1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #ifndef OPENSSL_HEADER_RSA_H
58 #define OPENSSL_HEADER_RSA_H
59 
60 #include <openssl/base.h>
61 
62 #include <openssl/engine.h>
63 #include <openssl/ex_data.h>
64 #include <openssl/thread.h>
65 
66 #if defined(__cplusplus)
67 extern "C" {
68 #endif
69 
70 
71 // rsa.h contains functions for handling encryption and signature using RSA.
72 
73 
74 // Allocation and destruction.
75 //
76 // An |RSA| object represents a public or private RSA key. A given object may be
77 // used concurrently on multiple threads by non-mutating functions, provided no
78 // other thread is concurrently calling a mutating function. Unless otherwise
79 // documented, functions which take a |const| pointer are non-mutating and
80 // functions which take a non-|const| pointer are mutating.
81 
82 // RSA_new returns a new, empty |RSA| object or NULL on error.
83 OPENSSL_EXPORT RSA *RSA_new(void);
84 
85 // RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|.
86 OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
87 
88 // RSA_free decrements the reference count of |rsa| and frees it if the
89 // reference count drops to zero.
90 OPENSSL_EXPORT void RSA_free(RSA *rsa);
91 
92 // RSA_up_ref increments the reference count of |rsa| and returns one. It does
93 // not mutate |rsa| for thread-safety purposes and may be used concurrently.
94 OPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
95 
96 
97 // Properties.
98 
99 // RSA_bits returns the size of |rsa|, in bits.
100 OPENSSL_EXPORT unsigned RSA_bits(const RSA *rsa);
101 
102 // RSA_get0_n returns |rsa|'s public modulus.
103 OPENSSL_EXPORT const BIGNUM *RSA_get0_n(const RSA *rsa);
104 
105 // RSA_get0_e returns |rsa|'s public exponent.
106 OPENSSL_EXPORT const BIGNUM *RSA_get0_e(const RSA *rsa);
107 
108 // RSA_get0_d returns |rsa|'s private exponent. If |rsa| is a public key, this
109 // value will be NULL.
110 OPENSSL_EXPORT const BIGNUM *RSA_get0_d(const RSA *rsa);
111 
112 // RSA_get0_p returns |rsa|'s first private prime factor. If |rsa| is a public
113 // key or lacks its prime factors, this value will be NULL.
114 OPENSSL_EXPORT const BIGNUM *RSA_get0_p(const RSA *rsa);
115 
116 // RSA_get0_q returns |rsa|'s second private prime factor. If |rsa| is a public
117 // key or lacks its prime factors, this value will be NULL.
118 OPENSSL_EXPORT const BIGNUM *RSA_get0_q(const RSA *rsa);
119 
120 // RSA_get0_dmp1 returns d (mod p-1) for |rsa|. If |rsa| is a public key or
121 // lacks CRT parameters, this value will be NULL.
122 OPENSSL_EXPORT const BIGNUM *RSA_get0_dmp1(const RSA *rsa);
123 
124 // RSA_get0_dmq1 returns d (mod q-1) for |rsa|. If |rsa| is a public key or
125 // lacks CRT parameters, this value will be NULL.
126 OPENSSL_EXPORT const BIGNUM *RSA_get0_dmq1(const RSA *rsa);
127 
128 // RSA_get0_iqmp returns q^-1 (mod p). If |rsa| is a public key or lacks CRT
129 // parameters, this value will be NULL.
130 OPENSSL_EXPORT const BIGNUM *RSA_get0_iqmp(const RSA *rsa);
131 
132 // RSA_get0_key sets |*out_n|, |*out_e|, and |*out_d|, if non-NULL, to |rsa|'s
133 // modulus, public exponent, and private exponent, respectively. If |rsa| is a
134 // public key, the private exponent will be set to NULL.
135 OPENSSL_EXPORT void RSA_get0_key(const RSA *rsa, const BIGNUM **out_n,
136                                  const BIGNUM **out_e, const BIGNUM **out_d);
137 
138 // RSA_get0_factors sets |*out_p| and |*out_q|, if non-NULL, to |rsa|'s prime
139 // factors. If |rsa| is a public key, they will be set to NULL.
140 OPENSSL_EXPORT void RSA_get0_factors(const RSA *rsa, const BIGNUM **out_p,
141                                      const BIGNUM **out_q);
142 
143 // RSA_get0_crt_params sets |*out_dmp1|, |*out_dmq1|, and |*out_iqmp|, if
144 // non-NULL, to |rsa|'s CRT parameters. These are d (mod p-1), d (mod q-1) and
145 // q^-1 (mod p), respectively. If |rsa| is a public key, each parameter will be
146 // set to NULL.
147 OPENSSL_EXPORT void RSA_get0_crt_params(const RSA *rsa, const BIGNUM **out_dmp1,
148                                         const BIGNUM **out_dmq1,
149                                         const BIGNUM **out_iqmp);
150 
151 // RSA_set0_key sets |rsa|'s modulus, public exponent, and private exponent to
152 // |n|, |e|, and |d| respectively, if non-NULL. On success, it takes ownership
153 // of each argument and returns one. Otherwise, it returns zero.
154 //
155 // |d| may be NULL, but |n| and |e| must either be non-NULL or already
156 // configured on |rsa|.
157 //
158 // It is an error to call this function after |rsa| has been used for a
159 // cryptographic operation. Construct a new |RSA| object instead.
160 OPENSSL_EXPORT int RSA_set0_key(RSA *rsa, BIGNUM *n, BIGNUM *e, BIGNUM *d);
161 
162 // RSA_set0_factors sets |rsa|'s prime factors to |p| and |q|, if non-NULL, and
163 // takes ownership of them. On success, it takes ownership of each argument and
164 // returns one. Otherwise, it returns zero.
165 //
166 // Each argument must either be non-NULL or already configured on |rsa|.
167 //
168 // It is an error to call this function after |rsa| has been used for a
169 // cryptographic operation. Construct a new |RSA| object instead.
170 OPENSSL_EXPORT int RSA_set0_factors(RSA *rsa, BIGNUM *p, BIGNUM *q);
171 
172 // RSA_set0_crt_params sets |rsa|'s CRT parameters to |dmp1|, |dmq1|, and
173 // |iqmp|, if non-NULL, and takes ownership of them. On success, it takes
174 // ownership of its parameters and returns one. Otherwise, it returns zero.
175 //
176 // Each argument must either be non-NULL or already configured on |rsa|.
177 //
178 // It is an error to call this function after |rsa| has been used for a
179 // cryptographic operation. Construct a new |RSA| object instead.
180 OPENSSL_EXPORT int RSA_set0_crt_params(RSA *rsa, BIGNUM *dmp1, BIGNUM *dmq1,
181                                        BIGNUM *iqmp);
182 
183 
184 // Key generation.
185 
186 // RSA_generate_key_ex generates a new RSA key where the modulus has size
187 // |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
188 // for |e|. If |cb| is not NULL then it is called during the key generation
189 // process. In addition to the calls documented for |BN_generate_prime_ex|, it
190 // is called with event=2 when the n'th prime is rejected as unsuitable and
191 // with event=3 when a suitable value for |p| is found.
192 //
193 // It returns one on success or zero on error.
194 OPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, const BIGNUM *e,
195                                        BN_GENCB *cb);
196 
197 // RSA_generate_key_fips behaves like |RSA_generate_key_ex| but performs
198 // additional checks for FIPS compliance. The public exponent is always 65537
199 // and |bits| must be either 2048 or 3072.
200 OPENSSL_EXPORT int RSA_generate_key_fips(RSA *rsa, int bits, BN_GENCB *cb);
201 
202 
203 // Encryption / Decryption
204 //
205 // These functions are considered non-mutating for thread-safety purposes and
206 // may be used concurrently.
207 
208 // RSA_PKCS1_PADDING denotes PKCS#1 v1.5 padding. When used with encryption,
209 // this is RSAES-PKCS1-v1_5. When used with signing, this is RSASSA-PKCS1-v1_5.
210 #define RSA_PKCS1_PADDING 1
211 
212 // RSA_NO_PADDING denotes a raw RSA operation.
213 #define RSA_NO_PADDING 3
214 
215 // RSA_PKCS1_OAEP_PADDING denotes the RSAES-OAEP encryption scheme.
216 #define RSA_PKCS1_OAEP_PADDING 4
217 
218 // RSA_PKCS1_PSS_PADDING denotes the RSASSA-PSS signature scheme. This value may
219 // not be passed into |RSA_sign_raw|, only |EVP_PKEY_CTX_set_rsa_padding|. See
220 // also |RSA_sign_pss_mgf1| and |RSA_verify_pss_mgf1|.
221 #define RSA_PKCS1_PSS_PADDING 6
222 
223 // RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
224 // and writes, at most, |max_out| bytes of encrypted data to |out|. The
225 // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
226 //
227 // It returns 1 on success or zero on error.
228 //
229 // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
230 // doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
231 // |RSA_PKCS1_PADDING| is most common.
232 OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
233                                size_t max_out, const uint8_t *in, size_t in_len,
234                                int padding);
235 
236 // RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
237 // |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
238 // |max_out| argument must be, at least, |RSA_size| in order to ensure success.
239 //
240 // It returns 1 on success or zero on error.
241 //
242 // The |padding| argument must be one of the |RSA_*_PADDING| values. If in
243 // doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols.
244 //
245 // Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
246 // implementing a protocol using RSAES-PKCS1-V1_5, use |RSA_NO_PADDING| and then
247 // check padding in constant-time combined with a swap to a random session key
248 // or other mitigation. See "Chosen Ciphertext Attacks Against Protocols Based
249 // on the RSA Encryption Standard PKCS #1", Daniel Bleichenbacher, Advances in
250 // Cryptology (Crypto '98).
251 OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
252                                size_t max_out, const uint8_t *in, size_t in_len,
253                                int padding);
254 
255 // RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
256 // |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
257 // least |RSA_size| bytes of space. It returns the number of bytes written, or
258 // -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
259 // values. If in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols but
260 // |RSA_PKCS1_PADDING| is most common.
261 //
262 // WARNING: this function is dangerous because it breaks the usual return value
263 // convention. Use |RSA_encrypt| instead.
264 OPENSSL_EXPORT int RSA_public_encrypt(size_t flen, const uint8_t *from,
265                                       uint8_t *to, RSA *rsa, int padding);
266 
267 // RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
268 // |rsa| and writes the plaintext to |to|. The |to| buffer must have at least
269 // |RSA_size| bytes of space. It returns the number of bytes written, or -1 on
270 // error. The |padding| argument must be one of the |RSA_*_PADDING| values. If
271 // in doubt, use |RSA_PKCS1_OAEP_PADDING| for new protocols. Passing
272 // |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
273 // |RSA_decrypt|.
274 //
275 // WARNING: this function is dangerous because it breaks the usual return value
276 // convention. Use |RSA_decrypt| instead.
277 OPENSSL_EXPORT int RSA_private_decrypt(size_t flen, const uint8_t *from,
278                                        uint8_t *to, RSA *rsa, int padding);
279 
280 
281 // Signing / Verification
282 //
283 // These functions are considered non-mutating for thread-safety purposes and
284 // may be used concurrently.
285 
286 // RSA_sign signs |digest_len| bytes of digest from |digest| with |rsa| using
287 // RSASSA-PKCS1-v1_5. It writes, at most, |RSA_size(rsa)| bytes to |out|. On
288 // successful return, the actual number of bytes written is written to
289 // |*out_len|.
290 //
291 // The |hash_nid| argument identifies the hash function used to calculate
292 // |digest| and is embedded in the resulting signature. For example, it might be
293 // |NID_sha256|.
294 //
295 // It returns 1 on success and zero on error.
296 //
297 // WARNING: |digest| must be the result of hashing the data to be signed with
298 // |hash_nid|. Passing unhashed inputs will not result in a secure signature
299 // scheme.
300 OPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *digest,
301                             unsigned digest_len, uint8_t *out,
302                             unsigned *out_len, RSA *rsa);
303 
304 // RSA_sign_pss_mgf1 signs |digest_len| bytes from |digest| with the public key
305 // from |rsa| using RSASSA-PSS with MGF1 as the mask generation function. It
306 // writes, at most, |max_out| bytes of signature data to |out|. The |max_out|
307 // argument must be, at least, |RSA_size| in order to ensure success. It returns
308 // 1 on success or zero on error.
309 //
310 // The |md| and |mgf1_md| arguments identify the hash used to calculate |digest|
311 // and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
312 // used.
313 //
314 // |salt_len| specifies the expected salt length in bytes. If |salt_len| is -1,
315 // then the salt length is the same as the hash length. If -2, then the salt
316 // length is maximal given the size of |rsa|. If unsure, use -1.
317 //
318 // WARNING: |digest| must be the result of hashing the data to be signed with
319 // |md|. Passing unhashed inputs will not result in a secure signature scheme.
320 OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
321                                      size_t max_out, const uint8_t *digest,
322                                      size_t digest_len, const EVP_MD *md,
323                                      const EVP_MD *mgf1_md, int salt_len);
324 
325 // RSA_sign_raw performs the private key portion of computing a signature with
326 // |rsa|. It writes, at most, |max_out| bytes of signature data to |out|. The
327 // |max_out| argument must be, at least, |RSA_size| in order to ensure the
328 // output fits. It returns 1 on success or zero on error.
329 //
330 // If |padding| is |RSA_PKCS1_PADDING|, this function wraps |in| with the
331 // padding portion of RSASSA-PKCS1-v1_5 and then performs the raw private key
332 // operation. The caller is responsible for hashing the input and wrapping it in
333 // a DigestInfo structure.
334 //
335 // If |padding| is |RSA_NO_PADDING|, this function only performs the raw private
336 // key operation, interpreting |in| as a integer modulo n. The caller is
337 // responsible for hashing the input and encoding it for the signature scheme
338 // being implemented.
339 //
340 // WARNING: This function is a building block for a signature scheme, not a
341 // complete one. |in| must be the result of hashing and encoding the data as
342 // needed for the scheme being implemented. Passing in arbitrary inputs will not
343 // result in a secure signature scheme.
344 OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
345                                 size_t max_out, const uint8_t *in,
346                                 size_t in_len, int padding);
347 
348 // RSA_verify verifies that |sig_len| bytes from |sig| are a valid,
349 // RSASSA-PKCS1-v1_5 signature of |digest_len| bytes at |digest| by |rsa|.
350 //
351 // The |hash_nid| argument identifies the hash function used to calculate
352 // |digest| and is embedded in the resulting signature in order to prevent hash
353 // confusion attacks. For example, it might be |NID_sha256|.
354 //
355 // It returns one if the signature is valid and zero otherwise.
356 //
357 // WARNING: this differs from the original, OpenSSL function which additionally
358 // returned -1 on error.
359 //
360 // WARNING: |digest| must be the result of hashing the data to be verified with
361 // |hash_nid|. Passing unhashed input will not result in a secure signature
362 // scheme.
363 OPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *digest,
364                               size_t digest_len, const uint8_t *sig,
365                               size_t sig_len, RSA *rsa);
366 
367 // RSA_verify_pss_mgf1 verifies that |sig_len| bytes from |sig| are a valid,
368 // RSASSA-PSS signature of |digest_len| bytes at |digest| by |rsa|. It returns
369 // one if the signature is valid and zero otherwise. MGF1 is used as the mask
370 // generation function.
371 //
372 // The |md| and |mgf1_md| arguments identify the hash used to calculate |digest|
373 // and the MGF1 hash, respectively. If |mgf1_md| is NULL, |md| is
374 // used. |salt_len| specifies the expected salt length in bytes.
375 //
376 // If |salt_len| is -1, then the salt length is the same as the hash length. If
377 // -2, then the salt length is recovered and all values accepted. If unsure, use
378 // -1.
379 //
380 // WARNING: |digest| must be the result of hashing the data to be verified with
381 // |md|. Passing unhashed input will not result in a secure signature scheme.
382 OPENSSL_EXPORT int RSA_verify_pss_mgf1(RSA *rsa, const uint8_t *digest,
383                                        size_t digest_len, const EVP_MD *md,
384                                        const EVP_MD *mgf1_md, int salt_len,
385                                        const uint8_t *sig, size_t sig_len);
386 
387 // RSA_verify_raw performs the public key portion of verifying |in_len| bytes of
388 // signature from |in| using the public key from |rsa|. On success, it returns
389 // one and writes, at most, |max_out| bytes of output to |out|. The |max_out|
390 // argument must be, at least, |RSA_size| in order to ensure the output fits. On
391 // failure or invalid input, it returns zero.
392 //
393 // If |padding| is |RSA_PKCS1_PADDING|, this function checks the padding portion
394 // of RSASSA-PKCS1-v1_5 and outputs the remainder of the encoded digest. The
395 // caller is responsible for checking the output is a DigestInfo-wrapped digest
396 // of the message.
397 //
398 // If |padding| is |RSA_NO_PADDING|, this function only performs the raw public
399 // key operation. The caller is responsible for checking the output is a valid
400 // result for the signature scheme being implemented.
401 //
402 // WARNING: This function is a building block for a signature scheme, not a
403 // complete one. Checking for arbitrary strings in |out| will not result in a
404 // secure signature scheme.
405 OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
406                                   size_t max_out, const uint8_t *in,
407                                   size_t in_len, int padding);
408 
409 // RSA_private_encrypt performs the private key portion of computing a signature
410 // with |rsa|. It takes |flen| bytes from |from| as input and writes the result
411 // to |to|. The |to| buffer must have at least |RSA_size| bytes of space. It
412 // returns the number of bytes written, or -1 on error.
413 //
414 // For the interpretation of |padding| and the input, see |RSA_sign_raw|.
415 //
416 // WARNING: This function is a building block for a signature scheme, not a
417 // complete one. See |RSA_sign_raw| for details.
418 //
419 // WARNING: This function is dangerous because it breaks the usual return value
420 // convention. Use |RSA_sign_raw| instead.
421 OPENSSL_EXPORT int RSA_private_encrypt(size_t flen, const uint8_t *from,
422                                        uint8_t *to, RSA *rsa, int padding);
423 
424 // RSA_public_decrypt performs the public key portion of verifying |flen| bytes
425 // of signature from |from| using the public key from |rsa|. It writes the
426 // result to |to|, which must have at least |RSA_size| bytes of space. It
427 // returns the number of bytes written, or -1 on error.
428 //
429 // For the interpretation of |padding| and the result, see |RSA_verify_raw|.
430 //
431 // WARNING: This function is a building block for a signature scheme, not a
432 // complete one. See |RSA_verify_raw| for details.
433 //
434 // WARNING: This function is dangerous because it breaks the usual return value
435 // convention. Use |RSA_verify_raw| instead.
436 OPENSSL_EXPORT int RSA_public_decrypt(size_t flen, const uint8_t *from,
437                                       uint8_t *to, RSA *rsa, int padding);
438 
439 
440 // Utility functions.
441 
442 // RSA_size returns the number of bytes in the modulus, which is also the size
443 // of a signature or encrypted value using |rsa|.
444 OPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
445 
446 // RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
447 // material. Otherwise it returns zero.
448 OPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
449 
450 // RSAPublicKey_dup allocates a fresh |RSA| and copies the public key from
451 // |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
452 OPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
453 
454 // RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
455 // |rsa| into it. It returns the fresh |RSA| object, or NULL on error.
456 OPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
457 
458 // RSA_check_key performs basic validity tests on |rsa|. It returns one if
459 // they pass and zero otherwise. Opaque keys and public keys always pass. If it
460 // returns zero then a more detailed error is available on the error queue.
461 OPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
462 
463 // RSA_check_fips performs public key validity tests on |key|. It returns one if
464 // they pass and zero otherwise. Opaque keys always fail. This function does not
465 // mutate |rsa| for thread-safety purposes and may be used concurrently.
466 OPENSSL_EXPORT int RSA_check_fips(RSA *key);
467 
468 // RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
469 // |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
470 // exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
471 // hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
472 // argument specifies the expected salt length in bytes. If |sLen| is -1 then
473 // the salt length is the same as the hash length. If -2, then the salt length
474 // is recovered and all values accepted.
475 //
476 // If unsure, use -1.
477 //
478 // It returns one on success or zero on error.
479 //
480 // This function implements only the low-level padding logic. Use
481 // |RSA_verify_pss_mgf1| instead.
482 OPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(const RSA *rsa,
483                                              const uint8_t *mHash,
484                                              const EVP_MD *Hash,
485                                              const EVP_MD *mgf1Hash,
486                                              const uint8_t *EM, int sLen);
487 
488 // RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
489 // where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
490 // output will be written to |EM|. The |mgf1Hash| argument specifies the hash
491 // function for generating the mask. If NULL, |Hash| is used. The |sLen|
492 // argument specifies the expected salt length in bytes. If |sLen| is -1 then
493 // the salt length is the same as the hash length. If -2, then the salt length
494 // is maximal given the space in |EM|.
495 //
496 // It returns one on success or zero on error.
497 //
498 // This function implements only the low-level padding logic. Use
499 // |RSA_sign_pss_mgf1| instead.
500 OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(const RSA *rsa, uint8_t *EM,
501                                                   const uint8_t *mHash,
502                                                   const EVP_MD *Hash,
503                                                   const EVP_MD *mgf1Hash,
504                                                   int sLen);
505 
506 // RSA_padding_add_PKCS1_OAEP_mgf1 writes an OAEP padding of |from| to |to|
507 // with the given parameters and hash functions. If |md| is NULL then SHA-1 is
508 // used. If |mgf1md| is NULL then the value of |md| is used (which means SHA-1
509 // if that, in turn, is NULL).
510 //
511 // It returns one on success or zero on error.
512 OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP_mgf1(
513     uint8_t *to, size_t to_len, const uint8_t *from, size_t from_len,
514     const uint8_t *param, size_t param_len, const EVP_MD *md,
515     const EVP_MD *mgf1md);
516 
517 // RSA_add_pkcs1_prefix builds a version of |digest| prefixed with the
518 // DigestInfo header for the given hash function and sets |out_msg| to point to
519 // it. On successful return, if |*is_alloced| is one, the caller must release
520 // |*out_msg| with |OPENSSL_free|.
521 OPENSSL_EXPORT int RSA_add_pkcs1_prefix(uint8_t **out_msg, size_t *out_msg_len,
522                                         int *is_alloced, int hash_nid,
523                                         const uint8_t *digest,
524                                         size_t digest_len);
525 
526 
527 // ASN.1 functions.
528 
529 // RSA_parse_public_key parses a DER-encoded RSAPublicKey structure (RFC 3447)
530 // from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
531 // error.
532 OPENSSL_EXPORT RSA *RSA_parse_public_key(CBS *cbs);
533 
534 // RSA_public_key_from_bytes parses |in| as a DER-encoded RSAPublicKey structure
535 // (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
536 OPENSSL_EXPORT RSA *RSA_public_key_from_bytes(const uint8_t *in, size_t in_len);
537 
538 // RSA_marshal_public_key marshals |rsa| as a DER-encoded RSAPublicKey structure
539 // (RFC 3447) and appends the result to |cbb|. It returns one on success and
540 // zero on failure.
541 OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
542 
543 // RSA_public_key_to_bytes marshals |rsa| as a DER-encoded RSAPublicKey
544 // structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
545 // buffer containing the result and returns one. Otherwise, it returns zero. The
546 // result should be freed with |OPENSSL_free|.
547 OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
548                                            const RSA *rsa);
549 
550 // RSA_parse_private_key parses a DER-encoded RSAPrivateKey structure (RFC 3447)
551 // from |cbs| and advances |cbs|. It returns a newly-allocated |RSA| or NULL on
552 // error.
553 OPENSSL_EXPORT RSA *RSA_parse_private_key(CBS *cbs);
554 
555 // RSA_private_key_from_bytes parses |in| as a DER-encoded RSAPrivateKey
556 // structure (RFC 3447). It returns a newly-allocated |RSA| or NULL on error.
557 OPENSSL_EXPORT RSA *RSA_private_key_from_bytes(const uint8_t *in,
558                                                size_t in_len);
559 
560 // RSA_marshal_private_key marshals |rsa| as a DER-encoded RSAPrivateKey
561 // structure (RFC 3447) and appends the result to |cbb|. It returns one on
562 // success and zero on failure.
563 OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
564 
565 // RSA_private_key_to_bytes marshals |rsa| as a DER-encoded RSAPrivateKey
566 // structure (RFC 3447) and, on success, sets |*out_bytes| to a newly allocated
567 // buffer containing the result and returns one. Otherwise, it returns zero. The
568 // result should be freed with |OPENSSL_free|.
569 OPENSSL_EXPORT int RSA_private_key_to_bytes(uint8_t **out_bytes,
570                                             size_t *out_len, const RSA *rsa);
571 
572 
573 // ex_data functions.
574 //
575 // See |ex_data.h| for details.
576 
577 OPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
578                                         CRYPTO_EX_unused *unused,
579                                         CRYPTO_EX_dup *dup_unused,
580                                         CRYPTO_EX_free *free_func);
581 OPENSSL_EXPORT int RSA_set_ex_data(RSA *rsa, int idx, void *arg);
582 OPENSSL_EXPORT void *RSA_get_ex_data(const RSA *rsa, int idx);
583 
584 
585 // Flags.
586 
587 // RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
588 // material. This may be set if, for instance, it is wrapping some other crypto
589 // API, like a platform key store.
590 #define RSA_FLAG_OPAQUE 1
591 
592 // RSA_FLAG_NO_BLINDING disables blinding of private operations, which is a
593 // dangerous thing to do. It is deprecated and should not be used. It will
594 // be ignored whenever possible.
595 //
596 // This flag must be used if a key without the public exponent |e| is used for
597 // private key operations; avoid using such keys whenever possible.
598 #define RSA_FLAG_NO_BLINDING 8
599 
600 // RSA_FLAG_EXT_PKEY is deprecated and ignored.
601 #define RSA_FLAG_EXT_PKEY 0x20
602 
603 
604 // RSA public exponent values.
605 
606 #define RSA_3 0x3
607 #define RSA_F4 0x10001
608 
609 
610 // Deprecated functions.
611 
612 #define RSA_METHOD_FLAG_NO_CHECK RSA_FLAG_OPAQUE
613 
614 // RSA_flags returns the flags for |rsa|. These are a bitwise OR of |RSA_FLAG_*|
615 // constants.
616 OPENSSL_EXPORT int RSA_flags(const RSA *rsa);
617 
618 // RSA_blinding_on returns one.
619 OPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
620 
621 // RSA_generate_key behaves like |RSA_generate_key_ex|, which is what you
622 // should use instead. It returns NULL on error, or a newly-allocated |RSA| on
623 // success. This function is provided for compatibility only. The |callback|
624 // and |cb_arg| parameters must be NULL.
625 OPENSSL_EXPORT RSA *RSA_generate_key(int bits, unsigned long e, void *callback,
626                                      void *cb_arg);
627 
628 // d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
629 // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
630 // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
631 // will not be written to. Rather, a fresh |RSA| is allocated and the previous
632 // one is freed. On successful exit, |*inp| is advanced past the DER structure.
633 // It returns the result or NULL on error.
634 OPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
635 
636 // i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
637 // NULL then the result is written to |*outp| and |*outp| is advanced just past
638 // the output. It returns the number of bytes in the result, whether written or
639 // not, or a negative value on error.
640 OPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
641 
642 // d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
643 // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
644 // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it
645 // will not be written to. Rather, a fresh |RSA| is allocated and the previous
646 // one is freed. On successful exit, |*inp| is advanced past the DER structure.
647 // It returns the result or NULL on error.
648 OPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
649 
650 // i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
651 // NULL then the result is written to |*outp| and |*outp| is advanced just past
652 // the output. It returns the number of bytes in the result, whether written or
653 // not, or a negative value on error.
654 OPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
655 
656 // RSA_padding_add_PKCS1_PSS acts like |RSA_padding_add_PKCS1_PSS_mgf1| but the
657 // |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
658 //
659 // This function implements only the low-level padding logic. Use
660 // |RSA_sign_pss_mgf1| instead.
661 OPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS(const RSA *rsa, uint8_t *EM,
662                                              const uint8_t *mHash,
663                                              const EVP_MD *Hash, int sLen);
664 
665 // RSA_verify_PKCS1_PSS acts like |RSA_verify_PKCS1_PSS_mgf1| but the
666 // |mgf1Hash| parameter of the latter is implicitly set to |Hash|.
667 //
668 // This function implements only the low-level padding logic. Use
669 // |RSA_verify_pss_mgf1| instead.
670 OPENSSL_EXPORT int RSA_verify_PKCS1_PSS(const RSA *rsa, const uint8_t *mHash,
671                                         const EVP_MD *Hash, const uint8_t *EM,
672                                         int sLen);
673 
674 // RSA_padding_add_PKCS1_OAEP acts like |RSA_padding_add_PKCS1_OAEP_mgf1| but
675 // the |md| and |mgf1md| parameters of the latter are implicitly set to NULL,
676 // which means SHA-1.
677 OPENSSL_EXPORT int RSA_padding_add_PKCS1_OAEP(uint8_t *to, size_t to_len,
678                                               const uint8_t *from,
679                                               size_t from_len,
680                                               const uint8_t *param,
681                                               size_t param_len);
682 
683 // RSA_print prints a textual representation of |rsa| to |bio|. It returns one
684 // on success or zero otherwise.
685 OPENSSL_EXPORT int RSA_print(BIO *bio, const RSA *rsa, int indent);
686 
687 // RSA_get0_pss_params returns NULL. In OpenSSL, this function retries RSA-PSS
688 // parameters associated with |RSA| objects, but BoringSSL does not support
689 // the id-RSASSA-PSS key encoding.
690 OPENSSL_EXPORT const RSA_PSS_PARAMS *RSA_get0_pss_params(const RSA *rsa);
691 
692 
693 struct rsa_meth_st {
694   struct openssl_method_common_st common;
695 
696   void *app_data;
697 
698   int (*init)(RSA *rsa);
699   int (*finish)(RSA *rsa);
700 
701   // size returns the size of the RSA modulus in bytes.
702   size_t (*size)(const RSA *rsa);
703 
704   int (*sign)(int type, const uint8_t *m, unsigned int m_length,
705               uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
706 
707   // These functions mirror the |RSA_*| functions of the same name.
708   int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
709                   const uint8_t *in, size_t in_len, int padding);
710   int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
711                  const uint8_t *in, size_t in_len, int padding);
712 
713   // private_transform takes a big-endian integer from |in|, calculates the
714   // d'th power of it, modulo the RSA modulus and writes the result as a
715   // big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
716   // |len| is always equal to |RSA_size(rsa)|. If the result of the transform
717   // can be represented in fewer than |len| bytes, then |out| must be zero
718   // padded on the left.
719   //
720   // It returns one on success and zero otherwise.
721   //
722   // RSA decrypt and sign operations will call this, thus an ENGINE might wish
723   // to override it in order to avoid having to implement the padding
724   // functionality demanded by those, higher level, operations.
725   int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
726                            size_t len);
727 
728   int flags;
729 };
730 
731 
732 // Private functions.
733 
734 typedef struct bn_blinding_st BN_BLINDING;
735 
736 struct rsa_st {
737   RSA_METHOD *meth;
738 
739   // Access to the following fields was historically allowed, but
740   // deprecated. Use |RSA_get0_*| and |RSA_set0_*| instead. Access to all other
741   // fields is forbidden and will cause threading errors.
742   BIGNUM *n;
743   BIGNUM *e;
744   BIGNUM *d;
745   BIGNUM *p;
746   BIGNUM *q;
747   BIGNUM *dmp1;
748   BIGNUM *dmq1;
749   BIGNUM *iqmp;
750 
751   // be careful using this if the RSA structure is shared
752   CRYPTO_EX_DATA ex_data;
753   CRYPTO_refcount_t references;
754   int flags;
755 
756   CRYPTO_MUTEX lock;
757 
758   // Used to cache montgomery values. The creation of these values is protected
759   // by |lock|.
760   BN_MONT_CTX *mont_n;
761   BN_MONT_CTX *mont_p;
762   BN_MONT_CTX *mont_q;
763 
764   // The following fields are copies of |d|, |dmp1|, and |dmq1|, respectively,
765   // but with the correct widths to prevent side channels. These must use
766   // separate copies due to threading concerns caused by OpenSSL's API
767   // mistakes. See https://github.com/openssl/openssl/issues/5158 and
768   // the |freeze_private_key| implementation.
769   BIGNUM *d_fixed, *dmp1_fixed, *dmq1_fixed;
770 
771   // inv_small_mod_large_mont is q^-1 mod p in Montgomery form, using |mont_p|,
772   // if |p| >= |q|. Otherwise, it is p^-1 mod q in Montgomery form, using
773   // |mont_q|.
774   BIGNUM *inv_small_mod_large_mont;
775 
776   // num_blindings contains the size of the |blindings| and |blindings_inuse|
777   // arrays. This member and the |blindings_inuse| array are protected by
778   // |lock|.
779   unsigned num_blindings;
780   // blindings is an array of BN_BLINDING structures that can be reserved by a
781   // thread by locking |lock| and changing the corresponding element in
782   // |blindings_inuse| from 0 to 1.
783   BN_BLINDING **blindings;
784   unsigned char *blindings_inuse;
785   uint64_t blinding_fork_generation;
786 
787   // private_key_frozen is one if the key has been used for a private key
788   // operation and may no longer be mutated.
789   unsigned private_key_frozen:1;
790 };
791 
792 
793 #if defined(__cplusplus)
794 }  // extern C
795 
796 extern "C++" {
797 
798 BSSL_NAMESPACE_BEGIN
799 
800 BORINGSSL_MAKE_DELETER(RSA, RSA_free)
801 BORINGSSL_MAKE_UP_REF(RSA, RSA_up_ref)
802 
803 BSSL_NAMESPACE_END
804 
805 }  // extern C++
806 
807 #endif
808 
809 #define RSA_R_BAD_ENCODING 100
810 #define RSA_R_BAD_E_VALUE 101
811 #define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
812 #define RSA_R_BAD_PAD_BYTE_COUNT 103
813 #define RSA_R_BAD_RSA_PARAMETERS 104
814 #define RSA_R_BAD_SIGNATURE 105
815 #define RSA_R_BAD_VERSION 106
816 #define RSA_R_BLOCK_TYPE_IS_NOT_01 107
817 #define RSA_R_BN_NOT_INITIALIZED 108
818 #define RSA_R_CANNOT_RECOVER_MULTI_PRIME_KEY 109
819 #define RSA_R_CRT_PARAMS_ALREADY_GIVEN 110
820 #define RSA_R_CRT_VALUES_INCORRECT 111
821 #define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 112
822 #define RSA_R_DATA_TOO_LARGE 113
823 #define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 114
824 #define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 115
825 #define RSA_R_DATA_TOO_SMALL 116
826 #define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 117
827 #define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 118
828 #define RSA_R_D_E_NOT_CONGRUENT_TO_1 119
829 #define RSA_R_EMPTY_PUBLIC_KEY 120
830 #define RSA_R_ENCODE_ERROR 121
831 #define RSA_R_FIRST_OCTET_INVALID 122
832 #define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 123
833 #define RSA_R_INTERNAL_ERROR 124
834 #define RSA_R_INVALID_MESSAGE_LENGTH 125
835 #define RSA_R_KEY_SIZE_TOO_SMALL 126
836 #define RSA_R_LAST_OCTET_INVALID 127
837 #define RSA_R_MODULUS_TOO_LARGE 128
838 #define RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES 129
839 #define RSA_R_NO_PUBLIC_EXPONENT 130
840 #define RSA_R_NULL_BEFORE_BLOCK_MISSING 131
841 #define RSA_R_N_NOT_EQUAL_P_Q 132
842 #define RSA_R_OAEP_DECODING_ERROR 133
843 #define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 134
844 #define RSA_R_OUTPUT_BUFFER_TOO_SMALL 135
845 #define RSA_R_PADDING_CHECK_FAILED 136
846 #define RSA_R_PKCS_DECODING_ERROR 137
847 #define RSA_R_SLEN_CHECK_FAILED 138
848 #define RSA_R_SLEN_RECOVERY_FAILED 139
849 #define RSA_R_TOO_LONG 140
850 #define RSA_R_TOO_MANY_ITERATIONS 141
851 #define RSA_R_UNKNOWN_ALGORITHM_TYPE 142
852 #define RSA_R_UNKNOWN_PADDING_TYPE 143
853 #define RSA_R_VALUE_MISSING 144
854 #define RSA_R_WRONG_SIGNATURE_LENGTH 145
855 #define RSA_R_PUBLIC_KEY_VALIDATION_FAILED 146
856 #define RSA_R_D_OUT_OF_RANGE 147
857 #define RSA_R_BLOCK_TYPE_IS_NOT_02 148
858 
859 #endif  // OPENSSL_HEADER_RSA_H
860