Merge branch 'vendor/OPENSSL'
[dragonfly.git] / secure / lib / libcrypto / man / RSA_padding_add_PKCS1_type_1.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.16 (Pod::Simple 3.05)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sh \" Subsection heading
6.br
7.if t .Sp
8.ne 5
9.PP
10\fB\\$1\fR
11.PP
12..
13.de Sp \" Vertical space (when we can't use .PP)
14.if t .sp .5v
15.if n .sp
16..
17.de Vb \" Begin verbatim text
18.ft CW
19.nf
20.ne \\$1
21..
22.de Ve \" End verbatim text
23.ft R
24.fi
25..
26.\" Set up some character translations and predefined strings. \*(-- will
27.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
28.\" double quote, and \*(R" will give a right double quote. \*(C+ will
29.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
30.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
31.\" nothing in troff, for use with C<>.
32.tr \(*W-
33.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
34.ie n \{\
35. ds -- \(*W-
36. ds PI pi
37. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
38. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
39. ds L" ""
40. ds R" ""
41. ds C` ""
42. ds C' ""
43'br\}
44.el\{\
45. ds -- \|\(em\|
46. ds PI \(*p
47. ds L" ``
48. ds R" ''
49'br\}
50.\"
51.\" Escape single quotes in literal strings from groff's Unicode transform.
52.ie \n(.g .ds Aq \(aq
53.el .ds Aq '
54.\"
55.\" If the F register is turned on, we'll generate index entries on stderr for
56.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
57.\" entries marked with X<> in POD. Of course, you'll have to process the
58.\" output yourself in some meaningful fashion.
59.ie \nF \{\
60. de IX
61. tm Index:\\$1\t\\n%\t"\\$2"
62..
63. nr % 0
64. rr F
65.\}
66.el \{\
67. de IX
68..
69.\}
70.\"
71.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
72.\" Fear. Run. Save yourself. No user-serviceable parts.
73. \" fudge factors for nroff and troff
74.if n \{\
75. ds #H 0
76. ds #V .8m
77. ds #F .3m
78. ds #[ \f1
79. ds #] \fP
80.\}
81.if t \{\
82. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
83. ds #V .6m
84. ds #F 0
85. ds #[ \&
86. ds #] \&
87.\}
88. \" simple accents for nroff and troff
89.if n \{\
90. ds ' \&
91. ds ` \&
92. ds ^ \&
93. ds , \&
94. ds ~ ~
95. ds /
96.\}
97.if t \{\
98. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
99. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
100. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
101. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
102. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
103. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
104.\}
105. \" troff and (daisy-wheel) nroff accents
106.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
107.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
108.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
109.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
110.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
111.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
112.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
113.ds ae a\h'-(\w'a'u*4/10)'e
114.ds Ae A\h'-(\w'A'u*4/10)'E
115. \" corrections for vroff
116.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
117.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
118. \" for low resolution devices (crt and lpr)
119.if \n(.H>23 .if \n(.V>19 \
120\{\
121. ds : e
122. ds 8 ss
123. ds o a
124. ds d- d\h'-1'\(ga
125. ds D- D\h'-1'\(hy
126. ds th \o'bp'
127. ds Th \o'LP'
128. ds ae ae
129. ds Ae AE
130.\}
131.rm #[ #] #H #V #F C
132.\" ========================================================================
133.\"
134.IX Title "RSA_padding_add_PKCS1_type_1 3"
135.TH RSA_padding_add_PKCS1_type_1 3 "2010-02-27" "0.9.8m" "OpenSSL"
136.\" For nroff, turn off justification. Always turn off hyphenation; it makes
137.\" way too many mistakes in technical documents.
138.if n .ad l
139.nh
140.SH "NAME"
141RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1,
142RSA_padding_add_PKCS1_type_2, RSA_padding_check_PKCS1_type_2,
143RSA_padding_add_PKCS1_OAEP, RSA_padding_check_PKCS1_OAEP,
144RSA_padding_add_SSLv23, RSA_padding_check_SSLv23,
145RSA_padding_add_none, RSA_padding_check_none \- asymmetric encryption
146padding
147.SH "SYNOPSIS"
148.IX Header "SYNOPSIS"
149.Vb 1
150\& #include <openssl/rsa.h>
151\&
152\& int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
153\& unsigned char *f, int fl);
154\&
155\& int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen,
156\& unsigned char *f, int fl, int rsa_len);
157\&
158\& int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen,
159\& unsigned char *f, int fl);
160\&
161\& int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen,
162\& unsigned char *f, int fl, int rsa_len);
163\&
164\& int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
165\& unsigned char *f, int fl, unsigned char *p, int pl);
166\&
167\& int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
168\& unsigned char *f, int fl, int rsa_len, unsigned char *p, int pl);
169\&
170\& int RSA_padding_add_SSLv23(unsigned char *to, int tlen,
171\& unsigned char *f, int fl);
172\&
173\& int RSA_padding_check_SSLv23(unsigned char *to, int tlen,
174\& unsigned char *f, int fl, int rsa_len);
175\&
176\& int RSA_padding_add_none(unsigned char *to, int tlen,
177\& unsigned char *f, int fl);
178\&
179\& int RSA_padding_check_none(unsigned char *to, int tlen,
180\& unsigned char *f, int fl, int rsa_len);
181.Ve
182.SH "DESCRIPTION"
183.IX Header "DESCRIPTION"
184The \fIRSA_padding_xxx_xxx()\fR functions are called from the \s-1RSA\s0 encrypt,
185decrypt, sign and verify functions. Normally they should not be called
186from application programs.
187.PP
188However, they can also be called directly to implement padding for other
189asymmetric ciphers. \fIRSA_padding_add_PKCS1_OAEP()\fR and
190\&\fIRSA_padding_check_PKCS1_OAEP()\fR may be used in an application combined
191with \fB\s-1RSA_NO_PADDING\s0\fR in order to implement \s-1OAEP\s0 with an encoding
192parameter.
193.PP
194\&\fIRSA_padding_add_xxx()\fR encodes \fBfl\fR bytes from \fBf\fR so as to fit into
195\&\fBtlen\fR bytes and stores the result at \fBto\fR. An error occurs if \fBfl\fR
196does not meet the size requirements of the encoding method.
197.PP
198The following encoding methods are implemented:
199.IP "PKCS1_type_1" 4
200.IX Item "PKCS1_type_1"
201\&\s-1PKCS\s0 #1 v2.0 EMSA\-PKCS1\-v1_5 (\s-1PKCS\s0 #1 v1.5 block type 1); used for signatures
202.IP "PKCS1_type_2" 4
203.IX Item "PKCS1_type_2"
204\&\s-1PKCS\s0 #1 v2.0 EME\-PKCS1\-v1_5 (\s-1PKCS\s0 #1 v1.5 block type 2)
205.IP "\s-1PKCS1_OAEP\s0" 4
206.IX Item "PKCS1_OAEP"
207\&\s-1PKCS\s0 #1 v2.0 EME-OAEP
208.IP "SSLv23" 4
209.IX Item "SSLv23"
210\&\s-1PKCS\s0 #1 EME\-PKCS1\-v1_5 with SSL-specific modification
211.IP "none" 4
212.IX Item "none"
213simply copy the data
214.PP
215The random number generator must be seeded prior to calling
216\&\fIRSA_padding_add_xxx()\fR.
217.PP
218\&\fIRSA_padding_check_xxx()\fR verifies that the \fBfl\fR bytes at \fBf\fR contain
219a valid encoding for a \fBrsa_len\fR byte \s-1RSA\s0 key in the respective
220encoding method and stores the recovered data of at most \fBtlen\fR bytes
221(for \fB\s-1RSA_NO_PADDING\s0\fR: of size \fBtlen\fR)
222at \fBto\fR.
223.PP
224For \fIRSA_padding_xxx_OAEP()\fR, \fBp\fR points to the encoding parameter
225of length \fBpl\fR. \fBp\fR may be \fB\s-1NULL\s0\fR if \fBpl\fR is 0.
226.SH "RETURN VALUES"
227.IX Header "RETURN VALUES"
228The \fIRSA_padding_add_xxx()\fR functions return 1 on success, 0 on error.
229The \fIRSA_padding_check_xxx()\fR functions return the length of the
230recovered data, \-1 on error. Error codes can be obtained by calling
231\&\fIERR_get_error\fR\|(3).
232.SH "SEE ALSO"
233.IX Header "SEE ALSO"
234\&\fIRSA_public_encrypt\fR\|(3),
235\&\fIRSA_private_decrypt\fR\|(3),
236\&\fIRSA_sign\fR\|(3), \fIRSA_verify\fR\|(3)
237.SH "HISTORY"
238.IX Header "HISTORY"
239\&\fIRSA_padding_add_PKCS1_type_1()\fR, \fIRSA_padding_check_PKCS1_type_1()\fR,
240\&\fIRSA_padding_add_PKCS1_type_2()\fR, \fIRSA_padding_check_PKCS1_type_2()\fR,
241\&\fIRSA_padding_add_SSLv23()\fR, \fIRSA_padding_check_SSLv23()\fR,
242\&\fIRSA_padding_add_none()\fR and \fIRSA_padding_check_none()\fR appeared in
243SSLeay 0.9.0.
244.PP
245\&\fIRSA_padding_add_PKCS1_OAEP()\fR and \fIRSA_padding_check_PKCS1_OAEP()\fR were
246added in OpenSSL 0.9.2b.