OpenSSL: update to 1.0.1m
[tomato.git] / release / src / router / openssl / crypto / bn / exptest.c
blob8b3a4bae43288fdcdf53064490d5a6e47f2b9154
1 /* crypto/bn/exptest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
63 #include "../e_os.h"
65 #include <openssl/bio.h>
66 #include <openssl/bn.h>
67 #include <openssl/rand.h>
68 #include <openssl/err.h>
70 #define NUM_BITS (BN_BITS*2)
72 static const char rnd_seed[] =
73 "string to make the random number generator think it has entropy";
76 * test_exp_mod_zero tests that x**0 mod 1 == 0. It returns zero on success.
78 static int test_exp_mod_zero()
80 BIGNUM a, p, m;
81 BIGNUM r;
82 BN_CTX *ctx = BN_CTX_new();
83 int ret = 1;
85 BN_init(&m);
86 BN_one(&m);
88 BN_init(&a);
89 BN_one(&a);
91 BN_init(&p);
92 BN_zero(&p);
94 BN_init(&r);
95 BN_mod_exp(&r, &a, &p, &m, ctx);
96 BN_CTX_free(ctx);
98 if (BN_is_zero(&r))
99 ret = 0;
100 else {
101 printf("1**0 mod 1 = ");
102 BN_print_fp(stdout, &r);
103 printf(", should be 0\n");
106 BN_free(&r);
107 BN_free(&a);
108 BN_free(&p);
109 BN_free(&m);
111 return ret;
114 int main(int argc, char *argv[])
116 BN_CTX *ctx;
117 BIO *out = NULL;
118 int i, ret;
119 unsigned char c;
120 BIGNUM *r_mont, *r_mont_const, *r_recp, *r_simple, *a, *b, *m;
122 RAND_seed(rnd_seed, sizeof rnd_seed); /* or BN_rand may fail, and we
123 * don't even check its return
124 * value (which we should) */
126 ERR_load_BN_strings();
128 ctx = BN_CTX_new();
129 if (ctx == NULL)
130 EXIT(1);
131 r_mont = BN_new();
132 r_mont_const = BN_new();
133 r_recp = BN_new();
134 r_simple = BN_new();
135 a = BN_new();
136 b = BN_new();
137 m = BN_new();
138 if ((r_mont == NULL) || (r_recp == NULL) || (a == NULL) || (b == NULL))
139 goto err;
141 out = BIO_new(BIO_s_file());
143 if (out == NULL)
144 EXIT(1);
145 BIO_set_fp(out, stdout, BIO_NOCLOSE);
147 for (i = 0; i < 200; i++) {
148 RAND_bytes(&c, 1);
149 c = (c % BN_BITS) - BN_BITS2;
150 BN_rand(a, NUM_BITS + c, 0, 0);
152 RAND_bytes(&c, 1);
153 c = (c % BN_BITS) - BN_BITS2;
154 BN_rand(b, NUM_BITS + c, 0, 0);
156 RAND_bytes(&c, 1);
157 c = (c % BN_BITS) - BN_BITS2;
158 BN_rand(m, NUM_BITS + c, 0, 1);
160 BN_mod(a, a, m, ctx);
161 BN_mod(b, b, m, ctx);
163 ret = BN_mod_exp_mont(r_mont, a, b, m, ctx, NULL);
164 if (ret <= 0) {
165 printf("BN_mod_exp_mont() problems\n");
166 ERR_print_errors(out);
167 EXIT(1);
170 ret = BN_mod_exp_recp(r_recp, a, b, m, ctx);
171 if (ret <= 0) {
172 printf("BN_mod_exp_recp() problems\n");
173 ERR_print_errors(out);
174 EXIT(1);
177 ret = BN_mod_exp_simple(r_simple, a, b, m, ctx);
178 if (ret <= 0) {
179 printf("BN_mod_exp_simple() problems\n");
180 ERR_print_errors(out);
181 EXIT(1);
184 ret = BN_mod_exp_mont_consttime(r_mont_const, a, b, m, ctx, NULL);
185 if (ret <= 0) {
186 printf("BN_mod_exp_mont_consttime() problems\n");
187 ERR_print_errors(out);
188 EXIT(1);
191 if (BN_cmp(r_simple, r_mont) == 0
192 && BN_cmp(r_simple, r_recp) == 0
193 && BN_cmp(r_simple, r_mont_const) == 0) {
194 printf(".");
195 fflush(stdout);
196 } else {
197 if (BN_cmp(r_simple, r_mont) != 0)
198 printf("\nsimple and mont results differ\n");
199 if (BN_cmp(r_simple, r_mont_const) != 0)
200 printf("\nsimple and mont const time results differ\n");
201 if (BN_cmp(r_simple, r_recp) != 0)
202 printf("\nsimple and recp results differ\n");
204 printf("a (%3d) = ", BN_num_bits(a));
205 BN_print(out, a);
206 printf("\nb (%3d) = ", BN_num_bits(b));
207 BN_print(out, b);
208 printf("\nm (%3d) = ", BN_num_bits(m));
209 BN_print(out, m);
210 printf("\nsimple =");
211 BN_print(out, r_simple);
212 printf("\nrecp =");
213 BN_print(out, r_recp);
214 printf("\nmont =");
215 BN_print(out, r_mont);
216 printf("\nmont_ct =");
217 BN_print(out, r_mont_const);
218 printf("\n");
219 EXIT(1);
222 BN_free(r_mont);
223 BN_free(r_mont_const);
224 BN_free(r_recp);
225 BN_free(r_simple);
226 BN_free(a);
227 BN_free(b);
228 BN_free(m);
229 BN_CTX_free(ctx);
230 ERR_remove_thread_state(NULL);
231 CRYPTO_mem_leaks(out);
232 BIO_free(out);
233 printf("\n");
235 if (test_exp_mod_zero() != 0)
236 goto err;
238 printf("done\n");
240 EXIT(0);
241 err:
242 ERR_load_crypto_strings();
243 ERR_print_errors(out);
244 #ifdef OPENSSL_SYS_NETWARE
245 printf("ERROR\n");
246 #endif
247 EXIT(1);
248 return (1);