GUI: Fix Tomato RAF theme for all builds. Compilation typo.
[tomato.git] / release / src-rt-6.x.4708 / toolchains / hndtools-arm-linux-2.6.36-uclibc-4.5.3 / arm-brcm-linux-uclibcgnueabi / sysroot / usr / include / openssl / dsa.h
blobac50a5c846da15f37d9109b3ccf5b03636176b8f
1 /* crypto/dsa/dsa.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
60 * The DSS routines are based on patches supplied by
61 * Steven Schoch <schoch@sheba.arc.nasa.gov>. He basically did the
62 * work and I have just tweaked them a little to fit into my
63 * stylistic vision for SSLeay :-) */
65 #ifndef HEADER_DSA_H
66 #define HEADER_DSA_H
68 #include <openssl/e_os2.h>
70 #ifdef OPENSSL_NO_DSA
71 #error DSA is disabled.
72 #endif
74 #ifndef OPENSSL_NO_BIO
75 #include <openssl/bio.h>
76 #endif
77 #include <openssl/crypto.h>
78 #include <openssl/ossl_typ.h>
80 #ifndef OPENSSL_NO_DEPRECATED
81 #include <openssl/bn.h>
82 #ifndef OPENSSL_NO_DH
83 # include <openssl/dh.h>
84 #endif
85 #endif
87 #ifndef OPENSSL_DSA_MAX_MODULUS_BITS
88 # define OPENSSL_DSA_MAX_MODULUS_BITS 10000
89 #endif
91 #define DSA_FLAG_CACHE_MONT_P 0x01
92 #define DSA_FLAG_NO_EXP_CONSTTIME 0x02 /* new with 0.9.7h; the built-in DSA
93 * implementation now uses constant time
94 * modular exponentiation for secret exponents
95 * by default. This flag causes the
96 * faster variable sliding window method to
97 * be used for all exponents.
100 #ifdef __cplusplus
101 extern "C" {
102 #endif
104 /* Already defined in ossl_typ.h */
105 /* typedef struct dsa_st DSA; */
106 /* typedef struct dsa_method DSA_METHOD; */
108 typedef struct DSA_SIG_st
110 BIGNUM *r;
111 BIGNUM *s;
112 } DSA_SIG;
114 struct dsa_method
116 const char *name;
117 DSA_SIG * (*dsa_do_sign)(const unsigned char *dgst, int dlen, DSA *dsa);
118 int (*dsa_sign_setup)(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
119 BIGNUM **rp);
120 int (*dsa_do_verify)(const unsigned char *dgst, int dgst_len,
121 DSA_SIG *sig, DSA *dsa);
122 int (*dsa_mod_exp)(DSA *dsa, BIGNUM *rr, BIGNUM *a1, BIGNUM *p1,
123 BIGNUM *a2, BIGNUM *p2, BIGNUM *m, BN_CTX *ctx,
124 BN_MONT_CTX *in_mont);
125 int (*bn_mod_exp)(DSA *dsa, BIGNUM *r, BIGNUM *a, const BIGNUM *p,
126 const BIGNUM *m, BN_CTX *ctx,
127 BN_MONT_CTX *m_ctx); /* Can be null */
128 int (*init)(DSA *dsa);
129 int (*finish)(DSA *dsa);
130 int flags;
131 char *app_data;
132 /* If this is non-NULL, it is used to generate DSA parameters */
133 int (*dsa_paramgen)(DSA *dsa, int bits,
134 const unsigned char *seed, int seed_len,
135 int *counter_ret, unsigned long *h_ret,
136 BN_GENCB *cb);
137 /* If this is non-NULL, it is used to generate DSA keys */
138 int (*dsa_keygen)(DSA *dsa);
141 struct dsa_st
143 /* This first variable is used to pick up errors where
144 * a DSA is passed instead of of a EVP_PKEY */
145 int pad;
146 long version;
147 int write_params;
148 BIGNUM *p;
149 BIGNUM *q; /* == 20 */
150 BIGNUM *g;
152 BIGNUM *pub_key; /* y public key */
153 BIGNUM *priv_key; /* x private key */
155 BIGNUM *kinv; /* Signing pre-calc */
156 BIGNUM *r; /* Signing pre-calc */
158 int flags;
159 /* Normally used to cache montgomery values */
160 BN_MONT_CTX *method_mont_p;
161 int references;
162 CRYPTO_EX_DATA ex_data;
163 const DSA_METHOD *meth;
164 /* functional reference if 'meth' is ENGINE-provided */
165 ENGINE *engine;
168 #define d2i_DSAparams_fp(fp,x) (DSA *)ASN1_d2i_fp((char *(*)())DSA_new, \
169 (char *(*)())d2i_DSAparams,(fp),(unsigned char **)(x))
170 #define i2d_DSAparams_fp(fp,x) ASN1_i2d_fp(i2d_DSAparams,(fp), \
171 (unsigned char *)(x))
172 #define d2i_DSAparams_bio(bp,x) ASN1_d2i_bio_of(DSA,DSA_new,d2i_DSAparams,bp,x)
173 #define i2d_DSAparams_bio(bp,x) ASN1_i2d_bio_of_const(DSA,i2d_DSAparams,bp,x)
176 DSA *DSAparams_dup(DSA *x);
177 DSA_SIG * DSA_SIG_new(void);
178 void DSA_SIG_free(DSA_SIG *a);
179 int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp);
180 DSA_SIG * d2i_DSA_SIG(DSA_SIG **v, const unsigned char **pp, long length);
182 DSA_SIG * DSA_do_sign(const unsigned char *dgst,int dlen,DSA *dsa);
183 int DSA_do_verify(const unsigned char *dgst,int dgst_len,
184 DSA_SIG *sig,DSA *dsa);
186 const DSA_METHOD *DSA_OpenSSL(void);
188 void DSA_set_default_method(const DSA_METHOD *);
189 const DSA_METHOD *DSA_get_default_method(void);
190 int DSA_set_method(DSA *dsa, const DSA_METHOD *);
192 DSA * DSA_new(void);
193 DSA * DSA_new_method(ENGINE *engine);
194 void DSA_free (DSA *r);
195 /* "up" the DSA object's reference count */
196 int DSA_up_ref(DSA *r);
197 int DSA_size(const DSA *);
198 /* next 4 return -1 on error */
199 int DSA_sign_setup( DSA *dsa,BN_CTX *ctx_in,BIGNUM **kinvp,BIGNUM **rp);
200 int DSA_sign(int type,const unsigned char *dgst,int dlen,
201 unsigned char *sig, unsigned int *siglen, DSA *dsa);
202 int DSA_verify(int type,const unsigned char *dgst,int dgst_len,
203 const unsigned char *sigbuf, int siglen, DSA *dsa);
204 int DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
205 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
206 int DSA_set_ex_data(DSA *d, int idx, void *arg);
207 void *DSA_get_ex_data(DSA *d, int idx);
209 DSA * d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length);
210 DSA * d2i_DSAPrivateKey(DSA **a, const unsigned char **pp, long length);
211 DSA * d2i_DSAparams(DSA **a, const unsigned char **pp, long length);
213 /* Deprecated version */
214 #ifndef OPENSSL_NO_DEPRECATED
215 DSA * DSA_generate_parameters(int bits,
216 unsigned char *seed,int seed_len,
217 int *counter_ret, unsigned long *h_ret,void
218 (*callback)(int, int, void *),void *cb_arg);
219 #endif /* !defined(OPENSSL_NO_DEPRECATED) */
221 /* New version */
222 int DSA_generate_parameters_ex(DSA *dsa, int bits,
223 const unsigned char *seed,int seed_len,
224 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb);
226 int DSA_generate_key(DSA *a);
227 int i2d_DSAPublicKey(const DSA *a, unsigned char **pp);
228 int i2d_DSAPrivateKey(const DSA *a, unsigned char **pp);
229 int i2d_DSAparams(const DSA *a,unsigned char **pp);
231 #ifndef OPENSSL_NO_BIO
232 int DSAparams_print(BIO *bp, const DSA *x);
233 int DSA_print(BIO *bp, const DSA *x, int off);
234 #endif
235 #ifndef OPENSSL_NO_FP_API
236 int DSAparams_print_fp(FILE *fp, const DSA *x);
237 int DSA_print_fp(FILE *bp, const DSA *x, int off);
238 #endif
240 #define DSS_prime_checks 50
241 /* Primality test according to FIPS PUB 186[-1], Appendix 2.1:
242 * 50 rounds of Rabin-Miller */
243 #define DSA_is_prime(n, callback, cb_arg) \
244 BN_is_prime(n, DSS_prime_checks, callback, NULL, cb_arg)
246 #ifndef OPENSSL_NO_DH
247 /* Convert DSA structure (key or just parameters) into DH structure
248 * (be careful to avoid small subgroup attacks when using this!) */
249 DH *DSA_dup_DH(const DSA *r);
250 #endif
252 #define EVP_PKEY_CTX_set_dsa_paramgen_bits(ctx, nbits) \
253 EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DSA, EVP_PKEY_OP_PARAMGEN, \
254 EVP_PKEY_CTRL_DSA_PARAMGEN_BITS, nbits, NULL)
256 #define EVP_PKEY_CTRL_DSA_PARAMGEN_BITS (EVP_PKEY_ALG_CTRL + 1)
257 #define EVP_PKEY_CTRL_DSA_PARAMGEN_Q_BITS (EVP_PKEY_ALG_CTRL + 2)
258 #define EVP_PKEY_CTRL_DSA_PARAMGEN_MD (EVP_PKEY_ALG_CTRL + 3)
260 /* BEGIN ERROR CODES */
261 /* The following lines are auto generated by the script mkerr.pl. Any changes
262 * made after this point may be overwritten when the script is next run.
264 void ERR_load_DSA_strings(void);
266 /* Error codes for the DSA functions. */
268 /* Function codes. */
269 #define DSA_F_D2I_DSA_SIG 110
270 #define DSA_F_DO_DSA_PRINT 104
271 #define DSA_F_DSAPARAMS_PRINT 100
272 #define DSA_F_DSAPARAMS_PRINT_FP 101
273 #define DSA_F_DSA_DO_SIGN 112
274 #define DSA_F_DSA_DO_VERIFY 113
275 #define DSA_F_DSA_NEW_METHOD 103
276 #define DSA_F_DSA_PARAM_DECODE 119
277 #define DSA_F_DSA_PRINT_FP 105
278 #define DSA_F_DSA_PRIV_DECODE 115
279 #define DSA_F_DSA_PRIV_ENCODE 116
280 #define DSA_F_DSA_PUB_DECODE 117
281 #define DSA_F_DSA_PUB_ENCODE 118
282 #define DSA_F_DSA_SIGN 106
283 #define DSA_F_DSA_SIGN_SETUP 107
284 #define DSA_F_DSA_SIG_NEW 109
285 #define DSA_F_DSA_VERIFY 108
286 #define DSA_F_I2D_DSA_SIG 111
287 #define DSA_F_OLD_DSA_PRIV_DECODE 122
288 #define DSA_F_PKEY_DSA_CTRL 120
289 #define DSA_F_PKEY_DSA_KEYGEN 121
290 #define DSA_F_SIG_CB 114
292 /* Reason codes. */
293 #define DSA_R_BAD_Q_VALUE 102
294 #define DSA_R_BN_DECODE_ERROR 108
295 #define DSA_R_BN_ERROR 109
296 #define DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 100
297 #define DSA_R_DECODE_ERROR 104
298 #define DSA_R_INVALID_DIGEST_TYPE 106
299 #define DSA_R_MISSING_PARAMETERS 101
300 #define DSA_R_MODULUS_TOO_LARGE 103
301 #define DSA_R_NO_PARAMETERS_SET 107
302 #define DSA_R_PARAMETER_ENCODING_ERROR 105
304 #ifdef __cplusplus
306 #endif
307 #endif