dsa_lib.c revision 656d9c7f52f88b3a3daccafa7655dec086c4756e
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/dsa/dsa_lib.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Original version from Steven Schoch <schoch@sheba.arc.nasa.gov> */
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dsa.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/asn1.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/engine.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dh.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst char DSA_version[]="DSA" OPENSSL_VERSION_PTEXT;
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const DSA_METHOD *default_DSA_method = NULL;
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DSA_set_default_method(const DSA_METHOD *meth)
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default_DSA_method = meth;
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst DSA_METHOD *DSA_get_default_method(void)
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!default_DSA_method)
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default_DSA_method = DSA_OpenSSL();
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return default_DSA_method;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *DSA_new(void)
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return DSA_new_method(NULL);
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_set_method(DSA *dsa, const DSA_METHOD *meth)
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* NB: The caller is specifically setting a method, so it's not up to us
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * to deal with which ENGINE it comes from. */
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        const DSA_METHOD *mtmp;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        mtmp = dsa->meth;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (mtmp->finish) mtmp->finish(dsa);
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dsa->engine)
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE_finish(dsa->engine);
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dsa->engine = NULL;
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        dsa->meth = meth;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (meth->init) meth->init(dsa);
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return 1;
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *DSA_new_method(ENGINE *engine)
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DSA *ret;
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=(DSA *)OPENSSL_malloc(sizeof(DSA));
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == NULL)
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DSAerr(DSA_F_DSA_NEW_METHOD,ERR_R_MALLOC_FAILURE);
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(NULL);
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->meth = DSA_get_default_method();
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (engine)
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ENGINE_init(engine))
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DSAerr(DSA_F_DSA_NEW_METHOD, ERR_R_ENGINE_LIB);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(ret);
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->engine = engine;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->engine = ENGINE_get_default_DSA();
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(ret->engine)
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->meth = ENGINE_get_DSA(ret->engine);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!ret->meth)
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DSAerr(DSA_F_DSA_NEW_METHOD,
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ERR_R_ENGINE_LIB);
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_finish(ret->engine);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(ret);
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->pad=0;
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->version=0;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->write_params=1;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->p=NULL;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->q=NULL;
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->g=NULL;
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->pub_key=NULL;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->priv_key=NULL;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->kinv=NULL;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->r=NULL;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->method_mont_p=NULL;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->references=1;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->flags=ret->meth->flags;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_DSA, ret, &ret->ex_data);
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ret->meth->init != NULL) && !ret->meth->init(ret))
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret->engine)
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_finish(ret->engine);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DSA, ret, &ret->ex_data);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(ret);
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=NULL;
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DSA_free(DSA *r)
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r == NULL) return;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=CRYPTO_add(&r->references,-1,CRYPTO_LOCK_DSA);
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_PRINT
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	REF_PRINT("DSA",r);
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i > 0) return;
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_CHECK
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i < 0)
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr,"DSA_free, bad reference count\n");
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		abort();
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(r->meth->finish)
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		r->meth->finish(r);
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(r->engine)
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE_finish(r->engine);
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DSA, r, &r->ex_data);
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->p != NULL) BN_clear_free(r->p);
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->q != NULL) BN_clear_free(r->q);
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->g != NULL) BN_clear_free(r->g);
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->pub_key != NULL) BN_clear_free(r->pub_key);
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->priv_key != NULL) BN_clear_free(r->priv_key);
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->kinv != NULL) BN_clear_free(r->kinv);
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->r != NULL) BN_clear_free(r->r);
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(r);
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_up_ref(DSA *r)
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i = CRYPTO_add(&r->references, 1, CRYPTO_LOCK_DSA);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_PRINT
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	REF_PRINT("DSA",r);
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef REF_CHECK
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i < 2)
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "DSA_up_ref, bad reference count\n");
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		abort();
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ((i > 1) ? 1 : 0);
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_size(const DSA *r)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret,i;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER bs;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char buf[4];	/* 4 bytes looks really small.
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   However, i2d_ASN1_INTEGER() will not look
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   beyond the first byte, as long as the second
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   parameter is NULL. */
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=BN_num_bits(r->q);
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bs.length=(i+7)/8;
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bs.data=buf;
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bs.type=V_ASN1_INTEGER;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If the top bit is set the asn1 encoding is 1 larger. */
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf[0]=0xff;
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=i2d_ASN1_INTEGER(&bs,NULL);
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i+=i; /* r and s */
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=ASN1_object_size(1,i,V_ASN1_SEQUENCE);
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_DSA, argl, argp,
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				new_func, dup_func, free_func);
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DSA_set_ex_data(DSA *d, int idx, void *arg)
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(CRYPTO_set_ex_data(&d->ex_data,idx,arg));
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *DSA_get_ex_data(DSA *d, int idx)
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(CRYPTO_get_ex_data(&d->ex_data,idx));
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDH *DSA_dup_DH(const DSA *r)
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* DSA has p, q, g, optional pub_key, optional priv_key.
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * DH has p, optional length, g, optional pub_key, optional priv_key.
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DH *ret = NULL;
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r == NULL)
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = DH_new();
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == NULL)
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->p != NULL)
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((ret->p = BN_dup(r->p)) == NULL)
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->q != NULL)
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->length = BN_num_bits(r->q);
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->g != NULL)
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((ret->g = BN_dup(r->g)) == NULL)
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->pub_key != NULL)
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((ret->pub_key = BN_dup(r->pub_key)) == NULL)
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (r->priv_key != NULL)
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((ret->priv_key = BN_dup(r->priv_key)) == NULL)
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project err:
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret != NULL)
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DH_free(ret);
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return NULL;
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
312