1/*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#ifndef OPENSSL_DSA_H
11# define OPENSSL_DSA_H
12# pragma once
13
14# include <openssl/macros.h>
15# ifndef OPENSSL_NO_DEPRECATED_3_0
16# define HEADER_DSA_H
17# endif
18
19# include <openssl/opensslconf.h>
20# include <openssl/types.h>
21
22# ifdef __cplusplus
23extern "C" {
24# endif
25
26# include <stdlib.h>
27
28int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
29int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
30int EVP_PKEY_CTX_set_dsa_paramgen_md_props(EVP_PKEY_CTX *ctx,
31 const char *md_name,
32 const char *md_properties);
33int EVP_PKEY_CTX_set_dsa_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
34int EVP_PKEY_CTX_set_dsa_paramgen_type(EVP_PKEY_CTX *ctx, const char *name);
35int EVP_PKEY_CTX_set_dsa_paramgen_seed(EVP_PKEY_CTX *ctx,
36 const unsigned char *seed,
37 size_t seedlen);
38int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
39
40# define EVP_PKEY_CTRL_DSA_PARAMGEN_BITS (EVP_PKEY_ALG_CTRL + 1)
41# define EVP_PKEY_CTRL_DSA_PARAMGEN_Q_BITS (EVP_PKEY_ALG_CTRL + 2)
42# define EVP_PKEY_CTRL_DSA_PARAMGEN_MD (EVP_PKEY_ALG_CTRL + 3)
43
44# ifndef OPENSSL_NO_DSA
45# include <openssl/e_os2.h>
46# include <openssl/asn1.h>
47# include <openssl/bio.h>
48# include <openssl/crypto.h>
49# include <openssl/bn.h>
50# ifndef OPENSSL_NO_DEPRECATED_1_1_0
51# include <openssl/dh.h>
52# endif
53# include <openssl/dsaerr.h>
54
55# ifndef OPENSSL_DSA_MAX_MODULUS_BITS
56# define OPENSSL_DSA_MAX_MODULUS_BITS 10000
57# endif
58
59# define OPENSSL_DSA_FIPS_MIN_MODULUS_BITS 1024
60
61typedef struct DSA_SIG_st DSA_SIG;
62DSA_SIG *DSA_SIG_new(void);
63void DSA_SIG_free(DSA_SIG *a);
64DECLARE_ASN1_ENCODE_FUNCTIONS_only(DSA_SIG, DSA_SIG)
65void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps);
66int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s);
67
68
69# ifndef OPENSSL_NO_DEPRECATED_1_1_0
70/*
71 * Does nothing. Previously this switched off constant time behaviour.
72 */
73# define DSA_FLAG_NO_EXP_CONSTTIME 0x00
74# endif
75
76# ifndef OPENSSL_NO_DEPRECATED_3_0
77# define DSA_FLAG_CACHE_MONT_P 0x01
78
79/*
80 * If this flag is set the DSA method is FIPS compliant and can be used in
81 * FIPS mode. This is set in the validated module method. If an application
82 * sets this flag in its own methods it is its responsibility to ensure the
83 * result is compliant.
84 */
85
86# define DSA_FLAG_FIPS_METHOD 0x0400
87
88/*
89 * If this flag is set the operations normally disabled in FIPS mode are
90 * permitted it is then the applications responsibility to ensure that the
91 * usage is compliant.
92 */
93
94# define DSA_FLAG_NON_FIPS_ALLOW 0x0400
95# define DSA_FLAG_FIPS_CHECKED 0x0800
96
97/* Already defined in ossl_typ.h */
98/* typedef struct dsa_st DSA; */
99/* typedef struct dsa_method DSA_METHOD; */
100
101# define d2i_DSAparams_fp(fp, x) \
102 (DSA *)ASN1_d2i_fp((char *(*)())DSA_new, \
103 (char *(*)())d2i_DSAparams, (fp), \
104 (unsigned char **)(x))
105# define i2d_DSAparams_fp(fp, x) \
106 ASN1_i2d_fp(i2d_DSAparams, (fp), (unsigned char *)(x))
107# define d2i_DSAparams_bio(bp, x) \
108 ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAparams, bp, x)
109# define i2d_DSAparams_bio(bp, x) \
110 ASN1_i2d_bio_of(DSA, i2d_DSAparams, bp, x)
111
112DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, DSA, DSAparams)
113OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen,
114 DSA *dsa);
115OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len,
116 DSA_SIG *sig, DSA *dsa);
117
118OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_OpenSSL(void);
119
120OSSL_DEPRECATEDIN_3_0 void DSA_set_default_method(const DSA_METHOD *);
121OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_get_default_method(void);
122OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *);
123OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_get_method(DSA *d);
124
125OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void);
126OSSL_DEPRECATEDIN_3_0 DSA *DSA_new_method(ENGINE *engine);
127OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r);
128/* "up" the DSA object's reference count */
129OSSL_DEPRECATEDIN_3_0 int DSA_up_ref(DSA *r);
130OSSL_DEPRECATEDIN_3_0 int DSA_size(const DSA *);
131OSSL_DEPRECATEDIN_3_0 int DSA_bits(const DSA *d);
132OSSL_DEPRECATEDIN_3_0 int DSA_security_bits(const DSA *d);
133 /* next 4 return -1 on error */
134OSSL_DEPRECATEDIN_3_0 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in,
135 BIGNUM **kinvp, BIGNUM **rp);
136OSSL_DEPRECATEDIN_3_0 int DSA_sign(int type, const unsigned char *dgst,
137 int dlen, unsigned char *sig,
138 unsigned int *siglen, DSA *dsa);
139OSSL_DEPRECATEDIN_3_0 int DSA_verify(int type, const unsigned char *dgst,
140 int dgst_len, const unsigned char *sigbuf,
141 int siglen, DSA *dsa);
142
143# define DSA_get_ex_new_index(l, p, newf, dupf, freef) \
144 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_DSA, l, p, newf, dupf, freef)
145OSSL_DEPRECATEDIN_3_0 int DSA_set_ex_data(DSA *d, int idx, void *arg);
146OSSL_DEPRECATEDIN_3_0 void *DSA_get_ex_data(const DSA *d, int idx);
147
148DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0,
149 DSA, DSAPublicKey)
150DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0,
151 DSA, DSAPrivateKey)
152DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0,
153 DSA, DSAparams)
154# endif
155
156# ifndef OPENSSL_NO_DEPRECATED_0_9_8
157/* Deprecated version */
158OSSL_DEPRECATEDIN_0_9_8
159DSA *DSA_generate_parameters(int bits, unsigned char *seed, int seed_len,
160 int *counter_ret, unsigned long *h_ret,
161 void (*callback) (int, int, void *),
162 void *cb_arg);
163# endif
164
165# ifndef OPENSSL_NO_DEPRECATED_3_0
166/* New version */
167OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits,
168 const unsigned char *seed,
169 int seed_len,
170 int *counter_ret,
171 unsigned long *h_ret,
172 BN_GENCB *cb);
173
174OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a);
175
176OSSL_DEPRECATEDIN_3_0 int DSAparams_print(BIO *bp, const DSA *x);
177OSSL_DEPRECATEDIN_3_0 int DSA_print(BIO *bp, const DSA *x, int off);
178# ifndef OPENSSL_NO_STDIO
179OSSL_DEPRECATEDIN_3_0 int DSAparams_print_fp(FILE *fp, const DSA *x);
180OSSL_DEPRECATEDIN_3_0 int DSA_print_fp(FILE *bp, const DSA *x, int off);
181# endif
182
183# define DSS_prime_checks 64
184/*
185 * Primality test according to FIPS PUB 186-4, Appendix C.3. Since we only
186 * have one value here we set the number of checks to 64 which is the 128 bit
187 * security level that is the highest level and valid for creating a 3072 bit
188 * DSA key.
189 */
190# define DSA_is_prime(n, callback, cb_arg) \
191 BN_is_prime(n, DSS_prime_checks, callback, NULL, cb_arg)
192
193# ifndef OPENSSL_NO_DH
194/*
195 * Convert DSA structure (key or just parameters) into DH structure (be
196 * careful to avoid small subgroup attacks when using this!)
197 */
198OSSL_DEPRECATEDIN_3_0 DH *DSA_dup_DH(const DSA *r);
199# endif
200
201OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
202 const BIGNUM **q, const BIGNUM **g);
203OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g);
204OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
205 const BIGNUM **priv_key);
206OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key,
207 BIGNUM *priv_key);
208OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d);
209OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d);
210OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d);
211OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d);
212OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_priv_key(const DSA *d);
213OSSL_DEPRECATEDIN_3_0 void DSA_clear_flags(DSA *d, int flags);
214OSSL_DEPRECATEDIN_3_0 int DSA_test_flags(const DSA *d, int flags);
215OSSL_DEPRECATEDIN_3_0 void DSA_set_flags(DSA *d, int flags);
216OSSL_DEPRECATEDIN_3_0 ENGINE *DSA_get0_engine(DSA *d);
217
218OSSL_DEPRECATEDIN_3_0 DSA_METHOD *DSA_meth_new(const char *name, int flags);
219OSSL_DEPRECATEDIN_3_0 void DSA_meth_free(DSA_METHOD *dsam);
220OSSL_DEPRECATEDIN_3_0 DSA_METHOD *DSA_meth_dup(const DSA_METHOD *dsam);
221OSSL_DEPRECATEDIN_3_0 const char *DSA_meth_get0_name(const DSA_METHOD *dsam);
222OSSL_DEPRECATEDIN_3_0 int DSA_meth_set1_name(DSA_METHOD *dsam,
223 const char *name);
224OSSL_DEPRECATEDIN_3_0 int DSA_meth_get_flags(const DSA_METHOD *dsam);
225OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_flags(DSA_METHOD *dsam, int flags);
226OSSL_DEPRECATEDIN_3_0 void *DSA_meth_get0_app_data(const DSA_METHOD *dsam);
227OSSL_DEPRECATEDIN_3_0 int DSA_meth_set0_app_data(DSA_METHOD *dsam,
228 void *app_data);
229OSSL_DEPRECATEDIN_3_0 DSA_SIG *(*DSA_meth_get_sign(const DSA_METHOD *dsam))
230 (const unsigned char *, int, DSA *);
231OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_sign(DSA_METHOD *dsam,
232 DSA_SIG *(*sign) (const unsigned char *, int, DSA *));
233OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_sign_setup(const DSA_METHOD *dsam))
234 (DSA *, BN_CTX *, BIGNUM **, BIGNUM **);
235OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_sign_setup(DSA_METHOD *dsam,
236 int (*sign_setup) (DSA *, BN_CTX *, BIGNUM **, BIGNUM **));
237OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_verify(const DSA_METHOD *dsam))
238 (const unsigned char *, int, DSA_SIG *, DSA *);
239OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_verify(DSA_METHOD *dsam,
240 int (*verify) (const unsigned char *, int, DSA_SIG *, DSA *));
241OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_mod_exp(const DSA_METHOD *dsam))
242 (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *,
243 const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *);
244OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_mod_exp(DSA_METHOD *dsam,
245 int (*mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *,
246 const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *,
247 BN_MONT_CTX *));
248OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_bn_mod_exp(const DSA_METHOD *dsam))
249 (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *,
250 BN_CTX *, BN_MONT_CTX *);
251OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_bn_mod_exp(DSA_METHOD *dsam,
252 int (*bn_mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *,
253 const BIGNUM *, BN_CTX *, BN_MONT_CTX *));
254OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_init(const DSA_METHOD *dsam))(DSA *);
255OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_init(DSA_METHOD *dsam,
256 int (*init)(DSA *));
257OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_finish(const DSA_METHOD *dsam))(DSA *);
258OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_finish(DSA_METHOD *dsam,
259 int (*finish)(DSA *));
260OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_paramgen(const DSA_METHOD *dsam))
261 (DSA *, int, const unsigned char *, int, int *, unsigned long *,
262 BN_GENCB *);
263OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_paramgen(DSA_METHOD *dsam,
264 int (*paramgen) (DSA *, int, const unsigned char *, int, int *,
265 unsigned long *, BN_GENCB *));
266OSSL_DEPRECATEDIN_3_0 int (*DSA_meth_get_keygen(const DSA_METHOD *dsam))(DSA *);
267OSSL_DEPRECATEDIN_3_0 int DSA_meth_set_keygen(DSA_METHOD *dsam,
268 int (*keygen) (DSA *));
269
270# endif
271# endif
272# ifdef __cplusplus
273}
274# endif
275#endif
276

source code of include/openssl/dsa.h