]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/bn/bn_rand.c
In FIPS mode only use "Generation by Testing Candidates" equivalent.
[thirdparty/openssl.git] / crypto / bn / bn_rand.c
1 /* crypto/bn/bn_rand.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #define OPENSSL_FIPSAPI
113
114 #include <stdio.h>
115 #include <time.h>
116 #include "cryptlib.h"
117 #include "bn_lcl.h"
118 #include <openssl/rand.h>
119
120 static int bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom)
121 {
122 unsigned char *buf=NULL;
123 int ret=0,bit,bytes,mask;
124 time_t tim;
125
126 if (bits == 0)
127 {
128 BN_zero(rnd);
129 return 1;
130 }
131
132 bytes=(bits+7)/8;
133 bit=(bits-1)%8;
134 mask=0xff<<(bit+1);
135
136 buf=(unsigned char *)OPENSSL_malloc(bytes);
137 if (buf == NULL)
138 {
139 BNerr(BN_F_BNRAND,ERR_R_MALLOC_FAILURE);
140 goto err;
141 }
142
143 /* make a random number and set the top and bottom bits */
144 time(&tim);
145 RAND_add(&tim,sizeof(tim),0.0);
146
147 if (pseudorand)
148 {
149 if (RAND_pseudo_bytes(buf, bytes) == -1)
150 goto err;
151 }
152 else
153 {
154 if (RAND_bytes(buf, bytes) <= 0)
155 goto err;
156 }
157
158 #if 1
159 if (pseudorand == 2)
160 {
161 /* generate patterns that are more likely to trigger BN
162 library bugs */
163 int i;
164 unsigned char c;
165
166 for (i = 0; i < bytes; i++)
167 {
168 RAND_pseudo_bytes(&c, 1);
169 if (c >= 128 && i > 0)
170 buf[i] = buf[i-1];
171 else if (c < 42)
172 buf[i] = 0;
173 else if (c < 84)
174 buf[i] = 255;
175 }
176 }
177 #endif
178
179 if (top != -1)
180 {
181 if (top)
182 {
183 if (bit == 0)
184 {
185 buf[0]=1;
186 buf[1]|=0x80;
187 }
188 else
189 {
190 buf[0]|=(3<<(bit-1));
191 }
192 }
193 else
194 {
195 buf[0]|=(1<<bit);
196 }
197 }
198 buf[0] &= ~mask;
199 if (bottom) /* set bottom bit if requested */
200 buf[bytes-1]|=1;
201 if (!BN_bin2bn(buf,bytes,rnd)) goto err;
202 ret=1;
203 err:
204 if (buf != NULL)
205 {
206 OPENSSL_cleanse(buf,bytes);
207 OPENSSL_free(buf);
208 }
209 bn_check_top(rnd);
210 return(ret);
211 }
212
213 int BN_rand(BIGNUM *rnd, int bits, int top, int bottom)
214 {
215 return bnrand(0, rnd, bits, top, bottom);
216 }
217
218 int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom)
219 {
220 return bnrand(1, rnd, bits, top, bottom);
221 }
222
223 #if 1
224 int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom)
225 {
226 return bnrand(2, rnd, bits, top, bottom);
227 }
228 #endif
229
230
231 /* random number r: 0 <= r < range */
232 static int bn_rand_range(int pseudo, BIGNUM *r, const BIGNUM *range)
233 {
234 int (*bn_rand)(BIGNUM *, int, int, int) = pseudo ? BN_pseudo_rand : BN_rand;
235 int n;
236 int count = 100;
237
238 if (range->neg || BN_is_zero(range))
239 {
240 BNerr(BN_F_BN_RAND_RANGE, BN_R_INVALID_RANGE);
241 return 0;
242 }
243
244 n = BN_num_bits(range); /* n > 0 */
245
246 /* BN_is_bit_set(range, n - 1) always holds */
247
248 if (n == 1)
249 BN_zero(r);
250 #ifdef OPENSSL_FIPS
251 /* FIPS 186-3 is picky about how random numbers for keys etc are
252 * generated. So we just use the second case which is equivalent to
253 * "Generation by Testing Candidates" mentioned in B.1.2 et al.
254 */
255 else if (!FIPS_mode() && !BN_is_bit_set(range, n - 2) && !BN_is_bit_set(range, n - 3))
256 #else
257 else if (!BN_is_bit_set(range, n - 2) && !BN_is_bit_set(range, n - 3))
258 #endif
259 {
260 /* range = 100..._2,
261 * so 3*range (= 11..._2) is exactly one bit longer than range */
262 do
263 {
264 if (!bn_rand(r, n + 1, -1, 0)) return 0;
265 /* If r < 3*range, use r := r MOD range
266 * (which is either r, r - range, or r - 2*range).
267 * Otherwise, iterate once more.
268 * Since 3*range = 11..._2, each iteration succeeds with
269 * probability >= .75. */
270 if (BN_cmp(r ,range) >= 0)
271 {
272 if (!BN_sub(r, r, range)) return 0;
273 if (BN_cmp(r, range) >= 0)
274 if (!BN_sub(r, r, range)) return 0;
275 }
276
277 if (!--count)
278 {
279 BNerr(BN_F_BN_RAND_RANGE, BN_R_TOO_MANY_ITERATIONS);
280 return 0;
281 }
282
283 }
284 while (BN_cmp(r, range) >= 0);
285 }
286 else
287 {
288 do
289 {
290 /* range = 11..._2 or range = 101..._2 */
291 if (!bn_rand(r, n, -1, 0)) return 0;
292
293 if (!--count)
294 {
295 BNerr(BN_F_BN_RAND_RANGE, BN_R_TOO_MANY_ITERATIONS);
296 return 0;
297 }
298 }
299 while (BN_cmp(r, range) >= 0);
300 }
301
302 bn_check_top(r);
303 return 1;
304 }
305
306
307 int BN_rand_range(BIGNUM *r, const BIGNUM *range)
308 {
309 return bn_rand_range(0, r, range);
310 }
311
312 int BN_pseudo_rand_range(BIGNUM *r, const BIGNUM *range)
313 {
314 return bn_rand_range(1, r, range);
315 }