You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

756 lines
34 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_RSA_H
  57. #define OPENSSL_HEADER_RSA_H
  58. #include <openssl/base.h>
  59. #include <openssl/engine.h>
  60. #include <openssl/ex_data.h>
  61. #include <openssl/thread.h>
  62. #if defined(__cplusplus)
  63. extern "C" {
  64. #endif
  65. // rsa.h contains functions for handling encryption and signature using RSA.
  66. // Allocation and destruction.
  67. // RSA_new returns a new, empty RSA object or NULL on error.
  68. OPENSSL_EXPORT RSA *RSA_new(void);
  69. // RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|.
  70. OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
  71. // RSA_free decrements the reference count of |rsa| and frees it if the
  72. // reference count drops to zero.
  73. OPENSSL_EXPORT void RSA_free(RSA *rsa);
  74. // RSA_up_ref increments the reference count of |rsa| and returns one.
  75. OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
  76. // Properties.
  77. // RSA_bits returns the size of |rsa|, in bits.
  78. OPENSSL_EXPORT unsigned RSA_bits(const RSA *rsa);
  79. // RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
  80. // modulus, public exponent, and private exponent, respectively. If |rsa| is a
  81. // public key, the private exponent will be set to NULL.
  82. OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
  83. const BIGNUM **out_e, const BIGNUM **out_d);
  84. // RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
  85. // factors. If |rsa| is a public key, they will be set to NULL.
  86. OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
  87. const BIGNUM **out_q);
  88. // RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
  89. // non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
  90. // q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
  91. // set to NULL.
  92. OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
  93. const BIGNUM **out_dmq1,
  94. const BIGNUM **out_iqmp);
  95. // RSA_set0_key sets |rsa|'s modulus, public exponent, and private exponent to
  96. // |n|, |e|, and |d| respectively, if non-NULL. On success, it takes ownership
  97. // of each argument and returns one. Otherwise, it returns zero.
  98. //
  99. // |d| may be NULL, but |n| and |e| must either be non-NULL or already
  100. // configured on |rsa|.
  101. //
  102. // It is an error to call this function after |rsa| has been used for a
  103. // cryptographic operation. Construct a new |RSA| object instead.
  104. OPENSSL_EXPORT int RSA_set0_key(RSA *rsa, BIGNUM *n, BIGNUM *e, BIGNUM *d);
  105. // RSA_set0_factors sets |rsa|'s prime factors to |p| and |q|, if non-NULL, and
  106. // takes ownership of them. On success, it takes ownership of each argument and
  107. // returns one. Otherwise, it returns zero.
  108. //
  109. // Each argument must either be non-NULL or already configured on |rsa|.
  110. //
  111. // It is an error to call this function after |rsa| has been used for a
  112. // cryptographic operation. Construct a new |RSA| object instead.
  113. OPENSSL_EXPORT int RSA_set0_factors(RSA *rsa, BIGNUM *p, BIGNUM *q);
  114. // RSA_set0_crt_params sets |rsa|'s CRT parameters to |dmp1|, |dmq1|, and
  115. // |iqmp|, if non-NULL, and takes ownership of them. On success, it takes
  116. // ownership of its parameters and returns one. Otherwise, it returns zero.
  117. //
  118. // Each argument must either be non-NULL or already configured on |rsa|.
  119. //
  120. // It is an error to call this function after |rsa| has been used for a
  121. // cryptographic operation. Construct a new |RSA| object instead.
  122. OPENSSL_EXPORT int RSA_set0_crt_params(RSA *rsa, BIGNUM *dmp1, BIGNUM *dmq1,
  123. BIGNUM *iqmp);
  124. // Key generation.
  125. // RSA_generate_key_ex generates a new RSA key where the modulus has size
  126. // |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
  127. // for |e|. If |cb| is not NULL then it is called during the key generation
  128. // process. In addition to the calls documented for |BN_generate_prime_ex|, it
  129. // is called with event=2 when the n'th prime is rejected as unsuitable and
  130. // with event=3 when a suitable value for |p| is found.
  131. //
  132. // It returns one on success or zero on error.
  133. OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
  134. BN_GENCB *cb);
  135. // RSA_generate_key_fips behaves like |RSA_generate_key_ex| but performs
  136. // additional checks for FIPS compliance. The public exponent is always 65537
  137. // and |bits| must be either 2048 or 3072.
  138. OPENSSL_EXPORT int RSA_generate_key_fips(RSA *rsa, int bits, BN_GENCB *cb);
  139. // Encryption / Decryption
  140. // Padding types for encryption.
  141. #define RSA_PKCS1_PADDING 1
  142. #define RSA_NO_PADDING 3
  143. #define RSA_PKCS1_OAEP_PADDING 4
  144. // RSA_PKCS1_PSS_PADDING can only be used via the EVP interface.
  145. #define RSA_PKCS1_PSS_PADDING 6
  146. // RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
  147. // and writes, at most, |max_out| bytes of encrypted data to |out|. The
  148. // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  149. //
  150. // It returns 1 on success or zero on error.
  151. //
  152. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  153. // doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
  154. // |RSA_PKCS1_PADDING| is most common.
  155. OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  156. size_t max_out, const uint8_t *in, size_t in_len,
  157. int padding);
  158. // RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
  159. // |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
  160. // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  161. //
  162. // It returns 1 on success or zero on error.
  163. //
  164. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  165. // doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
  166. //
  167. // Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
  168. // implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
  169. // check padding in constant-time combined with a swap to a random session key
  170. // or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
  171. // on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
  172. // Cryptology (Crypto '98).
  173. OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  174. size_t max_out, const uint8_t *in, size_t in_len,
  175. int padding);
  176. // RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
  177. // |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  178. // least |RSA_size| bytes of space. It returns the number of bytes written, or
  179. // -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  180. // values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
  181. // |RSA_PKCS1_PADDING| is most common.
  182. //
  183. // WARNING: this function is dangerous because it breaks the usual return value
  184. // convention. Use |RSA_encrypt| instead.
  185. OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
  186. uint8_t *to, RSA *rsa, int padding);
  187. // RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
  188. // |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
  189. // |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
  190. // error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
  191. // in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
  192. // |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
  193. // |RSA_decrypt|.
  194. //
  195. // WARNING: this function is dangerous because it breaks the usual return value
  196. // convention. Use |RSA_decrypt| instead.
  197. OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
  198. uint8_t *to, RSA *rsa, int padding);
  199. // Signing / Verification
  200. // RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
  201. // RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
  202. // successful return, the actual number of bytes written is written to
  203. // |*out_len|.
  204. //
  205. // The |hash_nid| argument identifies the hash function used to calculate |in|
  206. // and is embedded in the resulting signature. For example, it might be
  207. // |NID_sha256|.
  208. //
  209. // It returns 1 on success and zero on error.
  210. OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
  211. unsigned int in_len, uint8_t *out,
  212. unsigned int *out_len, RSA *rsa);
  213. // RSA_sign_pss_mgf1 signs |in_len| bytes from |in| with the public key from
  214. // |rsa| using RSASSA-PSS with MGF1 as the mask generation function. It writes,
  215. // at most, |max_out| bytes of signature data to |out|. The |max_out| argument
  216. // must be, at least, |RSA_size| in order to ensure success. It returns 1 on
  217. // success or zero on error.
  218. //
  219. // The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
  220. // and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
  221. // used.
  222. //
  223. // |salt_len| specifies the expected salt length in bytes. If |salt_len| is -1,
  224. // then the salt length is the same as the hash length. If -2, then the salt
  225. // length is maximal given the size of |rsa|. If unsure, use -1.
  226. OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
  227. size_t max_out, const uint8_t *in,
  228. size_t in_len, const EVP_MD *md,
  229. const EVP_MD *mgf1_md, int salt_len);
  230. // RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
  231. // and writes, at most, |max_out| bytes of signature data to |out|. The
  232. // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  233. //
  234. // It returns 1 on success or zero on error.
  235. //
  236. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  237. // doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
  238. // (via the |EVP_PKEY| interface) is preferred for new protocols.
  239. OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  240. size_t max_out, const uint8_t *in,
  241. size_t in_len, int padding);
  242. // RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
  243. // RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
  244. //
  245. // The |hash_nid| argument identifies the hash function used to calculate |msg|
  246. // and is embedded in the resulting signature in order to prevent hash
  247. // confusion attacks. For example, it might be |NID_sha256|.
  248. //
  249. // It returns one if the signature is valid and zero otherwise.
  250. //
  251. // WARNING: this differs from the original, OpenSSL function which additionally
  252. // returned -1 on error.
  253. OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
  254. const uint8_t *sig, size_t sig_len, RSA *rsa);
  255. // RSA_verify_pss_mgf1 verifies that |sig_len| bytes from |sig| are a valid,
  256. // RSASSA-PSS signature of |msg_len| bytes at |msg| by |rsa|. It returns one if
  257. // the signature is valid and zero otherwise. MGF1 is used as the mask
  258. // generation function.
  259. //
  260. // The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
  261. // and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
  262. // used. |salt_len| specifies the expected salt length in bytes.
  263. //
  264. // If |salt_len| is -1, then the salt length is the same as the hash length. If
  265. // -2, then the salt length is recovered and all values accepted. If unsure, use
  266. // -1.
  267. OPENSSL_EXPORT int RSA_verify_pss_mgf1(RSA *rsa, const uint8_t *msg,
  268. size_t msg_len, const EVP_MD *md,
  269. const EVP_MD *mgf1_md, int salt_len,
  270. const uint8_t *sig, size_t sig_len);
  271. // RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
  272. // public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
  273. // |out|. The |max_out| argument must be, at least, |RSA_size| in order to
  274. // ensure success.
  275. //
  276. // It returns 1 on success or zero on error.
  277. //
  278. // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  279. // doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
  280. // (via the |EVP_PKEY| interface) is preferred for new protocols.
  281. OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  282. size_t max_out, const uint8_t *in,
  283. size_t in_len, int padding);
  284. // RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
  285. // |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  286. // least |RSA_size| bytes of space. It returns the number of bytes written, or
  287. // -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  288. // values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
  289. // |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
  290. // protocols.
  291. //
  292. // WARNING: this function is dangerous because it breaks the usual return value
  293. // convention. Use |RSA_sign_raw| instead.
  294. OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
  295. uint8_t *to, RSA *rsa, int padding);
  296. // RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
  297. // public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
  298. // have at least |RSA_size| bytes of space. It returns the number of bytes
  299. // written, or -1 on error. The |padding| argument must be one of the
  300. // |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
  301. // but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
  302. // new protocols.
  303. //
  304. // WARNING: this function is dangerous because it breaks the usual return value
  305. // convention. Use |RSA_verify_raw| instead.
  306. OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
  307. uint8_t *to, RSA *rsa, int padding);
  308. // Utility functions.
  309. // RSA_size returns the number of bytes in the modulus, which is also the size
  310. // of a signature or encrypted value using |rsa|.
  311. OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
  312. // RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
  313. // material. Otherwise it returns zero.
  314. OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
  315. // RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
  316. // |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
  317. OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
  318. // RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
  319. // |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
  320. OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
  321. // RSA_check_key performs basic validity tests on |rsa|. It returns one if
  322. // they pass and zero otherwise. Opaque keys and public keys always pass. If it
  323. // returns zero then a more detailed error is available on the error queue.
  324. OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
  325. // RSA_check_fips performs public key validity tests on |key|. It returns one
  326. // if they pass and zero otherwise. Opaque keys always fail.
  327. OPENSSL_EXPORT int RSA_check_fips(RSA *key);
  328. // RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
  329. // |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
  330. // exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
  331. // hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
  332. // argument specifies the expected salt length in bytes. If |sLen| is -1 then
  333. // the salt length is the same as the hash length. If -2, then the salt length
  334. // is recovered and all values accepted.
  335. //
  336. // If unsure, use -1.
  337. //
  338. // It returns one on success or zero on error.
  339. //
  340. // This function implements only the low-level padding logic. Use
  341. // |RSA_verify_pss_mgf1| instead.
  342. OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
  343. const EVP_MD *Hash,
  344. const EVP_MD *mgf1Hash,
  345. const uint8_t *EM, int sLen);
  346. // RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
  347. // where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
  348. // output will be written to |EM|. The |mgf1Hash| argument specifies the hash
  349. // function for generating the mask. If NULL, |Hash| is used. The |sLen|
  350. // argument specifies the expected salt length in bytes. If |sLen| is -1 then
  351. // the salt length is the same as the hash length. If -2, then the salt length
  352. // is maximal given the space in |EM|.
  353. //
  354. // It returns one on success or zero on error.
  355. //
  356. // This function implements only the low-level padding logic. Use
  357. // |RSA_sign_pss_mgf1| instead.
  358. OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
  359. const uint8_t *mHash,
  360. const EVP_MD *Hash,
  361. const EVP_MD *mgf1Hash,
  362. int sLen);
  363. // RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
  364. // with the given parameters and hash functions. If |md| is NULL then SHA-1 is
  365. // used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
  366. // if that, in turn, is NULL).
  367. //
  368. // It returns one on success or zero on error.
  369. OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
  370. uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
  371. const uint8_t *param, size_t param_len, const EVP_MD *md,
  372. const EVP_MD *mgf1md);
  373. // RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
  374. // header for the given hash function and sets |out_msg| to point to it. On
  375. // successful return, if |*is_alloced| is one, the caller must release
  376. // |*out_msg| with |OPENSSL_free|.
  377. OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
  378. int *is_alloced, int hash_nid,
  379. const uint8_t *msg, size_t msg_len);
  380. // ASN.1 functions.
  381. // RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
  382. // from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  383. // error.
  384. OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
  385. // RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
  386. // (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
  387. OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
  388. // RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
  389. // (RFC 3447) and appends the result to |cbb|. It returns one on success and
  390. // zero on failure.
  391. OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
  392. // RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
  393. // structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  394. // buffer containing the result and returns one. Otherwise, it returns zero. The
  395. // result should be freed with |OPENSSL_free|.
  396. OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
  397. const RSA *rsa);
  398. // RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
  399. // from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  400. // error.
  401. OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
  402. // RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
  403. // structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
  404. OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
  405. size_t in_len);
  406. // RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
  407. // structure (RFC 3447) and appends the result to |cbb|. It returns one on
  408. // success and zero on failure.
  409. OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
  410. // RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
  411. // structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  412. // buffer containing the result and returns one. Otherwise, it returns zero. The
  413. // result should be freed with |OPENSSL_free|.
  414. OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
  415. size_t *out_len, const RSA *rsa);
  416. // ex_data functions.
  417. //
  418. // See |ex_data.h| for details.
  419. OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
  420. CRYPTO_EX_unused *unused,
  421. CRYPTO_EX_dup *dup_unused,
  422. CRYPTO_EX_free *free_func);
  423. OPENSSL_EXPORT int RSA_set_ex_data(RSA *rsa, int idx, void *arg);
  424. OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *rsa, int idx);
  425. // Flags.
  426. // RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
  427. // material. This may be set if, for instance, it is wrapping some other crypto
  428. // API, like a platform key store.
  429. #define RSA_FLAG_OPAQUE 1
  430. // RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
  431. // dangerous thing to do. It is deprecated and should not be used. It will
  432. // be ignored whenever possible.
  433. //
  434. // This flag must be used if a key without the public exponent |e| is used for
  435. // private key operations; avoid using such keys whenever possible.
  436. #define RSA_FLAG_NO_BLINDING 8
  437. // RSA_FLAG_EXT_PKEY is deprecated and ignored.
  438. #define RSA_FLAG_EXT_PKEY 0x20
  439. // RSA public exponent values.
  440. #define RSA_3 0x3
  441. #define RSA_F4 0x10001
  442. // Deprecated functions.
  443. #define RSA_METHOD_FLAG_NO_CHECK RSA_FLAG_OPAQUE
  444. // RSA_flags returns the flags for |rsa|. These are a bitwise OR of |RSA_FLAG_*|
  445. // constants.
  446. OPENSSL_EXPORT int RSA_flags(const RSA *rsa);
  447. // RSA_blinding_on returns one.
  448. OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
  449. // RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
  450. // should use instead. It returns NULL on error, or a newly-allocated |RSA| on
  451. // success. This function is provided for compatibility only. The |callback|
  452. // and |cb_arg| parameters must be NULL.
  453. OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
  454. void *cb_arg);
  455. // d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
  456. // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  457. // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
  458. // will not be written to. Rather, a fresh |RSA| is allocated and the previous
  459. // one is freed. On successful exit, |*inp| is advanced past the DER structure.
  460. // It returns the result or NULL on error.
  461. OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
  462. // i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  463. // NULL then the result is written to |*outp| and |*outp| is advanced just past
  464. // the output. It returns the number of bytes in the result, whether written or
  465. // not, or a negative value on error.
  466. OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
  467. // d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
  468. // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  469. // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
  470. // will not be written to. Rather, a fresh |RSA| is allocated and the previous
  471. // one is freed. On successful exit, |*inp| is advanced past the DER structure.
  472. // It returns the result or NULL on error.
  473. OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
  474. // i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  475. // NULL then the result is written to |*outp| and |*outp| is advanced just past
  476. // the output. It returns the number of bytes in the result, whether written or
  477. // not, or a negative value on error.
  478. OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
  479. // RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
  480. // |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
  481. //
  482. // This function implements only the low-level padding logic. Use
  483. // |RSA_sign_pss_mgf1| instead.
  484. OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(RSA *rsa, uint8_t *EM,
  485. const uint8_t *mHash,
  486. const EVP_MD *Hash, int sLen);
  487. // RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
  488. // |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
  489. //
  490. // This function implements only the low-level padding logic. Use
  491. // |RSA_verify_pss_mgf1| instead.
  492. OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(RSA *rsa, const uint8_t *mHash,
  493. const EVP_MD *Hash, const uint8_t *EM,
  494. int sLen);
  495. // RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
  496. // the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
  497. // which means SHA-1.
  498. OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
  499. const uint8_t *from,
  500. size_t from_len,
  501. const uint8_t *param,
  502. size_t param_len);
  503. struct rsa_meth_st {
  504. struct openssl_method_common_st common;
  505. void *app_data;
  506. int (*init)(RSA *rsa);
  507. int (*finish)(RSA *rsa);
  508. // size returns the size of the RSA modulus in bytes.
  509. size_t (*size)(const RSA *rsa);
  510. int (*sign)(int type, const uint8_t *m, unsigned int m_length,
  511. uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
  512. // These functions mirror the |RSA_*| functions of the same name.
  513. int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  514. const uint8_t *in, size_t in_len, int padding);
  515. int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  516. const uint8_t *in, size_t in_len, int padding);
  517. // private_transform takes a big-endian integer from |in|, calculates the
  518. // d'th power of it, modulo the RSA modulus and writes the result as a
  519. // big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
  520. // |len| is always equal to |RSA_size(rsa)|. If the result of the transform
  521. // can be represented in fewer than |len| bytes, then |out| must be zero
  522. // padded on the left.
  523. //
  524. // It returns one on success and zero otherwise.
  525. //
  526. // RSA decrypt and sign operations will call this, thus an ENGINE might wish
  527. // to override it in order to avoid having to implement the padding
  528. // functionality demanded by those, higher level, operations.
  529. int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
  530. size_t len);
  531. int flags;
  532. };
  533. // Private functions.
  534. typedef struct bn_blinding_st BN_BLINDING;
  535. struct rsa_st {
  536. RSA_METHOD *meth;
  537. // Access to the following fields was historically allowed, but
  538. // deprecated. Use |RSA_get0_*| and |RSA_set0_*| instead. Access to all other
  539. // fields is forbidden and will cause threading errors.
  540. BIGNUM *n;
  541. BIGNUM *e;
  542. BIGNUM *d;
  543. BIGNUM *p;
  544. BIGNUM *q;
  545. BIGNUM *dmp1;
  546. BIGNUM *dmq1;
  547. BIGNUM *iqmp;
  548. // be careful using this if the RSA structure is shared
  549. CRYPTO_EX_DATA ex_data;
  550. CRYPTO_refcount_t references;
  551. int flags;
  552. CRYPTO_MUTEX lock;
  553. // Used to cache montgomery values. The creation of these values is protected
  554. // by |lock|.
  555. BN_MONT_CTX *mont_n;
  556. BN_MONT_CTX *mont_p;
  557. BN_MONT_CTX *mont_q;
  558. // The following fields are copies of |d|, |dmp1|, and |dmq1|, respectively,
  559. // but with the correct widths to prevent side channels. These must use
  560. // separate copies due to threading concerns caused by OpenSSL's API
  561. // mistakes. See https://github.com/openssl/openssl/issues/5158 and
  562. // the |freeze_private_key| implementation.
  563. BIGNUM *d_fixed, *dmp1_fixed, *dmq1_fixed;
  564. // inv_small_mod_large_mont is q^-1 mod p in Montgomery form, using |mont_p|,
  565. // if |p| >= |q|. Otherwise, it is p^-1 mod q in Montgomery form, using
  566. // |mont_q|.
  567. BIGNUM *inv_small_mod_large_mont;
  568. // num_blindings contains the size of the |blindings| and |blindings_inuse|
  569. // arrays. This member and the |blindings_inuse| array are protected by
  570. // |lock|.
  571. unsigned num_blindings;
  572. // blindings is an array of BN_BLINDING structures that can be reserved by a
  573. // thread by locking |lock| and changing the corresponding element in
  574. // |blindings_inuse| from 0 to 1.
  575. BN_BLINDING **blindings;
  576. unsigned char *blindings_inuse;
  577. // private_key_frozen is one if the key has been used for a private key
  578. // operation and may no longer be mutated.
  579. unsigned private_key_frozen:1;
  580. };
  581. #if defined(__cplusplus)
  582. } // extern C
  583. extern "C++" {
  584. namespace bssl {
  585. BORINGSSL_MAKE_DELETER(RSA, RSA_free)
  586. } // namespace bssl
  587. } // extern C++
  588. #endif
  589. #define RSA_R_BAD_ENCODING 100
  590. #define RSA_R_BAD_E_VALUE 101
  591. #define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
  592. #define RSA_R_BAD_PAD_BYTE_COUNT 103
  593. #define RSA_R_BAD_RSA_PARAMETERS 104
  594. #define RSA_R_BAD_SIGNATURE 105
  595. #define RSA_R_BAD_VERSION 106
  596. #define RSA_R_BLOCK_TYPE_IS_NOT_01 107
  597. #define RSA_R_BN_NOT_INITIALIZED 108
  598. #define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
  599. #define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
  600. #define RSA_R_CRT_VALUES_INCORRECT 111
  601. #define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
  602. #define RSA_R_DATA_TOO_LARGE 113
  603. #define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
  604. #define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
  605. #define RSA_R_DATA_TOO_SMALL 116
  606. #define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
  607. #define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
  608. #define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
  609. #define RSA_R_EMPTY_PUBLIC_KEY 120
  610. #define RSA_R_ENCODE_ERROR 121
  611. #define RSA_R_FIRST_OCTET_INVALID 122
  612. #define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
  613. #define RSA_R_INTERNAL_ERROR 124
  614. #define RSA_R_INVALID_MESSAGE_LENGTH 125
  615. #define RSA_R_KEY_SIZE_TOO_SMALL 126
  616. #define RSA_R_LAST_OCTET_INVALID 127
  617. #define RSA_R_MODULUS_TOO_LARGE 128
  618. #define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
  619. #define RSA_R_NO_PUBLIC_EXPONENT 130
  620. #define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
  621. #define RSA_R_N_NOT_EQUAL_P_Q 132
  622. #define RSA_R_OAEP_DECODING_ERROR 133
  623. #define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
  624. #define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
  625. #define RSA_R_PADDING_CHECK_FAILED 136
  626. #define RSA_R_PKCS_DECODING_ERROR 137
  627. #define RSA_R_SLEN_CHECK_FAILED 138
  628. #define RSA_R_SLEN_RECOVERY_FAILED 139
  629. #define RSA_R_TOO_LONG 140
  630. #define RSA_R_TOO_MANY_ITERATIONS 141
  631. #define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
  632. #define RSA_R_UNKNOWN_PADDING_TYPE 143
  633. #define RSA_R_VALUE_MISSING 144
  634. #define RSA_R_WRONG_SIGNATURE_LENGTH 145
  635. #define RSA_R_PUBLIC_KEY_VALIDATION_FAILED 146
  636. #endif // OPENSSL_HEADER_RSA_H