rsa.h contains functions for handling encryption and signature using RSA. */
  67. /* Allocation and destruction. */
  68. /* RSA_new returns a new, empty RSA object or NULL on error. */
  69. OPENSSL_EXPORT RSA *RSA_new(void);
  70. /* RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|. */
  71. OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
  72. /* RSA_free decrements the reference count of |rsa| and frees it if the
  73. * reference count drops to zero. */
  74. OPENSSL_EXPORT void RSA_free(RSA *rsa);
  75. /* RSA_up_ref increments the reference count of |rsa|. */
  76. OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
  77. /* Key generation. */
  78. /* RSA_generate_key_ex generates a new RSA key where the modulus has size
  79. * |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
  80. * for |e|. If |cb| is not NULL then it is called during the key generation
  81. * process. In addition to the calls documented for |BN_generate_prime_ex|, it
  82. * is called with event=2 when the n'th prime is rejected as unsuitable and
  83. * with event=3 when a suitable value for |p| is found.
  84. *
  85. * It returns one on success or zero on error. */
  86. OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
  87. BN_GENCB *cb);
  88. /* RSA_generate_multi_prime_key acts like |RSA_generate_key_ex| but can
  89. * generate an RSA private key with more than two primes. */
  90. OPENSSL_EXPORT int RSA_generate_multi_prime_key(RSA *rsa, int bits,
  91. int num_primes, BIGNUM *e,
  92. BN_GENCB *cb);
  93. /* Encryption / Decryption */
  94. /* Padding types for encryption. */
  95. #define RSA_PKCS1_PADDING 1
  96. #define RSA_NO_PADDING 3
  97. #define RSA_PKCS1_OAEP_PADDING 4
  98. /* RSA_PKCS1_PSS_PADDING can only be used via the EVP interface. */
  99. #define RSA_PKCS1_PSS_PADDING 6
  100. /* RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
  101. * and writes, at most, |max_out| bytes of encrypted data to |out|. The
  102. * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  103. *
  104. * It returns 1 on success or zero on error.
  105. *
  106. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  107. * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_OAEP_PADDING|
  108. * is the most secure. */
  109. OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  110. size_t max_out, const uint8_t *in, size_t in_len,
  111. int padding);
  112. /* RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
  113. * |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
  114. * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  115. *
  116. * It returns 1 on success or zero on error.
  117. *
  118. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  119. * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_OAEP_PADDING|
  120. * is the most secure. */
  121. OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  122. size_t max_out, const uint8_t *in, size_t in_len,
  123. int padding);
  124. /* RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
  125. * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  126. * least |RSA_size| bytes of space. It returns the number of bytes written, or
  127. * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  128. * values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
  129. * |RSA_PKCS1_OAEP_PADDING| is the most secure.
  130. *
  131. * WARNING: this function is dangerous because it breaks the usual return value
  132. * convention. Use |RSA_encrypt| instead. */
  133. OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
  134. uint8_t *to, RSA *rsa, int padding);
  135. /* RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
  136. * |rsa| and writes the plaintext to |to|. The |to| buffer must have at
  137. * least |RSA_size| bytes of space. It returns the number of bytes written, or
  138. * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  139. * values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
  140. * |RSA_PKCS1_OAEP_PADDING| is the most secure.
  141. *
  142. * WARNING: this function is dangerous because it breaks the usual return value
  143. * convention. Use |RSA_decrypt| instead. */
  144. OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
  145. uint8_t *to, RSA *rsa, int padding);
  146. /* RSA_message_index_PKCS1_type_2 performs the first step of a PKCS #1 padding
  147. * check for decryption. If the |from_len| bytes pointed to at |from| are a
  148. * valid PKCS #1 message, it returns one and sets |*out_index| to the start of
  149. * the unpadded message. The unpadded message is a suffix of the input and has
  150. * length |from_len - *out_index|. Otherwise, it returns zero and sets
  151. * |*out_index| to zero. This function runs in time independent of the input
  152. * data and is intended to be used directly to avoid Bleichenbacher's attack.
  153. *
  154. * WARNING: This function behaves differently from the usual OpenSSL convention
  155. * in that it does NOT put an error on the queue in the error case. */
  156. OPENSSL_EXPORT int RSA_message_index_PKCS1_type_2(const uint8_t *from,
  157. size_t from_len,
  158. size_t *out_index);
  159. /* Signing / Verification */
  160. /* RSA_sign signs |in_len| bytes of digest from |in| with |rsa| and writes, at
  161. * most, |RSA_size(rsa)| bytes to |out|. On successful return, the actual
  162. * number of bytes written is written to |*out_len|.
  163. *
  164. * The |hash_nid| argument identifies the hash function used to calculate |in|
  165. * and is embedded in the resulting signature. For example, it might be
  166. * |NID_sha256|.
  167. *
  168. * It returns 1 on success and zero on error. */
  169. OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
  170. unsigned int in_len, uint8_t *out,
  171. unsigned int *out_len, RSA *rsa);
  172. /* RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
  173. * and writes, at most, |max_out| bytes of signature data to |out|. The
  174. * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  175. *
  176. * It returns 1 on success or zero on error.
  177. *
  178. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  179. * doubt, |RSA_PKCS1_PADDING| is the most common. */
  180. OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  181. size_t max_out, const uint8_t *in,
  182. size_t in_len, int padding);
  183. /* RSA_verify verifies that |sig_len| bytes from |sig| are a valid, PKCS#1
  184. * signature of |msg_len| bytes at |msg| by |rsa|.
  185. *
  186. * The |hash_nid| argument identifies the hash function used to calculate |in|
  187. * and is embedded in the resulting signature in order to prevent hash
  188. * confusion attacks. For example, it might be |NID_sha256|.
  189. *
  190. * It returns one if the signature is valid and zero otherwise.
  191. *
  192. * WARNING: this differs from the original, OpenSSL function which additionally
  193. * returned -1 on error. */
  194. OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
  195. const uint8_t *sig, size_t sig_len, RSA *rsa);
  196. /* RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
  197. * public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
  198. * |out|. The |max_out| argument must be, at least, |RSA_size| in order to
  199. * ensure success.
  200. *
  201. * It returns 1 on success or zero on error.
  202. *
  203. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  204. * doubt, |RSA_PKCS1_PADDING| is the most common. */
  205. OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  206. size_t max_out, const uint8_t *in,
  207. size_t in_len, int padding);
  208. /* RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
  209. * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  210. * least |RSA_size| bytes of space. It returns the number of bytes written, or
  211. * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  212. * values. If in doubt, |RSA_PKCS1_PADDING| is the most common.
  213. *
  214. * WARNING: this function is dangerous because it breaks the usual return value
  215. * convention. Use |RSA_sign_raw| instead. */
  216. OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
  217. uint8_t *to, RSA *rsa, int padding);
  218. /* RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
  219. * public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
  220. * have at least |RSA_size| bytes of space. It returns the number of bytes
  221. * written, or -1 on error. The |padding| argument must be one of the
  222. * |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common.
  223. *
  224. * WARNING: this function is dangerous because it breaks the usual return value
  225. * convention. Use |RSA_verify_raw| instead. */
  226. OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
  227. uint8_t *to, RSA *rsa, int padding);
  228. /* Utility functions. */
  229. /* RSA_size returns the number of bytes in the modulus, which is also the size
  230. * of a signature or encrypted value using |rsa|. */
  231. OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
  232. /* RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
  233. * material. Otherwise it returns zero. */
  234. OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
  235. /* RSA_supports_digest returns one if |rsa| supports signing digests
  236. * of type |md|. Otherwise it returns zero. */
  237. OPENSSL_EXPORT int RSA_supports_digest(const RSA *rsa, const EVP_MD *md);
  238. /* RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
  239. * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
  240. OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
  241. /* RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
  242. * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
  243. OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
  244. /* RSA_check_key performs basic validatity tests on |rsa|. It returns one if
  245. * they pass and zero otherwise. Opaque keys and public keys always pass. If it
  246. * returns zero then a more detailed error is available on the error queue. */
  247. OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
  248. /* RSA_recover_crt_params uses |rsa->n|, |rsa->d| and |rsa->e| in order to
  249. * calculate the two primes used and thus the precomputed, CRT values. These
  250. * values are set in the |p|, |q|, |dmp1|, |dmq1| and |iqmp| members of |rsa|,
  251. * which must be |NULL| on entry. It returns one on success and zero
  252. * otherwise. */
  253. OPENSSL_EXPORT int RSA_recover_crt_params(RSA *rsa);
  254. /* RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
  255. * |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
  256. * exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
  257. * hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
  258. * argument specifies the expected salt length in bytes. If |sLen| is -1 then
  259. * the salt length is the same as the hash length. If -2, then the salt length
  260. * is maximal and is taken from the size of |EM|.
  261. *
  262. * It returns one on success or zero on error. */
  263. OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
  264. const EVP_MD *Hash,
  265. const EVP_MD *mgf1Hash,
  266. const uint8_t *EM, int sLen);
  267. /* RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
  268. * where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
  269. * output will be written to |EM|. The |mgf1Hash| argument specifies the hash
  270. * function for generating the mask. If NULL, |Hash| is used. The |sLen|
  271. * argument specifies the expected salt length in bytes. If |sLen| is -1 then
  272. * the salt length is the same as the hash length. If -2, then the salt length
  273. * is maximal given the space in |EM|.
  274. *
  275. * It returns one on success or zero on error. */
  276. OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
  277. const uint8_t *mHash,
  278. const EVP_MD *Hash,
  279. const EVP_MD *mgf1Hash,
  280. int sLen);
  281. /* RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
  282. * header for the given hash function and sets |out_msg| to point to it. On
  283. * successful return, |*out_msg| may be allocated memory and, if so,
  284. * |*is_alloced| will be 1. */
  285. OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
  286. int *is_alloced, int hash_nid,
  287. const uint8_t *msg, size_t msg_len);
  288. /* ASN.1 functions. */
  289. /* RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
  290. * from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  291. * error. */
  292. OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
  293. /* RSA_parse_public_key_buggy behaves like |RSA_parse_public_key|, but it
  294. * tolerates some invalid encodings. Do not use this function. */
  295. OPENSSL_EXPORT RSA *RSA_parse_public_key_buggy(CBS *cbs);
  296. /* RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
  297. * (RFC 3447). It returns a newly-allocated |RSA| or NULL on error. */
  298. OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
  299. /* RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
  300. * (RFC 3447) and appends the result to |cbb|. It returns one on success and
  301. * zero on failure. */
  302. OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
  303. /* RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
  304. * structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  305. * buffer containing the result and returns one. Otherwise, it returns zero. The
  306. * result should be freed with |OPENSSL_free|. */
  307. OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
  308. const RSA *rsa);
  309. /* RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
  310. * from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  311. * error. */
  312. OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
  313. /* RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
  314. * structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error. */
  315. OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
  316. size_t in_len);
  317. /* RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
  318. * structure (RFC 3447) and appends the result to |cbb|. It returns one on
  319. * success and zero on failure. */
  320. OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
  321. /* RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
  322. * structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  323. * buffer containing the result and returns one. Otherwise, it returns zero. The
  324. * result should be freed with |OPENSSL_free|. */
  325. OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
  326. size_t *out_len, const RSA *rsa);
  327. /* ex_data functions.
  328. *
  329. * See |ex_data.h| for details. */
  330. OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
  331. CRYPTO_EX_new *new_func,
  332. CRYPTO_EX_dup *dup_func,
  333. CRYPTO_EX_free *free_func);
  334. OPENSSL_EXPORT int RSA_set_ex_data(RSA *r, int idx, void *arg);
  335. OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *r, int idx);
  336. /* Flags. */
  337. /* RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
  338. * material. This may be set if, for instance, it is wrapping some other crypto
  339. * API, like a platform key store. */
  340. #define RSA_FLAG_OPAQUE 1
  341. /* RSA_FLAG_CACHE_PUBLIC causes a precomputed Montgomery context to be created,
  342. * on demand, for the public key operations. */
  343. #define RSA_FLAG_CACHE_PUBLIC 2
  344. /* RSA_FLAG_CACHE_PRIVATE causes a precomputed Montgomery context to be
  345. * created, on demand, for the private key operations. */
  346. #define RSA_FLAG_CACHE_PRIVATE 4
  347. /* RSA_FLAG_NO_BLINDING disables blinding of private operations. */
  348. #define RSA_FLAG_NO_BLINDING 8
  349. /* RSA_FLAG_EXT_PKEY means that private key operations will be handled by
  350. * |mod_exp| and that they do not depend on the private key components being
  351. * present: for example a key stored in external hardware. */
  352. #define RSA_FLAG_EXT_PKEY 0x20
  353. /* RSA_FLAG_SIGN_VER causes the |sign| and |verify| functions of |rsa_meth_st|
  354. * to be called when set. */
  355. #define RSA_FLAG_SIGN_VER 0x40
  356. /* RSA public exponent values. */
  357. #define RSA_3 0x3
  358. #define RSA_F4 0x10001
  359. /* Deprecated functions. */
  360. /* RSA_blinding_on returns one. */
  361. OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
  362. /* RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
  363. * should use instead. It returns NULL on error, or a newly-allocated |RSA| on
  364. * success. This function is provided for compatibility only. The |callback|
  365. * and |cb_arg| parameters must be NULL. */
  366. OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
  367. void *cb_arg);
  368. /* d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
  369. * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  370. * is in |*out|. If |*out| is already non-NULL on entry then the result is
  371. * written directly into |*out|, otherwise a fresh |RSA| is allocated. On
  372. * successful exit, |*inp| is advanced past the DER structure. It returns the
  373. * result or NULL on error. */
  374. OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
  375. /* i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  376. * NULL then the result is written to |*outp| and |*outp| is advanced just past
  377. * the output. It returns the number of bytes in the result, whether written or
  378. * not, or a negative value on error. */
  379. OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
  380. /* d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
  381. * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  382. * is in |*out|. If |*out| is already non-NULL on entry then the result is
  383. * written directly into |*out|, otherwise a fresh |RSA| is allocated. On
  384. * successful exit, |*inp| is advanced past the DER structure. It returns the
  385. * result or NULL on error. */
  386. OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
  387. /* i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  388. * NULL then the result is written to |*outp| and |*outp| is advanced just past
  389. * the output. It returns the number of bytes in the result, whether written or
  390. * not, or a negative value on error. */
  391. OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
  392. typedef struct rsa_pss_params_st {
  393. X509_ALGOR *hashAlgorithm;
  394. X509_ALGOR *maskGenAlgorithm;
  395. ASN1_INTEGER *saltLength;
  396. ASN1_INTEGER *trailerField;
  397. } RSA_PSS_PARAMS;
  398. DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
  399. struct rsa_meth_st {
  400. struct openssl_method_common_st common;
  401. void *app_data;
  402. int (*init)(RSA *rsa);
  403. int (*finish)(RSA *rsa);
  404. /* size returns the size of the RSA modulus in bytes. */
  405. size_t (*size)(const RSA *rsa);
  406. int (*sign)(int type, const uint8_t *m, unsigned int m_length,
  407. uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
  408. int (*verify)(int dtype, const uint8_t *m, unsigned int m_length,
  409. const uint8_t *sigbuf, unsigned int siglen, const RSA *rsa);
  410. /* These functions mirror the |RSA_*| functions of the same name. */
  411. int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  412. const uint8_t *in, size_t in_len, int padding);
  413. int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  414. const uint8_t *in, size_t in_len, int padding);
  415. int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  416. const uint8_t *in, size_t in_len, int padding);
  417. int (*verify_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  418. const uint8_t *in, size_t in_len, int padding);
  419. /* private_transform takes a big-endian integer from |in|, calculates the
  420. * d'th power of it, modulo the RSA modulus and writes the result as a
  421. * big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
  422. * |len| is always equal to |RSA_size(rsa)|. If the result of the transform
  423. * can be represented in fewer than |len| bytes, then |out| must be zero
  424. * padded on the left.
  425. *
  426. * It returns one on success and zero otherwise.
  427. *
  428. * RSA decrypt and sign operations will call this, thus an ENGINE might wish
  429. * to override it in order to avoid having to implement the padding
  430. * functionality demanded by those, higher level, operations. */
  431. int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
  432. size_t len);
  433. int (*mod_exp)(BIGNUM *r0, const BIGNUM *I, RSA *rsa,
  434. BN_CTX *ctx); /* Can be null */
  435. int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  436. const BIGNUM *m, BN_CTX *ctx,
  437. BN_MONT_CTX *m_ctx);
  438. int flags;
  439. int (*keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
  440. int (*multi_prime_keygen)(RSA *rsa, int bits, int num_primes, BIGNUM *e,
  441. BN_GENCB *cb);
  442. /* supports_digest returns one if |rsa| supports digests of type
  443. * |md|. If null, it is assumed that all digests are supported. */
  444. int (*supports_digest)(const RSA *rsa, const EVP_MD *md);
  445. };
  446. /* Private functions. */
  447. typedef struct bn_blinding_st BN_BLINDING;
  448. struct rsa_st {
  449. RSA_METHOD *meth;
  450. BIGNUM *n;
  451. BIGNUM *e;
  452. BIGNUM *d;
  453. BIGNUM *p;
  454. BIGNUM *q;
  455. BIGNUM *dmp1;
  456. BIGNUM *dmq1;
  457. BIGNUM *iqmp;
  458. STACK_OF(RSA_additional_prime) *additional_primes;
  459. /* be careful using this if the RSA structure is shared */
  460. CRYPTO_EX_DATA ex_data;
  461. CRYPTO_refcount_t references;
  462. int flags;
  463. CRYPTO_MUTEX lock;
  464. /* Used to cache montgomery values. The creation of these values is protected
  465. * by |lock|. */
  466. BN_MONT_CTX *_method_mod_n;
  467. BN_MONT_CTX *_method_mod_p;
  468. BN_MONT_CTX *_method_mod_q;
  469. /* num_blindings contains the size of the |blindings| and |blindings_inuse|
  470. * arrays. This member and the |blindings_inuse| array are protected by
  471. * |lock|. */
  472. unsigned num_blindings;
  473. /* blindings is an array of BN_BLINDING structures that can be reserved by a
  474. * thread by locking |lock| and changing the corresponding element in
  475. * |blindings_inuse| from 0 to 1. */
  476. BN_BLINDING **blindings;
  477. unsigned char *blindings_inuse;
  478. };
  479. #if defined(__cplusplus)
  480. } /* extern C */
  481. #endif
  482. #define RSA_R_BAD_E_VALUE 100
  483. #define RSA_R_BAD_FIXED_HEADER_DECRYPT 101
  484. #define RSA_R_BAD_PAD_BYTE_COUNT 102
  485. #define RSA_R_BAD_RSA_PARAMETERS 103
  486. #define RSA_R_BAD_SIGNATURE 104
  487. #define RSA_R_BLOCK_TYPE_IS_NOT_01 105
  488. #define RSA_R_BN_NOT_INITIALIZED 106
  489. #define RSA_R_CRT_PARAMS_ALREADY_GIVEN 107
  490. #define RSA_R_CRT_VALUES_INCORRECT 108
  491. #define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 109
  492. #define RSA_R_DATA_TOO_LARGE 110
  493. #define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 111
  494. #define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 112
  495. #define RSA_R_DATA_TOO_SMALL 113
  496. #define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 114
  497. #define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 115
  498. #define RSA_R_D_E_NOT_CONGRUENT_TO_1 116
  499. #define RSA_R_EMPTY_PUBLIC_KEY 117
  500. #define RSA_R_FIRST_OCTET_INVALID 118
  501. #define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 119
  502. #define RSA_R_INTERNAL_ERROR 120
  503. #define RSA_R_INVALID_MESSAGE_LENGTH 121
  504. #define RSA_R_KEY_SIZE_TOO_SMALL 122
  505. #define RSA_R_LAST_OCTET_INVALID 123
  506. #define RSA_R_MODULUS_TOO_LARGE 124
  507. #define RSA_R_NO_PUBLIC_EXPONENT 125
  508. #define RSA_R_NULL_BEFORE_BLOCK_MISSING 126
  509. #define RSA_R_N_NOT_EQUAL_P_Q 127
  510. #define RSA_R_OAEP_DECODING_ERROR 128
  511. #define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 129
  512. #define RSA_R_OUTPUT_BUFFER_TOO_SMALL 130
  513. #define RSA_R_PADDING_CHECK_FAILED 131
  514. #define RSA_R_PKCS_DECODING_ERROR 132
  515. #define RSA_R_SLEN_CHECK_FAILED 133
  516. #define RSA_R_SLEN_RECOVERY_FAILED 134
  517. #define RSA_R_TOO_LONG 135
  518. #define RSA_R_TOO_MANY_ITERATIONS 136
  519. #define RSA_R_UNKNOWN_ALGORITHM_TYPE 137
  520. #define RSA_R_UNKNOWN_PADDING_TYPE 138
  521. #define RSA_R_VALUE_MISSING 139
  522. #define RSA_R_WRONG_SIGNATURE_LENGTH 140
  523. #define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 141
  524. #define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 142
  525. #define RSA_R_BAD_ENCODING 143
  526. #define RSA_R_ENCODE_ERROR 144
  527. #define RSA_R_BAD_VERSION 145
  528. #endif /* OPENSSL_HEADER_RSA_H */