dsa_gen.c revision 306195
1/* crypto/dsa/dsa_gen.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#undef GENUINE_DSA
60
61#ifdef GENUINE_DSA
62/*
63 * Parameter generation follows the original release of FIPS PUB 186,
64 * Appendix 2.2 (i.e. use SHA as defined in FIPS PUB 180)
65 */
66# define HASH    EVP_sha()
67#else
68/*
69 * Parameter generation follows the updated Appendix 2.2 for FIPS PUB 186,
70 * also Appendix 2.2 of FIPS PUB 186-1 (i.e. use SHA as defined in FIPS PUB
71 * 180-1)
72 */
73# define HASH    EVP_sha1()
74#endif
75
76#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
77
78#ifndef OPENSSL_NO_SHA
79
80# include <stdio.h>
81# include "cryptlib.h"
82# include <openssl/evp.h>
83# include <openssl/bn.h>
84# include <openssl/rand.h>
85# include <openssl/sha.h>
86# include "dsa_locl.h"
87
88# ifdef OPENSSL_FIPS
89/* Workaround bug in prototype */
90#  define fips_dsa_builtin_paramgen2 fips_dsa_paramgen_bad
91#  include <openssl/fips.h>
92# endif
93
94int DSA_generate_parameters_ex(DSA *ret, int bits,
95                               const unsigned char *seed_in, int seed_len,
96                               int *counter_ret, unsigned long *h_ret,
97                               BN_GENCB *cb)
98{
99# ifdef OPENSSL_FIPS
100    if (FIPS_mode() && !(ret->meth->flags & DSA_FLAG_FIPS_METHOD)
101        && !(ret->flags & DSA_FLAG_NON_FIPS_ALLOW)) {
102        DSAerr(DSA_F_DSA_GENERATE_PARAMETERS_EX, DSA_R_NON_FIPS_DSA_METHOD);
103        return 0;
104    }
105# endif
106    if (ret->meth->dsa_paramgen)
107        return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
108                                       counter_ret, h_ret, cb);
109# ifdef OPENSSL_FIPS
110    else if (FIPS_mode()) {
111        return FIPS_dsa_generate_parameters_ex(ret, bits,
112                                               seed_in, seed_len,
113                                               counter_ret, h_ret, cb);
114    }
115# endif
116    else {
117        const EVP_MD *evpmd = bits >= 2048 ? EVP_sha256() : EVP_sha1();
118        size_t qbits = EVP_MD_size(evpmd) * 8;
119
120        return dsa_builtin_paramgen(ret, bits, qbits, evpmd,
121                                    seed_in, seed_len, NULL, counter_ret,
122                                    h_ret, cb);
123    }
124}
125
126int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
127                         const EVP_MD *evpmd, const unsigned char *seed_in,
128                         size_t seed_len, unsigned char *seed_out,
129                         int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
130{
131    int ok = 0;
132    unsigned char seed[SHA256_DIGEST_LENGTH];
133    unsigned char md[SHA256_DIGEST_LENGTH];
134    unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
135    BIGNUM *r0, *W, *X, *c, *test;
136    BIGNUM *g = NULL, *q = NULL, *p = NULL;
137    BN_MONT_CTX *mont = NULL;
138    int i, k, n = 0, m = 0, qsize = qbits >> 3;
139    int counter = 0;
140    int r = 0;
141    BN_CTX *ctx = NULL;
142    unsigned int h = 2;
143
144    if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
145        qsize != SHA256_DIGEST_LENGTH)
146        /* invalid q size */
147        return 0;
148
149    if (evpmd == NULL)
150        /* use SHA1 as default */
151        evpmd = EVP_sha1();
152
153    if (bits < 512)
154        bits = 512;
155
156    bits = (bits + 63) / 64 * 64;
157
158    /*
159     * NB: seed_len == 0 is special case: copy generated seed to seed_in if
160     * it is not NULL.
161     */
162    if (seed_len && (seed_len < (size_t)qsize))
163        seed_in = NULL;         /* seed buffer too small -- ignore */
164    if (seed_len > (size_t)qsize)
165        seed_len = qsize;       /* App. 2.2 of FIPS PUB 186 allows larger
166                                 * SEED, but our internal buffers are
167                                 * restricted to 160 bits */
168    if (seed_in != NULL)
169        memcpy(seed, seed_in, seed_len);
170
171    if ((mont = BN_MONT_CTX_new()) == NULL)
172        goto err;
173
174    if ((ctx = BN_CTX_new()) == NULL)
175        goto err;
176
177    BN_CTX_start(ctx);
178
179    r0 = BN_CTX_get(ctx);
180    g = BN_CTX_get(ctx);
181    W = BN_CTX_get(ctx);
182    q = BN_CTX_get(ctx);
183    X = BN_CTX_get(ctx);
184    c = BN_CTX_get(ctx);
185    p = BN_CTX_get(ctx);
186    test = BN_CTX_get(ctx);
187
188    if (test == NULL)
189        goto err;
190
191    if (!BN_lshift(test, BN_value_one(), bits - 1))
192        goto err;
193
194    for (;;) {
195        for (;;) {              /* find q */
196            int seed_is_random;
197
198            /* step 1 */
199            if (!BN_GENCB_call(cb, 0, m++))
200                goto err;
201
202            if (!seed_len || !seed_in) {
203                if (RAND_bytes(seed, qsize) <= 0)
204                    goto err;
205                seed_is_random = 1;
206            } else {
207                seed_is_random = 0;
208                seed_len = 0;   /* use random seed if 'seed_in' turns out to
209                                 * be bad */
210            }
211            memcpy(buf, seed, qsize);
212            memcpy(buf2, seed, qsize);
213            /* precompute "SEED + 1" for step 7: */
214            for (i = qsize - 1; i >= 0; i--) {
215                buf[i]++;
216                if (buf[i] != 0)
217                    break;
218            }
219
220            /* step 2 */
221            if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL))
222                goto err;
223            if (!EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL))
224                goto err;
225            for (i = 0; i < qsize; i++)
226                md[i] ^= buf2[i];
227
228            /* step 3 */
229            md[0] |= 0x80;
230            md[qsize - 1] |= 0x01;
231            if (!BN_bin2bn(md, qsize, q))
232                goto err;
233
234            /* step 4 */
235            r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
236                                        seed_is_random, cb);
237            if (r > 0)
238                break;
239            if (r != 0)
240                goto err;
241
242            /* do a callback call */
243            /* step 5 */
244        }
245
246        if (!BN_GENCB_call(cb, 2, 0))
247            goto err;
248        if (!BN_GENCB_call(cb, 3, 0))
249            goto err;
250
251        /* step 6 */
252        counter = 0;
253        /* "offset = 2" */
254
255        n = (bits - 1) / 160;
256
257        for (;;) {
258            if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
259                goto err;
260
261            /* step 7 */
262            BN_zero(W);
263            /* now 'buf' contains "SEED + offset - 1" */
264            for (k = 0; k <= n; k++) {
265                /*
266                 * obtain "SEED + offset + k" by incrementing:
267                 */
268                for (i = qsize - 1; i >= 0; i--) {
269                    buf[i]++;
270                    if (buf[i] != 0)
271                        break;
272                }
273
274                if (!EVP_Digest(buf, qsize, md, NULL, evpmd, NULL))
275                    goto err;
276
277                /* step 8 */
278                if (!BN_bin2bn(md, qsize, r0))
279                    goto err;
280                if (!BN_lshift(r0, r0, (qsize << 3) * k))
281                    goto err;
282                if (!BN_add(W, W, r0))
283                    goto err;
284            }
285
286            /* more of step 8 */
287            if (!BN_mask_bits(W, bits - 1))
288                goto err;
289            if (!BN_copy(X, W))
290                goto err;
291            if (!BN_add(X, X, test))
292                goto err;
293
294            /* step 9 */
295            if (!BN_lshift1(r0, q))
296                goto err;
297            if (!BN_mod(c, X, r0, ctx))
298                goto err;
299            if (!BN_sub(r0, c, BN_value_one()))
300                goto err;
301            if (!BN_sub(p, X, r0))
302                goto err;
303
304            /* step 10 */
305            if (BN_cmp(p, test) >= 0) {
306                /* step 11 */
307                r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
308                if (r > 0)
309                    goto end;   /* found it */
310                if (r != 0)
311                    goto err;
312            }
313
314            /* step 13 */
315            counter++;
316            /* "offset = offset + n + 1" */
317
318            /* step 14 */
319            if (counter >= 4096)
320                break;
321        }
322    }
323 end:
324    if (!BN_GENCB_call(cb, 2, 1))
325        goto err;
326
327    /* We now need to generate g */
328    /* Set r0=(p-1)/q */
329    if (!BN_sub(test, p, BN_value_one()))
330        goto err;
331    if (!BN_div(r0, NULL, test, q, ctx))
332        goto err;
333
334    if (!BN_set_word(test, h))
335        goto err;
336    if (!BN_MONT_CTX_set(mont, p, ctx))
337        goto err;
338
339    for (;;) {
340        /* g=test^r0%p */
341        if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
342            goto err;
343        if (!BN_is_one(g))
344            break;
345        if (!BN_add(test, test, BN_value_one()))
346            goto err;
347        h++;
348    }
349
350    if (!BN_GENCB_call(cb, 3, 1))
351        goto err;
352
353    ok = 1;
354 err:
355    if (ok) {
356        if (ret->p)
357            BN_free(ret->p);
358        if (ret->q)
359            BN_free(ret->q);
360        if (ret->g)
361            BN_free(ret->g);
362        ret->p = BN_dup(p);
363        ret->q = BN_dup(q);
364        ret->g = BN_dup(g);
365        if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
366            ok = 0;
367            goto err;
368        }
369        if (counter_ret != NULL)
370            *counter_ret = counter;
371        if (h_ret != NULL)
372            *h_ret = h;
373        if (seed_out)
374            memcpy(seed_out, seed, qsize);
375    }
376    if (ctx) {
377        BN_CTX_end(ctx);
378        BN_CTX_free(ctx);
379    }
380    if (mont != NULL)
381        BN_MONT_CTX_free(mont);
382    return ok;
383}
384
385# ifdef OPENSSL_FIPS
386#  undef fips_dsa_builtin_paramgen2
387extern int fips_dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
388                                      const EVP_MD *evpmd,
389                                      const unsigned char *seed_in,
390                                      size_t seed_len, int idx,
391                                      unsigned char *seed_out,
392                                      int *counter_ret, unsigned long *h_ret,
393                                      BN_GENCB *cb);
394# endif
395
396/*
397 * This is a parameter generation algorithm for the DSA2 algorithm as
398 * described in FIPS 186-3.
399 */
400
401int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
402                          const EVP_MD *evpmd, const unsigned char *seed_in,
403                          size_t seed_len, int idx, unsigned char *seed_out,
404                          int *counter_ret, unsigned long *h_ret,
405                          BN_GENCB *cb)
406{
407    int ok = -1;
408    unsigned char *seed = NULL, *seed_tmp = NULL;
409    unsigned char md[EVP_MAX_MD_SIZE];
410    int mdsize;
411    BIGNUM *r0, *W, *X, *c, *test;
412    BIGNUM *g = NULL, *q = NULL, *p = NULL;
413    BN_MONT_CTX *mont = NULL;
414    int i, k, n = 0, m = 0, qsize = N >> 3;
415    int counter = 0;
416    int r = 0;
417    BN_CTX *ctx = NULL;
418    EVP_MD_CTX mctx;
419    unsigned int h = 2;
420
421# ifdef OPENSSL_FIPS
422
423    if (FIPS_mode())
424        return fips_dsa_builtin_paramgen2(ret, L, N, evpmd,
425                                          seed_in, seed_len, idx,
426                                          seed_out, counter_ret, h_ret, cb);
427# endif
428
429    EVP_MD_CTX_init(&mctx);
430
431    if (evpmd == NULL) {
432        if (N == 160)
433            evpmd = EVP_sha1();
434        else if (N == 224)
435            evpmd = EVP_sha224();
436        else
437            evpmd = EVP_sha256();
438    }
439
440    mdsize = EVP_MD_size(evpmd);
441    /* If unverificable g generation only don't need seed */
442    if (!ret->p || !ret->q || idx >= 0) {
443        if (seed_len == 0)
444            seed_len = mdsize;
445
446        seed = OPENSSL_malloc(seed_len);
447
448        if (seed_out)
449            seed_tmp = seed_out;
450        else
451            seed_tmp = OPENSSL_malloc(seed_len);
452
453        if (!seed || !seed_tmp)
454            goto err;
455
456        if (seed_in)
457            memcpy(seed, seed_in, seed_len);
458
459    }
460
461    if ((ctx = BN_CTX_new()) == NULL)
462        goto err;
463
464    if ((mont = BN_MONT_CTX_new()) == NULL)
465        goto err;
466
467    BN_CTX_start(ctx);
468    r0 = BN_CTX_get(ctx);
469    g = BN_CTX_get(ctx);
470    W = BN_CTX_get(ctx);
471    X = BN_CTX_get(ctx);
472    c = BN_CTX_get(ctx);
473    test = BN_CTX_get(ctx);
474
475    /* if p, q already supplied generate g only */
476    if (ret->p && ret->q) {
477        p = ret->p;
478        q = ret->q;
479        if (idx >= 0)
480            memcpy(seed_tmp, seed, seed_len);
481        goto g_only;
482    } else {
483        p = BN_CTX_get(ctx);
484        q = BN_CTX_get(ctx);
485    }
486
487    if (!BN_lshift(test, BN_value_one(), L - 1))
488        goto err;
489    for (;;) {
490        for (;;) {              /* find q */
491            unsigned char *pmd;
492            /* step 1 */
493            if (!BN_GENCB_call(cb, 0, m++))
494                goto err;
495
496            if (!seed_in) {
497                if (RAND_bytes(seed, seed_len) <= 0)
498                    goto err;
499            }
500            /* step 2 */
501            if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
502                goto err;
503            /* Take least significant bits of md */
504            if (mdsize > qsize)
505                pmd = md + mdsize - qsize;
506            else
507                pmd = md;
508
509            if (mdsize < qsize)
510                memset(md + mdsize, 0, qsize - mdsize);
511
512            /* step 3 */
513            pmd[0] |= 0x80;
514            pmd[qsize - 1] |= 0x01;
515            if (!BN_bin2bn(pmd, qsize, q))
516                goto err;
517
518            /* step 4 */
519            r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
520                                        seed_in ? 1 : 0, cb);
521            if (r > 0)
522                break;
523            if (r != 0)
524                goto err;
525            /* Provided seed didn't produce a prime: error */
526            if (seed_in) {
527                ok = 0;
528                DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_Q_NOT_PRIME);
529                goto err;
530            }
531
532            /* do a callback call */
533            /* step 5 */
534        }
535        /* Copy seed to seed_out before we mess with it */
536        if (seed_out)
537            memcpy(seed_out, seed, seed_len);
538
539        if (!BN_GENCB_call(cb, 2, 0))
540            goto err;
541        if (!BN_GENCB_call(cb, 3, 0))
542            goto err;
543
544        /* step 6 */
545        counter = 0;
546        /* "offset = 1" */
547
548        n = (L - 1) / (mdsize << 3);
549
550        for (;;) {
551            if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
552                goto err;
553
554            /* step 7 */
555            BN_zero(W);
556            /* now 'buf' contains "SEED + offset - 1" */
557            for (k = 0; k <= n; k++) {
558                /*
559                 * obtain "SEED + offset + k" by incrementing:
560                 */
561                for (i = seed_len - 1; i >= 0; i--) {
562                    seed[i]++;
563                    if (seed[i] != 0)
564                        break;
565                }
566
567                if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
568                    goto err;
569
570                /* step 8 */
571                if (!BN_bin2bn(md, mdsize, r0))
572                    goto err;
573                if (!BN_lshift(r0, r0, (mdsize << 3) * k))
574                    goto err;
575                if (!BN_add(W, W, r0))
576                    goto err;
577            }
578
579            /* more of step 8 */
580            if (!BN_mask_bits(W, L - 1))
581                goto err;
582            if (!BN_copy(X, W))
583                goto err;
584            if (!BN_add(X, X, test))
585                goto err;
586
587            /* step 9 */
588            if (!BN_lshift1(r0, q))
589                goto err;
590            if (!BN_mod(c, X, r0, ctx))
591                goto err;
592            if (!BN_sub(r0, c, BN_value_one()))
593                goto err;
594            if (!BN_sub(p, X, r0))
595                goto err;
596
597            /* step 10 */
598            if (BN_cmp(p, test) >= 0) {
599                /* step 11 */
600                r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
601                if (r > 0)
602                    goto end;   /* found it */
603                if (r != 0)
604                    goto err;
605            }
606
607            /* step 13 */
608            counter++;
609            /* "offset = offset + n + 1" */
610
611            /* step 14 */
612            if (counter >= (int)(4 * L))
613                break;
614        }
615        if (seed_in) {
616            ok = 0;
617            DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_INVALID_PARAMETERS);
618            goto err;
619        }
620    }
621 end:
622    if (!BN_GENCB_call(cb, 2, 1))
623        goto err;
624
625 g_only:
626
627    /* We now need to generate g */
628    /* Set r0=(p-1)/q */
629    if (!BN_sub(test, p, BN_value_one()))
630        goto err;
631    if (!BN_div(r0, NULL, test, q, ctx))
632        goto err;
633
634    if (idx < 0) {
635        if (!BN_set_word(test, h))
636            goto err;
637    } else
638        h = 1;
639    if (!BN_MONT_CTX_set(mont, p, ctx))
640        goto err;
641
642    for (;;) {
643        static const unsigned char ggen[4] = { 0x67, 0x67, 0x65, 0x6e };
644        if (idx >= 0) {
645            md[0] = idx & 0xff;
646            md[1] = (h >> 8) & 0xff;
647            md[2] = h & 0xff;
648            if (!EVP_DigestInit_ex(&mctx, evpmd, NULL))
649                goto err;
650            if (!EVP_DigestUpdate(&mctx, seed_tmp, seed_len))
651                goto err;
652            if (!EVP_DigestUpdate(&mctx, ggen, sizeof(ggen)))
653                goto err;
654            if (!EVP_DigestUpdate(&mctx, md, 3))
655                goto err;
656            if (!EVP_DigestFinal_ex(&mctx, md, NULL))
657                goto err;
658            if (!BN_bin2bn(md, mdsize, test))
659                goto err;
660        }
661        /* g=test^r0%p */
662        if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
663            goto err;
664        if (!BN_is_one(g))
665            break;
666        if (idx < 0 && !BN_add(test, test, BN_value_one()))
667            goto err;
668        h++;
669        if (idx >= 0 && h > 0xffff)
670            goto err;
671    }
672
673    if (!BN_GENCB_call(cb, 3, 1))
674        goto err;
675
676    ok = 1;
677 err:
678    if (ok == 1) {
679        if (p != ret->p) {
680            if (ret->p)
681                BN_free(ret->p);
682            ret->p = BN_dup(p);
683        }
684        if (q != ret->q) {
685            if (ret->q)
686                BN_free(ret->q);
687            ret->q = BN_dup(q);
688        }
689        if (ret->g)
690            BN_free(ret->g);
691        ret->g = BN_dup(g);
692        if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
693            ok = -1;
694            goto err;
695        }
696        if (counter_ret != NULL)
697            *counter_ret = counter;
698        if (h_ret != NULL)
699            *h_ret = h;
700    }
701    if (seed)
702        OPENSSL_free(seed);
703    if (seed_out != seed_tmp)
704        OPENSSL_free(seed_tmp);
705    if (ctx) {
706        BN_CTX_end(ctx);
707        BN_CTX_free(ctx);
708    }
709    if (mont != NULL)
710        BN_MONT_CTX_free(mont);
711    EVP_MD_CTX_cleanup(&mctx);
712    return ok;
713}
714
715int dsa_paramgen_check_g(DSA *dsa)
716{
717    BN_CTX *ctx;
718    BIGNUM *tmp;
719    BN_MONT_CTX *mont = NULL;
720    int rv = -1;
721    ctx = BN_CTX_new();
722    if (!ctx)
723        return -1;
724    BN_CTX_start(ctx);
725    if (BN_cmp(dsa->g, BN_value_one()) <= 0)
726        return 0;
727    if (BN_cmp(dsa->g, dsa->p) >= 0)
728        return 0;
729    tmp = BN_CTX_get(ctx);
730    if (!tmp)
731        goto err;
732    if ((mont = BN_MONT_CTX_new()) == NULL)
733        goto err;
734    if (!BN_MONT_CTX_set(mont, dsa->p, ctx))
735        goto err;
736    /* Work out g^q mod p */
737    if (!BN_mod_exp_mont(tmp, dsa->g, dsa->q, dsa->p, ctx, mont))
738        goto err;
739    if (!BN_cmp(tmp, BN_value_one()))
740        rv = 1;
741    else
742        rv = 0;
743 err:
744    BN_CTX_end(ctx);
745    if (mont)
746        BN_MONT_CTX_free(mont);
747    BN_CTX_free(ctx);
748    return rv;
749
750}
751#endif
752