1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_RSA_H
58#define OPENSSL_HEADER_RSA_H
59
60#include <openssl/base.h>
61
62#include <openssl/engine.h>
63#include <openssl/ex_data.h>
64#include <openssl/thread.h>
65
66#if defined(__cplusplus)
67extern "C" {
68#endif
69
70
71/* rsa.h contains functions for handling encryption and signature using RSA. */
72
73
74/* Allocation and destruction. */
75
76/* RSA_new returns a new, empty RSA object or NULL on error. */
77OPENSSL_EXPORT RSA *RSA_new(void);
78
79/* RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|. */
80OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
81
82/* RSA_free decrements the reference count of |rsa| and frees it if the
83 * reference count drops to zero. */
84OPENSSL_EXPORT void RSA_free(RSA *rsa);
85
86/* RSA_up_ref increments the reference count of |rsa| and returns one. */
87OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
88
89
90/* Properties. */
91
92/* RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
93 * modulus, public exponent, and private exponent, respectively. If |rsa| is a
94 * public key, the private exponent will be set to NULL. */
95OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
96                                 const BIGNUM **out_e, const BIGNUM **out_d);
97
98/* RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
99 * factors. If |rsa| is a public key, they will be set to NULL. If |rsa| is a
100 * multi-prime key, only the first two prime factors will be reported. */
101OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
102                                     const BIGNUM **out_q);
103
104/* RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
105 * non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
106 * q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
107 * set to NULL. If |rsa| is a multi-prime key, only the CRT parameters for the
108 * first two primes will be reported. */
109OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
110                                        const BIGNUM **out_dmq1,
111                                        const BIGNUM **out_iqmp);
112
113
114/* Key generation. */
115
116/* RSA_generate_key_ex generates a new RSA key where the modulus has size
117 * |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
118 * for |e|. If |cb| is not NULL then it is called during the key generation
119 * process. In addition to the calls documented for |BN_generate_prime_ex|, it
120 * is called with event=2 when the n'th prime is rejected as unsuitable and
121 * with event=3 when a suitable value for |p| is found.
122 *
123 * It returns one on success or zero on error. */
124OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
125                                       BN_GENCB *cb);
126
127/* RSA_generate_multi_prime_key acts like |RSA_generate_key_ex| but can
128 * generate an RSA private key with more than two primes. */
129OPENSSL_EXPORT int RSA_generate_multi_prime_key(RSA *rsa, int bits,
130                                                int num_primes, BIGNUM *e,
131                                                BN_GENCB *cb);
132
133
134/* Encryption / Decryption */
135
136/* Padding types for encryption. */
137#define RSA_PKCS1_PADDING 1
138#define RSA_NO_PADDING 3
139#define RSA_PKCS1_OAEP_PADDING 4
140/* RSA_PKCS1_PSS_PADDING can only be used via the EVP interface. */
141#define RSA_PKCS1_PSS_PADDING 6
142
143/* RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
144 * and writes, at most, |max_out| bytes of encrypted data to |out|. The
145 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
146 *
147 * It returns 1 on success or zero on error.
148 *
149 * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
150 * doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
151 * |RSA_PKCS1_PADDING| is most common. */
152OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
153                               size_t max_out, const uint8_t *in, size_t in_len,
154                               int padding);
155
156/* RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
157 * |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
158 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
159 *
160 * It returns 1 on success or zero on error.
161 *
162 * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
163 * doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
164 *
165 * Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
166 * implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
167 * check padding in constant-time combined with a swap to a random session key
168 * or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
169 * on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
170 * Cryptology (Crypto '98). */
171OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
172                               size_t max_out, const uint8_t *in, size_t in_len,
173                               int padding);
174
175/* RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
176 * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
177 * least |RSA_size| bytes of space. It returns the number of bytes written, or
178 * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
179 * values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
180 * |RSA_PKCS1_PADDING| is most common.
181 *
182 * WARNING: this function is dangerous because it breaks the usual return value
183 * convention. Use |RSA_encrypt| instead. */
184OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
185                                      uint8_t *to, RSA *rsa, int padding);
186
187/* RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
188 * |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
189 * |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
190 * error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
191 * in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
192 * |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
193 * |RSA_decrypt|.
194 *
195 * WARNING: this function is dangerous because it breaks the usual return value
196 * convention. Use |RSA_decrypt| instead. */
197OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
198                                       uint8_t *to, RSA *rsa, int padding);
199
200
201/* Signing / Verification */
202
203/* RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
204 * RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
205 * successful return, the actual number of bytes written is written to
206 * |*out_len|.
207 *
208 * The |hash_nid| argument identifies the hash function used to calculate |in|
209 * and is embedded in the resulting signature. For example, it might be
210 * |NID_sha256|.
211 *
212 * It returns 1 on success and zero on error. */
213OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
214                            unsigned int in_len, uint8_t *out,
215                            unsigned int *out_len, RSA *rsa);
216
217/* RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
218 * and writes, at most, |max_out| bytes of signature data to |out|. The
219 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
220 *
221 * It returns 1 on success or zero on error.
222 *
223 * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
224 * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
225 * (via the |EVP_PKEY| interface) is preferred for new protocols. */
226OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
227                                size_t max_out, const uint8_t *in,
228                                size_t in_len, int padding);
229
230/* RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
231 * RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
232 *
233 * The |hash_nid| argument identifies the hash function used to calculate |in|
234 * and is embedded in the resulting signature in order to prevent hash
235 * confusion attacks. For example, it might be |NID_sha256|.
236 *
237 * It returns one if the signature is valid and zero otherwise.
238 *
239 * WARNING: this differs from the original, OpenSSL function which additionally
240 * returned -1 on error. */
241OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
242                              const uint8_t *sig, size_t sig_len, RSA *rsa);
243
244/* RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
245 * public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
246 * |out|. The |max_out| argument must be, at least, |RSA_size| in order to
247 * ensure success.
248 *
249 * It returns 1 on success or zero on error.
250 *
251 * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
252 * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
253 * (via the |EVP_PKEY| interface) is preferred for new protocols. */
254OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
255                                  size_t max_out, const uint8_t *in,
256                                  size_t in_len, int padding);
257
258/* RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
259 * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
260 * least |RSA_size| bytes of space. It returns the number of bytes written, or
261 * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
262 * values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
263 * |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
264 * protocols.
265 *
266 * WARNING: this function is dangerous because it breaks the usual return value
267 * convention. Use |RSA_sign_raw| instead. */
268OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
269                                       uint8_t *to, RSA *rsa, int padding);
270
271/* RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
272 * public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
273 * have at least |RSA_size| bytes of space. It returns the number of bytes
274 * written, or -1 on error. The |padding| argument must be one of the
275 * |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
276 * but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
277 * new protocols.
278 *
279 * WARNING: this function is dangerous because it breaks the usual return value
280 * convention. Use |RSA_verify_raw| instead. */
281OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
282                                      uint8_t *to, RSA *rsa, int padding);
283
284
285/* Utility functions. */
286
287/* RSA_size returns the number of bytes in the modulus, which is also the size
288 * of a signature or encrypted value using |rsa|. */
289OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
290
291/* RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
292 * material. Otherwise it returns zero. */
293OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
294
295/* RSA_supports_digest returns one if |rsa| supports signing digests
296 * of type |md|. Otherwise it returns zero. */
297OPENSSL_EXPORT int RSA_supports_digest(const RSA *rsa, const EVP_MD *md);
298
299/* RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
300 * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
301OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
302
303/* RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
304 * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
305OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
306
307/* RSA_check_key performs basic validatity tests on |rsa|. It returns one if
308 * they pass and zero otherwise. Opaque keys and public keys always pass. If it
309 * returns zero then a more detailed error is available on the error queue. */
310OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
311
312/* RSA_recover_crt_params uses |rsa->n|, |rsa->d| and |rsa->e| in order to
313 * calculate the two primes used and thus the precomputed, CRT values. These
314 * values are set in the |p|, |q|, |dmp1|, |dmq1| and |iqmp| members of |rsa|,
315 * which must be |NULL| on entry. It returns one on success and zero
316 * otherwise. */
317OPENSSL_EXPORT int RSA_recover_crt_params(RSA *rsa);
318
319/* RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
320 * |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
321 * exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
322 * hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
323 * argument specifies the expected salt length in bytes. If |sLen| is -1 then
324 * the salt length is the same as the hash length. If -2, then the salt length
325 * is recovered and all values accepted.
326 *
327 * If unsure, use -1.
328 *
329 * It returns one on success or zero on error. */
330OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
331                                             const EVP_MD *Hash,
332                                             const EVP_MD *mgf1Hash,
333                                             const uint8_t *EM, int sLen);
334
335/* RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
336 * where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
337 * output will be written to |EM|. The |mgf1Hash| argument specifies the hash
338 * function for generating the mask. If NULL, |Hash| is used. The |sLen|
339 * argument specifies the expected salt length in bytes. If |sLen| is -1 then
340 * the salt length is the same as the hash length. If -2, then the salt length
341 * is maximal given the space in |EM|.
342 *
343 * It returns one on success or zero on error. */
344OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
345                                                  const uint8_t *mHash,
346                                                  const EVP_MD *Hash,
347                                                  const EVP_MD *mgf1Hash,
348                                                  int sLen);
349
350/* RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
351 * with the given parameters and hash functions. If |md| is NULL then SHA-1 is
352 * used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
353 * if that, in turn, is NULL).
354 *
355 * It returns one on success or zero on error. */
356OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
357    uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
358    const uint8_t *param, size_t param_len, const EVP_MD *md,
359    const EVP_MD *mgf1md);
360
361/* RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
362 * header for the given hash function and sets |out_msg| to point to it. On
363 * successful return, |*out_msg| may be allocated memory and, if so,
364 * |*is_alloced| will be 1. */
365OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
366                                        int *is_alloced, int hash_nid,
367                                        const uint8_t *msg, size_t msg_len);
368
369
370/* ASN.1 functions. */
371
372/* RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
373 * from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
374 * error. */
375OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
376
377/* RSA_parse_public_key_buggy behaves like |RSA_parse_public_key|, but it
378 * tolerates some invalid encodings. Do not use this function. */
379OPENSSL_EXPORT RSA *RSA_parse_public_key_buggy(CBS *cbs);
380
381/* RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
382 * (RFC 3447). It returns a newly-allocated |RSA| or NULL on error. */
383OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
384
385/* RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
386 * (RFC 3447) and appends the result to |cbb|. It returns one on success and
387 * zero on failure. */
388OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
389
390/* RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
391 * structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
392 * buffer containing the result and returns one. Otherwise, it returns zero. The
393 * result should be freed with |OPENSSL_free|. */
394OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
395                                           const RSA *rsa);
396
397/* RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
398 * from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
399 * error. */
400OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
401
402/* RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
403 * structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error. */
404OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
405                                               size_t in_len);
406
407/* RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
408 * structure (RFC 3447) and appends the result to |cbb|. It returns one on
409 * success and zero on failure. */
410OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
411
412/* RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
413 * structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
414 * buffer containing the result and returns one. Otherwise, it returns zero. The
415 * result should be freed with |OPENSSL_free|. */
416OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
417                                            size_t *out_len, const RSA *rsa);
418
419
420/* ex_data functions.
421 *
422 * See |ex_data.h| for details. */
423
424OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
425                                        CRYPTO_EX_unused *unused,
426                                        CRYPTO_EX_dup *dup_func,
427                                        CRYPTO_EX_free *free_func);
428OPENSSL_EXPORT int RSA_set_ex_data(RSA *r, int idx, void *arg);
429OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *r, int idx);
430
431
432/* Flags. */
433
434/* RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
435 * material. This may be set if, for instance, it is wrapping some other crypto
436 * API, like a platform key store. */
437#define RSA_FLAG_OPAQUE 1
438
439/* Deprecated and ignored. */
440#define RSA_FLAG_CACHE_PUBLIC 2
441
442/* Deprecated and ignored. */
443#define RSA_FLAG_CACHE_PRIVATE 4
444
445/* RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
446 * dangerous thing to do. It is deprecated and should not be used. It will
447 * be ignored whenever possible.
448 *
449 * This flag must be used if a key without the public exponent |e| is used for
450 * private key operations; avoid using such keys whenever possible. */
451#define RSA_FLAG_NO_BLINDING 8
452
453/* RSA_FLAG_EXT_PKEY is deprecated and ignored. */
454#define RSA_FLAG_EXT_PKEY 0x20
455
456/* RSA_FLAG_SIGN_VER causes the |sign| and |verify| functions of |rsa_meth_st|
457 * to be called when set. */
458#define RSA_FLAG_SIGN_VER 0x40
459
460
461/* RSA public exponent values. */
462
463#define RSA_3 0x3
464#define RSA_F4 0x10001
465
466
467/* Deprecated functions. */
468
469/* RSA_blinding_on returns one. */
470OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
471
472/* RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
473 * should use instead. It returns NULL on error, or a newly-allocated |RSA| on
474 * success. This function is provided for compatibility only. The |callback|
475 * and |cb_arg| parameters must be NULL. */
476OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
477                                     void *cb_arg);
478
479/* d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
480 * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
481 * is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
482 * will not be written to. Rather, a fresh |RSA| is allocated and the previous
483 * one is freed. On successful exit, |*inp| is advanced past the DER structure.
484 * It returns the result or NULL on error. */
485OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
486
487/* i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
488 * NULL then the result is written to |*outp| and |*outp| is advanced just past
489 * the output. It returns the number of bytes in the result, whether written or
490 * not, or a negative value on error. */
491OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
492
493/* d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
494 * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
495 * is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
496 * will not be written to. Rather, a fresh |RSA| is allocated and the previous
497 * one is freed. On successful exit, |*inp| is advanced past the DER structure.
498 * It returns the result or NULL on error. */
499OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
500
501/* i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
502 * NULL then the result is written to |*outp| and |*outp| is advanced just past
503 * the output. It returns the number of bytes in the result, whether written or
504 * not, or a negative value on error. */
505OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
506
507/* RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
508 * |mgf1Hash| parameter of the latter is implicitly set to |Hash|. */
509OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(RSA *rsa, uint8_t *EM,
510                                             const uint8_t *mHash,
511                                             const EVP_MD *Hash, int sLen);
512
513/* RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
514 * |mgf1Hash| parameter of the latter is implicitly set to |Hash|. */
515OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(RSA *rsa, const uint8_t *mHash,
516                                        const EVP_MD *Hash, const uint8_t *EM,
517                                        int sLen);
518
519/* RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
520 * the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
521 * which means SHA-1. */
522OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
523                                              const uint8_t *from,
524                                              size_t from_len,
525                                              const uint8_t *param,
526                                              size_t param_len);
527
528
529struct rsa_meth_st {
530  struct openssl_method_common_st common;
531
532  void *app_data;
533
534  int (*init)(RSA *rsa);
535  int (*finish)(RSA *rsa);
536
537  /* size returns the size of the RSA modulus in bytes. */
538  size_t (*size)(const RSA *rsa);
539
540  int (*sign)(int type, const uint8_t *m, unsigned int m_length,
541              uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
542
543  /* Ignored. Set this to NULL. */
544  int (*verify)(int dtype, const uint8_t *m, unsigned int m_length,
545                const uint8_t *sigbuf, unsigned int siglen, const RSA *rsa);
546
547
548  /* These functions mirror the |RSA_*| functions of the same name. */
549  int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
550                 const uint8_t *in, size_t in_len, int padding);
551  int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
552                  const uint8_t *in, size_t in_len, int padding);
553
554  int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
555                 const uint8_t *in, size_t in_len, int padding);
556  /* Ignored. Set this to NULL. */
557  int (*verify_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
558                    const uint8_t *in, size_t in_len, int padding);
559
560  /* private_transform takes a big-endian integer from |in|, calculates the
561   * d'th power of it, modulo the RSA modulus and writes the result as a
562   * big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
563   * |len| is always equal to |RSA_size(rsa)|. If the result of the transform
564   * can be represented in fewer than |len| bytes, then |out| must be zero
565   * padded on the left.
566   *
567   * It returns one on success and zero otherwise.
568   *
569   * RSA decrypt and sign operations will call this, thus an ENGINE might wish
570   * to override it in order to avoid having to implement the padding
571   * functionality demanded by those, higher level, operations. */
572  int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
573                           size_t len);
574
575  /* mod_exp is deprecated and ignored. Set it to NULL. */
576  int (*mod_exp)(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx);
577
578  /* bn_mod_exp is deprecated and ignored. Set it to NULL. */
579  int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
580                    const BIGNUM *m, BN_CTX *ctx,
581                    const BN_MONT_CTX *mont);
582
583  int flags;
584
585  int (*keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
586
587  int (*multi_prime_keygen)(RSA *rsa, int bits, int num_primes, BIGNUM *e,
588                            BN_GENCB *cb);
589
590  /* supports_digest returns one if |rsa| supports digests of type
591   * |md|. If null, it is assumed that all digests are supported. */
592  int (*supports_digest)(const RSA *rsa, const EVP_MD *md);
593};
594
595
596/* Private functions. */
597
598typedef struct bn_blinding_st BN_BLINDING;
599
600struct rsa_st {
601  RSA_METHOD *meth;
602
603  BIGNUM *n;
604  BIGNUM *e;
605  BIGNUM *d;
606  BIGNUM *p;
607  BIGNUM *q;
608  BIGNUM *dmp1;
609  BIGNUM *dmq1;
610  BIGNUM *iqmp;
611
612  STACK_OF(RSA_additional_prime) *additional_primes;
613
614  /* be careful using this if the RSA structure is shared */
615  CRYPTO_EX_DATA ex_data;
616  CRYPTO_refcount_t references;
617  int flags;
618
619  CRYPTO_MUTEX lock;
620
621  /* Used to cache montgomery values. The creation of these values is protected
622   * by |lock|. */
623  BN_MONT_CTX *mont_n;
624  BN_MONT_CTX *mont_p;
625  BN_MONT_CTX *mont_q;
626
627  /* num_blindings contains the size of the |blindings| and |blindings_inuse|
628   * arrays. This member and the |blindings_inuse| array are protected by
629   * |lock|. */
630  unsigned num_blindings;
631  /* blindings is an array of BN_BLINDING structures that can be reserved by a
632   * thread by locking |lock| and changing the corresponding element in
633   * |blindings_inuse| from 0 to 1. */
634  BN_BLINDING **blindings;
635  unsigned char *blindings_inuse;
636};
637
638
639#if defined(__cplusplus)
640}  /* extern C */
641
642extern "C++" {
643
644namespace bssl {
645
646BORINGSSL_MAKE_DELETER(RSA, RSA_free)
647
648}  // namespace bssl
649
650}  /* extern C++ */
651
652#endif
653
654#define RSA_R_BAD_ENCODING 100
655#define RSA_R_BAD_E_VALUE 101
656#define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
657#define RSA_R_BAD_PAD_BYTE_COUNT 103
658#define RSA_R_BAD_RSA_PARAMETERS 104
659#define RSA_R_BAD_SIGNATURE 105
660#define RSA_R_BAD_VERSION 106
661#define RSA_R_BLOCK_TYPE_IS_NOT_01 107
662#define RSA_R_BN_NOT_INITIALIZED 108
663#define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
664#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
665#define RSA_R_CRT_VALUES_INCORRECT 111
666#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
667#define RSA_R_DATA_TOO_LARGE 113
668#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
669#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
670#define RSA_R_DATA_TOO_SMALL 116
671#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
672#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
673#define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
674#define RSA_R_EMPTY_PUBLIC_KEY 120
675#define RSA_R_ENCODE_ERROR 121
676#define RSA_R_FIRST_OCTET_INVALID 122
677#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
678#define RSA_R_INTERNAL_ERROR 124
679#define RSA_R_INVALID_MESSAGE_LENGTH 125
680#define RSA_R_KEY_SIZE_TOO_SMALL 126
681#define RSA_R_LAST_OCTET_INVALID 127
682#define RSA_R_MODULUS_TOO_LARGE 128
683#define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
684#define RSA_R_NO_PUBLIC_EXPONENT 130
685#define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
686#define RSA_R_N_NOT_EQUAL_P_Q 132
687#define RSA_R_OAEP_DECODING_ERROR 133
688#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
689#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
690#define RSA_R_PADDING_CHECK_FAILED 136
691#define RSA_R_PKCS_DECODING_ERROR 137
692#define RSA_R_SLEN_CHECK_FAILED 138
693#define RSA_R_SLEN_RECOVERY_FAILED 139
694#define RSA_R_TOO_LONG 140
695#define RSA_R_TOO_MANY_ITERATIONS 141
696#define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
697#define RSA_R_UNKNOWN_PADDING_TYPE 143
698#define RSA_R_VALUE_MISSING 144
699#define RSA_R_WRONG_SIGNATURE_LENGTH 145
700
701#endif  /* OPENSSL_HEADER_RSA_H */
702