1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/dh/dh_lib.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dh.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/engine.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
67392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifdef OPENSSL_FIPS
68392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#include <openssl/fips.h>
69392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
70392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst char DH_version[]="Diffie-Hellman" OPENSSL_VERSION_PTEXT;
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const DH_METHOD *default_DH_method = NULL;
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DH_set_default_method(const DH_METHOD *meth)
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default_DH_method = meth;
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst DH_METHOD *DH_get_default_method(void)
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!default_DH_method)
83392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
84392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifdef OPENSSL_FIPS
85392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (FIPS_mode())
86392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			return FIPS_dh_openssl();
87392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else
88392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			return DH_OpenSSL();
89392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#else
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default_DH_method = DH_OpenSSL();
91392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
92392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return default_DH_method;
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DH_set_method(DH *dh, const DH_METHOD *meth)
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* NB: The caller is specifically setting a method, so it's not up to us
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * to deal with which ENGINE it comes from. */
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        const DH_METHOD *mtmp;
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        mtmp = dh->meth;
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (mtmp->finish) mtmp->finish(dh);
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dh->engine)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE_finish(dh->engine);
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dh->engine = NULL;
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        dh->meth = meth;
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (meth->init) meth->init(dh);
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return 1;
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDH *DH_new(void)
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return DH_new_method(NULL);
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDH *DH_new_method(ENGINE *engine)
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DH *ret;
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=(DH *)OPENSSL_malloc(sizeof(DH));
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == NULL)
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DHerr(DH_F_DH_NEW_METHOD,ERR_R_MALLOC_FAILURE);
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(NULL);
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->meth = DH_get_default_method();
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (engine)
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ENGINE_init(engine))
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DHerr(DH_F_DH_NEW_METHOD, ERR_R_ENGINE_LIB);
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(ret);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->engine = engine;
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->engine = ENGINE_get_default_DH();
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(ret->engine)
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->meth = ENGINE_get_DH(ret->engine);
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!ret->meth)
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DHerr(DH_F_DH_NEW_METHOD,ERR_R_ENGINE_LIB);
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_finish(ret->engine);
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(ret);
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->pad=0;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->version=0;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->p=NULL;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->g=NULL;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->length=0;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->pub_key=NULL;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->priv_key=NULL;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->q=NULL;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->j=NULL;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->seed = NULL;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->seedlen = 0;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->counter = NULL;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->method_mont_p=NULL;
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->references = 1;
172392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	ret->flags=ret->meth->flags & ~DH_FLAG_NON_FIPS_ALLOW;
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_DH, ret, &ret->ex_data);
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ret->meth->init != NULL) && !ret->meth->init(ret))
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret->engine)
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_finish(ret->engine);
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DH, ret, &ret->ex_data);
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(ret);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=NULL;
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DH_free(DH *r)
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(r == NULL) return;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = CRYPTO_add(&r->references, -1, CRYPTO_LOCK_DH);
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_PRINT
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	REF_PRINT("DH",r);
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i > 0) return;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_CHECK
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i < 0)
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr,"DH_free, bad reference count\n");
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		abort();
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->meth->finish)
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		r->meth->finish(r);
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->engine)
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE_finish(r->engine);
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DH, r, &r->ex_data);
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->p != NULL) BN_clear_free(r->p);
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->g != NULL) BN_clear_free(r->g);
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->q != NULL) BN_clear_free(r->q);
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->j != NULL) BN_clear_free(r->j);
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->seed) OPENSSL_free(r->seed);
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->counter != NULL) BN_clear_free(r->counter);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->pub_key != NULL) BN_clear_free(r->pub_key);
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->priv_key != NULL) BN_clear_free(r->priv_key);
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(r);
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DH_up_ref(DH *r)
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i = CRYPTO_add(&r->references, 1, CRYPTO_LOCK_DH);
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_PRINT
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	REF_PRINT("DH",r);
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_CHECK
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i < 2)
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "DH_up, bad reference count\n");
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		abort();
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ((i > 1) ? 1 : 0);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DH_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_DH, argl, argp,
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				new_func, dup_func, free_func);
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DH_set_ex_data(DH *d, int idx, void *arg)
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(CRYPTO_set_ex_data(&d->ex_data,idx,arg));
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *DH_get_ex_data(DH *d, int idx)
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(CRYPTO_get_ex_data(&d->ex_data,idx));
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DH_size(const DH *dh)
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(BN_num_bytes(dh->p));
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
261