You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

638 lines
28 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_RSA_H
  57. #define OPENSSL_HEADER_RSA_H
  58. #include <openssl/base.h>
  59. #include <openssl/asn1.h>
  60. #include <openssl/engine.h>
  61. #include <openssl/ex_data.h>
  62. #include <openssl/thread.h>
  63. #if defined(__cplusplus)
  64. extern "C" {
  65. #endif
  66. /* rsa.h contains functions for handling encryption and signature using RSA. */
  67. /* Allocation and destruction. */
  68. /* RSA_new returns a new, empty RSA object or NULL on error. */
  69. OPENSSL_EXPORT RSA *RSA_new(void);
  70. /* RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|. */
  71. OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
  72. /* RSA_free decrements the reference count of |rsa| and frees it if the
  73. * reference count drops to zero. */
  74. OPENSSL_EXPORT void RSA_free(RSA *rsa);
  75. /* RSA_up_ref increments the reference count of |rsa|. */
  76. OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
  77. /* Key generation. */
  78. /* RSA_generate_key_ex generates a new RSA key where the modulus has size
  79. * |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
  80. * for |e|. If |cb| is not NULL then it is called during the key generation
  81. * process. In addition to the calls documented for |BN_generate_prime_ex|, it
  82. * is called with event=2 when the n'th prime is rejected as unsuitable and
  83. * with event=3 when a suitable value for |p| is found.
  84. *
  85. * It returns one on success or zero on error. */
  86. OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
  87. BN_GENCB *cb);
  88. /* RSA_generate_multi_prime_key acts like |RSA_generate_key_ex| but can
  89. * generate an RSA private key with more than two primes. */
  90. OPENSSL_EXPORT int RSA_generate_multi_prime_key(RSA *rsa, int bits,
  91. int num_primes, BIGNUM *e,
  92. BN_GENCB *cb);
  93. /* Encryption / Decryption */
  94. /* Padding types for encryption. */
  95. #define RSA_PKCS1_PADDING 1
  96. #define RSA_NO_PADDING 3
  97. #define RSA_PKCS1_OAEP_PADDING 4
  98. /* RSA_PKCS1_PSS_PADDING can only be used via the EVP interface. */
  99. #define RSA_PKCS1_PSS_PADDING 6
  100. /* RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
  101. * and writes, at most, |max_out| bytes of encrypted data to |out|. The
  102. * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  103. *
  104. * It returns 1 on success or zero on error.
  105. *
  106. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  107. * doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
  108. * |RSA_PKCS1_PADDING| is most common. */
  109. OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  110. size_t max_out, const uint8_t *in, size_t in_len,
  111. int padding);
  112. /* RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
  113. * |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
  114. * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  115. *
  116. * It returns 1 on success or zero on error.
  117. *
  118. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  119. * doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
  120. *
  121. * Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
  122. * implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
  123. * check padding in constant-time combined with a swap to a random session key
  124. * or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
  125. * on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
  126. * Cryptology (Crypto '98). */
  127. OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
  128. size_t max_out, const uint8_t *in, size_t in_len,
  129. int padding);
  130. /* RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
  131. * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  132. * least |RSA_size| bytes of space. It returns the number of bytes written, or
  133. * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  134. * values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
  135. * |RSA_PKCS1_PADDING| is most common.
  136. *
  137. * WARNING: this function is dangerous because it breaks the usual return value
  138. * convention. Use |RSA_encrypt| instead. */
  139. OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
  140. uint8_t *to, RSA *rsa, int padding);
  141. /* RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
  142. * |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
  143. * |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
  144. * error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
  145. * in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
  146. * |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
  147. * |RSA_decrypt|.
  148. *
  149. * WARNING: this function is dangerous because it breaks the usual return value
  150. * convention. Use |RSA_decrypt| instead. */
  151. OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
  152. uint8_t *to, RSA *rsa, int padding);
  153. /* Signing / Verification */
  154. /* RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
  155. * RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
  156. * successful return, the actual number of bytes written is written to
  157. * |*out_len|.
  158. *
  159. * The |hash_nid| argument identifies the hash function used to calculate |in|
  160. * and is embedded in the resulting signature. For example, it might be
  161. * |NID_sha256|.
  162. *
  163. * It returns 1 on success and zero on error. */
  164. OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
  165. unsigned int in_len, uint8_t *out,
  166. unsigned int *out_len, RSA *rsa);
  167. /* RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
  168. * and writes, at most, |max_out| bytes of signature data to |out|. The
  169. * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
  170. *
  171. * It returns 1 on success or zero on error.
  172. *
  173. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  174. * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
  175. * (via the |EVP_PKEY| interface) is preferred for new protocols. */
  176. OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  177. size_t max_out, const uint8_t *in,
  178. size_t in_len, int padding);
  179. /* RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
  180. * RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
  181. *
  182. * The |hash_nid| argument identifies the hash function used to calculate |in|
  183. * and is embedded in the resulting signature in order to prevent hash
  184. * confusion attacks. For example, it might be |NID_sha256|.
  185. *
  186. * It returns one if the signature is valid and zero otherwise.
  187. *
  188. * WARNING: this differs from the original, OpenSSL function which additionally
  189. * returned -1 on error. */
  190. OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
  191. const uint8_t *sig, size_t sig_len, RSA *rsa);
  192. /* RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
  193. * public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
  194. * |out|. The |max_out| argument must be, at least, |RSA_size| in order to
  195. * ensure success.
  196. *
  197. * It returns 1 on success or zero on error.
  198. *
  199. * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
  200. * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
  201. * (via the |EVP_PKEY| interface) is preferred for new protocols. */
  202. OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
  203. size_t max_out, const uint8_t *in,
  204. size_t in_len, int padding);
  205. /* RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
  206. * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
  207. * least |RSA_size| bytes of space. It returns the number of bytes written, or
  208. * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
  209. * values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
  210. * |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
  211. * protocols.
  212. *
  213. * WARNING: this function is dangerous because it breaks the usual return value
  214. * convention. Use |RSA_sign_raw| instead. */
  215. OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
  216. uint8_t *to, RSA *rsa, int padding);
  217. /* RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
  218. * public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
  219. * have at least |RSA_size| bytes of space. It returns the number of bytes
  220. * written, or -1 on error. The |padding| argument must be one of the
  221. * |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
  222. * but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
  223. * new protocols.
  224. *
  225. * WARNING: this function is dangerous because it breaks the usual return value
  226. * convention. Use |RSA_verify_raw| instead. */
  227. OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
  228. uint8_t *to, RSA *rsa, int padding);
  229. /* Utility functions. */
  230. /* RSA_size returns the number of bytes in the modulus, which is also the size
  231. * of a signature or encrypted value using |rsa|. */
  232. OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
  233. /* RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
  234. * material. Otherwise it returns zero. */
  235. OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
  236. /* RSA_supports_digest returns one if |rsa| supports signing digests
  237. * of type |md|. Otherwise it returns zero. */
  238. OPENSSL_EXPORT int RSA_supports_digest(const RSA *rsa, const EVP_MD *md);
  239. /* RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
  240. * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
  241. OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
  242. /* RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
  243. * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
  244. OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
  245. /* RSA_check_key performs basic validatity tests on |rsa|. It returns one if
  246. * they pass and zero otherwise. Opaque keys and public keys always pass. If it
  247. * returns zero then a more detailed error is available on the error queue. */
  248. OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
  249. /* RSA_recover_crt_params uses |rsa->n|, |rsa->d| and |rsa->e| in order to
  250. * calculate the two primes used and thus the precomputed, CRT values. These
  251. * values are set in the |p|, |q|, |dmp1|, |dmq1| and |iqmp| members of |rsa|,
  252. * which must be |NULL| on entry. It returns one on success and zero
  253. * otherwise. */
  254. OPENSSL_EXPORT int RSA_recover_crt_params(RSA *rsa);
  255. /* RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
  256. * |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
  257. * exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
  258. * hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
  259. * argument specifies the expected salt length in bytes. If |sLen| is -1 then
  260. * the salt length is the same as the hash length. If -2, then the salt length
  261. * is maximal and is taken from the size of |EM|.
  262. *
  263. * It returns one on success or zero on error. */
  264. OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
  265. const EVP_MD *Hash,
  266. const EVP_MD *mgf1Hash,
  267. const uint8_t *EM, int sLen);
  268. /* RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
  269. * where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
  270. * output will be written to |EM|. The |mgf1Hash| argument specifies the hash
  271. * function for generating the mask. If NULL, |Hash| is used. The |sLen|
  272. * argument specifies the expected salt length in bytes. If |sLen| is -1 then
  273. * the salt length is the same as the hash length. If -2, then the salt length
  274. * is maximal given the space in |EM|.
  275. *
  276. * It returns one on success or zero on error. */
  277. OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
  278. const uint8_t *mHash,
  279. const EVP_MD *Hash,
  280. const EVP_MD *mgf1Hash,
  281. int sLen);
  282. /* RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
  283. * header for the given hash function and sets |out_msg| to point to it. On
  284. * successful return, |*out_msg| may be allocated memory and, if so,
  285. * |*is_alloced| will be 1. */
  286. OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
  287. int *is_alloced, int hash_nid,
  288. const uint8_t *msg, size_t msg_len);
  289. /* ASN.1 functions. */
  290. /* RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
  291. * from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  292. * error. */
  293. OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
  294. /* RSA_parse_public_key_buggy behaves like |RSA_parse_public_key|, but it
  295. * tolerates some invalid encodings. Do not use this function. */
  296. OPENSSL_EXPORT RSA *RSA_parse_public_key_buggy(CBS *cbs);
  297. /* RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
  298. * (RFC 3447). It returns a newly-allocated |RSA| or NULL on error. */
  299. OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
  300. /* RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
  301. * (RFC 3447) and appends the result to |cbb|. It returns one on success and
  302. * zero on failure. */
  303. OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
  304. /* RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
  305. * structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  306. * buffer containing the result and returns one. Otherwise, it returns zero. The
  307. * result should be freed with |OPENSSL_free|. */
  308. OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
  309. const RSA *rsa);
  310. /* RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
  311. * from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
  312. * error. */
  313. OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
  314. /* RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
  315. * structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error. */
  316. OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
  317. size_t in_len);
  318. /* RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
  319. * structure (RFC 3447) and appends the result to |cbb|. It returns one on
  320. * success and zero on failure. */
  321. OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
  322. /* RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
  323. * structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
  324. * buffer containing the result and returns one. Otherwise, it returns zero. The
  325. * result should be freed with |OPENSSL_free|. */
  326. OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
  327. size_t *out_len, const RSA *rsa);
  328. /* ex_data functions.
  329. *
  330. * See |ex_data.h| for details. */
  331. OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
  332. CRYPTO_EX_unused *unused,
  333. CRYPTO_EX_dup *dup_func,
  334. CRYPTO_EX_free *free_func);
  335. OPENSSL_EXPORT int RSA_set_ex_data(RSA *r, int idx, void *arg);
  336. OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *r, int idx);
  337. /* Flags. */
  338. /* RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
  339. * material. This may be set if, for instance, it is wrapping some other crypto
  340. * API, like a platform key store. */
  341. #define RSA_FLAG_OPAQUE 1
  342. /* RSA_FLAG_CACHE_PUBLIC causes a precomputed Montgomery context to be created,
  343. * on demand, for the public key operations. */
  344. #define RSA_FLAG_CACHE_PUBLIC 2
  345. /* RSA_FLAG_CACHE_PRIVATE causes a precomputed Montgomery context to be
  346. * created, on demand, for the private key operations. */
  347. #define RSA_FLAG_CACHE_PRIVATE 4
  348. /* RSA_FLAG_NO_BLINDING disables blinding of private operations. */
  349. #define RSA_FLAG_NO_BLINDING 8
  350. /* RSA_FLAG_EXT_PKEY means that private key operations will be handled by
  351. * |mod_exp| and that they do not depend on the private key components being
  352. * present: for example a key stored in external hardware. */
  353. #define RSA_FLAG_EXT_PKEY 0x20
  354. /* RSA_FLAG_SIGN_VER causes the |sign| and |verify| functions of |rsa_meth_st|
  355. * to be called when set. */
  356. #define RSA_FLAG_SIGN_VER 0x40
  357. /* RSA public exponent values. */
  358. #define RSA_3 0x3
  359. #define RSA_F4 0x10001
  360. /* Deprecated functions. */
  361. /* RSA_blinding_on returns one. */
  362. OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
  363. /* RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
  364. * should use instead. It returns NULL on error, or a newly-allocated |RSA| on
  365. * success. This function is provided for compatibility only. The |callback|
  366. * and |cb_arg| parameters must be NULL. */
  367. OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
  368. void *cb_arg);
  369. /* d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
  370. * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  371. * is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
  372. * will not be written to. Rather, a fresh |RSA| is allocated and the previous
  373. * one is freed. On successful exit, |*inp| is advanced past the DER structure.
  374. * It returns the result or NULL on error. */
  375. OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
  376. /* i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  377. * NULL then the result is written to |*outp| and |*outp| is advanced just past
  378. * the output. It returns the number of bytes in the result, whether written or
  379. * not, or a negative value on error. */
  380. OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
  381. /* d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
  382. * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  383. * is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
  384. * will not be written to. Rather, a fresh |RSA| is allocated and the previous
  385. * one is freed. On successful exit, |*inp| is advanced past the DER structure.
  386. * It returns the result or NULL on error. */
  387. OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
  388. /* i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
  389. * NULL then the result is written to |*outp| and |*outp| is advanced just past
  390. * the output. It returns the number of bytes in the result, whether written or
  391. * not, or a negative value on error. */
  392. OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
  393. typedef struct rsa_pss_params_st {
  394. X509_ALGOR *hashAlgorithm;
  395. X509_ALGOR *maskGenAlgorithm;
  396. ASN1_INTEGER *saltLength;
  397. ASN1_INTEGER *trailerField;
  398. } RSA_PSS_PARAMS;
  399. DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
  400. struct rsa_meth_st {
  401. struct openssl_method_common_st common;
  402. void *app_data;
  403. int (*init)(RSA *rsa);
  404. int (*finish)(RSA *rsa);
  405. /* size returns the size of the RSA modulus in bytes. */
  406. size_t (*size)(const RSA *rsa);
  407. int (*sign)(int type, const uint8_t *m, unsigned int m_length,
  408. uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
  409. int (*verify)(int dtype, const uint8_t *m, unsigned int m_length,
  410. const uint8_t *sigbuf, unsigned int siglen, const RSA *rsa);
  411. /* These functions mirror the |RSA_*| functions of the same name. */
  412. int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  413. const uint8_t *in, size_t in_len, int padding);
  414. int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  415. const uint8_t *in, size_t in_len, int padding);
  416. int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  417. const uint8_t *in, size_t in_len, int padding);
  418. int (*verify_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
  419. const uint8_t *in, size_t in_len, int padding);
  420. /* private_transform takes a big-endian integer from |in|, calculates the
  421. * d'th power of it, modulo the RSA modulus and writes the result as a
  422. * big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
  423. * |len| is always equal to |RSA_size(rsa)|. If the result of the transform
  424. * can be represented in fewer than |len| bytes, then |out| must be zero
  425. * padded on the left.
  426. *
  427. * It returns one on success and zero otherwise.
  428. *
  429. * RSA decrypt and sign operations will call this, thus an ENGINE might wish
  430. * to override it in order to avoid having to implement the padding
  431. * functionality demanded by those, higher level, operations. */
  432. int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
  433. size_t len);
  434. int (*mod_exp)(BIGNUM *r0, const BIGNUM *I, RSA *rsa,
  435. BN_CTX *ctx); /* Can be null */
  436. int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  437. const BIGNUM *m, BN_CTX *ctx,
  438. const BN_MONT_CTX *mont);
  439. int flags;
  440. int (*keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
  441. int (*multi_prime_keygen)(RSA *rsa, int bits, int num_primes, BIGNUM *e,
  442. BN_GENCB *cb);
  443. /* supports_digest returns one if |rsa| supports digests of type
  444. * |md|. If null, it is assumed that all digests are supported. */
  445. int (*supports_digest)(const RSA *rsa, const EVP_MD *md);
  446. };
  447. /* Private functions. */
  448. typedef struct bn_blinding_st BN_BLINDING;
  449. struct rsa_st {
  450. RSA_METHOD *meth;
  451. BIGNUM *n;
  452. BIGNUM *e;
  453. BIGNUM *d;
  454. BIGNUM *p;
  455. BIGNUM *q;
  456. BIGNUM *dmp1;
  457. BIGNUM *dmq1;
  458. BIGNUM *iqmp;
  459. STACK_OF(RSA_additional_prime) *additional_primes;
  460. /* be careful using this if the RSA structure is shared */
  461. CRYPTO_EX_DATA ex_data;
  462. CRYPTO_refcount_t references;
  463. int flags;
  464. CRYPTO_MUTEX lock;
  465. /* Used to cache montgomery values. The creation of these values is protected
  466. * by |lock|. */
  467. BN_MONT_CTX *mont_n;
  468. BN_MONT_CTX *mont_p;
  469. BN_MONT_CTX *mont_q;
  470. /* num_blindings contains the size of the |blindings| and |blindings_inuse|
  471. * arrays. This member and the |blindings_inuse| array are protected by
  472. * |lock|. */
  473. unsigned num_blindings;
  474. /* blindings is an array of BN_BLINDING structures that can be reserved by a
  475. * thread by locking |lock| and changing the corresponding element in
  476. * |blindings_inuse| from 0 to 1. */
  477. BN_BLINDING **blindings;
  478. unsigned char *blindings_inuse;
  479. };
  480. #if defined(__cplusplus)
  481. } /* extern C */
  482. #endif
  483. #define RSA_R_BAD_E_VALUE 100
  484. #define RSA_R_BAD_FIXED_HEADER_DECRYPT 101
  485. #define RSA_R_BAD_PAD_BYTE_COUNT 102
  486. #define RSA_R_BAD_RSA_PARAMETERS 103
  487. #define RSA_R_BAD_SIGNATURE 104
  488. #define RSA_R_BLOCK_TYPE_IS_NOT_01 105
  489. #define RSA_R_BN_NOT_INITIALIZED 106
  490. #define RSA_R_CRT_PARAMS_ALREADY_GIVEN 107
  491. #define RSA_R_CRT_VALUES_INCORRECT 108
  492. #define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 109
  493. #define RSA_R_DATA_TOO_LARGE 110
  494. #define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 111
  495. #define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 112
  496. #define RSA_R_DATA_TOO_SMALL 113
  497. #define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 114
  498. #define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 115
  499. #define RSA_R_D_E_NOT_CONGRUENT_TO_1 116
  500. #define RSA_R_EMPTY_PUBLIC_KEY 117
  501. #define RSA_R_FIRST_OCTET_INVALID 118
  502. #define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 119
  503. #define RSA_R_INTERNAL_ERROR 120
  504. #define RSA_R_INVALID_MESSAGE_LENGTH 121
  505. #define RSA_R_KEY_SIZE_TOO_SMALL 122
  506. #define RSA_R_LAST_OCTET_INVALID 123
  507. #define RSA_R_MODULUS_TOO_LARGE 124
  508. #define RSA_R_NO_PUBLIC_EXPONENT 125
  509. #define RSA_R_NULL_BEFORE_BLOCK_MISSING 126
  510. #define RSA_R_N_NOT_EQUAL_P_Q 127
  511. #define RSA_R_OAEP_DECODING_ERROR 128
  512. #define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 129
  513. #define RSA_R_OUTPUT_BUFFER_TOO_SMALL 130
  514. #define RSA_R_PADDING_CHECK_FAILED 131
  515. #define RSA_R_PKCS_DECODING_ERROR 132
  516. #define RSA_R_SLEN_CHECK_FAILED 133
  517. #define RSA_R_SLEN_RECOVERY_FAILED 134
  518. #define RSA_R_TOO_LONG 135
  519. #define RSA_R_TOO_MANY_ITERATIONS 136
  520. #define RSA_R_UNKNOWN_ALGORITHM_TYPE 137
  521. #define RSA_R_UNKNOWN_PADDING_TYPE 138
  522. #define RSA_R_VALUE_MISSING 139
  523. #define RSA_R_WRONG_SIGNATURE_LENGTH 140
  524. #define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 141
  525. #define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 142
  526. #define RSA_R_BAD_ENCODING 143
  527. #define RSA_R_ENCODE_ERROR 144
  528. #define RSA_R_BAD_VERSION 145
  529. #endif /* OPENSSL_HEADER_RSA_H */