Automatically generated by Pod::Man 4.11 (Pod::Simple 3.39)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "RSA_PADDING_ADD_PKCS1_TYPE_1 3"
RSA_PADDING_ADD_PKCS1_TYPE_1 3 "2019-09-10" "1.1.1d" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2, RSA_padding_check_PKCS1_type_2, RSA_padding_add_PKCS1_OAEP, RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1, RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23, RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none - asymmetric encryption padding
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/rsa.h> \& int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen, const unsigned char *f, int fl); \& int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen, const unsigned char *f, int fl, int rsa_len); \& int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen, const unsigned char *f, int fl); \& int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, const unsigned char *f, int fl, int rsa_len); \& int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen, const unsigned char *f, int fl, const unsigned char *p, int pl); \& int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen, const unsigned char *f, int fl, int rsa_len, const unsigned char *p, int pl); \& int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, const unsigned char *f, int fl, const unsigned char *p, int pl, const EVP_MD *md, const EVP_MD *mgf1md); \& int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, const unsigned char *f, int fl, int rsa_len, const unsigned char *p, int pl, const EVP_MD *md, const EVP_MD *mgf1md); \& int RSA_padding_add_SSLv23(unsigned char *to, int tlen, const unsigned char *f, int fl); \& int RSA_padding_check_SSLv23(unsigned char *to, int tlen, const unsigned char *f, int fl, int rsa_len); \& int RSA_padding_add_none(unsigned char *to, int tlen, const unsigned char *f, int fl); \& int RSA_padding_check_none(unsigned char *to, int tlen, const unsigned char *f, int fl, int rsa_len); .Ve
"DESCRIPTION"
Header "DESCRIPTION" The RSA_padding_xxx_xxx() functions are called from the \s-1RSA\s0 encrypt, decrypt, sign and verify functions. Normally they should not be called from application programs.

However, they can also be called directly to implement padding for other asymmetric ciphers. RSA_padding_add_PKCS1_OAEP() and \fBRSA_padding_check_PKCS1_OAEP() may be used in an application combined with \s-1RSA_NO_PADDING\s0 in order to implement \s-1OAEP\s0 with an encoding parameter.

\fBRSA_padding_add_xxx() encodes fl bytes from f so as to fit into \fBtlen bytes and stores the result at to. An error occurs if fl does not meet the size requirements of the encoding method.

The following encoding methods are implemented:

"PKCS1_type_1" 4
Item "PKCS1_type_1" \s-1PKCS\s0 #1 v2.0 EMSA-PKCS1-v1_5 (\s-1PKCS\s0 #1 v1.5 block type 1); used for signatures
"PKCS1_type_2" 4
Item "PKCS1_type_2" \s-1PKCS\s0 #1 v2.0 EME-PKCS1-v1_5 (\s-1PKCS\s0 #1 v1.5 block type 2)
"\s-1PKCS1_OAEP\s0" 4
Item "PKCS1_OAEP" \s-1PKCS\s0 #1 v2.0 EME-OAEP
"SSLv23" 4
Item "SSLv23" \s-1PKCS\s0 #1 EME-PKCS1-v1_5 with SSL-specific modification
"none" 4
Item "none" simply copy the data

The random number generator must be seeded prior to calling \fBRSA_padding_add_xxx(). If the automatic seeding or reseeding of the OpenSSL \s-1CSPRNG\s0 fails due to external circumstances (see \s-1RAND\s0\|(7)), the operation will fail.

\fBRSA_padding_check_xxx() verifies that the fl bytes at f contain a valid encoding for a rsa_len byte \s-1RSA\s0 key in the respective encoding method and stores the recovered data of at most tlen bytes (for \s-1RSA_NO_PADDING\s0: of size tlen) at to.

For RSA_padding_xxx_OAEP(), p points to the encoding parameter of length pl. p may be \s-1NULL\s0 if pl is 0.

For RSA_padding_xxx_OAEP_mgf1(), md points to the md hash, if md is \s-1NULL\s0 that means md=sha1, and mgf1md points to the mgf1 hash, if mgf1md is \s-1NULL\s0 that means mgf1md=md.

"RETURN VALUES"
Header "RETURN VALUES" The RSA_padding_add_xxx() functions return 1 on success, 0 on error. The RSA_padding_check_xxx() functions return the length of the recovered data, -1 on error. Error codes can be obtained by calling \fBERR_get_error\|(3).
"WARNINGS"
Header "WARNINGS" The result of RSA_padding_check_PKCS1_type_2() is a very sensitive information which can potentially be used to mount a Bleichenbacher padding oracle attack. This is an inherent weakness in the \s-1PKCS\s0 #1 v1.5 padding design. Prefer \s-1PKCS1_OAEP\s0 padding. If that is not possible, the result of RSA_padding_check_PKCS1_type_2() should be checked in constant time if it matches the expected length of the plaintext and additionally some application specific consistency checks on the plaintext need to be performed in constant time. If the plaintext is rejected it must be kept secret which of the checks caused the application to reject the message. Do not remove the zero-padding from the decrypted raw \s-1RSA\s0 data which was computed by RSA_private_decrypt() with \s-1RSA_NO_PADDING\s0, as this would create a small timing side channel which could be used to mount a Bleichenbacher attack against any padding mode including \s-1PKCS1_OAEP.\s0
"SEE ALSO"
Header "SEE ALSO" \fBRSA_public_encrypt\|(3), \fBRSA_private_decrypt\|(3), \fBRSA_sign\|(3), RSA_verify\|(3), \s-1RAND\s0\|(7)
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.