Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 

437 строки
18 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. *
  57. * The DSS routines are based on patches supplied by
  58. * Steven Schoch <schoch@sheba.arc.nasa.gov>. */
  59. #ifndef OPENSSL_HEADER_DSA_H
  60. #define OPENSSL_HEADER_DSA_H
  61. #include <openssl/base.h>
  62. #include <openssl/engine.h>
  63. #include <openssl/ex_data.h>
  64. #include <openssl/thread.h>
  65. #if defined(__cplusplus)
  66. extern "C" {
  67. #endif
  68. // DSA contains functions for signing and verifying with the Digital Signature
  69. // Algorithm.
  70. // Allocation and destruction.
  71. // DSA_new returns a new, empty DSA object or NULL on error.
  72. OPENSSL_EXPORT DSA *DSA_new(void);
  73. // DSA_free decrements the reference count of |dsa| and frees it if the
  74. // reference count drops to zero.
  75. OPENSSL_EXPORT void DSA_free(DSA *dsa);
  76. // DSA_up_ref increments the reference count of |dsa| and returns one.
  77. OPENSSL_EXPORT int DSA_up_ref(DSA *dsa);
  78. // Properties.
  79. // DSA_get0_key sets |*out_pub_key| and |*out_priv_key|, if non-NULL, to |dsa|'s
  80. // public and private key, respectively. If |dsa| is a public key, the private
  81. // key will be set to NULL.
  82. OPENSSL_EXPORT void DSA_get0_key(const DSA *dsa, const BIGNUM **out_pub_key,
  83. const BIGNUM **out_priv_key);
  84. // DSA_get0_pqg sets |*out_p|, |*out_q|, and |*out_g|, if non-NULL, to |dsa|'s
  85. // p, q, and g parameters, respectively.
  86. OPENSSL_EXPORT void DSA_get0_pqg(const DSA *dsa, const BIGNUM **out_p,
  87. const BIGNUM **out_q, const BIGNUM **out_g);
  88. // Parameter generation.
  89. // DSA_generate_parameters_ex generates a set of DSA parameters by following
  90. // the procedure given in FIPS 186-4, appendix A.
  91. // (http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf)
  92. //
  93. // The larger prime will have a length of |bits| (e.g. 2048). The |seed| value
  94. // allows others to generate and verify the same parameters and should be
  95. // random input which is kept for reference. If |out_counter| or |out_h| are
  96. // not NULL then the counter and h value used in the generation are written to
  97. // them.
  98. //
  99. // The |cb| argument is passed to |BN_generate_prime_ex| and is thus called
  100. // during the generation process in order to indicate progress. See the
  101. // comments for that function for details. In addition to the calls made by
  102. // |BN_generate_prime_ex|, |DSA_generate_parameters_ex| will call it with
  103. // |event| equal to 2 and 3 at different stages of the process.
  104. //
  105. // It returns one on success and zero otherwise.
  106. OPENSSL_EXPORT int DSA_generate_parameters_ex(DSA *dsa, unsigned bits,
  107. const uint8_t *seed,
  108. size_t seed_len, int *out_counter,
  109. unsigned long *out_h,
  110. BN_GENCB *cb);
  111. // DSAparams_dup returns a freshly allocated |DSA| that contains a copy of the
  112. // parameters from |dsa|. It returns NULL on error.
  113. OPENSSL_EXPORT DSA *DSAparams_dup(const DSA *dsa);
  114. // Key generation.
  115. // DSA_generate_key generates a public/private key pair in |dsa|, which must
  116. // already have parameters setup. It returns one on success and zero on
  117. // error.
  118. OPENSSL_EXPORT int DSA_generate_key(DSA *dsa);
  119. // Signatures.
  120. // DSA_SIG_st (aka |DSA_SIG|) contains a DSA signature as a pair of integers.
  121. struct DSA_SIG_st {
  122. BIGNUM *r, *s;
  123. };
  124. // DSA_SIG_new returns a freshly allocated, DIG_SIG structure or NULL on error.
  125. // Both |r| and |s| in the signature will be NULL.
  126. OPENSSL_EXPORT DSA_SIG *DSA_SIG_new(void);
  127. // DSA_SIG_free frees the contents of |sig| and then frees |sig| itself.
  128. OPENSSL_EXPORT void DSA_SIG_free(DSA_SIG *sig);
  129. // DSA_do_sign returns a signature of the hash in |digest| by the key in |dsa|
  130. // and returns an allocated, DSA_SIG structure, or NULL on error.
  131. OPENSSL_EXPORT DSA_SIG *DSA_do_sign(const uint8_t *digest, size_t digest_len,
  132. DSA *dsa);
  133. // DSA_do_verify verifies that |sig| is a valid signature, by the public key in
  134. // |dsa|, of the hash in |digest|. It returns one if so, zero if invalid and -1
  135. // on error.
  136. //
  137. // WARNING: do not use. This function returns -1 for error, 0 for invalid and 1
  138. // for valid. However, this is dangerously different to the usual OpenSSL
  139. // convention and could be a disaster if a user did |if (DSA_do_verify(...))|.
  140. // Because of this, |DSA_check_signature| is a safer version of this.
  141. //
  142. // TODO(fork): deprecate.
  143. OPENSSL_EXPORT int DSA_do_verify(const uint8_t *digest, size_t digest_len,
  144. DSA_SIG *sig, const DSA *dsa);
  145. // DSA_do_check_signature sets |*out_valid| to zero. Then it verifies that |sig|
  146. // is a valid signature, by the public key in |dsa| of the hash in |digest|
  147. // and, if so, it sets |*out_valid| to one.
  148. //
  149. // It returns one if it was able to verify the signature as valid or invalid,
  150. // and zero on error.
  151. OPENSSL_EXPORT int DSA_do_check_signature(int *out_valid, const uint8_t *digest,
  152. size_t digest_len, DSA_SIG *sig,
  153. const DSA *dsa);
  154. // ASN.1 signatures.
  155. //
  156. // These functions also perform DSA signature operations, but deal with ASN.1
  157. // encoded signatures as opposed to raw |BIGNUM|s. If you don't know what
  158. // encoding a DSA signature is in, it's probably ASN.1.
  159. // DSA_sign signs |digest| with the key in |dsa| and writes the resulting
  160. // signature, in ASN.1 form, to |out_sig| and the length of the signature to
  161. // |*out_siglen|. There must be, at least, |DSA_size(dsa)| bytes of space in
  162. // |out_sig|. It returns one on success and zero otherwise.
  163. //
  164. // (The |type| argument is ignored.)
  165. OPENSSL_EXPORT int DSA_sign(int type, const uint8_t *digest, size_t digest_len,
  166. uint8_t *out_sig, unsigned int *out_siglen,
  167. DSA *dsa);
  168. // DSA_verify verifies that |sig| is a valid, ASN.1 signature, by the public
  169. // key in |dsa|, of the hash in |digest|. It returns one if so, zero if invalid
  170. // and -1 on error.
  171. //
  172. // (The |type| argument is ignored.)
  173. //
  174. // WARNING: do not use. This function returns -1 for error, 0 for invalid and 1
  175. // for valid. However, this is dangerously different to the usual OpenSSL
  176. // convention and could be a disaster if a user did |if (DSA_do_verify(...))|.
  177. // Because of this, |DSA_check_signature| is a safer version of this.
  178. //
  179. // TODO(fork): deprecate.
  180. OPENSSL_EXPORT int DSA_verify(int type, const uint8_t *digest,
  181. size_t digest_len, const uint8_t *sig,
  182. size_t sig_len, const DSA *dsa);
  183. // DSA_check_signature sets |*out_valid| to zero. Then it verifies that |sig|
  184. // is a valid, ASN.1 signature, by the public key in |dsa|, of the hash in
  185. // |digest|. If so, it sets |*out_valid| to one.
  186. //
  187. // It returns one if it was able to verify the signature as valid or invalid,
  188. // and zero on error.
  189. OPENSSL_EXPORT int DSA_check_signature(int *out_valid, const uint8_t *digest,
  190. size_t digest_len, const uint8_t *sig,
  191. size_t sig_len, const DSA *dsa);
  192. // DSA_size returns the size, in bytes, of an ASN.1 encoded, DSA signature
  193. // generated by |dsa|. Parameters must already have been setup in |dsa|.
  194. OPENSSL_EXPORT int DSA_size(const DSA *dsa);
  195. // ASN.1 encoding.
  196. // DSA_SIG_parse parses a DER-encoded DSA-Sig-Value structure from |cbs| and
  197. // advances |cbs|. It returns a newly-allocated |DSA_SIG| or NULL on error.
  198. OPENSSL_EXPORT DSA_SIG *DSA_SIG_parse(CBS *cbs);
  199. // DSA_SIG_marshal marshals |sig| as a DER-encoded DSA-Sig-Value and appends the
  200. // result to |cbb|. It returns one on success and zero on error.
  201. OPENSSL_EXPORT int DSA_SIG_marshal(CBB *cbb, const DSA_SIG *sig);
  202. // DSA_parse_public_key parses a DER-encoded DSA public key from |cbs| and
  203. // advances |cbs|. It returns a newly-allocated |DSA| or NULL on error.
  204. OPENSSL_EXPORT DSA *DSA_parse_public_key(CBS *cbs);
  205. // DSA_marshal_public_key marshals |dsa| as a DER-encoded DSA public key and
  206. // appends the result to |cbb|. It returns one on success and zero on
  207. // failure.
  208. OPENSSL_EXPORT int DSA_marshal_public_key(CBB *cbb, const DSA *dsa);
  209. // DSA_parse_private_key parses a DER-encoded DSA private key from |cbs| and
  210. // advances |cbs|. It returns a newly-allocated |DSA| or NULL on error.
  211. OPENSSL_EXPORT DSA *DSA_parse_private_key(CBS *cbs);
  212. // DSA_marshal_private_key marshals |dsa| as a DER-encoded DSA private key and
  213. // appends the result to |cbb|. It returns one on success and zero on
  214. // failure.
  215. OPENSSL_EXPORT int DSA_marshal_private_key(CBB *cbb, const DSA *dsa);
  216. // DSA_parse_parameters parses a DER-encoded Dss-Parms structure (RFC 3279)
  217. // from |cbs| and advances |cbs|. It returns a newly-allocated |DSA| or NULL on
  218. // error.
  219. OPENSSL_EXPORT DSA *DSA_parse_parameters(CBS *cbs);
  220. // DSA_marshal_parameters marshals |dsa| as a DER-encoded Dss-Parms structure
  221. // (RFC 3447) and appends the result to |cbb|. It returns one on success and
  222. // zero on failure.
  223. OPENSSL_EXPORT int DSA_marshal_parameters(CBB *cbb, const DSA *dsa);
  224. // Precomputation.
  225. // DSA_sign_setup precomputes the message independent part of the DSA signature
  226. // and writes them to |*out_kinv| and |*out_r|. Returns one on success, zero on
  227. // error.
  228. //
  229. // TODO(fork): decide what to do with this. Since making DSA* opaque there's no
  230. // way for the user to install them. Also, it forces the DSA* not to be const
  231. // when passing to the signing function.
  232. OPENSSL_EXPORT int DSA_sign_setup(const DSA *dsa, BN_CTX *ctx,
  233. BIGNUM **out_kinv, BIGNUM **out_r);
  234. // Conversion.
  235. // DSA_dup_DH returns a |DH| constructed from the parameters of |dsa|. This is
  236. // sometimes needed when Diffie-Hellman parameters are stored in the form of
  237. // DSA parameters. It returns an allocated |DH| on success or NULL on error.
  238. OPENSSL_EXPORT DH *DSA_dup_DH(const DSA *dsa);
  239. // ex_data functions.
  240. //
  241. // See |ex_data.h| for details.
  242. OPENSSL_EXPORT int DSA_get_ex_new_index(long argl, void *argp,
  243. CRYPTO_EX_unused *unused,
  244. CRYPTO_EX_dup *dup_unused,
  245. CRYPTO_EX_free *free_func);
  246. OPENSSL_EXPORT int DSA_set_ex_data(DSA *dsa, int idx, void *arg);
  247. OPENSSL_EXPORT void *DSA_get_ex_data(const DSA *dsa, int idx);
  248. // Deprecated functions.
  249. // d2i_DSA_SIG parses an ASN.1, DER-encoded, DSA signature from |len| bytes at
  250. // |*inp|. If |out_sig| is not NULL then, on exit, a pointer to the result is
  251. // in |*out_sig|. Note that, even if |*out_sig| is already non-NULL on entry, it
  252. // will not be written to. Rather, a fresh |DSA_SIG| is allocated and the
  253. // previous one is freed. On successful exit, |*inp| is advanced past the DER
  254. // structure. It returns the result or NULL on error.
  255. //
  256. // Use |DSA_SIG_parse| instead.
  257. OPENSSL_EXPORT DSA_SIG *d2i_DSA_SIG(DSA_SIG **out_sig, const uint8_t **inp,
  258. long len);
  259. // i2d_DSA_SIG marshals |in| to an ASN.1, DER structure. If |outp| is not NULL
  260. // then the result is written to |*outp| and |*outp| is advanced just past the
  261. // output. It returns the number of bytes in the result, whether written or not,
  262. // or a negative value on error.
  263. //
  264. // Use |DSA_SIG_marshal| instead.
  265. OPENSSL_EXPORT int i2d_DSA_SIG(const DSA_SIG *in, uint8_t **outp);
  266. // d2i_DSAPublicKey parses an ASN.1, DER-encoded, DSA public key from |len|
  267. // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  268. // is in |*out|. Note that, even if |*ou| is already non-NULL on entry, it will
  269. // not be written to. Rather, a fresh |DSA| is allocated and the previous one is
  270. // freed. On successful exit, |*inp| is advanced past the DER structure. It
  271. // returns the result or NULL on error.
  272. //
  273. // Use |DSA_parse_public_key| instead.
  274. OPENSSL_EXPORT DSA *d2i_DSAPublicKey(DSA **out, const uint8_t **inp, long len);
  275. // i2d_DSAPublicKey marshals a public key from |in| to an ASN.1, DER structure.
  276. // If |outp| is not NULL then the result is written to |*outp| and |*outp| is
  277. // advanced just past the output. It returns the number of bytes in the result,
  278. // whether written or not, or a negative value on error.
  279. //
  280. // Use |DSA_marshal_public_key| instead.
  281. OPENSSL_EXPORT int i2d_DSAPublicKey(const DSA *in, uint8_t **outp);
  282. // d2i_DSAPrivateKey parses an ASN.1, DER-encoded, DSA private key from |len|
  283. // bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
  284. // is in |*out|. Note that, even if |*out| is already non-NULL on entry, it will
  285. // not be written to. Rather, a fresh |DSA| is allocated and the previous one is
  286. // freed. On successful exit, |*inp| is advanced past the DER structure. It
  287. // returns the result or NULL on error.
  288. //
  289. // Use |DSA_parse_private_key| instead.
  290. OPENSSL_EXPORT DSA *d2i_DSAPrivateKey(DSA **out, const uint8_t **inp, long len);
  291. // i2d_DSAPrivateKey marshals a private key from |in| to an ASN.1, DER
  292. // structure. If |outp| is not NULL then the result is written to |*outp| and
  293. // |*outp| is advanced just past the output. It returns the number of bytes in
  294. // the result, whether written or not, or a negative value on error.
  295. //
  296. // Use |DSA_marshal_private_key| instead.
  297. OPENSSL_EXPORT int i2d_DSAPrivateKey(const DSA *in, uint8_t **outp);
  298. // d2i_DSAparams parses ASN.1, DER-encoded, DSA parameters from |len| bytes at
  299. // |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  300. // |*out|. Note that, even if |*out| is already non-NULL on entry, it will not
  301. // be written to. Rather, a fresh |DSA| is allocated and the previous one is
  302. // freed. On successful exit, |*inp| is advanced past the DER structure. It
  303. // returns the result or NULL on error.
  304. //
  305. // Use |DSA_parse_parameters| instead.
  306. OPENSSL_EXPORT DSA *d2i_DSAparams(DSA **out, const uint8_t **inp, long len);
  307. // i2d_DSAparams marshals DSA parameters from |in| to an ASN.1, DER structure.
  308. // If |outp| is not NULL then the result is written to |*outp| and |*outp| is
  309. // advanced just past the output. It returns the number of bytes in the result,
  310. // whether written or not, or a negative value on error.
  311. //
  312. // Use |DSA_marshal_parameters| instead.
  313. OPENSSL_EXPORT int i2d_DSAparams(const DSA *in, uint8_t **outp);
  314. // DSA_generate_parameters is a deprecated version of
  315. // |DSA_generate_parameters_ex| that creates and returns a |DSA*|. Don't use
  316. // it.
  317. OPENSSL_EXPORT DSA *DSA_generate_parameters(int bits, unsigned char *seed,
  318. int seed_len, int *counter_ret,
  319. unsigned long *h_ret,
  320. void (*callback)(int, int, void *),
  321. void *cb_arg);
  322. struct dsa_st {
  323. long version;
  324. BIGNUM *p;
  325. BIGNUM *q; // == 20
  326. BIGNUM *g;
  327. BIGNUM *pub_key; // y public key
  328. BIGNUM *priv_key; // x private key
  329. BIGNUM *kinv; // Signing pre-calc
  330. BIGNUM *r; // Signing pre-calc
  331. int flags;
  332. // Normally used to cache montgomery values
  333. CRYPTO_MUTEX method_mont_lock;
  334. BN_MONT_CTX *method_mont_p;
  335. BN_MONT_CTX *method_mont_q;
  336. CRYPTO_refcount_t references;
  337. CRYPTO_EX_DATA ex_data;
  338. };
  339. #if defined(__cplusplus)
  340. } // extern C
  341. extern "C++" {
  342. namespace bssl {
  343. BORINGSSL_MAKE_DELETER(DSA, DSA_free)
  344. BORINGSSL_MAKE_DELETER(DSA_SIG, DSA_SIG_free)
  345. } // namespace bssl
  346. } // extern C++
  347. #endif
  348. #define DSA_R_BAD_Q_VALUE 100
  349. #define DSA_R_MISSING_PARAMETERS 101
  350. #define DSA_R_MODULUS_TOO_LARGE 102
  351. #define DSA_R_NEED_NEW_SETUP_VALUES 103
  352. #define DSA_R_BAD_VERSION 104
  353. #define DSA_R_DECODE_ERROR 105
  354. #define DSA_R_ENCODE_ERROR 106
  355. #endif // OPENSSL_HEADER_DSA_H