dsa.h revision e45f106cb6b47af1f21efe76e933bdea2f5dd1ca
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/dsa/dsa.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The DSS routines are based on patches supplied by
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Steven Schoch <schoch@sheba.arc.nasa.gov>.  He basically did the
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * work and I have just tweaked them a little to fit into my
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * stylistic vision for SSLeay :-) */
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_DSA_H
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_DSA_H
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/e_os2.h>
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_DSA
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#error DSA is disabled.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/crypto.h>
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ossl_typ.h>
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DEPRECATED
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <openssl/dh.h>
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_DSA_MAX_MODULUS_BITS
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_DSA_MAX_MODULUS_BITS	10000
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define OPENSSL_DSA_FIPS_MIN_MODULUS_BITS 1024
92e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_FLAG_CACHE_MONT_P	0x01
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_FLAG_NO_EXP_CONSTTIME       0x02 /* new with 0.9.7h; the built-in DSA
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                              * implementation now uses constant time
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                              * modular exponentiation for secret exponents
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                              * by default. This flag causes the
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                              * faster variable sliding window method to
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                              * be used for all exponents.
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                              */
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
102e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* If this flag is set the DSA method is FIPS compliant and can be used
103e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * in FIPS mode. This is set in the validated module method. If an
104e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * application sets this flag in its own methods it is its reposibility
105e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * to ensure the result is compliant.
106e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu */
107e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
108e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_FLAG_FIPS_METHOD			0x0400
109e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
110e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* If this flag is set the operations normally disabled in FIPS mode are
111e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * permitted it is then the applications responsibility to ensure that the
112e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * usage is compliant.
113e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu */
114e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
115e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_FLAG_NON_FIPS_ALLOW			0x0400
116e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
117e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
118e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define FIPS_DSA_SIZE_T	int
119e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
120e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Already defined in ossl_typ.h */
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* typedef struct dsa_st DSA; */
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* typedef struct dsa_method DSA_METHOD; */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct DSA_SIG_st
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *r;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *s;
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} DSA_SIG;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dsa_method
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *name;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DSA_SIG * (*dsa_do_sign)(const unsigned char *dgst, int dlen, DSA *dsa);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*dsa_sign_setup)(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project								BIGNUM **rp);
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*dsa_do_verify)(const unsigned char *dgst, int dgst_len,
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							DSA_SIG *sig, DSA *dsa);
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*dsa_mod_exp)(DSA *dsa, BIGNUM *rr, BIGNUM *a1, BIGNUM *p1,
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIGNUM *a2, BIGNUM *p2, BIGNUM *m, BN_CTX *ctx,
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_MONT_CTX *in_mont);
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*bn_mod_exp)(DSA *dsa, BIGNUM *r, BIGNUM *a, const BIGNUM *p,
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				const BIGNUM *m, BN_CTX *ctx,
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BN_MONT_CTX *m_ctx); /* Can be null */
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*init)(DSA *dsa);
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*finish)(DSA *dsa);
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *app_data;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If this is non-NULL, it is used to generate DSA parameters */
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*dsa_paramgen)(DSA *dsa, int bits,
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned char *seed, int seed_len,
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int *counter_ret, unsigned long *h_ret,
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_GENCB *cb);
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If this is non-NULL, it is used to generate DSA keys */
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*dsa_keygen)(DSA *dsa);
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dsa_st
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* This first variable is used to pick up errors where
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * a DSA is passed instead of of a EVP_PKEY */
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int pad;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long version;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int write_params;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *p;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *q;	/* == 20 */
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *g;
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *pub_key;  /* y public key */
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *priv_key; /* x private key */
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *kinv;	/* Signing pre-calc */
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *r;	/* Signing pre-calc */
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Normally used to cache montgomery values */
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_MONT_CTX *method_mont_p;
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int references;
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_EX_DATA ex_data;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const DSA_METHOD *meth;
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* functional reference if 'meth' is ENGINE-provided */
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *engine;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSAparams_dup(x) ASN1_dup_of_const(DSA,i2d_DSAparams,d2i_DSAparams,x)
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define d2i_DSAparams_fp(fp,x) (DSA *)ASN1_d2i_fp((char *(*)())DSA_new, \
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(char *(*)())d2i_DSAparams,(fp),(unsigned char **)(x))
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define i2d_DSAparams_fp(fp,x) ASN1_i2d_fp(i2d_DSAparams,(fp), \
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(unsigned char *)(x))
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define d2i_DSAparams_bio(bp,x) ASN1_d2i_bio_of(DSA,DSA_new,d2i_DSAparams,bp,x)
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define i2d_DSAparams_bio(bp,x) ASN1_i2d_bio_of_const(DSA,i2d_DSAparams,bp,x)
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA_SIG * DSA_SIG_new(void);
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	DSA_SIG_free(DSA_SIG *a);
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp);
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA_SIG * d2i_DSA_SIG(DSA_SIG **v, const unsigned char **pp, long length);
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA_SIG * DSA_do_sign(const unsigned char *dgst,int dlen,DSA *dsa);
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_do_verify(const unsigned char *dgst,int dgst_len,
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      DSA_SIG *sig,DSA *dsa);
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst DSA_METHOD *DSA_OpenSSL(void);
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	DSA_set_default_method(const DSA_METHOD *);
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst DSA_METHOD *DSA_get_default_method(void);
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_set_method(DSA *dsa, const DSA_METHOD *);
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
213e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
214e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra ModaduguDSA *	FIPS_dsa_new(void);
215e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid	FIPS_dsa_free (DSA *r);
216e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
217e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *	DSA_new(void);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *	DSA_new_method(ENGINE *engine);
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	DSA_free (DSA *r);
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* "up" the DSA object's reference count */
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_up_ref(DSA *r);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_size(const DSA *);
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* next 4 return -1 on error */
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_sign_setup( DSA *dsa,BN_CTX *ctx_in,BIGNUM **kinvp,BIGNUM **rp);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_sign(int type,const unsigned char *dgst,int dlen,
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *sig, unsigned int *siglen, DSA *dsa);
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_verify(int type,const unsigned char *dgst,int dgst_len,
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *sigbuf, int siglen, DSA *dsa);
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_set_ex_data(DSA *d, int idx, void *arg);
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *DSA_get_ex_data(DSA *d, int idx);
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *	d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length);
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *	d2i_DSAPrivateKey(DSA **a, const unsigned char **pp, long length);
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA * 	d2i_DSAparams(DSA **a, const unsigned char **pp, long length);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Deprecated version */
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DEPRECATED
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *	DSA_generate_parameters(int bits,
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *seed,int seed_len,
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *counter_ret, unsigned long *h_ret,void
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(*callback)(int, int, void *),void *cb_arg);
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !defined(OPENSSL_NO_DEPRECATED) */
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* New version */
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_generate_parameters_ex(DSA *dsa, int bits,
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *seed,int seed_len,
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *counter_ret, unsigned long *h_ret, BN_GENCB *cb);
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_generate_key(DSA *a);
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	i2d_DSAPublicKey(const DSA *a, unsigned char **pp);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 	i2d_DSAPrivateKey(const DSA *a, unsigned char **pp);
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	i2d_DSAparams(const DSA *a,unsigned char **pp);
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSAparams_print(BIO *bp, const DSA *x);
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_print(BIO *bp, const DSA *x, int off);
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_FP_API
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSAparams_print_fp(FILE *fp, const DSA *x);
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	DSA_print_fp(FILE *bp, const DSA *x, int off);
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSS_prime_checks 50
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Primality test according to FIPS PUB 186[-1], Appendix 2.1:
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 50 rounds of Rabin-Miller */
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_is_prime(n, callback, cb_arg) \
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BN_is_prime(n, DSS_prime_checks, callback, NULL, cb_arg)
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Convert DSA structure (key or just parameters) into DH structure
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (be careful to avoid small subgroup attacks when using this!) */
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDH *DSA_dup_DH(const DSA *r);
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
278e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
279e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguint FIPS_dsa_sig_encode(unsigned char *out, DSA_SIG *sig);
280e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguint FIPS_dsa_sig_decode(DSA_SIG *sig, const unsigned char *in, int inlen);
281e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
282e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following lines are auto generated by the script mkerr.pl. Any changes
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made after this point may be overwritten when the script is next run.
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_DSA_strings(void);
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error codes for the DSA functions. */
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Function codes. */
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_D2I_DSA_SIG				 110
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSAPARAMS_PRINT				 100
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSAPARAMS_PRINT_FP			 101
295e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_F_DSA_BUILTIN_KEYGEN			 119
296e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_F_DSA_BUILTIN_PARAMGEN			 118
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_DO_SIGN				 112
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_DO_VERIFY				 113
299e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_F_DSA_GENERATE_PARAMETERS			 117
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_NEW_METHOD				 103
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_PRINT					 104
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_PRINT_FP				 105
303e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_F_DSA_SET_DEFAULT_METHOD			 115
304e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_F_DSA_SET_METHOD				 116
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_SIGN					 106
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_SIGN_SETUP				 107
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_SIG_NEW				 109
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_DSA_VERIFY				 108
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_I2D_DSA_SIG				 111
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_F_SIG_CB					 114
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Reason codes. */
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_R_BAD_Q_VALUE				 102
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE		 100
315e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_R_KEY_SIZE_TOO_SMALL			 106
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_R_MISSING_PARAMETERS			 101
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DSA_R_MODULUS_TOO_LARGE				 103
318e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_R_NON_FIPS_METHOD				 104
319e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define DSA_R_OPERATION_NOT_ALLOWED_IN_FIPS_MODE	 105
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
325