1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_RSA_H
58#define OPENSSL_HEADER_RSA_H
59
60#include <openssl/base.h>
61
62#include <openssl/engine.h>
63#include <openssl/ex_data.h>
64#include <openssl/thread.h>
65
66#if defined(__cplusplus)
67extern "C" {
68#endif
69
70
71// rsa.h contains functions for handling encryption and signature using RSA.
72
73
74// Allocation and destruction.
75//
76// An |RSA| object represents a public or private RSA key. A given object may be
77// used concurrently on multiple threads by non-mutating functions, provided no
78// other thread is concurrently calling a mutating function. Unless otherwise
79// documented, functions which take a |const| pointer are non-mutating and
80// functions which take a non-|const| pointer are mutating.
81
82// RSA_new returns a new, empty |RSA| object or NULL on error.
83OPENSSL_EXPORT RSA *RSA_new(void);
84
85// RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|.
86OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
87
88// RSA_free decrements the reference count of |rsa| and frees it if the
89// reference count drops to zero.
90OPENSSL_EXPORT void RSA_free(RSA *rsa);
91
92// RSA_up_ref increments the reference count of |rsa| and returns one. It does
93// not mutate |rsa| for thread-safety purposes and may be used concurrently.
94OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
95
96
97// Properties.
98
99// RSA_bits returns the size of |rsa|, in bits.
100OPENSSL_EXPORT unsigned RSA_bits(const RSA *rsa);
101
102// RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
103// modulus, public exponent, and private exponent, respectively. If |rsa| is a
104// public key, the private exponent will be set to NULL.
105OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
106 const BIGNUM **out_e, const BIGNUM **out_d);
107
108// RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
109// factors. If |rsa| is a public key, they will be set to NULL.
110OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
111 const BIGNUM **out_q);
112
113// RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
114// non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
115// q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
116// set to NULL.
117OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
118 const BIGNUM **out_dmq1,
119 const BIGNUM **out_iqmp);
120
121// RSA_set0_key sets |rsa|'s modulus, public exponent, and private exponent to
122// |n|, |e|, and |d| respectively, if non-NULL. On success, it takes ownership
123// of each argument and returns one. Otherwise, it returns zero.
124//
125// |d| may be NULL, but |n| and |e| must either be non-NULL or already
126// configured on |rsa|.
127//
128// It is an error to call this function after |rsa| has been used for a
129// cryptographic operation. Construct a new |RSA| object instead.
130OPENSSL_EXPORT int RSA_set0_key(RSA *rsa, BIGNUM *n, BIGNUM *e, BIGNUM *d);
131
132// RSA_set0_factors sets |rsa|'s prime factors to |p| and |q|, if non-NULL, and
133// takes ownership of them. On success, it takes ownership of each argument and
134// returns one. Otherwise, it returns zero.
135//
136// Each argument must either be non-NULL or already configured on |rsa|.
137//
138// It is an error to call this function after |rsa| has been used for a
139// cryptographic operation. Construct a new |RSA| object instead.
140OPENSSL_EXPORT int RSA_set0_factors(RSA *rsa, BIGNUM *p, BIGNUM *q);
141
142// RSA_set0_crt_params sets |rsa|'s CRT parameters to |dmp1|, |dmq1|, and
143// |iqmp|, if non-NULL, and takes ownership of them. On success, it takes
144// ownership of its parameters and returns one. Otherwise, it returns zero.
145//
146// Each argument must either be non-NULL or already configured on |rsa|.
147//
148// It is an error to call this function after |rsa| has been used for a
149// cryptographic operation. Construct a new |RSA| object instead.
150OPENSSL_EXPORT int RSA_set0_crt_params(RSA *rsa, BIGNUM *dmp1, BIGNUM *dmq1,
151 BIGNUM *iqmp);
152
153
154// Key generation.
155
156// RSA_generate_key_ex generates a new RSA key where the modulus has size
157// |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
158// for |e|. If |cb| is not NULL then it is called during the key generation
159// process. In addition to the calls documented for |BN_generate_prime_ex|, it
160// is called with event=2 when the n'th prime is rejected as unsuitable and
161// with event=3 when a suitable value for |p| is found.
162//
163// It returns one on success or zero on error.
164OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, const BIGNUM *e,
165 BN_GENCB *cb);
166
167// RSA_generate_key_fips behaves like |RSA_generate_key_ex| but performs
168// additional checks for FIPS compliance. The public exponent is always 65537
169// and |bits| must be either 2048 or 3072.
170OPENSSL_EXPORT int RSA_generate_key_fips(RSA *rsa, int bits, BN_GENCB *cb);
171
172
173// Encryption / Decryption
174//
175// These functions are considered non-mutating for thread-safety purposes and
176// may be used concurrently.
177
178// RSA_PKCS1_PADDING denotes PKCS#1 v1.5 padding. When used with encryption,
179// this is RSAES-PKCS1-v1_5. When used with signing, this is RSASSA-PKCS1-v1_5.
180#define RSA_PKCS1_PADDING 1
181
182// RSA_NO_PADDING denotes a raw RSA operation.
183#define RSA_NO_PADDING 3
184
185// RSA_PKCS1_OAEP_PADDING denotes the RSAES-OAEP encryption scheme.
186#define RSA_PKCS1_OAEP_PADDING 4
187
188// RSA_PKCS1_PSS_PADDING denotes the RSASSA-PSS signature scheme. This value may
189// not be passed into |RSA_sign_raw|, only |EVP_PKEY_CTX_set_rsa_padding|. See
190// also |RSA_sign_pss_mgf1| and |RSA_verify_pss_mgf1|.
191#define RSA_PKCS1_PSS_PADDING 6
192
193// RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
194// and writes, at most, |max_out| bytes of encrypted data to |out|. The
195// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
196//
197// It returns 1 on success or zero on error.
198//
199// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
200// doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
201// |RSA_PKCS1_PADDING| is most common.
202OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
203 size_t max_out, const uint8_t *in, size_t in_len,
204 int padding);
205
206// RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
207// |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
208// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
209//
210// It returns 1 on success or zero on error.
211//
212// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
213// doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
214//
215// Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
216// implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
217// check padding in constant-time combined with a swap to a random session key
218// or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
219// on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
220// Cryptology (Crypto '98).
221OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
222 size_t max_out, const uint8_t *in, size_t in_len,
223 int padding);
224
225// RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
226// |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
227// least |RSA_size| bytes of space. It returns the number of bytes written, or
228// -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
229// values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
230// |RSA_PKCS1_PADDING| is most common.
231//
232// WARNING: this function is dangerous because it breaks the usual return value
233// convention. Use |RSA_encrypt| instead.
234OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
235 uint8_t *to, RSA *rsa, int padding);
236
237// RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
238// |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
239// |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
240// error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
241// in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
242// |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
243// |RSA_decrypt|.
244//
245// WARNING: this function is dangerous because it breaks the usual return value
246// convention. Use |RSA_decrypt| instead.
247OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
248 uint8_t *to, RSA *rsa, int padding);
249
250
251// Signing / Verification
252//
253// These functions are considered non-mutating for thread-safety purposes and
254// may be used concurrently.
255
256// RSA_sign signs |in_len| bytes of digest from |in| with |rsa| using
257// RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
258// successful return, the actual number of bytes written is written to
259// |*out_len|.
260//
261// The |hash_nid| argument identifies the hash function used to calculate |in|
262// and is embedded in the resulting signature. For example, it might be
263// |NID_sha256|.
264//
265// It returns 1 on success and zero on error.
266OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
267 unsigned int in_len, uint8_t *out,
268 unsigned int *out_len, RSA *rsa);
269
270// RSA_sign_pss_mgf1 signs |in_len| bytes from |in| with the public key from
271// |rsa| using RSASSA-PSS with MGF1 as the mask generation function. It writes,
272// at most, |max_out| bytes of signature data to |out|. The |max_out| argument
273// must be, at least, |RSA_size| in order to ensure success. It returns 1 on
274// success or zero on error.
275//
276// The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
277// and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
278// used.
279//
280// |salt_len| specifies the expected salt length in bytes. If |salt_len| is -1,
281// then the salt length is the same as the hash length. If -2, then the salt
282// length is maximal given the size of |rsa|. If unsure, use -1.
283OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
284 size_t max_out, const uint8_t *in,
285 size_t in_len, const EVP_MD *md,
286 const EVP_MD *mgf1_md, int salt_len);
287
288// RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
289// and writes, at most, |max_out| bytes of signature data to |out|. The
290// |max_out| argument must be, at least, |RSA_size| in order to ensure success.
291//
292// It returns 1 on success or zero on error.
293//
294// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
295// doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
296// (via |RSA_sign_pss_mgf1| or the |EVP_PKEY| interface) is preferred for new
297// protocols.
298OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
299 size_t max_out, const uint8_t *in,
300 size_t in_len, int padding);
301
302// RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
303// RSASSA-PKCS1-v1_5 signature of |msg_len| bytes at |msg| by |rsa|.
304//
305// The |hash_nid| argument identifies the hash function used to calculate |msg|
306// and is embedded in the resulting signature in order to prevent hash
307// confusion attacks. For example, it might be |NID_sha256|.
308//
309// It returns one if the signature is valid and zero otherwise.
310//
311// WARNING: this differs from the original, OpenSSL function which additionally
312// returned -1 on error.
313OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
314 const uint8_t *sig, size_t sig_len, RSA *rsa);
315
316// RSA_verify_pss_mgf1 verifies that |sig_len| bytes from |sig| are a valid,
317// RSASSA-PSS signature of |msg_len| bytes at |msg| by |rsa|. It returns one if
318// the signature is valid and zero otherwise. MGF1 is used as the mask
319// generation function.
320//
321// The |md| and |mgf1_md| arguments identify the hash used to calculate |msg|
322// and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
323// used. |salt_len| specifies the expected salt length in bytes.
324//
325// If |salt_len| is -1, then the salt length is the same as the hash length. If
326// -2, then the salt length is recovered and all values accepted. If unsure, use
327// -1.
328OPENSSL_EXPORT int RSA_verify_pss_mgf1(RSA *rsa, const uint8_t *msg,
329 size_t msg_len, const EVP_MD *md,
330 const EVP_MD *mgf1_md, int salt_len,
331 const uint8_t *sig, size_t sig_len);
332
333// RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
334// public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
335// |out|. The |max_out| argument must be, at least, |RSA_size| in order to
336// ensure success.
337//
338// It returns 1 on success or zero on error.
339//
340// The |padding| argument must be one of the |RSA_*_PADDING| values. If in
341// doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
342// (via |RSA_verify_pss_mgf1| or the |EVP_PKEY| interface) is preferred for new
343// protocols.
344OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
345 size_t max_out, const uint8_t *in,
346 size_t in_len, int padding);
347
348// RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
349// |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
350// least |RSA_size| bytes of space. It returns the number of bytes written, or
351// -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
352// values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
353// |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for new
354// protocols.
355//
356// WARNING: this function is dangerous because it breaks the usual return value
357// convention. Use |RSA_sign_raw| instead.
358OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
359 uint8_t *to, RSA *rsa, int padding);
360
361// RSA_public_decrypt verifies |flen| bytes of signature from |from| using the
362// public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
363// have at least |RSA_size| bytes of space. It returns the number of bytes
364// written, or -1 on error. The |padding| argument must be one of the
365// |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
366// but |RSA_PKCS1_PSS_PADDING| (via the |EVP_PKEY| interface) is preferred for
367// new protocols.
368//
369// WARNING: this function is dangerous because it breaks the usual return value
370// convention. Use |RSA_verify_raw| instead.
371OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
372 uint8_t *to, RSA *rsa, int padding);
373
374
375// Utility functions.
376
377// RSA_size returns the number of bytes in the modulus, which is also the size
378// of a signature or encrypted value using |rsa|.
379OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
380
381// RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
382// material. Otherwise it returns zero.
383OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
384
385// RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
386// |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
387OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
388
389// RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
390// |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
391OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
392
393// RSA_check_key performs basic validity tests on |rsa|. It returns one if
394// they pass and zero otherwise. Opaque keys and public keys always pass. If it
395// returns zero then a more detailed error is available on the error queue.
396OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
397
398// RSA_check_fips performs public key validity tests on |key|. It returns one if
399// they pass and zero otherwise. Opaque keys always fail. This function does not
400// mutate |rsa| for thread-safety purposes and may be used concurrently.
401OPENSSL_EXPORT int RSA_check_fips(RSA *key);
402
403// RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
404// |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
405// exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
406// hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
407// argument specifies the expected salt length in bytes. If |sLen| is -1 then
408// the salt length is the same as the hash length. If -2, then the salt length
409// is recovered and all values accepted.
410//
411// If unsure, use -1.
412//
413// It returns one on success or zero on error.
414//
415// This function implements only the low-level padding logic. Use
416// |RSA_verify_pss_mgf1| instead.
417OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(const RSA *rsa,
418 const uint8_t *mHash,
419 const EVP_MD *Hash,
420 const EVP_MD *mgf1Hash,
421 const uint8_t *EM, int sLen);
422
423// RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
424// where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
425// output will be written to |EM|. The |mgf1Hash| argument specifies the hash
426// function for generating the mask. If NULL, |Hash| is used. The |sLen|
427// argument specifies the expected salt length in bytes. If |sLen| is -1 then
428// the salt length is the same as the hash length. If -2, then the salt length
429// is maximal given the space in |EM|.
430//
431// It returns one on success or zero on error.
432//
433// This function implements only the low-level padding logic. Use
434// |RSA_sign_pss_mgf1| instead.
435OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(const RSA *rsa, uint8_t *EM,
436 const uint8_t *mHash,
437 const EVP_MD *Hash,
438 const EVP_MD *mgf1Hash,
439 int sLen);
440
441// RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
442// with the given parameters and hash functions. If |md| is NULL then SHA-1 is
443// used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
444// if that, in turn, is NULL).
445//
446// It returns one on success or zero on error.
447OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
448 uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
449 const uint8_t *param, size_t param_len, const EVP_MD *md,
450 const EVP_MD *mgf1md);
451
452// RSA_add_pkcs1_prefix builds a version of |msg| prefixed with the DigestInfo
453// header for the given hash function and sets |out_msg| to point to it. On
454// successful return, if |*is_alloced| is one, the caller must release
455// |*out_msg| with |OPENSSL_free|.
456OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
457 int *is_alloced, int hash_nid,
458 const uint8_t *msg, size_t msg_len);
459
460
461// ASN.1 functions.
462
463// RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
464// from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
465// error.
466OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
467
468// RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
469// (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
470OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
471
472// RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
473// (RFC 3447) and appends the result to |cbb|. It returns one on success and
474// zero on failure.
475OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
476
477// RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
478// structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
479// buffer containing the result and returns one. Otherwise, it returns zero. The
480// result should be freed with |OPENSSL_free|.
481OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
482 const RSA *rsa);
483
484// RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
485// from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
486// error.
487OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
488
489// RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
490// structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
491OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
492 size_t in_len);
493
494// RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
495// structure (RFC 3447) and appends the result to |cbb|. It returns one on
496// success and zero on failure.
497OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
498
499// RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
500// structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
501// buffer containing the result and returns one. Otherwise, it returns zero. The
502// result should be freed with |OPENSSL_free|.
503OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
504 size_t *out_len, const RSA *rsa);
505
506
507// ex_data functions.
508//
509// See |ex_data.h| for details.
510
511OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
512 CRYPTO_EX_unused *unused,
513 CRYPTO_EX_dup *dup_unused,
514 CRYPTO_EX_free *free_func);
515OPENSSL_EXPORT int RSA_set_ex_data(RSA *rsa, int idx, void *arg);
516OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *rsa, int idx);
517
518
519// Flags.
520
521// RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
522// material. This may be set if, for instance, it is wrapping some other crypto
523// API, like a platform key store.
524#define RSA_FLAG_OPAQUE 1
525
526// RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
527// dangerous thing to do. It is deprecated and should not be used. It will
528// be ignored whenever possible.
529//
530// This flag must be used if a key without the public exponent |e| is used for
531// private key operations; avoid using such keys whenever possible.
532#define RSA_FLAG_NO_BLINDING 8
533
534// RSA_FLAG_EXT_PKEY is deprecated and ignored.
535#define RSA_FLAG_EXT_PKEY 0x20
536
537
538// RSA public exponent values.
539
540#define RSA_3 0x3
541#define RSA_F4 0x10001
542
543
544// Deprecated functions.
545
546#define RSA_METHOD_FLAG_NO_CHECK RSA_FLAG_OPAQUE
547
548// RSA_flags returns the flags for |rsa|. These are a bitwise OR of |RSA_FLAG_*|
549// constants.
550OPENSSL_EXPORT int RSA_flags(const RSA *rsa);
551
552// RSA_blinding_on returns one.
553OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
554
555// RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
556// should use instead. It returns NULL on error, or a newly-allocated |RSA| on
557// success. This function is provided for compatibility only. The |callback|
558// and |cb_arg| parameters must be NULL.
559OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
560 void *cb_arg);
561
562// d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
563// bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
564// is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
565// will not be written to. Rather, a fresh |RSA| is allocated and the previous
566// one is freed. On successful exit, |*inp| is advanced past the DER structure.
567// It returns the result or NULL on error.
568OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
569
570// i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
571// NULL then the result is written to |*outp| and |*outp| is advanced just past
572// the output. It returns the number of bytes in the result, whether written or
573// not, or a negative value on error.
574OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
575
576// d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
577// bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
578// is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
579// will not be written to. Rather, a fresh |RSA| is allocated and the previous
580// one is freed. On successful exit, |*inp| is advanced past the DER structure.
581// It returns the result or NULL on error.
582OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
583
584// i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
585// NULL then the result is written to |*outp| and |*outp| is advanced just past
586// the output. It returns the number of bytes in the result, whether written or
587// not, or a negative value on error.
588OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
589
590// RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
591// |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
592//
593// This function implements only the low-level padding logic. Use
594// |RSA_sign_pss_mgf1| instead.
595OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(const RSA *rsa, uint8_t *EM,
596 const uint8_t *mHash,
597 const EVP_MD *Hash, int sLen);
598
599// RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
600// |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
601//
602// This function implements only the low-level padding logic. Use
603// |RSA_verify_pss_mgf1| instead.
604OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(const RSA *rsa, const uint8_t *mHash,
605 const EVP_MD *Hash, const uint8_t *EM,
606 int sLen);
607
608// RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
609// the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
610// which means SHA-1.
611OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
612 const uint8_t *from,
613 size_t from_len,
614 const uint8_t *param,
615 size_t param_len);
616
617// RSA_print prints a textual representation of |rsa| to |bio|. It returns one
618// on success or zero otherwise.
619OPENSSL_EXPORT int RSA_print(BIO *bio, const RSA *rsa, int indent);
620
621
622struct rsa_meth_st {
623 struct openssl_method_common_st common;
624
625 void *app_data;
626
627 int (*init)(RSA *rsa);
628 int (*finish)(RSA *rsa);
629
630 // size returns the size of the RSA modulus in bytes.
631 size_t (*size)(const RSA *rsa);
632
633 int (*sign)(int type, const uint8_t *m, unsigned int m_length,
634 uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
635
636 // These functions mirror the |RSA_*| functions of the same name.
637 int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
638 const uint8_t *in, size_t in_len, int padding);
639 int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
640 const uint8_t *in, size_t in_len, int padding);
641
642 // private_transform takes a big-endian integer from |in|, calculates the
643 // d'th power of it, modulo the RSA modulus and writes the result as a
644 // big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
645 // |len| is always equal to |RSA_size(rsa)|. If the result of the transform
646 // can be represented in fewer than |len| bytes, then |out| must be zero
647 // padded on the left.
648 //
649 // It returns one on success and zero otherwise.
650 //
651 // RSA decrypt and sign operations will call this, thus an ENGINE might wish
652 // to override it in order to avoid having to implement the padding
653 // functionality demanded by those, higher level, operations.
654 int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
655 size_t len);
656
657 int flags;
658};
659
660
661// Private functions.
662
663typedef struct bn_blinding_st BN_BLINDING;
664
665struct rsa_st {
666 RSA_METHOD *meth;
667
668 // Access to the following fields was historically allowed, but
669 // deprecated. Use |RSA_get0_*| and |RSA_set0_*| instead. Access to all other
670 // fields is forbidden and will cause threading errors.
671 BIGNUM *n;
672 BIGNUM *e;
673 BIGNUM *d;
674 BIGNUM *p;
675 BIGNUM *q;
676 BIGNUM *dmp1;
677 BIGNUM *dmq1;
678 BIGNUM *iqmp;
679
680 // be careful using this if the RSA structure is shared
681 CRYPTO_EX_DATA ex_data;
682 CRYPTO_refcount_t references;
683 int flags;
684
685 CRYPTO_MUTEX lock;
686
687 // Used to cache montgomery values. The creation of these values is protected
688 // by |lock|.
689 BN_MONT_CTX *mont_n;
690 BN_MONT_CTX *mont_p;
691 BN_MONT_CTX *mont_q;
692
693 // The following fields are copies of |d|, |dmp1|, and |dmq1|, respectively,
694 // but with the correct widths to prevent side channels. These must use
695 // separate copies due to threading concerns caused by OpenSSL's API
696 // mistakes. See https://github.com/openssl/openssl/issues/5158 and
697 // the |freeze_private_key| implementation.
698 BIGNUM *d_fixed, *dmp1_fixed, *dmq1_fixed;
699
700 // inv_small_mod_large_mont is q^-1 mod p in Montgomery form, using |mont_p|,
701 // if |p| >= |q|. Otherwise, it is p^-1 mod q in Montgomery form, using
702 // |mont_q|.
703 BIGNUM *inv_small_mod_large_mont;
704
705 // num_blindings contains the size of the |blindings| and |blindings_inuse|
706 // arrays. This member and the |blindings_inuse| array are protected by
707 // |lock|.
708 unsigned num_blindings;
709 // blindings is an array of BN_BLINDING structures that can be reserved by a
710 // thread by locking |lock| and changing the corresponding element in
711 // |blindings_inuse| from 0 to 1.
712 BN_BLINDING **blindings;
713 unsigned char *blindings_inuse;
714
715 // private_key_frozen is one if the key has been used for a private key
716 // operation and may no longer be mutated.
717 unsigned private_key_frozen:1;
718};
719
720
721#if defined(__cplusplus)
722} // extern C
723
724extern "C++" {
725
726BSSL_NAMESPACE_BEGIN
727
728BORINGSSL_MAKE_DELETER(RSA, RSA_free)
729BORINGSSL_MAKE_UP_REF(RSA, RSA_up_ref)
730
731BSSL_NAMESPACE_END
732
733} // extern C++
734
735#endif
736
737#define RSA_R_BAD_ENCODING 100
738#define RSA_R_BAD_E_VALUE 101
739#define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
740#define RSA_R_BAD_PAD_BYTE_COUNT 103
741#define RSA_R_BAD_RSA_PARAMETERS 104
742#define RSA_R_BAD_SIGNATURE 105
743#define RSA_R_BAD_VERSION 106
744#define RSA_R_BLOCK_TYPE_IS_NOT_01 107
745#define RSA_R_BN_NOT_INITIALIZED 108
746#define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
747#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
748#define RSA_R_CRT_VALUES_INCORRECT 111
749#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
750#define RSA_R_DATA_TOO_LARGE 113
751#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
752#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
753#define RSA_R_DATA_TOO_SMALL 116
754#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
755#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
756#define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
757#define RSA_R_EMPTY_PUBLIC_KEY 120
758#define RSA_R_ENCODE_ERROR 121
759#define RSA_R_FIRST_OCTET_INVALID 122
760#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
761#define RSA_R_INTERNAL_ERROR 124
762#define RSA_R_INVALID_MESSAGE_LENGTH 125
763#define RSA_R_KEY_SIZE_TOO_SMALL 126
764#define RSA_R_LAST_OCTET_INVALID 127
765#define RSA_R_MODULUS_TOO_LARGE 128
766#define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
767#define RSA_R_NO_PUBLIC_EXPONENT 130
768#define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
769#define RSA_R_N_NOT_EQUAL_P_Q 132
770#define RSA_R_OAEP_DECODING_ERROR 133
771#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
772#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
773#define RSA_R_PADDING_CHECK_FAILED 136
774#define RSA_R_PKCS_DECODING_ERROR 137
775#define RSA_R_SLEN_CHECK_FAILED 138
776#define RSA_R_SLEN_RECOVERY_FAILED 139
777#define RSA_R_TOO_LONG 140
778#define RSA_R_TOO_MANY_ITERATIONS 141
779#define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
780#define RSA_R_UNKNOWN_PADDING_TYPE 143
781#define RSA_R_VALUE_MISSING 144
782#define RSA_R_WRONG_SIGNATURE_LENGTH 145
783#define RSA_R_PUBLIC_KEY_VALIDATION_FAILED 146
784#define RSA_R_D_OUT_OF_RANGE 147
785#define RSA_R_BLOCK_TYPE_IS_NOT_02 148
786
787#endif // OPENSSL_HEADER_RSA_H
788