ADC Home > Reference Library > Reference > Mac OS X > Mac OS X Man Pages

 

This document is a Mac OS X manual page. Manual pages are a command-line technology for providing documentation. You can view these manual pages locally using the man(1) command. These manual pages come from many different sources, and thus, have a variety of writing styles.

This manual page is associated with the Mac OS X developer tools. The software or headers described may not be present on your Mac OS X installation until you install the developer tools package. This package is available on your Mac OS X installation DVD, and the latest versions can be downloaded from developer.apple.com.

For more information about the manual page format, see the manual page for manpages(5).



RSA_padding_add_PKCS1_type_1(3)                    OpenSSL                   RSA_padding_add_PKCS1_type_1(3)



NAME
       RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
       RSA_padding_check_PKCS1_type_2, RSA_padding_add_PKCS1_OAEP, RSA_padding_check_PKCS1_OAEP,
       RSA_padding_add_SSLv23, RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none -asymmetric RSA_padding_check_noneasymmetric
       asymmetric encryption padding

SYNOPSIS
        #include <openssl/rsa.h>

        int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
           unsigned char *f, int fl);

        int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen,
           unsigned char *f, int fl, int rsa_len);

        int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen,
           unsigned char *f, int fl);

        int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen,
           unsigned char *f, int fl, int rsa_len);

        int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
           unsigned char *f, int fl, unsigned char *p, int pl);

        int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
           unsigned char *f, int fl, int rsa_len, unsigned char *p, int pl);

        int RSA_padding_add_SSLv23(unsigned char *to, int tlen,
           unsigned char *f, int fl);

        int RSA_padding_check_SSLv23(unsigned char *to, int tlen,
           unsigned char *f, int fl, int rsa_len);

        int RSA_padding_add_none(unsigned char *to, int tlen,
           unsigned char *f, int fl);

        int RSA_padding_check_none(unsigned char *to, int tlen,
           unsigned char *f, int fl, int rsa_len);

DESCRIPTION
       The RSA_padding_xxx_xxx() functions are called from the RSA encrypt, decrypt, sign and verify
       functions. Normally they should not be called from application programs.

       However, they can also be called directly to implement padding for other asymmetric ciphers.
       RSA_padding_add_PKCS1_OAEP() and RSA_padding_check_PKCS1_OAEP() may be used in an application
       combined with RSA_NO_PADDING in order to implement OAEP with an encoding parameter.

       RSA_padding_add_xxx() encodes fl bytes from f so as to fit into tlen bytes and stores the result at
       to. An error occurs if fl does not meet the size requirements of the encoding method.

       The following encoding methods are implemented:

       PKCS1_type_1
           PKCS #1 v2.0 EMSA-PKCS1-v1_5 (PKCS #1 v1.5 block type 1); used for signatures

       PKCS1_type_2
           PKCS #1 v2.0 EME-PKCS1-v1_5 (PKCS #1 v1.5 block type 2)

       PKCS1_OAEP
           PKCS #1 v2.0 EME-OAEP

       SSLv23
           PKCS #1 EME-PKCS1-v1_5 with SSL-specific modification

       none
           simply copy the data

       The random number generator must be seeded prior to calling RSA_padding_add_xxx().

       RSA_padding_check_xxx() verifies that the fl bytes at f contain a valid encoding for a rsa_len byte
       RSA key in the respective encoding method and stores the recovered data of at most tlen bytes (for
       RSA_NO_PADDING: of size tlen) at to.

       For RSA_padding_xxx_OAEP(), p points to the encoding parameter of length pl. p may be NULL if pl is
       0.

RETURN VALUES
       The RSA_padding_add_xxx() functions return 1 on success, 0 on error.  The RSA_padding_check_xxx()
       functions return the length of the recovered data, -1 on error. Error codes can be obtained by
       calling ERR_get_error(3).

SEE ALSO
       RSA_public_encrypt(3), RSA_private_decrypt(3), RSA_sign(3), RSA_verify(3)

HISTORY
       RSA_padding_add_PKCS1_type_1(), RSA_padding_check_PKCS1_type_1(), RSA_padding_add_PKCS1_type_2(),
       RSA_padding_check_PKCS1_type_2(), RSA_padding_add_SSLv23(), RSA_padding_check_SSLv23(),
       RSA_padding_add_none() and RSA_padding_check_none() appeared in SSLeay 0.9.0.

       RSA_padding_add_PKCS1_OAEP() and RSA_padding_check_PKCS1_OAEP() were added in OpenSSL 0.9.2b.



0.9.7l                                           2000-02-24                  RSA_padding_add_PKCS1_type_1(3)

Did this document help you?
Yes: Tell us what works for you.
It’s good, but: Report typos, inaccuracies, and so forth.
It wasn’t helpful: Tell us what would have helped.