]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/rsa/rsa.h
If we're going to return errors (no matter how stupid), then we should
[thirdparty/openssl.git] / crypto / rsa / rsa.h
CommitLineData
d02b48c6 1/* crypto/rsa/rsa.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#ifndef HEADER_RSA_H
60#define HEADER_RSA_H
61
78d3b819
DSH
62#include <openssl/asn1.h>
63
cf1b7d96 64#ifndef OPENSSL_NO_BIO
ef33b970
RL
65#include <openssl/bio.h>
66#endif
ec577822 67#include <openssl/crypto.h>
2aa9043a 68#include <openssl/ossl_typ.h>
0f814687
GT
69#ifndef OPENSSL_NO_DEPRECATED
70#include <openssl/bn.h>
71#endif
d02b48c6 72
cf1b7d96 73#ifdef OPENSSL_NO_RSA
f5d7a031
UM
74#error RSA is disabled.
75#endif
76
82271cee
RL
77#ifdef __cplusplus
78extern "C" {
79#endif
80
3a87a9b9
GT
81/* Declared already in ossl_typ.h */
82/* typedef struct rsa_st RSA; */
83/* typedef struct rsa_meth_st RSA_METHOD; */
03f8b042 84
3a87a9b9 85struct rsa_meth_st
d02b48c6 86 {
e778802f 87 const char *name;
29c1f061
RL
88 int (*rsa_pub_enc)(int flen,const unsigned char *from,
89 unsigned char *to,
03f8b042 90 RSA *rsa,int padding);
29c1f061
RL
91 int (*rsa_pub_dec)(int flen,const unsigned char *from,
92 unsigned char *to,
03f8b042 93 RSA *rsa,int padding);
29c1f061
RL
94 int (*rsa_priv_enc)(int flen,const unsigned char *from,
95 unsigned char *to,
03f8b042 96 RSA *rsa,int padding);
29c1f061
RL
97 int (*rsa_priv_dec)(int flen,const unsigned char *from,
98 unsigned char *to,
03f8b042 99 RSA *rsa,int padding);
46ef873f 100 int (*rsa_mod_exp)(BIGNUM *r0,const BIGNUM *I,RSA *rsa,BN_CTX *ctx); /* Can be null */
29c1f061 101 int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
84c15db5
BL
102 const BIGNUM *m, BN_CTX *ctx,
103 BN_MONT_CTX *m_ctx); /* Can be null */
03f8b042
BL
104 int (*init)(RSA *rsa); /* called at new */
105 int (*finish)(RSA *rsa); /* called at free */
58964a49
RE
106 int flags; /* RSA_METHOD_FLAG_* things */
107 char *app_data; /* may be needed! */
1c80019a
DSH
108/* New sign and verify functions: some libraries don't allow arbitrary data
109 * to be signed/verified: this allows them to be used. Note: for this to work
110 * the RSA_public_decrypt() and RSA_private_encrypt() should *NOT* be used
111 * RSA_sign(), RSA_verify() should be used instead. Note: for backwards
657e60fa 112 * compatibility this functionality is only enabled if the RSA_FLAG_SIGN_VER
1c80019a
DSH
113 * option is set in 'flags'.
114 */
29c1f061 115 int (*rsa_sign)(int type,
3e83e686 116 const unsigned char *m, unsigned int m_length,
29c1f061
RL
117 unsigned char *sigret, unsigned int *siglen, const RSA *rsa);
118 int (*rsa_verify)(int dtype,
3e83e686 119 const unsigned char *m, unsigned int m_length,
4f59b658
DSH
120 const unsigned char *sigbuf, unsigned int siglen,
121 const RSA *rsa);
2814c629
GT
122/* If this callback is NULL, the builtin software RSA key-gen will be used. This
123 * is for behavioural compatibility whilst the code gets rewired, but one day
124 * it would be nice to assume there are no such things as "builtin software"
125 * implementations. */
bcfea9fb 126 int (*rsa_keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
3a87a9b9 127 };
d02b48c6 128
03f8b042 129struct rsa_st
d02b48c6
RE
130 {
131 /* The first parameter is used to pickup errors where
132 * this is passed instead of aEVP_PKEY, it is set to 0 */
133 int pad;
9d6b1ce6 134 long version;
cb78486d
GT
135 const RSA_METHOD *meth;
136 /* functional reference if 'meth' is ENGINE-provided */
137 ENGINE *engine;
d02b48c6
RE
138 BIGNUM *n;
139 BIGNUM *e;
140 BIGNUM *d;
141 BIGNUM *p;
142 BIGNUM *q;
143 BIGNUM *dmp1;
144 BIGNUM *dmq1;
145 BIGNUM *iqmp;
770d19b8 146 /* be careful using this if the RSA structure is shared */
58964a49 147 CRYPTO_EX_DATA ex_data;
d02b48c6 148 int references;
58964a49
RE
149 int flags;
150
03f8b042
BL
151 /* Used to cache montgomery values */
152 BN_MONT_CTX *_method_mod_n;
153 BN_MONT_CTX *_method_mod_p;
154 BN_MONT_CTX *_method_mod_q;
58964a49 155
dfeab068
RE
156 /* all BIGNUM values are actually in the following data, if it is not
157 * NULL */
158 char *bignum_data;
58964a49 159 BN_BLINDING *blinding;
800e400d 160 BN_BLINDING *mt_blinding;
03f8b042 161 };
d02b48c6 162
5e3225cc
BM
163#ifndef OPENSSL_RSA_MAX_MODULUS_BITS
164# define OPENSSL_RSA_MAX_MODULUS_BITS 16384
165#endif
166
167#ifndef OPENSSL_RSA_SMALL_MODULUS_BITS
168# define OPENSSL_RSA_SMALL_MODULUS_BITS 3072
169#endif
170#ifndef OPENSSL_RSA_MAX_PUBEXP_BITS
171# define OPENSSL_RSA_MAX_PUBEXP_BITS 64 /* exponent limit enforced for "large" modulus only */
172#endif
173
d02b48c6
RE
174#define RSA_3 0x3L
175#define RSA_F4 0x10001L
176
46a64376 177#define RSA_METHOD_FLAG_NO_CHECK 0x0001 /* don't check pub/private match */
dfeab068 178
46a64376
BM
179#define RSA_FLAG_CACHE_PUBLIC 0x0002
180#define RSA_FLAG_CACHE_PRIVATE 0x0004
181#define RSA_FLAG_BLINDING 0x0008
182#define RSA_FLAG_THREAD_SAFE 0x0010
770d19b8
DSH
183/* This flag means the private key operations will be handled by rsa_mod_exp
184 * and that they do not depend on the private key components being present:
185 * for example a key stored in external hardware. Without this flag bn_mod_exp
186 * gets called when private key components are absent.
187 */
46a64376 188#define RSA_FLAG_EXT_PKEY 0x0020
58964a49 189
1c80019a
DSH
190/* This flag in the RSA_METHOD enables the new rsa_sign, rsa_verify functions.
191 */
46a64376
BM
192#define RSA_FLAG_SIGN_VER 0x0040
193
194#define RSA_FLAG_NO_BLINDING 0x0080 /* new with 0.9.6j and 0.9.7b; the built-in
195 * RSA implementation now uses blinding by
196 * default (ignoring RSA_FLAG_BLINDING),
197 * but other engines might not need it
198 */
bd31fb21
BM
199#define RSA_FLAG_NO_CONSTTIME 0x0100 /* new with 0.9.8f; the built-in RSA
200 * implementation now uses constant time
201 * operations by default in private key operations,
202 * e.g., constant time modular exponentiation,
203 * modular inverse without leaking branches,
204 * division without leaking branches. This
205 * flag disables these constant time
206 * operations and results in faster RSA
207 * private key operations.
208 */
209#ifndef OPENSSL_NO_DEPRECATED
210#define RSA_FLAG_NO_EXP_CONSTTIME RSA_FLAG_NO_CONSTTIME /* deprecated name for the flag*/
211 /* new with 0.9.7h; the built-in RSA
46a64376
BM
212 * implementation now uses constant time
213 * modular exponentiation for secret exponents
214 * by default. This flag causes the
215 * faster variable sliding window method to
216 * be used for all exponents.
217 */
bd31fb21
BM
218#endif
219
c554155b 220
4a3dc3c0 221#define EVP_PKEY_CTX_set_rsa_padding(ctx, pad) \
6471c9f4 222 EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, -1, EVP_PKEY_CTRL_RSA_PADDING, \
4a3dc3c0
DSH
223 pad, NULL)
224
f9a6348a
DSH
225#define EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, len) \
226 EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \
227 (EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \
228 EVP_PKEY_CTRL_RSA_PSS_SALTLEN, \
229 len, NULL)
230
54d853eb
DSH
231#define EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, bits) \
232 EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_KEYGEN, \
233 EVP_PKEY_CTRL_RSA_KEYGEN_BITS, bits, NULL)
234
235#define EVP_PKEY_CTX_set_rsa_keygen_pubexp(ctx, pubexp) \
236 EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_KEYGEN, \
237 EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP, 0, pubexp)
238
b2a97be7 239#define EVP_PKEY_CTRL_RSA_PADDING (EVP_PKEY_ALG_CTRL + 1)
f9a6348a 240#define EVP_PKEY_CTRL_RSA_PSS_SALTLEN (EVP_PKEY_ALG_CTRL + 2)
4a3dc3c0 241
54d853eb
DSH
242#define EVP_PKEY_CTRL_RSA_KEYGEN_BITS (EVP_PKEY_ALG_CTRL + 3)
243#define EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP (EVP_PKEY_ALG_CTRL + 4)
244
58964a49
RE
245#define RSA_PKCS1_PADDING 1
246#define RSA_SSLV23_PADDING 2
247#define RSA_NO_PADDING 3
a4949896 248#define RSA_PKCS1_OAEP_PADDING 4
499fca2d 249#define RSA_X931_PADDING 5
29db322e
DSH
250/* EVP_PKEY_ only */
251#define RSA_PKCS1_PSS_PADDING 6
58964a49 252
ba8ad074
RL
253#define RSA_PKCS1_PADDING_SIZE 11
254
dd9d233e 255#define RSA_set_app_data(s,arg) RSA_set_ex_data(s,0,arg)
58964a49 256#define RSA_get_app_data(s) RSA_get_ex_data(s,0)
d02b48c6 257
d02b48c6 258RSA * RSA_new(void);
cb78486d 259RSA * RSA_new_method(ENGINE *engine);
29c1f061 260int RSA_size(const RSA *);
e9224c71
GT
261
262/* Deprecated version */
263#ifndef OPENSSL_NO_DEPRECATED
d02b48c6 264RSA * RSA_generate_key(int bits, unsigned long e,void
b4f76582 265 (*callback)(int,int,void *),void *cb_arg);
e9224c71
GT
266#endif /* !defined(OPENSSL_NO_DEPRECATED) */
267
268/* New version */
bcfea9fb 269int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
e9224c71 270
29c1f061 271int RSA_check_key(const RSA *);
d02b48c6 272 /* next 4 return -1 on error */
29c1f061 273int RSA_public_encrypt(int flen, const unsigned char *from,
d02b48c6 274 unsigned char *to, RSA *rsa,int padding);
29c1f061 275int RSA_private_encrypt(int flen, const unsigned char *from,
d02b48c6 276 unsigned char *to, RSA *rsa,int padding);
29c1f061 277int RSA_public_decrypt(int flen, const unsigned char *from,
d02b48c6 278 unsigned char *to, RSA *rsa,int padding);
29c1f061 279int RSA_private_decrypt(int flen, const unsigned char *from,
d02b48c6
RE
280 unsigned char *to, RSA *rsa,int padding);
281void RSA_free (RSA *r);
5cbc2e8b 282/* "up" the RSA object's reference count */
6ac4e8bd 283int RSA_up_ref(RSA *r);
d02b48c6 284
29c1f061 285int RSA_flags(const RSA *r);
58964a49 286
cb78486d
GT
287void RSA_set_default_method(const RSA_METHOD *meth);
288const RSA_METHOD *RSA_get_default_method(void);
29c1f061 289const RSA_METHOD *RSA_get_method(const RSA *rsa);
cb78486d 290int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
d02b48c6 291
dfeab068
RE
292/* This function needs the memory locking malloc callbacks to be installed */
293int RSA_memory_lock(RSA *r);
294
d02b48c6 295/* these are the actual SSLeay RSA functions */
7be7c2ed 296const RSA_METHOD *RSA_PKCS1_SSLeay(void);
d02b48c6 297
7be7c2ed 298const RSA_METHOD *RSA_null_method(void);
c1cd88a0 299
78d3b819
DSH
300DECLARE_ASN1_ENCODE_FUNCTIONS_const(RSA, RSAPublicKey)
301DECLARE_ASN1_ENCODE_FUNCTIONS_const(RSA, RSAPrivateKey)
302
cf1b7d96 303#ifndef OPENSSL_NO_FP_API
29c1f061 304int RSA_print_fp(FILE *fp, const RSA *r,int offset);
d02b48c6
RE
305#endif
306
cf1b7d96 307#ifndef OPENSSL_NO_BIO
29c1f061 308int RSA_print(BIO *bp, const RSA *r,int offset);
d02b48c6
RE
309#endif
310
6c287834 311#ifndef OPENSSL_NO_RC4
41a15c4f
BL
312int i2d_RSA_NET(const RSA *a, unsigned char **pp,
313 int (*cb)(char *buf, int len, const char *prompt, int verify),
314 int sgckey);
315RSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length,
316 int (*cb)(char *buf, int len, const char *prompt, int verify),
317 int sgckey);
318
319int i2d_Netscape_RSA(const RSA *a, unsigned char **pp,
320 int (*cb)(char *buf, int len, const char *prompt,
321 int verify));
322RSA *d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length,
323 int (*cb)(char *buf, int len, const char *prompt,
324 int verify));
6c287834 325#endif
d02b48c6
RE
326
327/* The following 2 functions sign and verify a X509_SIG ASN1 object
328 * inside PKCS#1 padded RSA encryption */
3e83e686 329int RSA_sign(int type, const unsigned char *m, unsigned int m_length,
816d7857 330 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
3e83e686 331int RSA_verify(int type, const unsigned char *m, unsigned int m_length,
4f59b658 332 const unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
d02b48c6
RE
333
334/* The following 2 function sign and verify a ASN1_OCTET_STRING
335 * object inside PKCS#1 padded RSA encryption */
29c1f061 336int RSA_sign_ASN1_OCTET_STRING(int type,
3e83e686 337 const unsigned char *m, unsigned int m_length,
d02b48c6 338 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
29c1f061 339int RSA_verify_ASN1_OCTET_STRING(int type,
3e83e686 340 const unsigned char *m, unsigned int m_length,
d02b48c6
RE
341 unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
342
58964a49
RE
343int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
344void RSA_blinding_off(RSA *rsa);
800e400d 345BN_BLINDING *RSA_setup_blinding(RSA *rsa, BN_CTX *ctx);
58964a49
RE
346
347int RSA_padding_add_PKCS1_type_1(unsigned char *to,int tlen,
29c1f061 348 const unsigned char *f,int fl);
58964a49 349int RSA_padding_check_PKCS1_type_1(unsigned char *to,int tlen,
29c1f061 350 const unsigned char *f,int fl,int rsa_len);
58964a49 351int RSA_padding_add_PKCS1_type_2(unsigned char *to,int tlen,
29c1f061 352 const unsigned char *f,int fl);
58964a49 353int RSA_padding_check_PKCS1_type_2(unsigned char *to,int tlen,
29c1f061 354 const unsigned char *f,int fl,int rsa_len);
499fca2d
DSH
355int PKCS1_MGF1(unsigned char *mask, long len,
356 const unsigned char *seed, long seedlen, const EVP_MD *dgst);
a4949896 357int RSA_padding_add_PKCS1_OAEP(unsigned char *to,int tlen,
29c1f061
RL
358 const unsigned char *f,int fl,
359 const unsigned char *p,int pl);
a4949896 360int RSA_padding_check_PKCS1_OAEP(unsigned char *to,int tlen,
29c1f061
RL
361 const unsigned char *f,int fl,int rsa_len,
362 const unsigned char *p,int pl);
58964a49 363int RSA_padding_add_SSLv23(unsigned char *to,int tlen,
29c1f061 364 const unsigned char *f,int fl);
58964a49 365int RSA_padding_check_SSLv23(unsigned char *to,int tlen,
29c1f061 366 const unsigned char *f,int fl,int rsa_len);
58964a49 367int RSA_padding_add_none(unsigned char *to,int tlen,
29c1f061 368 const unsigned char *f,int fl);
58964a49 369int RSA_padding_check_none(unsigned char *to,int tlen,
29c1f061 370 const unsigned char *f,int fl,int rsa_len);
499fca2d
DSH
371int RSA_padding_add_X931(unsigned char *to,int tlen,
372 const unsigned char *f,int fl);
373int RSA_padding_check_X931(unsigned char *to,int tlen,
374 const unsigned char *f,int fl,int rsa_len);
375int RSA_X931_hash_id(int nid);
58964a49 376
c7aaf391
AP
377int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
378 const EVP_MD *Hash, const unsigned char *EM, int sLen);
379int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
380 const unsigned char *mHash,
381 const EVP_MD *Hash, int sLen);
382
dd9d233e
DSH
383int RSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
384 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
385int RSA_set_ex_data(RSA *r,int idx,void *arg);
29c1f061 386void *RSA_get_ex_data(const RSA *r, int idx);
58964a49 387
40889b9c
LJ
388RSA *RSAPublicKey_dup(RSA *rsa);
389RSA *RSAPrivateKey_dup(RSA *rsa);
390
d02b48c6 391/* BEGIN ERROR CODES */
6d311938
DSH
392/* The following lines are auto generated by the script mkerr.pl. Any changes
393 * made after this point may be overwritten when the script is next run.
394 */
24cff6ce 395void ERR_load_RSA_strings(void);
6d311938 396
d02b48c6
RE
397/* Error codes for the RSA functions. */
398
399/* Function codes. */
c927df3f 400#define RSA_F_CHECK_PADDING_MD 140
5c95c2ac 401#define RSA_F_DO_RSA_PRINT 146
47a9d527 402#define RSA_F_INT_RSA_VERIFY 145
499fca2d 403#define RSA_F_MEMORY_LOCK 100
5c95c2ac 404#define RSA_F_OLD_RSA_PRIV_DECODE 147
7f57b076
DSH
405#define RSA_F_PKEY_RSA_CTRL 143
406#define RSA_F_PKEY_RSA_CTRL_STR 144
75d44c04 407#define RSA_F_PKEY_RSA_SIGN 142
b2a97be7 408#define RSA_F_PKEY_RSA_VERIFYRECOVER 141
499fca2d 409#define RSA_F_RSA_BUILTIN_KEYGEN 129
03cd4944 410#define RSA_F_RSA_CHECK_KEY 123
dfeab068
RE
411#define RSA_F_RSA_EAY_PRIVATE_DECRYPT 101
412#define RSA_F_RSA_EAY_PRIVATE_ENCRYPT 102
413#define RSA_F_RSA_EAY_PUBLIC_DECRYPT 103
414#define RSA_F_RSA_EAY_PUBLIC_ENCRYPT 104
499fca2d
DSH
415#define RSA_F_RSA_GENERATE_KEY 105
416#define RSA_F_RSA_MEMORY_LOCK 130
dfeab068 417#define RSA_F_RSA_NEW_METHOD 106
c1cd88a0 418#define RSA_F_RSA_NULL 124
499fca2d
DSH
419#define RSA_F_RSA_NULL_MOD_EXP 131
420#define RSA_F_RSA_NULL_PRIVATE_DECRYPT 132
421#define RSA_F_RSA_NULL_PRIVATE_ENCRYPT 133
422#define RSA_F_RSA_NULL_PUBLIC_DECRYPT 134
423#define RSA_F_RSA_NULL_PUBLIC_ENCRYPT 135
dfeab068 424#define RSA_F_RSA_PADDING_ADD_NONE 107
a4949896 425#define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP 121
499fca2d 426#define RSA_F_RSA_PADDING_ADD_PKCS1_PSS 125
dfeab068
RE
427#define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1 108
428#define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2 109
429#define RSA_F_RSA_PADDING_ADD_SSLV23 110
499fca2d 430#define RSA_F_RSA_PADDING_ADD_X931 127
dfeab068 431#define RSA_F_RSA_PADDING_CHECK_NONE 111
a4949896 432#define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP 122
dfeab068
RE
433#define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1 112
434#define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2 113
435#define RSA_F_RSA_PADDING_CHECK_SSLV23 114
499fca2d 436#define RSA_F_RSA_PADDING_CHECK_X931 128
dfeab068
RE
437#define RSA_F_RSA_PRINT 115
438#define RSA_F_RSA_PRINT_FP 116
448be743
DSH
439#define RSA_F_RSA_PRIV_DECODE 137
440#define RSA_F_RSA_PRIV_ENCODE 138
441#define RSA_F_RSA_PUB_DECODE 139
499fca2d 442#define RSA_F_RSA_SETUP_BLINDING 136
dfeab068
RE
443#define RSA_F_RSA_SIGN 117
444#define RSA_F_RSA_SIGN_ASN1_OCTET_STRING 118
47a9d527 445#define RSA_F_RSA_VERIFY 119
dfeab068 446#define RSA_F_RSA_VERIFY_ASN1_OCTET_STRING 120
499fca2d 447#define RSA_F_RSA_VERIFY_PKCS1_PSS 126
d02b48c6
RE
448
449/* Reason codes. */
450#define RSA_R_ALGORITHM_MISMATCH 100
451#define RSA_R_BAD_E_VALUE 101
452#define RSA_R_BAD_FIXED_HEADER_DECRYPT 102
453#define RSA_R_BAD_PAD_BYTE_COUNT 103
454#define RSA_R_BAD_SIGNATURE 104
58964a49
RE
455#define RSA_R_BLOCK_TYPE_IS_NOT_01 106
456#define RSA_R_BLOCK_TYPE_IS_NOT_02 107
457#define RSA_R_DATA_GREATER_THAN_MOD_LEN 108
458#define RSA_R_DATA_TOO_LARGE 109
459#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 110
24cff6ce 460#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 132
58964a49 461#define RSA_R_DATA_TOO_SMALL 111
0c8a1281 462#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 122
58964a49 463#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 112
03cd4944
BM
464#define RSA_R_DMP1_NOT_CONGRUENT_TO_D 124
465#define RSA_R_DMQ1_NOT_CONGRUENT_TO_D 125
c1cd88a0 466#define RSA_R_D_E_NOT_CONGRUENT_TO_1 123
499fca2d 467#define RSA_R_FIRST_OCTET_INVALID 133
7f57b076 468#define RSA_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 144
75d44c04 469#define RSA_R_INVALID_DIGEST_LENGTH 143
499fca2d 470#define RSA_R_INVALID_HEADER 137
7f57b076 471#define RSA_R_INVALID_KEYBITS 145
1c80019a 472#define RSA_R_INVALID_MESSAGE_LENGTH 131
499fca2d 473#define RSA_R_INVALID_PADDING 138
b2a97be7 474#define RSA_R_INVALID_PADDING_MODE 141
7f57b076 475#define RSA_R_INVALID_PSS_SALTLEN 146
499fca2d 476#define RSA_R_INVALID_TRAILER 139
b2a97be7 477#define RSA_R_INVALID_X931_DIGEST 142
03cd4944 478#define RSA_R_IQMP_NOT_INVERSE_OF_Q 126
a4949896 479#define RSA_R_KEY_SIZE_TOO_SMALL 120
499fca2d 480#define RSA_R_LAST_OCTET_INVALID 134
5e3225cc 481#define RSA_R_MODULUS_TOO_LARGE 105
499fca2d 482#define RSA_R_NO_PUBLIC_EXPONENT 140
58964a49 483#define RSA_R_NULL_BEFORE_BLOCK_MISSING 113
3a55fc1a 484#define RSA_R_N_DOES_NOT_EQUAL_P_Q 127
a4949896 485#define RSA_R_OAEP_DECODING_ERROR 121
4f1aa191 486#define RSA_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 148
58964a49 487#define RSA_R_PADDING_CHECK_FAILED 114
03cd4944
BM
488#define RSA_R_P_NOT_PRIME 128
489#define RSA_R_Q_NOT_PRIME 129
c1cd88a0 490#define RSA_R_RSA_OPERATIONS_NOT_SUPPORTED 130
739a543e
BM
491#define RSA_R_SLEN_CHECK_FAILED 136
492#define RSA_R_SLEN_RECOVERY_FAILED 135
58964a49
RE
493#define RSA_R_SSLV3_ROLLBACK_ATTACK 115
494#define RSA_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD 116
495#define RSA_R_UNKNOWN_ALGORITHM_TYPE 117
496#define RSA_R_UNKNOWN_PADDING_TYPE 118
7f57b076 497#define RSA_R_VALUE_MISSING 147
58964a49 498#define RSA_R_WRONG_SIGNATURE_LENGTH 119
6d311938 499
d02b48c6
RE
500#ifdef __cplusplus
501}
502#endif
503#endif