GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: lib/libcrypto/crypto/../../libssl/src/crypto/dsa/dsa_gen.c Lines: 113 172 65.7 %
Date: 2016-12-06 Branches: 71 144 49.3 %

Line Branch Exec Source
1
/* $OpenBSD: dsa_gen.c,v 1.22 2015/07/15 18:34:37 miod Exp $ */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
 * All rights reserved.
4
 *
5
 * This package is an SSL implementation written
6
 * by Eric Young (eay@cryptsoft.com).
7
 * The implementation was written so as to conform with Netscapes SSL.
8
 *
9
 * This library is free for commercial and non-commercial use as long as
10
 * the following conditions are aheared to.  The following conditions
11
 * apply to all code found in this distribution, be it the RC4, RSA,
12
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13
 * included with this distribution is covered by the same copyright terms
14
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
 *
16
 * Copyright remains Eric Young's, and as such any Copyright notices in
17
 * the code are not to be removed.
18
 * If this package is used in a product, Eric Young should be given attribution
19
 * as the author of the parts of the library used.
20
 * This can be in the form of a textual message at program startup or
21
 * in documentation (online or textual) provided with the package.
22
 *
23
 * Redistribution and use in source and binary forms, with or without
24
 * modification, are permitted provided that the following conditions
25
 * are met:
26
 * 1. Redistributions of source code must retain the copyright
27
 *    notice, this list of conditions and the following disclaimer.
28
 * 2. Redistributions in binary form must reproduce the above copyright
29
 *    notice, this list of conditions and the following disclaimer in the
30
 *    documentation and/or other materials provided with the distribution.
31
 * 3. All advertising materials mentioning features or use of this software
32
 *    must display the following acknowledgement:
33
 *    "This product includes cryptographic software written by
34
 *     Eric Young (eay@cryptsoft.com)"
35
 *    The word 'cryptographic' can be left out if the rouines from the library
36
 *    being used are not cryptographic related :-).
37
 * 4. If you include any Windows specific code (or a derivative thereof) from
38
 *    the apps directory (application code) you must include an acknowledgement:
39
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
 *
41
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51
 * SUCH DAMAGE.
52
 *
53
 * The licence and distribution terms for any publically available version or
54
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55
 * copied and put under another distribution licence
56
 * [including the GNU Public Licence.]
57
 */
58
59
#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
60
61
#ifndef OPENSSL_NO_SHA
62
63
#include <stdio.h>
64
#include <stdlib.h>
65
#include <string.h>
66
67
#include <openssl/bn.h>
68
#include <openssl/evp.h>
69
#include <openssl/sha.h>
70
71
#include "dsa_locl.h"
72
73
int
74
DSA_generate_parameters_ex(DSA *ret, int bits, const unsigned char *seed_in,
75
    int seed_len, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
76
2
{
77
2
	if (ret->meth->dsa_paramgen)
78
		return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
79
		    counter_ret, h_ret, cb);
80
	else {
81
		const EVP_MD *evpmd;
82
		size_t qbits;
83
84
2
		if (bits >= 2048) {
85
			qbits = 256;
86
			evpmd = EVP_sha256();
87
		} else {
88
2
			qbits = 160;
89
2
			evpmd = EVP_sha1();
90
		}
91
92
2
		return dsa_builtin_paramgen(ret, bits, qbits, evpmd, seed_in,
93
		    seed_len, NULL, counter_ret, h_ret, cb);
94
	}
95
}
96
97
int
98
dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd,
99
    const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out,
100
    int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
101
2
{
102
2
	int ok = 0;
103
	unsigned char seed[SHA256_DIGEST_LENGTH];
104
	unsigned char md[SHA256_DIGEST_LENGTH];
105
	unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
106
	BIGNUM *r0, *W, *X, *c, *test;
107
2
	BIGNUM *g = NULL, *q = NULL, *p = NULL;
108
2
	BN_MONT_CTX *mont = NULL;
109
2
	int i, k, n = 0, m = 0, qsize = qbits >> 3;
110
2
	int counter = 0;
111
2
	int r = 0;
112
2
	BN_CTX *ctx = NULL;
113
2
	unsigned int h = 2;
114
115

2
	if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
116
	    qsize != SHA256_DIGEST_LENGTH)
117
		/* invalid q size */
118
		return 0;
119
120
2
	if (evpmd == NULL)
121
		/* use SHA1 as default */
122
		evpmd = EVP_sha1();
123
124
2
	if (bits < 512)
125
		bits = 512;
126
127
2
	bits = (bits + 63) / 64 * 64;
128
129
2
	if (seed_len < (size_t)qsize) {
130
		seed_in = NULL;		/* seed buffer too small -- ignore */
131
		seed_len = 0;
132
	}
133
	/*
134
	 * App. 2.2 of FIPS PUB 186 allows larger SEED,
135
	 * but our internal buffers are restricted to 160 bits
136
	 */
137
2
	if (seed_len > (size_t)qsize)
138
		seed_len = qsize;
139
2
	if (seed_in != NULL)
140
2
		memcpy(seed, seed_in, seed_len);
141
	else if (seed_len != 0)
142
		goto err;
143
144
2
	if ((mont=BN_MONT_CTX_new()) == NULL)
145
		goto err;
146
147
2
	if ((ctx=BN_CTX_new()) == NULL)
148
		goto err;
149
2
	BN_CTX_start(ctx);
150
151
2
	if ((r0 = BN_CTX_get(ctx)) == NULL)
152
		goto err;
153
2
	if ((g = BN_CTX_get(ctx)) == NULL)
154
		goto err;
155
2
	if ((W = BN_CTX_get(ctx)) == NULL)
156
		goto err;
157
2
	if ((q = BN_CTX_get(ctx)) == NULL)
158
		goto err;
159
2
	if ((X = BN_CTX_get(ctx)) == NULL)
160
		goto err;
161
2
	if ((c = BN_CTX_get(ctx)) == NULL)
162
		goto err;
163
2
	if ((p = BN_CTX_get(ctx)) == NULL)
164
		goto err;
165
2
	if ((test = BN_CTX_get(ctx)) == NULL)
166
		goto err;
167
168
2
	if (!BN_lshift(test, BN_value_one(), bits - 1))
169
		goto err;
170
171
	for (;;) {
172
		for (;;) { /* find q */
173
			int seed_is_random;
174
175
			/* step 1 */
176
2
			if (!BN_GENCB_call(cb, 0, m++))
177
				goto err;
178
179
2
			if (seed_len == 0) {
180
				arc4random_buf(seed, qsize);
181
				seed_is_random = 1;
182
			} else {
183
2
				seed_is_random = 0;
184
				/* use random seed if 'seed_in' turns out
185
				   to be bad */
186
2
				seed_len = 0;
187
			}
188
2
			memcpy(buf, seed, qsize);
189
2
			memcpy(buf2, seed, qsize);
190
			/* precompute "SEED + 1" for step 7: */
191
2
			for (i = qsize - 1; i >= 0; i--) {
192
2
				buf[i]++;
193
2
				if (buf[i] != 0)
194
2
					break;
195
			}
196
197
			/* step 2 */
198
2
			if (!EVP_Digest(seed, qsize, md,   NULL, evpmd, NULL))
199
				goto err;
200
2
			if (!EVP_Digest(buf,  qsize, buf2, NULL, evpmd, NULL))
201
				goto err;
202
42
			for (i = 0; i < qsize; i++)
203
40
				md[i] ^= buf2[i];
204
205
			/* step 3 */
206
2
			md[0] |= 0x80;
207
2
			md[qsize - 1] |= 0x01;
208
2
			if (!BN_bin2bn(md, qsize, q))
209
				goto err;
210
211
			/* step 4 */
212
2
			r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
213
			    seed_is_random, cb);
214
2
			if (r > 0)
215
2
				break;
216
			if (r != 0)
217
				goto err;
218
219
			/* do a callback call */
220
			/* step 5 */
221
		}
222
223
2
		if (!BN_GENCB_call(cb, 2, 0))
224
			goto err;
225
2
		if (!BN_GENCB_call(cb, 3, 0))
226
			goto err;
227
228
		/* step 6 */
229
2
		counter = 0;
230
		/* "offset = 2" */
231
232
2
		n = (bits - 1) / 160;
233
234
		for (;;) {
235

212
			if (counter != 0 && !BN_GENCB_call(cb, 0, counter))
236
				goto err;
237
238
			/* step 7 */
239
212
			BN_zero(W);
240
			/* now 'buf' contains "SEED + offset - 1" */
241
1060
			for (k = 0; k <= n; k++) {
242
				/* obtain "SEED + offset + k" by incrementing: */
243
852
				for (i = qsize - 1; i >= 0; i--) {
244
852
					buf[i]++;
245
852
					if (buf[i] != 0)
246
848
						break;
247
				}
248
249
848
				if (!EVP_Digest(buf, qsize, md ,NULL, evpmd,
250
				    NULL))
251
					goto err;
252
253
				/* step 8 */
254
848
				if (!BN_bin2bn(md, qsize, r0))
255
					goto err;
256
848
				if (!BN_lshift(r0, r0, (qsize << 3) * k))
257
					goto err;
258
848
				if (!BN_add(W, W, r0))
259
					goto err;
260
			}
261
262
			/* more of step 8 */
263
212
			if (!BN_mask_bits(W, bits - 1))
264
				goto err;
265
212
			if (!BN_copy(X, W))
266
				goto err;
267
212
			if (!BN_add(X, X, test))
268
				goto err;
269
270
			/* step 9 */
271
212
			if (!BN_lshift1(r0, q))
272
				goto err;
273
212
			if (!BN_mod(c, X, r0, ctx))
274
				goto err;
275
212
			if (!BN_sub(r0, c, BN_value_one()))
276
				goto err;
277
212
			if (!BN_sub(p, X, r0))
278
				goto err;
279
280
			/* step 10 */
281
212
			if (BN_cmp(p, test) >= 0) {
282
				/* step 11 */
283
212
				r = BN_is_prime_fasttest_ex(p, DSS_prime_checks,
284
				    ctx, 1, cb);
285
212
				if (r > 0)
286
2
					goto end; /* found it */
287
210
				if (r != 0)
288
					goto err;
289
			}
290
291
			/* step 13 */
292
210
			counter++;
293
			/* "offset = offset + n + 1" */
294
295
			/* step 14 */
296
210
			if (counter >= 4096)
297
				break;
298
		}
299
	}
300
2
end:
301
2
	if (!BN_GENCB_call(cb, 2, 1))
302
		goto err;
303
304
	/* We now need to generate g */
305
	/* Set r0=(p-1)/q */
306
2
	if (!BN_sub(test, p, BN_value_one()))
307
		goto err;
308
2
	if (!BN_div(r0, NULL, test, q, ctx))
309
		goto err;
310
311
2
	if (!BN_set_word(test, h))
312
		goto err;
313
2
	if (!BN_MONT_CTX_set(mont, p, ctx))
314
		goto err;
315
316
	for (;;) {
317
		/* g=test^r0%p */
318
2
		if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
319
			goto err;
320

2
		if (!BN_is_one(g))
321
			break;
322
		if (!BN_add(test, test, BN_value_one()))
323
			goto err;
324
		h++;
325
	}
326
327
2
	if (!BN_GENCB_call(cb, 3, 1))
328
		goto err;
329
330
2
	ok = 1;
331
2
err:
332
2
	if (ok) {
333
2
		BN_free(ret->p);
334
2
		BN_free(ret->q);
335
2
		BN_free(ret->g);
336
2
		ret->p = BN_dup(p);
337
2
		ret->q = BN_dup(q);
338
2
		ret->g = BN_dup(g);
339

2
		if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
340
			ok = 0;
341
			goto err;
342
		}
343
2
		if (counter_ret != NULL)
344
2
			*counter_ret = counter;
345
2
		if (h_ret != NULL)
346
2
			*h_ret = h;
347
2
		if (seed_out != NULL)
348
			memcpy(seed_out, seed, qsize);
349
	}
350
2
	if (ctx) {
351
2
		BN_CTX_end(ctx);
352
2
		BN_CTX_free(ctx);
353
	}
354
2
	BN_MONT_CTX_free(mont);
355
2
	return ok;
356
}
357
#endif