1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/rsa/rsa.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_RSA_H
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_RSA_H
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/asn1.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/crypto.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ossl_typ.h>
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DEPRECATED
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_RSA
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#error RSA is disabled.
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Declared already in ossl_typ.h */
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* typedef struct rsa_st RSA; */
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* typedef struct rsa_meth_st RSA_METHOD; */
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct rsa_meth_st
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *name;
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_pub_enc)(int flen,const unsigned char *from,
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   unsigned char *to,
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   RSA *rsa,int padding);
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_pub_dec)(int flen,const unsigned char *from,
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   unsigned char *to,
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   RSA *rsa,int padding);
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_priv_enc)(int flen,const unsigned char *from,
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned char *to,
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    RSA *rsa,int padding);
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_priv_dec)(int flen,const unsigned char *from,
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned char *to,
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    RSA *rsa,int padding);
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_mod_exp)(BIGNUM *r0,const BIGNUM *I,RSA *rsa,BN_CTX *ctx); /* Can be null */
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  const BIGNUM *m, BN_CTX *ctx,
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  BN_MONT_CTX *m_ctx); /* Can be null */
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*init)(RSA *rsa);		/* called at new */
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*finish)(RSA *rsa);	/* called at free */
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;			/* RSA_METHOD_FLAG_* things */
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *app_data;			/* may be needed! */
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* New sign and verify functions: some libraries don't allow arbitrary data
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * to be signed/verified: this allows them to be used. Note: for this to work
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the RSA_public_decrypt() and RSA_private_encrypt() should *NOT* be used
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * RSA_sign(), RSA_verify() should be used instead. Note: for backwards
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * compatibility this functionality is only enabled if the RSA_FLAG_SIGN_VER
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * option is set in 'flags'.
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_sign)(int type,
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *m, unsigned int m_length,
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *sigret, unsigned int *siglen, const RSA *rsa);
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_verify)(int dtype,
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *m, unsigned int m_length,
120221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		const unsigned char *sigbuf, unsigned int siglen,
121221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom								const RSA *rsa);
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If this callback is NULL, the builtin software RSA key-gen will be used. This
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * is for behavioural compatibility whilst the code gets rewired, but one day
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * it would be nice to assume there are no such things as "builtin software"
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * implementations. */
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*rsa_keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct rsa_st
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* The first parameter is used to pickup errors where
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * this is passed instead of aEVP_PKEY, it is set to 0 */
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int pad;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long version;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const RSA_METHOD *meth;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* functional reference if 'meth' is ENGINE-provided */
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *engine;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *n;
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *e;
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *d;
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *p;
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *q;
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *dmp1;
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *dmq1;
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *iqmp;
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* be careful using this if the RSA structure is shared */
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_EX_DATA ex_data;
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int references;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Used to cache montgomery values */
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_MONT_CTX *_method_mod_n;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_MONT_CTX *_method_mod_p;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_MONT_CTX *_method_mod_q;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* all BIGNUM values are actually in the following data, if it is not
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * NULL */
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *bignum_data;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_BLINDING *blinding;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_BLINDING *mt_blinding;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_RSA_MAX_MODULUS_BITS
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_RSA_MAX_MODULUS_BITS	16384
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_RSA_SMALL_MODULUS_BITS
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_RSA_SMALL_MODULUS_BITS	3072
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_RSA_MAX_PUBEXP_BITS
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_RSA_MAX_PUBEXP_BITS	64 /* exponent limit enforced for "large" modulus only */
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_3	0x3L
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F4	0x10001L
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_METHOD_FLAG_NO_CHECK	0x0001 /* don't check pub/private match */
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_CACHE_PUBLIC		0x0002
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_CACHE_PRIVATE		0x0004
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_BLINDING		0x0008
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_THREAD_SAFE		0x0010
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This flag means the private key operations will be handled by rsa_mod_exp
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * and that they do not depend on the private key components being present:
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * for example a key stored in external hardware. Without this flag bn_mod_exp
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * gets called when private key components are absent.
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_EXT_PKEY		0x0020
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This flag in the RSA_METHOD enables the new rsa_sign, rsa_verify functions.
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_SIGN_VER		0x0040
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_NO_BLINDING		0x0080 /* new with 0.9.6j and 0.9.7b; the built-in
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * RSA implementation now uses blinding by
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * default (ignoring RSA_FLAG_BLINDING),
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * but other engines might not need it
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                */
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_NO_CONSTTIME		0x0100 /* new with 0.9.8f; the built-in RSA
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* implementation now uses constant time
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* operations by default in private key operations,
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* e.g., constant time modular exponentiation,
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * modular inverse without leaking branches,
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * division without leaking branches. This
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * flag disables these constant time
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * operations and results in faster RSA
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * private key operations.
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                */
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DEPRECATED
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_FLAG_NO_EXP_CONSTTIME RSA_FLAG_NO_CONSTTIME /* deprecated name for the flag*/
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                /* new with 0.9.7h; the built-in RSA
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * implementation now uses constant time
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * modular exponentiation for secret exponents
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * by default. This flag causes the
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * faster variable sliding window method to
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                * be used for all exponents.
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                                */
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
221221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTX_set_rsa_padding(ctx, pad) \
222221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, -1, EVP_PKEY_CTRL_RSA_PADDING, \
223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				pad, NULL)
224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
225392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTX_get_rsa_padding(ctx, ppad) \
226392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, -1, \
227392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				EVP_PKEY_CTRL_GET_RSA_PADDING, 0, ppad)
228392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, len) \
230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \
231221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				(EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \
232221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_PKEY_CTRL_RSA_PSS_SALTLEN, \
233221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				len, NULL)
234221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
235392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTX_get_rsa_pss_saltlen(ctx, plen) \
236392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \
237392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				(EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \
238392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN, \
239392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				0, plen)
240392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, bits) \
242221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_KEYGEN, \
243221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_PKEY_CTRL_RSA_KEYGEN_BITS, bits, NULL)
244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
245221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTX_set_rsa_keygen_pubexp(ctx, pubexp) \
246221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_KEYGEN, \
247221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP, 0, pubexp)
248221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
249392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define	 EVP_PKEY_CTX_set_rsa_mgf1_md(ctx, md)	\
250392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_TYPE_SIG,  \
251392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				EVP_PKEY_CTRL_RSA_MGF1_MD, 0, (void *)md)
252392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
253392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define	 EVP_PKEY_CTX_get_rsa_mgf1_md(ctx, pmd)	\
254392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_TYPE_SIG,  \
255392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				EVP_PKEY_CTRL_GET_RSA_MGF1_MD, 0, (void *)pmd)
256392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
257221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_RSA_PADDING	(EVP_PKEY_ALG_CTRL + 1)
258221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_RSA_PSS_SALTLEN	(EVP_PKEY_ALG_CTRL + 2)
259221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
260221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_RSA_KEYGEN_BITS	(EVP_PKEY_ALG_CTRL + 3)
261221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP	(EVP_PKEY_ALG_CTRL + 4)
262392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTRL_RSA_MGF1_MD	(EVP_PKEY_ALG_CTRL + 5)
263392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
264392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTRL_GET_RSA_PADDING		(EVP_PKEY_ALG_CTRL + 6)
265392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN	(EVP_PKEY_ALG_CTRL + 7)
266392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTRL_GET_RSA_MGF1_MD		(EVP_PKEY_ALG_CTRL + 8)
267221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_PKCS1_PADDING	1
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_SSLV23_PADDING	2
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_NO_PADDING		3
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_PKCS1_OAEP_PADDING	4
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_X931_PADDING	5
273221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* EVP_PKEY_ only */
274221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_PKCS1_PSS_PADDING	6
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_PKCS1_PADDING_SIZE	11
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_set_app_data(s,arg)         RSA_set_ex_data(s,0,arg)
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_get_app_data(s)             RSA_get_ex_data(s,0)
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *	RSA_new(void);
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *	RSA_new_method(ENGINE *engine);
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_size(const RSA *);
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Deprecated version */
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DEPRECATED
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *	RSA_generate_key(int bits, unsigned long e,void
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(*callback)(int,int,void *),void *cb_arg);
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !defined(OPENSSL_NO_DEPRECATED) */
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* New version */
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_check_key(const RSA *);
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* next 4 return -1 on error */
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_public_encrypt(int flen, const unsigned char *from,
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *to, RSA *rsa,int padding);
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_private_encrypt(int flen, const unsigned char *from,
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *to, RSA *rsa,int padding);
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_public_decrypt(int flen, const unsigned char *from,
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *to, RSA *rsa,int padding);
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_private_decrypt(int flen, const unsigned char *from,
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *to, RSA *rsa,int padding);
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	RSA_free (RSA *r);
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* "up" the RSA object's reference count */
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_up_ref(RSA *r);
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_flags(const RSA *r);
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid RSA_set_default_method(const RSA_METHOD *meth);
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst RSA_METHOD *RSA_get_default_method(void);
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst RSA_METHOD *RSA_get_method(const RSA *rsa);
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This function needs the memory locking malloc callbacks to be installed */
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_memory_lock(RSA *r);
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* these are the actual SSLeay RSA functions */
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst RSA_METHOD *RSA_PKCS1_SSLeay(void);
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst RSA_METHOD *RSA_null_method(void);
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ENCODE_FUNCTIONS_const(RSA, RSAPublicKey)
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ENCODE_FUNCTIONS_const(RSA, RSAPrivateKey)
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
326392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromtypedef struct rsa_pss_params_st
327392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
328392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	X509_ALGOR *hashAlgorithm;
329392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	X509_ALGOR *maskGenAlgorithm;
330392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	ASN1_INTEGER *saltLength;
331392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	ASN1_INTEGER *trailerField;
332392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	} RSA_PSS_PARAMS;
333392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
334392aa7cc7d2b122614c5393c3e357da07fd07af3Brian CarlstromDECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
335392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_FP_API
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_print_fp(FILE *fp, const RSA *r,int offset);
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	RSA_print(BIO *bp, const RSA *r,int offset);
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
344e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_RC4
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_RSA_NET(const RSA *a, unsigned char **pp,
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*cb)(char *buf, int len, const char *prompt, int verify),
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int sgckey);
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length,
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 int (*cb)(char *buf, int len, const char *prompt, int verify),
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 int sgckey);
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_Netscape_RSA(const RSA *a, unsigned char **pp,
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		     int (*cb)(char *buf, int len, const char *prompt,
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			       int verify));
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length,
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      int (*cb)(char *buf, int len, const char *prompt,
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				int verify));
358e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following 2 functions sign and verify a X509_SIG ASN1 object
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * inside PKCS#1 padded RSA encryption */
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_sign(int type, const unsigned char *m, unsigned int m_length,
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *sigret, unsigned int *siglen, RSA *rsa);
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_verify(int type, const unsigned char *m, unsigned int m_length,
365221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following 2 function sign and verify a ASN1_OCTET_STRING
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * object inside PKCS#1 padded RSA encryption */
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_sign_ASN1_OCTET_STRING(int type,
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *m, unsigned int m_length,
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *sigret, unsigned int *siglen, RSA *rsa);
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_verify_ASN1_OCTET_STRING(int type,
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *m, unsigned int m_length,
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid RSA_blinding_off(RSA *rsa);
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBN_BLINDING *RSA_setup_blinding(RSA *rsa, BN_CTX *ctx);
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_type_1(unsigned char *to,int tlen,
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl);
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_PKCS1_type_1(unsigned char *to,int tlen,
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,int rsa_len);
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_type_2(unsigned char *to,int tlen,
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl);
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_PKCS1_type_2(unsigned char *to,int tlen,
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,int rsa_len);
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS1_MGF1(unsigned char *mask, long len,
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *seed, long seedlen, const EVP_MD *dgst);
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_OAEP(unsigned char *to,int tlen,
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p,int pl);
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_PKCS1_OAEP(unsigned char *to,int tlen,
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,int rsa_len,
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p,int pl);
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_SSLv23(unsigned char *to,int tlen,
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl);
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_SSLv23(unsigned char *to,int tlen,
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,int rsa_len);
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_none(unsigned char *to,int tlen,
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl);
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_none(unsigned char *to,int tlen,
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,int rsa_len);
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_X931(unsigned char *to,int tlen,
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl);
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_X931(unsigned char *to,int tlen,
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *f,int fl,int rsa_len);
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_X931_hash_id(int nid);
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EVP_MD *Hash, const unsigned char *EM, int sLen);
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *mHash,
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const EVP_MD *Hash, int sLen);
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
416392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromint RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
417392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const EVP_MD *Hash, const EVP_MD *mgf1Hash,
418392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const unsigned char *EM, int sLen);
419392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
420392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromint RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
421392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const unsigned char *mHash,
422392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			const EVP_MD *Hash, const EVP_MD *mgf1Hash, int sLen);
423392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_set_ex_data(RSA *r,int idx,void *arg);
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *RSA_get_ex_data(const RSA *r, int idx);
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *RSAPublicKey_dup(RSA *rsa);
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *RSAPrivateKey_dup(RSA *rsa);
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
432392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* If this flag is set the RSA method is FIPS compliant and can be used
433392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * in FIPS mode. This is set in the validated module method. If an
434392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * application sets this flag in its own methods it is its responsibility
435392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * to ensure the result is compliant.
436392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
437392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
438392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_FLAG_FIPS_METHOD			0x0400
439392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
440392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* If this flag is set the operations normally disabled in FIPS mode are
441392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * permitted it is then the applications responsibility to ensure that the
442392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * usage is compliant.
443392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
444392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
445392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_FLAG_NON_FIPS_ALLOW			0x0400
446392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Application has decided PRNG is good enough to generate a key: don't
447392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * check.
448392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
449392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_FLAG_CHECKED			0x0800
450392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following lines are auto generated by the script mkerr.pl. Any changes
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made after this point may be overwritten when the script is next run.
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_RSA_strings(void);
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error codes for the RSA functions. */
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Function codes. */
460221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_CHECK_PADDING_MD				 140
461221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_DO_RSA_PRINT				 146
462221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_INT_RSA_VERIFY				 145
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_MEMORY_LOCK				 100
464221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_OLD_RSA_PRIV_DECODE			 147
465221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_PKEY_RSA_CTRL				 143
466221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_PKEY_RSA_CTRL_STR				 144
467221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_PKEY_RSA_SIGN				 142
468392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_PKEY_RSA_VERIFY				 154
469221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_PKEY_RSA_VERIFYRECOVER			 141
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_BUILTIN_KEYGEN			 129
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_CHECK_KEY				 123
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_EAY_PRIVATE_DECRYPT			 101
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_EAY_PRIVATE_ENCRYPT			 102
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_EAY_PUBLIC_DECRYPT			 103
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_EAY_PUBLIC_ENCRYPT			 104
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_GENERATE_KEY				 105
477392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_GENERATE_KEY_EX			 155
478392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_ITEM_VERIFY				 156
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_MEMORY_LOCK				 130
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NEW_METHOD				 106
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NULL					 124
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NULL_MOD_EXP				 131
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NULL_PRIVATE_DECRYPT			 132
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NULL_PRIVATE_ENCRYPT			 133
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NULL_PUBLIC_DECRYPT			 134
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_NULL_PUBLIC_ENCRYPT			 135
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_NONE			 107
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP		 121
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_PKCS1_PSS			 125
490392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1		 148
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1		 108
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2		 109
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_SSLV23			 110
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_ADD_X931			 127
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_CHECK_NONE			 111
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP		 122
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1		 112
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2		 113
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_CHECK_SSLV23			 114
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PADDING_CHECK_X931			 128
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PRINT					 115
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_PRINT_FP				 116
503392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_PRIVATE_DECRYPT			 150
504392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_PRIVATE_ENCRYPT			 151
505221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_RSA_PRIV_DECODE				 137
506221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_RSA_PRIV_ENCODE				 138
507392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_PUBLIC_DECRYPT			 152
508392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_PUBLIC_ENCRYPT			 153
509221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_F_RSA_PUB_DECODE				 139
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_SETUP_BLINDING			 136
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_SIGN					 117
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_SIGN_ASN1_OCTET_STRING		 118
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_VERIFY				 119
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_VERIFY_ASN1_OCTET_STRING		 120
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_F_RSA_VERIFY_PKCS1_PSS			 126
516392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1			 149
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Reason codes. */
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_ALGORITHM_MISMATCH			 100
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_BAD_E_VALUE				 101
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_BAD_FIXED_HEADER_DECRYPT			 102
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_BAD_PAD_BYTE_COUNT			 103
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_BAD_SIGNATURE				 104
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_BLOCK_TYPE_IS_NOT_01			 106
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_BLOCK_TYPE_IS_NOT_02			 107
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DATA_GREATER_THAN_MOD_LEN			 108
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DATA_TOO_LARGE				 109
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE		 110
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS		 132
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DATA_TOO_SMALL				 111
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE		 122
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY		 112
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DMP1_NOT_CONGRUENT_TO_D			 124
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_DMQ1_NOT_CONGRUENT_TO_D			 125
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_D_E_NOT_CONGRUENT_TO_1			 123
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_FIRST_OCTET_INVALID			 133
537221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE	 144
538221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_INVALID_DIGEST_LENGTH			 143
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_INVALID_HEADER				 137
540221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_INVALID_KEYBITS				 145
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_INVALID_MESSAGE_LENGTH			 131
542392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_INVALID_MGF1_MD				 156
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_INVALID_PADDING				 138
544221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_INVALID_PADDING_MODE			 141
545392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_INVALID_PSS_PARAMETERS			 149
546221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_INVALID_PSS_SALTLEN			 146
547392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_INVALID_SALT_LENGTH			 150
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_INVALID_TRAILER				 139
549221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_INVALID_X931_DIGEST			 142
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_IQMP_NOT_INVERSE_OF_Q			 126
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_KEY_SIZE_TOO_SMALL			 120
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_LAST_OCTET_INVALID			 134
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_MODULUS_TOO_LARGE				 105
554392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_NON_FIPS_RSA_METHOD			 157
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_NO_PUBLIC_EXPONENT			 140
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_NULL_BEFORE_BLOCK_MISSING			 113
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_N_DOES_NOT_EQUAL_P_Q			 127
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_OAEP_DECODING_ERROR			 121
559392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_OPERATION_NOT_ALLOWED_IN_FIPS_MODE	 158
560221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE	 148
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_PADDING_CHECK_FAILED			 114
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_P_NOT_PRIME				 128
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_Q_NOT_PRIME				 129
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_RSA_OPERATIONS_NOT_SUPPORTED		 130
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_SLEN_CHECK_FAILED				 136
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_SLEN_RECOVERY_FAILED			 135
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_SSLV3_ROLLBACK_ATTACK			 115
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD 116
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_UNKNOWN_ALGORITHM_TYPE			 117
570392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_UNKNOWN_MASK_DIGEST			 151
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_UNKNOWN_PADDING_TYPE			 118
572392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_UNKNOWN_PSS_DIGEST			 152
573392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_UNSUPPORTED_MASK_ALGORITHM		 153
574392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_UNSUPPORTED_MASK_PARAMETER		 154
575392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define RSA_R_UNSUPPORTED_SIGNATURE_TYPE		 155
576221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define RSA_R_VALUE_MISSING				 147
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RSA_R_WRONG_SIGNATURE_LENGTH			 119
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
583