Extend DH ASN1 method, add DH EVP_PKEY_METHOD.
[openssl.git] / crypto / dh / dh.h
index 7e732e1c321f95e3a3ca3d8a1378d7dc72da22fa..6ab27e44c35d58bb86757cf6fc60d0737ad26b68 100644 (file)
 #ifndef HEADER_DH_H
 #define HEADER_DH_H
 
-#ifdef NO_DH
+#include <openssl/e_os2.h>
+
+#ifdef OPENSSL_NO_DH
 #error DH is disabled.
 #endif
 
-#ifndef NO_BIO
+#ifndef OPENSSL_NO_BIO
 #include <openssl/bio.h>
 #endif
+#include <openssl/ossl_typ.h>
+#ifndef OPENSSL_NO_DEPRECATED
 #include <openssl/bn.h>
-#include <openssl/crypto.h>
+#endif
        
-#define DH_FLAG_CACHE_MONT_P   0x01
+#define DH_FLAG_CACHE_MONT_P     0x01
+#define DH_FLAG_NO_EXP_CONSTTIME 0x02 /* new with 0.9.7h; the built-in DH
+                                       * implementation now uses constant time
+                                       * modular exponentiation for secret exponents
+                                       * by default. This flag causes the
+                                       * faster variable sliding window method to
+                                       * be used for all exponents.
+                                       */
 
 #ifdef  __cplusplus
 extern "C" {
 #endif
 
-typedef struct dh_st DH;
+/* Already defined in ossl_typ.h */
+/* typedef struct dh_st DH; */
+/* typedef struct dh_method DH_METHOD; */
 
-typedef struct dh_method {
+struct dh_method
+       {
        const char *name;
        /* Methods here */
        int (*generate_key)(DH *dh);
@@ -90,7 +104,9 @@ typedef struct dh_method {
        int (*finish)(DH *dh);
        int flags;
        char *app_data;
-} DH_METHOD;
+       /* If this is non-NULL, it will be used to generate parameters */
+       int (*generate_params)(DH *dh, int prime_len, int generator, BN_GENCB *cb);
+       };
 
 struct dh_st
        {
@@ -100,12 +116,12 @@ struct dh_st
        int version;
        BIGNUM *p;
        BIGNUM *g;
-       int length; /* optional */
+       long length; /* optional */
        BIGNUM *pub_key;        /* g^x */
        BIGNUM *priv_key;       /* x */
 
        int flags;
-       char *method_mont_p;
+       BN_MONT_CTX *method_mont_p;
        /* Place holders if we want to do X9.42 DH */
        BIGNUM *q;
        BIGNUM *j;
@@ -115,11 +131,8 @@ struct dh_st
 
        int references;
        CRYPTO_EX_DATA ex_data;
-#if 0
-       DH_METHOD *meth;
-#else
-       struct engine_st *engine;
-#endif
+       const DH_METHOD *meth;
+       ENGINE *engine;
        };
 
 #define DH_GENERATOR_2         2
@@ -132,82 +145,107 @@ struct dh_st
 #define DH_UNABLE_TO_CHECK_GENERATOR   0x04
 #define DH_NOT_SUITABLE_GENERATOR      0x08
 
+/* DH_check_pub_key error codes */
+#define DH_CHECK_PUBKEY_TOO_SMALL      0x01
+#define DH_CHECK_PUBKEY_TOO_LARGE      0x02
+
 /* primes p where (p-1)/2 is prime too are called "safe"; we define
    this for backward compatibility: */
 #define DH_CHECK_P_NOT_STRONG_PRIME    DH_CHECK_P_NOT_SAFE_PRIME
 
-#define DHparams_dup(x) (DH *)ASN1_dup((int (*)())i2d_DHparams, \
-               (char *(*)())d2i_DHparams,(char *)(x))
+#define DHparams_dup(x) ASN1_dup_of_const(DH,i2d_DHparams,d2i_DHparams,x)
 #define d2i_DHparams_fp(fp,x) (DH *)ASN1_d2i_fp((char *(*)())DH_new, \
                (char *(*)())d2i_DHparams,(fp),(unsigned char **)(x))
 #define i2d_DHparams_fp(fp,x) ASN1_i2d_fp(i2d_DHparams,(fp), \
                (unsigned char *)(x))
-#define d2i_DHparams_bio(bp,x) (DH *)ASN1_d2i_bio((char *(*)())DH_new, \
-               (char *(*)())d2i_DHparams,(bp),(unsigned char **)(x))
-#ifdef  __cplusplus
-#define i2d_DHparams_bio(bp,x) ASN1_i2d_bio((int (*)())i2d_DHparams,(bp), \
-               (unsigned char *)(x))
-#else
-#define i2d_DHparams_bio(bp,x) ASN1_i2d_bio(i2d_DHparams,(bp), \
-               (unsigned char *)(x))
-#endif
+#define d2i_DHparams_bio(bp,x) ASN1_d2i_bio_of(DH,DH_new,d2i_DHparams,bp,x)
+#define i2d_DHparams_bio(bp,x) ASN1_i2d_bio_of_const(DH,i2d_DHparams,bp,x)
 
 const DH_METHOD *DH_OpenSSL(void);
 
-void DH_set_default_openssl_method(const DH_METHOD *meth);
-const DH_METHOD *DH_get_default_openssl_method(void);
-#if 0
-const DH_METHOD *DH_set_method(DH *dh, const DH_METHOD *meth);
-DH *DH_new_method(const DH_METHOD *meth);
-#else
-int DH_set_method(DH *dh, struct engine_st *engine);
-DH *DH_new_method(struct engine_st *engine);
-#endif
+void DH_set_default_method(const DH_METHOD *meth);
+const DH_METHOD *DH_get_default_method(void);
+int DH_set_method(DH *dh, const DH_METHOD *meth);
+DH *DH_new_method(ENGINE *engine);
 
 DH *   DH_new(void);
 void   DH_free(DH *dh);
+int    DH_up_ref(DH *dh);
 int    DH_size(const DH *dh);
 int DH_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
             CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
 int DH_set_ex_data(DH *d, int idx, void *arg);
 void *DH_get_ex_data(DH *d, int idx);
+
+/* Deprecated version */
+#ifndef OPENSSL_NO_DEPRECATED
 DH *   DH_generate_parameters(int prime_len,int generator,
                void (*callback)(int,int,void *),void *cb_arg);
+#endif /* !defined(OPENSSL_NO_DEPRECATED) */
+
+/* New version */
+int    DH_generate_parameters_ex(DH *dh, int prime_len,int generator, BN_GENCB *cb);
+
 int    DH_check(const DH *dh,int *codes);
+int    DH_check_pub_key(const DH *dh,const BIGNUM *pub_key, int *codes);
 int    DH_generate_key(DH *dh);
 int    DH_compute_key(unsigned char *key,const BIGNUM *pub_key,DH *dh);
 DH *   d2i_DHparams(DH **a,const unsigned char **pp, long length);
 int    i2d_DHparams(const DH *a,unsigned char **pp);
-#ifndef NO_FP_API
+#ifndef OPENSSL_NO_FP_API
 int    DHparams_print_fp(FILE *fp, const DH *x);
 #endif
-#ifndef NO_BIO
+#ifndef OPENSSL_NO_BIO
 int    DHparams_print(BIO *bp, const DH *x);
 #else
 int    DHparams_print(char *bp, const DH *x);
 #endif
-void   ERR_load_DH_strings(void);
+
+#define EVP_PKEY_CTX_set_dh_paramgen_prime_len(ctx, len) \
+       EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_PARAMGEN, \
+                       EVP_PKEY_CTRL_DH_PARAMGEN_PRIME_LEN, len, NULL)
+
+#define EVP_PKEY_CTX_set_dh_paramgen_generator(ctx, gen) \
+       EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_PARAMGEN, \
+                       EVP_PKEY_CTRL_DH_PARAMGEN_GENERATOR, gen, NULL)
+
+#define        EVP_PKEY_CTRL_DH_PARAMGEN_PRIME_LEN     (EVP_PKEY_ALG_CTRL + 1)
+#define        EVP_PKEY_CTRL_DH_PARAMGEN_GENERATOR     (EVP_PKEY_ALG_CTRL + 2)
+               
 
 /* BEGIN ERROR CODES */
 /* The following lines are auto generated by the script mkerr.pl. Any changes
  * made after this point may be overwritten when the script is next run.
  */
+void ERR_load_DH_strings(void);
 
 /* Error codes for the DH functions. */
 
 /* Function codes. */
+#define DH_F_COMPUTE_KEY                                102
 #define DH_F_DHPARAMS_PRINT                             100
 #define DH_F_DHPARAMS_PRINT_FP                          101
-#define DH_F_DH_COMPUTE_KEY                             102
-#define DH_F_DH_GENERATE_KEY                            103
-#define DH_F_DH_GENERATE_PARAMETERS                     104
-#define DH_F_DH_NEW                                     105
+#define DH_F_DH_BUILTIN_GENPARAMS                       106
+#define DH_F_DH_NEW_METHOD                              105
+#define DH_F_DH_PARAM_DECODE                            107
+#define DH_F_DH_PRIV_DECODE                             110
+#define DH_F_DH_PRIV_ENCODE                             111
+#define DH_F_DH_PUB_DECODE                              108
+#define DH_F_DH_PUB_ENCODE                              109
+#define DH_F_GENERATE_KEY                               103
+#define DH_F_GENERATE_PARAMETERS                        104
+#define DH_F_PKEY_DH_KEYGEN                             113
 
 /* Reason codes. */
+#define DH_R_BAD_GENERATOR                              101
+#define DH_R_BN_DECODE_ERROR                            103
+#define DH_R_BN_ERROR                                   106
+#define DH_R_DECODE_ERROR                               104
+#define DH_R_INVALID_PUBKEY                             102
 #define DH_R_NO_PRIVATE_VALUE                           100
+#define DH_R_PARAMETER_ENCODING_ERROR                   105
 
 #ifdef  __cplusplus
 }
 #endif
 #endif
-