aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/srp
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2015-01-22 03:40:55 +0000
committerMatt Caswell <matt@openssl.org>2015-01-22 09:20:09 +0000
commit0f113f3ee4d629ef9a4a30911b22b224772085e5 (patch)
treee014603da5aed1d0751f587a66d6e270b6bda3de /crypto/srp
parent22b52164aaed31d6e93dbd2d397ace041360e6aa (diff)
downloadopenssl-0f113f3ee4d629ef9a4a30911b22b224772085e5.tar.gz
Run util/openssl-format-source -v -c .
Reviewed-by: Tim Hudson <tjh@openssl.org>
Diffstat (limited to 'crypto/srp')
-rw-r--r--crypto/srp/srp.h148
-rw-r--r--crypto/srp/srp_lcl.h23
-rw-r--r--crypto/srp/srp_lib.c545
-rw-r--r--crypto/srp/srp_vfy.c1034
-rw-r--r--crypto/srp/srptest.c290
5 files changed, 1000 insertions, 1040 deletions
diff --git a/crypto/srp/srp.h b/crypto/srp/srp.h
index c4017b3d4c..49cf960347 100644
--- a/crypto/srp/srp.h
+++ b/crypto/srp/srp.h
@@ -1,7 +1,8 @@
/* crypto/srp/srp.h */
-/* Written by Christophe Renou (christophe.renou@edelweb.fr) with
- * the precious help of Peter Sylvester (peter.sylvester@edelweb.fr)
- * for the EdelKey project and contributed to the OpenSSL project 2004.
+/*
+ * Written by Christophe Renou (christophe.renou@edelweb.fr) with the
+ * precious help of Peter Sylvester (peter.sylvester@edelweb.fr) for the
+ * EdelKey project and contributed to the OpenSSL project 2004.
*/
/* ====================================================================
* Copyright (c) 2004 The OpenSSL Project. All rights reserved.
@@ -11,7 +12,7 @@
* are met:
*
* 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer.
+ * notice, this list of conditions and the following disclaimer.
*
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in
@@ -57,116 +58,113 @@
*
*/
#ifndef __SRP_H__
-#define __SRP_H__
+# define __SRP_H__
-#ifndef OPENSSL_NO_SRP
+# ifndef OPENSSL_NO_SRP
-#include <stdio.h>
-#include <string.h>
+# include <stdio.h>
+# include <string.h>
#ifdef __cplusplus
extern "C" {
#endif
-#include <openssl/safestack.h>
-#include <openssl/bn.h>
-#include <openssl/crypto.h>
+# include <openssl/safestack.h>
+# include <openssl/bn.h>
+# include <openssl/crypto.h>
-typedef struct SRP_gN_cache_st
- {
- char *b64_bn;
- BIGNUM *bn;
- } SRP_gN_cache;
+typedef struct SRP_gN_cache_st {
+ char *b64_bn;
+ BIGNUM *bn;
+} SRP_gN_cache;
DECLARE_STACK_OF(SRP_gN_cache)
-typedef struct SRP_user_pwd_st
- {
- char *id;
- BIGNUM *s;
- BIGNUM *v;
- const BIGNUM *g;
- const BIGNUM *N;
- char *info;
- } SRP_user_pwd;
+typedef struct SRP_user_pwd_st {
+ char *id;
+ BIGNUM *s;
+ BIGNUM *v;
+ const BIGNUM *g;
+ const BIGNUM *N;
+ char *info;
+} SRP_user_pwd;
DECLARE_STACK_OF(SRP_user_pwd)
-typedef struct SRP_VBASE_st
- {
- STACK_OF(SRP_user_pwd) *users_pwd;
- STACK_OF(SRP_gN_cache) *gN_cache;
+typedef struct SRP_VBASE_st {
+ STACK_OF(SRP_user_pwd) *users_pwd;
+ STACK_OF(SRP_gN_cache) *gN_cache;
/* to simulate a user */
- char *seed_key;
- BIGNUM *default_g;
- BIGNUM *default_N;
- } SRP_VBASE;
+ char *seed_key;
+ BIGNUM *default_g;
+ BIGNUM *default_N;
+} SRP_VBASE;
-
-/*Structure interne pour retenir les couples N et g*/
-typedef struct SRP_gN_st
- {
- char *id;
- BIGNUM *g;
- BIGNUM *N;
- } SRP_gN;
+/*
+ * Structure interne pour retenir les couples N et g
+ */
+typedef struct SRP_gN_st {
+ char *id;
+ BIGNUM *g;
+ BIGNUM *N;
+} SRP_gN;
DECLARE_STACK_OF(SRP_gN)
SRP_VBASE *SRP_VBASE_new(char *seed_key);
int SRP_VBASE_free(SRP_VBASE *vb);
-int SRP_VBASE_init(SRP_VBASE *vb, char * verifier_file);
+int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file);
SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username);
char *SRP_create_verifier(const char *user, const char *pass, char **salt,
- char **verifier, const char *N, const char *g);
-int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt, BIGNUM **verifier, const BIGNUM *N, const BIGNUM *g);
-
-
-#define SRP_NO_ERROR 0
-#define SRP_ERR_VBASE_INCOMPLETE_FILE 1
-#define SRP_ERR_VBASE_BN_LIB 2
-#define SRP_ERR_OPEN_FILE 3
-#define SRP_ERR_MEMORY 4
-
-#define DB_srptype 0
-#define DB_srpverifier 1
-#define DB_srpsalt 2
-#define DB_srpid 3
-#define DB_srpgN 4
-#define DB_srpinfo 5
-#undef DB_NUMBER
-#define DB_NUMBER 6
-
-#define DB_SRP_INDEX 'I'
-#define DB_SRP_VALID 'V'
-#define DB_SRP_REVOKED 'R'
-#define DB_SRP_MODIF 'v'
-
+ char **verifier, const char *N, const char *g);
+int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt,
+ BIGNUM **verifier, const BIGNUM *N,
+ const BIGNUM *g);
+
+# define SRP_NO_ERROR 0
+# define SRP_ERR_VBASE_INCOMPLETE_FILE 1
+# define SRP_ERR_VBASE_BN_LIB 2
+# define SRP_ERR_OPEN_FILE 3
+# define SRP_ERR_MEMORY 4
+
+# define DB_srptype 0
+# define DB_srpverifier 1
+# define DB_srpsalt 2
+# define DB_srpid 3
+# define DB_srpgN 4
+# define DB_srpinfo 5
+# undef DB_NUMBER
+# define DB_NUMBER 6
+
+# define DB_SRP_INDEX 'I'
+# define DB_SRP_VALID 'V'
+# define DB_SRP_REVOKED 'R'
+# define DB_SRP_MODIF 'v'
/* see srp.c */
-char * SRP_check_known_gN_param(BIGNUM* g, BIGNUM* N);
-SRP_gN *SRP_get_default_gN(const char * id) ;
+char *SRP_check_known_gN_param(BIGNUM *g, BIGNUM *N);
+SRP_gN *SRP_get_default_gN(const char *id);
/* server side .... */
-BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b, BIGNUM *N);
+BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b,
+ BIGNUM *N);
BIGNUM *SRP_Calc_B(BIGNUM *b, BIGNUM *N, BIGNUM *g, BIGNUM *v);
int SRP_Verify_A_mod_N(BIGNUM *A, BIGNUM *N);
-BIGNUM *SRP_Calc_u(BIGNUM *A, BIGNUM *B, BIGNUM *N) ;
-
-
+BIGNUM *SRP_Calc_u(BIGNUM *A, BIGNUM *B, BIGNUM *N);
/* client side .... */
BIGNUM *SRP_Calc_x(BIGNUM *s, const char *user, const char *pass);
BIGNUM *SRP_Calc_A(BIGNUM *a, BIGNUM *N, BIGNUM *g);
-BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x, BIGNUM *a, BIGNUM *u);
+BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x,
+ BIGNUM *a, BIGNUM *u);
int SRP_Verify_B_mod_N(BIGNUM *B, BIGNUM *N);
-#define SRP_MINIMAL_N 1024
+# define SRP_MINIMAL_N 1024
#ifdef __cplusplus
}
#endif
-#endif
+# endif
#endif
diff --git a/crypto/srp/srp_lcl.h b/crypto/srp/srp_lcl.h
index 42bda3f148..9a7fce1b4c 100644
--- a/crypto/srp/srp_lcl.h
+++ b/crypto/srp/srp_lcl.h
@@ -1,6 +1,7 @@
/* crypto/srp/srp_lcl.h */
-/* Written by Peter Sylvester (peter.sylvester@edelweb.fr)
- * for the EdelKey project and contributed to the OpenSSL project 2004.
+/*
+ * Written by Peter Sylvester (peter.sylvester@edelweb.fr) for the EdelKey
+ * project and contributed to the OpenSSL project 2004.
*/
/* ====================================================================
* Copyright (c) 2004 The OpenSSL Project. All rights reserved.
@@ -10,7 +11,7 @@
* are met:
*
* 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer.
+ * notice, this list of conditions and the following disclaimer.
*
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in
@@ -56,17 +57,17 @@
*
*/
#ifndef HEADER_SRP_LCL_H
-#define HEADER_SRP_LCL_H
+# define HEADER_SRP_LCL_H
-#include <openssl/srp.h>
-#include <openssl/sha.h>
+# include <openssl/srp.h>
+# include <openssl/sha.h>
-#if 0
-#define srp_bn_print(a) {fprintf(stderr, #a "="); BN_print_fp(stderr,a); \
+# if 0
+# define srp_bn_print(a) {fprintf(stderr, #a "="); BN_print_fp(stderr,a); \
fprintf(stderr,"\n");}
-#else
-#define srp_bn_print(a)
-#endif
+# else
+# define srp_bn_print(a)
+# endif
diff --git a/crypto/srp/srp_lib.c b/crypto/srp/srp_lib.c
index 71492f3cef..6997a28957 100644
--- a/crypto/srp/srp_lib.c
+++ b/crypto/srp/srp_lib.c
@@ -1,7 +1,8 @@
/* crypto/srp/srp_lib.c */
-/* Written by Christophe Renou (christophe.renou@edelweb.fr) with
- * the precious help of Peter Sylvester (peter.sylvester@edelweb.fr)
- * for the EdelKey project and contributed to the OpenSSL project 2004.
+/*
+ * Written by Christophe Renou (christophe.renou@edelweb.fr) with the
+ * precious help of Peter Sylvester (peter.sylvester@edelweb.fr) for the
+ * EdelKey project and contributed to the OpenSSL project 2004.
*/
/* ====================================================================
* Copyright (c) 2004 The OpenSSL Project. All rights reserved.
@@ -11,7 +12,7 @@
* are met:
*
* 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer.
+ * notice, this list of conditions and the following disclaimer.
*
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in
@@ -57,295 +58,285 @@
*
*/
#ifndef OPENSSL_NO_SRP
-#include "cryptlib.h"
-#include "srp_lcl.h"
-#include <openssl/srp.h>
-#include <openssl/evp.h>
-#include "internal/bn_srp.h"
+# include "cryptlib.h"
+# include "srp_lcl.h"
+# include <openssl/srp.h>
+# include <openssl/evp.h>
+# include "internal/bn_srp.h"
static BIGNUM *srp_Calc_k(BIGNUM *N, BIGNUM *g)
- {
- /* k = SHA1(N | PAD(g)) -- tls-srp draft 8 */
-
- unsigned char digest[SHA_DIGEST_LENGTH];
- unsigned char *tmp;
- EVP_MD_CTX ctxt;
- int longg ;
- int longN = BN_num_bytes(N);
-
- if (BN_ucmp(g, N) >= 0)
- return NULL;
-
- if ((tmp = OPENSSL_malloc(longN)) == NULL)
- return NULL;
- BN_bn2bin(N,tmp) ;
-
- EVP_MD_CTX_init(&ctxt);
- EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
- EVP_DigestUpdate(&ctxt, tmp, longN);
-
- memset(tmp, 0, longN);
- longg = BN_bn2bin(g,tmp) ;
- /* use the zeros behind to pad on left */
- EVP_DigestUpdate(&ctxt, tmp + longg, longN-longg);
- EVP_DigestUpdate(&ctxt, tmp, longg);
- OPENSSL_free(tmp);
-
- EVP_DigestFinal_ex(&ctxt, digest, NULL);
- EVP_MD_CTX_cleanup(&ctxt);
- return BN_bin2bn(digest, sizeof(digest), NULL);
- }
+{
+ /* k = SHA1(N | PAD(g)) -- tls-srp draft 8 */
+
+ unsigned char digest[SHA_DIGEST_LENGTH];
+ unsigned char *tmp;
+ EVP_MD_CTX ctxt;
+ int longg;
+ int longN = BN_num_bytes(N);
+
+ if (BN_ucmp(g, N) >= 0)
+ return NULL;
+
+ if ((tmp = OPENSSL_malloc(longN)) == NULL)
+ return NULL;
+ BN_bn2bin(N, tmp);
+
+ EVP_MD_CTX_init(&ctxt);
+ EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
+ EVP_DigestUpdate(&ctxt, tmp, longN);
+
+ memset(tmp, 0, longN);
+ longg = BN_bn2bin(g, tmp);
+ /* use the zeros behind to pad on left */
+ EVP_DigestUpdate(&ctxt, tmp + longg, longN - longg);
+ EVP_DigestUpdate(&ctxt, tmp, longg);
+ OPENSSL_free(tmp);
+
+ EVP_DigestFinal_ex(&ctxt, digest, NULL);
+ EVP_MD_CTX_cleanup(&ctxt);
+ return BN_bin2bn(digest, sizeof(digest), NULL);
+}
BIGNUM *SRP_Calc_u(BIGNUM *A, BIGNUM *B, BIGNUM *N)
- {
- /* k = SHA1(PAD(A) || PAD(B) ) -- tls-srp draft 8 */
-
- BIGNUM *u;
- unsigned char cu[SHA_DIGEST_LENGTH];
- unsigned char *cAB;
- EVP_MD_CTX ctxt;
- int longN;
- if ((A == NULL) ||(B == NULL) || (N == NULL))
- return NULL;
-
- if (BN_ucmp(A, N) >= 0 || BN_ucmp(B, N) >= 0)
- return NULL;
-
- longN= BN_num_bytes(N);
-
- if ((cAB = OPENSSL_malloc(2*longN)) == NULL)
- return NULL;
-
- memset(cAB, 0, longN);
-
- EVP_MD_CTX_init(&ctxt);
- EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
- EVP_DigestUpdate(&ctxt, cAB + BN_bn2bin(A,cAB+longN), longN);
- EVP_DigestUpdate(&ctxt, cAB + BN_bn2bin(B,cAB+longN), longN);
- OPENSSL_free(cAB);
- EVP_DigestFinal_ex(&ctxt, cu, NULL);
- EVP_MD_CTX_cleanup(&ctxt);
-
- if (!(u = BN_bin2bn(cu, sizeof(cu), NULL)))
- return NULL;
- if (!BN_is_zero(u))
- return u;
- BN_free(u);
- return NULL;
+{
+ /* k = SHA1(PAD(A) || PAD(B) ) -- tls-srp draft 8 */
+
+ BIGNUM *u;
+ unsigned char cu[SHA_DIGEST_LENGTH];
+ unsigned char *cAB;
+ EVP_MD_CTX ctxt;
+ int longN;
+ if ((A == NULL) || (B == NULL) || (N == NULL))
+ return NULL;
+
+ if (BN_ucmp(A, N) >= 0 || BN_ucmp(B, N) >= 0)
+ return NULL;
+
+ longN = BN_num_bytes(N);
+
+ if ((cAB = OPENSSL_malloc(2 * longN)) == NULL)
+ return NULL;
+
+ memset(cAB, 0, longN);
+
+ EVP_MD_CTX_init(&ctxt);
+ EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
+ EVP_DigestUpdate(&ctxt, cAB + BN_bn2bin(A, cAB + longN), longN);
+ EVP_DigestUpdate(&ctxt, cAB + BN_bn2bin(B, cAB + longN), longN);
+ OPENSSL_free(cAB);
+ EVP_DigestFinal_ex(&ctxt, cu, NULL);
+ EVP_MD_CTX_cleanup(&ctxt);
+
+ if (!(u = BN_bin2bn(cu, sizeof(cu), NULL)))
+ return NULL;
+ if (!BN_is_zero(u))
+ return u;
+ BN_free(u);
+ return NULL;
}
-BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b, BIGNUM *N)
- {
- BIGNUM *tmp = NULL, *S = NULL;
- BN_CTX *bn_ctx;
-
- if (u == NULL || A == NULL || v == NULL || b == NULL || N == NULL)
- return NULL;
-
- if ((bn_ctx = BN_CTX_new()) == NULL ||
- (tmp = BN_new()) == NULL ||
- (S = BN_new()) == NULL )
- goto err;
-
- /* S = (A*v**u) ** b */
-
- if (!BN_mod_exp(tmp,v,u,N,bn_ctx))
- goto err;
- if (!BN_mod_mul(tmp,A,tmp,N,bn_ctx))
- goto err;
- if (!BN_mod_exp(S,tmp,b,N,bn_ctx))
- goto err;
-err:
- BN_CTX_free(bn_ctx);
- BN_clear_free(tmp);
- return S;
- }
+BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b,
+ BIGNUM *N)
+{
+ BIGNUM *tmp = NULL, *S = NULL;
+ BN_CTX *bn_ctx;
+
+ if (u == NULL || A == NULL || v == NULL || b == NULL || N == NULL)
+ return NULL;
+
+ if ((bn_ctx = BN_CTX_new()) == NULL ||
+ (tmp = BN_new()) == NULL || (S = BN_new()) == NULL)
+ goto err;
+
+ /* S = (A*v**u) ** b */
+
+ if (!BN_mod_exp(tmp, v, u, N, bn_ctx))
+ goto err;
+ if (!BN_mod_mul(tmp, A, tmp, N, bn_ctx))
+ goto err;
+ if (!BN_mod_exp(S, tmp, b, N, bn_ctx))
+ goto err;
+ err:
+ BN_CTX_free(bn_ctx);
+ BN_clear_free(tmp);
+ return S;
+}
BIGNUM *SRP_Calc_B(BIGNUM *b, BIGNUM *N, BIGNUM *g, BIGNUM *v)
- {
- BIGNUM *kv = NULL, *gb = NULL;
- BIGNUM *B = NULL, *k = NULL;
- BN_CTX *bn_ctx;
-
- if (b == NULL || N == NULL || g == NULL || v == NULL ||
- (bn_ctx = BN_CTX_new()) == NULL)
- return NULL;
-
- if ( (kv = BN_new()) == NULL ||
- (gb = BN_new()) == NULL ||
- (B = BN_new())== NULL)
- goto err;
-
- /* B = g**b + k*v */
-
- if (!BN_mod_exp(gb,g,b,N,bn_ctx) ||
- !(k = srp_Calc_k(N,g)) ||
- !BN_mod_mul(kv,v,k,N,bn_ctx) ||
- !BN_mod_add(B,gb,kv,N,bn_ctx))
- {
- BN_free(B);
- B = NULL;
- }
-err:
- BN_CTX_free(bn_ctx);
- BN_clear_free(kv);
- BN_clear_free(gb);
- BN_free(k);
- return B;
- }
+{
+ BIGNUM *kv = NULL, *gb = NULL;
+ BIGNUM *B = NULL, *k = NULL;
+ BN_CTX *bn_ctx;
+
+ if (b == NULL || N == NULL || g == NULL || v == NULL ||
+ (bn_ctx = BN_CTX_new()) == NULL)
+ return NULL;
+
+ if ((kv = BN_new()) == NULL ||
+ (gb = BN_new()) == NULL || (B = BN_new()) == NULL)
+ goto err;
+
+ /* B = g**b + k*v */
+
+ if (!BN_mod_exp(gb, g, b, N, bn_ctx) ||
+ !(k = srp_Calc_k(N, g)) ||
+ !BN_mod_mul(kv, v, k, N, bn_ctx) ||
+ !BN_mod_add(B, gb, kv, N, bn_ctx)) {
+ BN_free(B);
+ B = NULL;
+ }
+ err:
+ BN_CTX_free(bn_ctx);
+ BN_clear_free(kv);
+ BN_clear_free(gb);
+ BN_free(k);
+ return B;
+}
BIGNUM *SRP_Calc_x(BIGNUM *s, const char *user, const char *pass)
- {
- unsigned char dig[SHA_DIGEST_LENGTH];
- EVP_MD_CTX ctxt;
- unsigned char *cs;
-
- if ((s == NULL) ||
- (user == NULL) ||
- (pass == NULL))
- return NULL;
-
- if ((cs = OPENSSL_malloc(BN_num_bytes(s))) == NULL)
- return NULL;
-
- EVP_MD_CTX_init(&ctxt);
- EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
- EVP_DigestUpdate(&ctxt, user, strlen(user));
- EVP_DigestUpdate(&ctxt, ":", 1);
- EVP_DigestUpdate(&ctxt, pass, strlen(pass));
- EVP_DigestFinal_ex(&ctxt, dig, NULL);
-
- EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
- BN_bn2bin(s,cs);
- EVP_DigestUpdate(&ctxt, cs, BN_num_bytes(s));
- OPENSSL_free(cs);
- EVP_DigestUpdate(&ctxt, dig, sizeof(dig));
- EVP_DigestFinal_ex(&ctxt, dig, NULL);
- EVP_MD_CTX_cleanup(&ctxt);
-
- return BN_bin2bn(dig, sizeof(dig), NULL);
- }
+{
+ unsigned char dig[SHA_DIGEST_LENGTH];
+ EVP_MD_CTX ctxt;
+ unsigned char *cs;
+
+ if ((s == NULL) || (user == NULL) || (pass == NULL))
+ return NULL;
+
+ if ((cs = OPENSSL_malloc(BN_num_bytes(s))) == NULL)
+ return NULL;
+
+ EVP_MD_CTX_init(&ctxt);
+ EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
+ EVP_DigestUpdate(&ctxt, user, strlen(user));
+ EVP_DigestUpdate(&ctxt, ":", 1);
+ EVP_DigestUpdate(&ctxt, pass, strlen(pass));
+ EVP_DigestFinal_ex(&ctxt, dig, NULL);
+
+ EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
+ BN_bn2bin(s, cs);
+ EVP_DigestUpdate(&ctxt, cs, BN_num_bytes(s));
+ OPENSSL_free(cs);
+ EVP_DigestUpdate(&ctxt, dig, sizeof(dig));
+ EVP_DigestFinal_ex(&ctxt, dig, NULL);
+ EVP_MD_CTX_cleanup(&ctxt);
+
+ return BN_bin2bn(dig, sizeof(dig), NULL);
+}
BIGNUM *SRP_Calc_A(BIGNUM *a, BIGNUM *N, BIGNUM *g)
- {
- BN_CTX *bn_ctx;
- BIGNUM * A = NULL;
-
- if (a == NULL || N == NULL || g == NULL ||
- (bn_ctx = BN_CTX_new()) == NULL)
- return NULL;
-
- if ((A = BN_new()) != NULL &&
- !BN_mod_exp(A,g,a,N,bn_ctx))
- {
- BN_free(A);
- A = NULL;
- }
- BN_CTX_free(bn_ctx);
- return A;
- }
-
-
-BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x, BIGNUM *a, BIGNUM *u)
- {
- BIGNUM *tmp = NULL, *tmp2 = NULL, *tmp3 = NULL , *k = NULL, *K = NULL;
- BN_CTX *bn_ctx;
-
- if (u == NULL || B == NULL || N == NULL || g == NULL || x == NULL || a == NULL ||
- (bn_ctx = BN_CTX_new()) == NULL)
- return NULL;
-
- if ((tmp = BN_new()) == NULL ||
- (tmp2 = BN_new())== NULL ||
- (tmp3 = BN_new())== NULL ||
- (K = BN_new()) == NULL)
- goto err;
-
- if (!BN_mod_exp(tmp,g,x,N,bn_ctx))
- goto err;
- if (!(k = srp_Calc_k(N,g)))
- goto err;
- if (!BN_mod_mul(tmp2,tmp,k,N,bn_ctx))
- goto err;
- if (!BN_mod_sub(tmp,B,tmp2,N,bn_ctx))
- goto err;
-
- if (!BN_mod_mul(tmp3,u,x,N,bn_ctx))
- goto err;
- if (!BN_mod_add(tmp2,a,tmp3,N,bn_ctx))
- goto err;
- if (!BN_mod_exp(K,tmp,tmp2,N,bn_ctx))
- goto err;
-
-err :
- BN_CTX_free(bn_ctx);
- BN_clear_free(tmp);
- BN_clear_free(tmp2);
- BN_clear_free(tmp3);
- BN_free(k);
- return K;
- }
+{
+ BN_CTX *bn_ctx;
+ BIGNUM *A = NULL;
+
+ if (a == NULL || N == NULL || g == NULL ||
+ (bn_ctx = BN_CTX_new()) == NULL)
+ return NULL;
+
+ if ((A = BN_new()) != NULL && !BN_mod_exp(A, g, a, N, bn_ctx)) {
+ BN_free(A);
+ A = NULL;
+ }
+ BN_CTX_free(bn_ctx);
+ return A;
+}
+
+BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x,
+ BIGNUM *a, BIGNUM *u)
+{
+ BIGNUM *tmp = NULL, *tmp2 = NULL, *tmp3 = NULL, *k = NULL, *K = NULL;
+ BN_CTX *bn_ctx;
+
+ if (u == NULL || B == NULL || N == NULL || g == NULL || x == NULL
+ || a == NULL || (bn_ctx = BN_CTX_new()) == NULL)
+ return NULL;
+
+ if ((tmp = BN_new()) == NULL ||
+ (tmp2 = BN_new()) == NULL ||
+ (tmp3 = BN_new()) == NULL || (K = BN_new()) == NULL)
+ goto err;
+
+ if (!BN_mod_exp(tmp, g, x, N, bn_ctx))
+ goto err;
+ if (!(k = srp_Calc_k(N, g)))
+ goto err;
+ if (!BN_mod_mul(tmp2, tmp, k, N, bn_ctx))
+ goto err;
+ if (!BN_mod_sub(tmp, B, tmp2, N, bn_ctx))
+ goto err;
+
+ if (!BN_mod_mul(tmp3, u, x, N, bn_ctx))
+ goto err;
+ if (!BN_mod_add(tmp2, a, tmp3, N, bn_ctx))
+ goto err;
+ if (!BN_mod_exp(K, tmp, tmp2, N, bn_ctx))
+ goto err;
+
+ err:
+ BN_CTX_free(bn_ctx);
+ BN_clear_free(tmp);
+ BN_clear_free(tmp2);
+ BN_clear_free(tmp3);
+ BN_free(k);
+ return K;
+}
int SRP_Verify_B_mod_N(BIGNUM *B, BIGNUM *N)
- {
- BIGNUM *r;
- BN_CTX *bn_ctx;
- int ret = 0;
-
- if (B == NULL || N == NULL ||
- (bn_ctx = BN_CTX_new()) == NULL)
- return 0;
-
- if ((r = BN_new()) == NULL)
- goto err;
- /* Checks if B % N == 0 */
- if (!BN_nnmod(r,B,N,bn_ctx))
- goto err;
- ret = !BN_is_zero(r);
-err:
- BN_CTX_free(bn_ctx);
- BN_free(r);
- return ret;
- }
+{
+ BIGNUM *r;
+ BN_CTX *bn_ctx;
+ int ret = 0;
+
+ if (B == NULL || N == NULL || (bn_ctx = BN_CTX_new()) == NULL)
+ return 0;
+
+ if ((r = BN_new()) == NULL)
+ goto err;
+ /* Checks if B % N == 0 */
+ if (!BN_nnmod(r, B, N, bn_ctx))
+ goto err;
+ ret = !BN_is_zero(r);
+ err:
+ BN_CTX_free(bn_ctx);
+ BN_free(r);
+ return ret;
+}
int SRP_Verify_A_mod_N(BIGNUM *A, BIGNUM *N)
- {
- /* Checks if A % N == 0 */
- return SRP_Verify_B_mod_N(A,N) ;
- }
-
-
-/* Check if G and N are kwown parameters.
- The values have been generated from the ietf-tls-srp draft version 8
-*/
-char * SRP_check_known_gN_param(BIGNUM* g, BIGNUM* N)
- {
- size_t i;
- if ((g == NULL) || (N == NULL))
- return 0;
-
- srp_bn_print(g);
- srp_bn_print(N);
-
- for(i = 0; i < KNOWN_GN_NUMBER; i++)
- {
- if (BN_cmp(knowngN[i].g, g) == 0 && BN_cmp(knowngN[i].N, N) == 0)
- return knowngN[i].id;
- }
- return NULL;
- }
+{
+ /* Checks if A % N == 0 */
+ return SRP_Verify_B_mod_N(A, N);
+}
+
+/*
+ * Check if G and N are kwown parameters. The values have been generated
+ * from the ietf-tls-srp draft version 8
+ */
+char *SRP_check_known_gN_param(BIGNUM *g, BIGNUM *N)
+{
+ size_t i;
+ if ((g == NULL) || (N == NULL))
+ return 0;
+
+ srp_bn_print(g);
+ srp_bn_print(N);
+
+ for (i = 0; i < KNOWN_GN_NUMBER; i++) {
+ if (BN_cmp(knowngN[i].g, g) == 0 && BN_cmp(knowngN[i].N, N) == 0)
+ return knowngN[i].id;
+ }
+ return NULL;
+}
SRP_gN *SRP_get_default_gN(const char *id)
- {
- size_t i;
-
- if (id == NULL)
- return knowngN;
- for(i = 0; i < KNOWN_GN_NUMBER; i++)
- {
- if (strcmp(knowngN[i].id, id)==0)
- return knowngN + i;
- }
- return NULL;
- }
+{
+ size_t i;
+
+ if (id == NULL)
+ return knowngN;
+ for (i = 0; i < KNOWN_GN_NUMBER; i++) {
+ if (strcmp(knowngN[i].id, id) == 0)
+ return knowngN + i;
+ }
+ return NULL;
+}
#endif
diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c
index eda79bce54..df82ca3830 100644
--- a/crypto/srp/srp_vfy.c
+++ b/crypto/srp/srp_vfy.c
@@ -1,7 +1,8 @@
/* crypto/srp/srp_vfy.c */
-/* Written by Christophe Renou (christophe.renou@edelweb.fr) with
- * the precious help of Peter Sylvester (peter.sylvester@edelweb.fr)
- * for the EdelKey project and contributed to the OpenSSL project 2004.
+/*
+ * Written by Christophe Renou (christophe.renou@edelweb.fr) with the
+ * precious help of Peter Sylvester (peter.sylvester@edelweb.fr) for the
+ * EdelKey project and contributed to the OpenSSL project 2004.
*/
/* ====================================================================
* Copyright (c) 2004 The OpenSSL Project. All rights reserved.
@@ -11,7 +12,7 @@
* are met:
*
* 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer.
+ * notice, this list of conditions and the following disclaimer.
*
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in
@@ -57,607 +58,584 @@
*
*/
#ifndef OPENSSL_NO_SRP
-#include "cryptlib.h"
-#include "srp_lcl.h"
-#include <openssl/srp.h>
-#include <openssl/evp.h>
-#include <openssl/buffer.h>
-#include <openssl/rand.h>
-#include <openssl/txt_db.h>
+# include "cryptlib.h"
+# include "srp_lcl.h"
+# include <openssl/srp.h>
+# include <openssl/evp.h>
+# include <openssl/buffer.h>
+# include <openssl/rand.h>
+# include <openssl/txt_db.h>
-#define SRP_RANDOM_SALT_LEN 20
-#define MAX_LEN 2500
+# define SRP_RANDOM_SALT_LEN 20
+# define MAX_LEN 2500
static char b64table[] =
- "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./";
+ "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./";
-/* the following two conversion routines have been inspired by code from Stanford */
+/*
+ * the following two conversion routines have been inspired by code from
+ * Stanford
+ */
/*
* Convert a base64 string into raw byte array representation.
*/
static int t_fromb64(unsigned char *a, const char *src)
- {
- char *loc;
- int i, j;
- int size;
-
- while(*src && (*src == ' ' || *src == '\t' || *src == '\n'))
- ++src;
- size = strlen(src);
- i = 0;
- while(i < size)
- {
- loc = strchr(b64table, src[i]);
- if(loc == (char *) 0) break;
- else a[i] = loc - b64table;
- ++i;
- }
- /* if nothing valid to process we have a zero length response */
- if (i == 0)
- return 0;
- size = i;
- i = size - 1;
- j = size;
- while(1)
- {
- a[j] = a[i];
- if(--i < 0) break;
- a[j] |= (a[i] & 3) << 6;
- --j;
- a[j] = (unsigned char) ((a[i] & 0x3c) >> 2);
- if(--i < 0) break;
- a[j] |= (a[i] & 0xf) << 4;
- --j;
- a[j] = (unsigned char) ((a[i] & 0x30) >> 4);
- if(--i < 0) break;
- a[j] |= (a[i] << 2);
-
- a[--j] = 0;
- if(--i < 0) break;
- }
- while(a[j] == 0 && j <= size) ++j;
- i = 0;
- while (j <= size) a[i++] = a[j++];
- return i;
- }
-
+{
+ char *loc;
+ int i, j;
+ int size;
+
+ while (*src && (*src == ' ' || *src == '\t' || *src == '\n'))
+ ++src;
+ size = strlen(src);
+ i = 0;
+ while (i < size) {
+ loc = strchr(b64table, src[i]);
+ if (loc == (char *)0)
+ break;
+ else
+ a[i] = loc - b64table;
+ ++i;
+ }
+ /* if nothing valid to process we have a zero length response */
+ if (i == 0)
+ return 0;
+ size = i;
+ i = size - 1;
+ j = size;
+ while (1) {
+ a[j] = a[i];
+ if (--i < 0)
+ break;
+ a[j] |= (a[i] & 3) << 6;
+ --j;
+ a[j] = (unsigned char)((a[i] & 0x3c) >> 2);
+ if (--i < 0)
+ break;
+ a[j] |= (a[i] & 0xf) << 4;
+ --j;
+ a[j] = (unsigned char)((a[i] & 0x30) >> 4);
+ if (--i < 0)
+ break;
+ a[j] |= (a[i] << 2);
+
+ a[--j] = 0;
+ if (--i < 0)
+ break;
+ }
+ while (a[j] == 0 && j <= size)
+ ++j;
+ i = 0;
+ while (j <= size)
+ a[i++] = a[j++];
+ return i;
+}
/*
* Convert a raw byte string into a null-terminated base64 ASCII string.
*/
static char *t_tob64(char *dst, const unsigned char *src, int size)
- {
- int c, pos = size % 3;
- unsigned char b0 = 0, b1 = 0, b2 = 0, notleading = 0;
- char *olddst = dst;
-
- switch(pos)
- {
- case 1:
- b2 = src[0];
- break;
- case 2:
- b1 = src[0];
- b2 = src[1];
- break;
- }
-
- while(1)
- {
- c = (b0 & 0xfc) >> 2;
- if(notleading || c != 0)
- {
- *dst++ = b64table[c];
- notleading = 1;
- }
- c = ((b0 & 3) << 4) | ((b1 & 0xf0) >> 4);
- if(notleading || c != 0)
- {
- *dst++ = b64table[c];
- notleading = 1;
- }
- c = ((b1 & 0xf) << 2) | ((b2 & 0xc0) >> 6);
- if(notleading || c != 0)
- {
- *dst++ = b64table[c];
- notleading = 1;
- }
- c = b2 & 0x3f;
- if(notleading || c != 0)
- {
- *dst++ = b64table[c];
- notleading = 1;
- }
- if(pos >= size) break;
- else
- {
- b0 = src[pos++];
- b1 = src[pos++];
- b2 = src[pos++];
- }
- }
-
- *dst++ = '\0';
- return olddst;
- }
+{
+ int c, pos = size % 3;
+ unsigned char b0 = 0, b1 = 0, b2 = 0, notleading = 0;
+ char *olddst = dst;
+
+ switch (pos) {
+ case 1:
+ b2 = src[0];
+ break;
+ case 2:
+ b1 = src[0];
+ b2 = src[1];
+ break;
+ }
+
+ while (1) {
+ c = (b0 & 0xfc) >> 2;
+ if (notleading || c != 0) {
+ *dst++ = b64table[c];
+ notleading = 1;
+ }
+ c = ((b0 & 3) << 4) | ((b1 & 0xf0) >> 4);
+ if (notleading || c != 0) {
+ *dst++ = b64table[c];
+ notleading = 1;
+ }
+ c = ((b1 & 0xf) << 2) | ((b2 & 0xc0) >> 6);
+ if (notleading || c != 0) {
+ *dst++ = b64table[c];
+ notleading = 1;
+ }
+ c = b2 & 0x3f;
+ if (notleading || c != 0) {
+ *dst++ = b64table[c];
+ notleading = 1;
+ }
+ if (pos >= size)
+ break;
+ else {
+ b0 = src[pos++];
+ b1 = src[pos++];
+ b2 = src[pos++];
+ }
+ }
+
+ *dst++ = '\0';
+ return olddst;
+}
static void SRP_user_pwd_free(SRP_user_pwd *user_pwd)
- {
- if (user_pwd == NULL)
- return;
- BN_free(user_pwd->s);
- BN_clear_free(user_pwd->v);
- OPENSSL_free(user_pwd->id);
- OPENSSL_free(user_pwd->info);
- OPENSSL_free(user_pwd);
- }
+{
+ if (user_pwd == NULL)
+ return;
+ BN_free(user_pwd->s);
+ BN_clear_free(user_pwd->v);
+ OPENSSL_free(user_pwd->id);
+ OPENSSL_free(user_pwd->info);
+ OPENSSL_free(user_pwd);
+}
static SRP_user_pwd *SRP_user_pwd_new(void)
- {
- SRP_user_pwd *ret = OPENSSL_malloc(sizeof(SRP_user_pwd));
- if (ret == NULL)
- return NULL;
- ret->N = NULL;
- ret->g = NULL;
- ret->s = NULL;
- ret->v = NULL;
- ret->id = NULL ;
- ret->info = NULL;
- return ret;
- }
+{
+ SRP_user_pwd *ret = OPENSSL_malloc(sizeof(SRP_user_pwd));
+ if (ret == NULL)
+ return NULL;
+ ret->N = NULL;
+ ret->g = NULL;
+ ret->s = NULL;
+ ret->v = NULL;
+ ret->id = NULL;
+ ret->info = NULL;
+ return ret;
+}
static void SRP_user_pwd_set_gN(SRP_user_pwd *vinfo, const BIGNUM *g,
- const BIGNUM *N)
- {
- vinfo->N = N;
- vinfo->g = g;
- }
+ const BIGNUM *N)
+{
+ vinfo->N = N;
+ vinfo->g = g;
+}
static int SRP_user_pwd_set_ids(SRP_user_pwd *vinfo, const char *id,
- const char *info)
- {
- if (id != NULL && NULL == (vinfo->id = BUF_strdup(id)))
- return 0;
- return (info == NULL || NULL != (vinfo->info = BUF_strdup(info))) ;
- }
+ const char *info)
+{
+ if (id != NULL && NULL == (vinfo->id = BUF_strdup(id)))
+ return 0;
+ return (info == NULL || NULL != (vinfo->info = BUF_strdup(info)));
+}
static int SRP_user_pwd_set_sv(SRP_user_pwd *vinfo, const char *s,
- const char *v)
- {
- unsigned char tmp[MAX_LEN];
- int len;
-
- if (strlen(s) > MAX_LEN || strlen(v) > MAX_LEN)
- return 0;
- len = t_fromb64(tmp, v);
- if (NULL == (vinfo->v = BN_bin2bn(tmp, len, NULL)) )
- return 0;
- len = t_fromb64(tmp, s);
- return ((vinfo->s = BN_bin2bn(tmp, len, NULL)) != NULL) ;
- }
+ const char *v)
+{
+ unsigned char tmp[MAX_LEN];
+ int len;
+
+ if (strlen(s) > MAX_LEN || strlen(v) > MAX_LEN)
+ return 0;
+ len = t_fromb64(tmp, v);
+ if (NULL == (vinfo->v = BN_bin2bn(tmp, len, NULL)))
+ return 0;
+ len = t_fromb64(tmp, s);
+ return ((vinfo->s = BN_bin2bn(tmp, len, NULL)) != NULL);
+}
static int SRP_user_pwd_set_sv_BN(SRP_user_pwd *vinfo, BIGNUM *s, BIGNUM *v)
- {
- vinfo->v = v;
- vinfo->s = s;
- return (vinfo->s != NULL && vinfo->v != NULL) ;
- }
+{
+ vinfo->v = v;
+ vinfo->s = s;
+ return (vinfo->s != NULL && vinfo->v != NULL);
+}
SRP_VBASE *SRP_VBASE_new(char *seed_key)
- {
- SRP_VBASE *vb = (SRP_VBASE *) OPENSSL_malloc(sizeof(SRP_VBASE));
-
- if (vb == NULL)
- return NULL;
- if (!(vb->users_pwd = sk_SRP_user_pwd_new_null()) ||
- !(vb->gN_cache = sk_SRP_gN_cache_new_null()))
- {
- OPENSSL_free(vb);
- return NULL;
- }
- vb->default_g = NULL;
- vb->default_N = NULL;
- vb->seed_key = NULL;
- if ((seed_key != NULL) &&
- (vb->seed_key = BUF_strdup(seed_key)) == NULL)
- {
- sk_SRP_user_pwd_free(vb->users_pwd);
- sk_SRP_gN_cache_free(vb->gN_cache);
- OPENSSL_free(vb);
- return NULL;
- }
- return vb;
- }
-
+{
+ SRP_VBASE *vb = (SRP_VBASE *)OPENSSL_malloc(sizeof(SRP_VBASE));
+
+ if (vb == NULL)
+ return NULL;
+ if (!(vb->users_pwd = sk_SRP_user_pwd_new_null()) ||
+ !(vb->gN_cache = sk_SRP_gN_cache_new_null())) {
+ OPENSSL_free(vb);
+ return NULL;
+ }
+ vb->default_g = NULL;
+ vb->default_N = NULL;
+ vb->seed_key = NULL;
+ if ((seed_key != NULL) && (vb->seed_key = BUF_strdup(seed_key)) == NULL) {
+ sk_SRP_user_pwd_free(vb->users_pwd);
+ sk_SRP_gN_cache_free(vb->gN_cache);
+ OPENSSL_free(vb);
+ return NULL;
+ }
+ return vb;
+}
int SRP_VBASE_free(SRP_VBASE *vb)
- {
- sk_SRP_user_pwd_pop_free(vb->users_pwd,SRP_user_pwd_free);
- sk_SRP_gN_cache_free(vb->gN_cache);
- OPENSSL_free(vb->seed_key);
- OPENSSL_free(vb);
- return 0;
- }
-
+{
+ sk_SRP_user_pwd_pop_free(vb->users_pwd, SRP_user_pwd_free);
+ sk_SRP_gN_cache_free(vb->gN_cache);
+ OPENSSL_free(vb->seed_key);
+ OPENSSL_free(vb);
+ return 0;
+}
static SRP_gN_cache *SRP_gN_new_init(const char *ch)
- {
- unsigned char tmp[MAX_LEN];
- int len;
+{
+ unsigned char tmp[MAX_LEN];
+ int len;
- SRP_gN_cache *newgN = (SRP_gN_cache *)OPENSSL_malloc(sizeof(SRP_gN_cache));
- if (newgN == NULL)
- return NULL;
+ SRP_gN_cache *newgN =
+ (SRP_gN_cache *)OPENSSL_malloc(sizeof(SRP_gN_cache));
+ if (newgN == NULL)
+ return NULL;
- if ((newgN->b64_bn = BUF_strdup(ch)) == NULL)
- goto err;
+ if ((newgN->b64_bn = BUF_strdup(ch)) == NULL)
+ goto err;
- len = t_fromb64(tmp, ch);
- if ((newgN->bn = BN_bin2bn(tmp, len, NULL)))
- return newgN;
-
- OPENSSL_free(newgN->b64_bn);
-err:
- OPENSSL_free(newgN);
- return NULL;
- }
+ len = t_fromb64(tmp, ch);
+ if ((newgN->bn = BN_bin2bn(tmp, len, NULL)))
+ return newgN;
+ OPENSSL_free(newgN->b64_bn);
+ err:
+ OPENSSL_free(newgN);
+ return NULL;
+}
static void SRP_gN_free(SRP_gN_cache *gN_cache)
- {
- if (gN_cache == NULL)
- return;
- OPENSSL_free(gN_cache->b64_bn);
- BN_free(gN_cache->bn);
- OPENSSL_free(gN_cache);
- }
+{
+ if (gN_cache == NULL)
+ return;
+ OPENSSL_free(gN_cache->b64_bn);
+ BN_free(gN_cache->bn);
+ OPENSSL_free(gN_cache);
+}
static SRP_gN *SRP_get_gN_by_id(const char *id, STACK_OF(SRP_gN) *gN_tab)
- {
- int i;
-
- SRP_gN *gN;
- if (gN_tab != NULL)
- for(i = 0; i < sk_SRP_gN_num(gN_tab); i++)
- {
- gN = sk_SRP_gN_value(gN_tab, i);
- if (gN && (id == NULL || strcmp(gN->id,id)==0))
- return gN;
- }
-
- return SRP_get_default_gN(id);
- }
+{
+ int i;
+
+ SRP_gN *gN;
+ if (gN_tab != NULL)
+ for (i = 0; i < sk_SRP_gN_num(gN_tab); i++) {
+ gN = sk_SRP_gN_value(gN_tab, i);
+ if (gN && (id == NULL || strcmp(gN->id, id) == 0))
+ return gN;
+ }
+
+ return SRP_get_default_gN(id);
+}
static BIGNUM *SRP_gN_place_bn(STACK_OF(SRP_gN_cache) *gN_cache, char *ch)
- {
- int i;
- if (gN_cache == NULL)
- return NULL;
-
- /* search if we have already one... */
- for(i = 0; i < sk_SRP_gN_cache_num(gN_cache); i++)
- {
- SRP_gN_cache *cache = sk_SRP_gN_cache_value(gN_cache, i);
- if (strcmp(cache->b64_bn,ch)==0)
- return cache->bn;
- }
- { /* it is the first time that we find it */
- SRP_gN_cache *newgN = SRP_gN_new_init(ch);
- if (newgN)
- {
- if (sk_SRP_gN_cache_insert(gN_cache,newgN,0)>0)
- return newgN->bn;
- SRP_gN_free(newgN);
- }
- }
- return NULL;
- }
-
-/* this function parses verifier file. Format is:
+{
+ int i;
+ if (gN_cache == NULL)
+ return NULL;
+
+ /* search if we have already one... */
+ for (i = 0; i < sk_SRP_gN_cache_num(gN_cache); i++) {
+ SRP_gN_cache *cache = sk_SRP_gN_cache_value(gN_cache, i);
+ if (strcmp(cache->b64_bn, ch) == 0)
+ return cache->bn;
+ }
+ { /* it is the first time that we find it */
+ SRP_gN_cache *newgN = SRP_gN_new_init(ch);
+ if (newgN) {
+ if (sk_SRP_gN_cache_insert(gN_cache, newgN, 0) > 0)
+ return newgN->bn;
+ SRP_gN_free(newgN);
+ }
+ }
+ return NULL;
+}
+
+/*
+ * this function parses verifier file. Format is:
* string(index):base64(N):base64(g):0
* string(username):base64(v):base64(salt):int(index)
*/
-
int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file)
- {
- int error_code ;
- STACK_OF(SRP_gN) *SRP_gN_tab = sk_SRP_gN_new_null();
- char *last_index = NULL;
- int i;
- char **pp;
-
- SRP_gN *gN = NULL;
- SRP_user_pwd *user_pwd = NULL ;
-
- TXT_DB *tmpdb = NULL;
- BIO *in = BIO_new(BIO_s_file());
-
- error_code = SRP_ERR_OPEN_FILE;
-
- if (in == NULL || BIO_read_filename(in,verifier_file) <= 0)
- goto err;
-
- error_code = SRP_ERR_VBASE_INCOMPLETE_FILE;
-
- if ((tmpdb =TXT_DB_read(in,DB_NUMBER)) == NULL)
- goto err;
-
- error_code = SRP_ERR_MEMORY;
-
-
- if (vb->seed_key)
- {
- last_index = SRP_get_default_gN(NULL)->id;
- }
- for (i = 0; i < sk_OPENSSL_PSTRING_num(tmpdb->data); i++)
- {
- pp = sk_OPENSSL_PSTRING_value(tmpdb->data,i);
- if (pp[DB_srptype][0] == DB_SRP_INDEX)
- {
- /*we add this couple in the internal Stack */
-
- if ((gN = (SRP_gN *)OPENSSL_malloc(sizeof(SRP_gN))) == NULL)
- goto err;
-
- if (!(gN->id = BUF_strdup(pp[DB_srpid]))
- || !(gN->N = SRP_gN_place_bn(vb->gN_cache,pp[DB_srpverifier]))
- || !(gN->g = SRP_gN_place_bn(vb->gN_cache,pp[DB_srpsalt]))
- || sk_SRP_gN_insert(SRP_gN_tab,gN,0) == 0)
- goto err;
-
- gN = NULL;
-
- if (vb->seed_key != NULL)
- {
- last_index = pp[DB_srpid];
- }
- }
- else if (pp[DB_srptype][0] == DB_SRP_VALID)
- {
- /* it is a user .... */
- const SRP_gN *lgN;
-
- if ((lgN = SRP_get_gN_by_id(pp[DB_srpgN],SRP_gN_tab))!=NULL)
- {
- error_code = SRP_ERR_MEMORY;
- if ((user_pwd = SRP_user_pwd_new()) == NULL)
- goto err;
-
- SRP_user_pwd_set_gN(user_pwd,lgN->g,lgN->N);
- if (!SRP_user_pwd_set_ids(user_pwd, pp[DB_srpid],pp[DB_srpinfo]))
- goto err;
-
- error_code = SRP_ERR_VBASE_BN_LIB;
- if (!SRP_user_pwd_set_sv(user_pwd, pp[DB_srpsalt],pp[DB_srpverifier]))
- goto err;
-
- if (sk_SRP_user_pwd_insert(vb->users_pwd, user_pwd, 0) == 0)
- goto err;
- user_pwd = NULL; /* abandon responsability */
- }
- }
- }
-
- if (last_index != NULL)
- {
- /* this means that we want to simulate a default user */
-
- if (((gN = SRP_get_gN_by_id(last_index,SRP_gN_tab))==NULL))
- {
- error_code = SRP_ERR_VBASE_BN_LIB;
- goto err;
- }
- vb->default_g = gN->g ;
- vb->default_N = gN->N ;
- gN = NULL ;
- }
- error_code = SRP_NO_ERROR;
+{
+ int error_code;
+ STACK_OF(SRP_gN) *SRP_gN_tab = sk_SRP_gN_new_null();
+ char *last_index = NULL;
+ int i;
+ char **pp;
+
+ SRP_gN *gN = NULL;
+ SRP_user_pwd *user_pwd = NULL;
+
+ TXT_DB *tmpdb = NULL;
+ BIO *in = BIO_new(BIO_s_file());
+
+ error_code = SRP_ERR_OPEN_FILE;
+
+ if (in == NULL || BIO_read_filename(in, verifier_file) <= 0)
+ goto err;
+
+ error_code = SRP_ERR_VBASE_INCOMPLETE_FILE;
+
+ if ((tmpdb = TXT_DB_read(in, DB_NUMBER)) == NULL)
+ goto err;
+
+ error_code = SRP_ERR_MEMORY;
+
+ if (vb->seed_key) {
+ last_index = SRP_get_default_gN(NULL)->id;
+ }
+ for (i = 0; i < sk_OPENSSL_PSTRING_num(tmpdb->data); i++) {
+ pp = sk_OPENSSL_PSTRING_value(tmpdb->data, i);
+ if (pp[DB_srptype][0] == DB_SRP_INDEX) {
+ /*
+ * we add this couple in the internal Stack
+ */
+
+ if ((gN = (SRP_gN *) OPENSSL_malloc(sizeof(SRP_gN))) == NULL)
+ goto err;
+
+ if (!(gN->id = BUF_strdup(pp[DB_srpid]))
+ || !(gN->N =
+ SRP_gN_place_bn(vb->gN_cache, pp[DB_srpverifier]))
+ || !(gN->g = SRP_gN_place_bn(vb->gN_cache, pp[DB_srpsalt]))
+ || sk_SRP_gN_insert(SRP_gN_tab, gN, 0) == 0)
+ goto err;
+
+ gN = NULL;
+
+ if (vb->seed_key != NULL) {
+ last_index = pp[DB_srpid];
+ }
+ } else if (pp[DB_srptype][0] == DB_SRP_VALID) {
+ /* it is a user .... */
+ const SRP_gN *lgN;
+
+ if ((lgN = SRP_get_gN_by_id(pp[DB_srpgN], SRP_gN_tab)) != NULL) {
+ error_code = SRP_ERR_MEMORY;
+ if ((user_pwd = SRP_user_pwd_new()) == NULL)
+ goto err;
+
+ SRP_user_pwd_set_gN(user_pwd, lgN->g, lgN->N);
+ if (!SRP_user_pwd_set_ids
+ (user_pwd, pp[DB_srpid], pp[DB_srpinfo]))
+ goto err;
+
+ error_code = SRP_ERR_VBASE_BN_LIB;
+ if (!SRP_user_pwd_set_sv
+ (user_pwd, pp[DB_srpsalt], pp[DB_srpverifier]))
+ goto err;
+
+ if (sk_SRP_user_pwd_insert(vb->users_pwd, user_pwd, 0) == 0)
+ goto err;
+ user_pwd = NULL; /* abandon responsability */
+ }
+ }
+ }
+
+ if (last_index != NULL) {
+ /* this means that we want to simulate a default user */
+
+ if (((gN = SRP_get_gN_by_id(last_index, SRP_gN_tab)) == NULL)) {
+ error_code = SRP_ERR_VBASE_BN_LIB;
+ goto err;
+ }
+ vb->default_g = gN->g;
+ vb->default_N = gN->N;
+ gN = NULL;
+ }
+ error_code = SRP_NO_ERROR;
err:
- /* there may be still some leaks to fix, if this fails, the application terminates most likely */
-
- if (gN != NULL)
- {
- OPENSSL_free(gN->id);
- OPENSSL_free(gN);
- }
+ /*
+ * there may be still some leaks to fix, if this fails, the application
+ * terminates most likely
+ */
- SRP_user_pwd_free(user_pwd);
+ if (gN != NULL) {
+ OPENSSL_free(gN->id);
+ OPENSSL_free(gN);
+ }
- if (tmpdb) TXT_DB_free(tmpdb);
- if (in) BIO_free_all(in);
+ SRP_user_pwd_free(user_pwd);
- sk_SRP_gN_free(SRP_gN_tab);
+ if (tmpdb)
+ TXT_DB_free(tmpdb);
+ if (in)
+ BIO_free_all(in);
- return error_code;
+ sk_SRP_gN_free(SRP_gN_tab);
- }
+ return error_code;
+}
SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username)
- {
- int i;
- SRP_user_pwd *user;
- unsigned char digv[SHA_DIGEST_LENGTH];
- unsigned char digs[SHA_DIGEST_LENGTH];
- EVP_MD_CTX ctxt;
-
- if (vb == NULL)
- return NULL;
- for(i = 0; i < sk_SRP_user_pwd_num(vb->users_pwd); i++)
- {
- user = sk_SRP_user_pwd_value(vb->users_pwd, i);
- if (strcmp(user->id,username)==0)
- return user;
- }
- if ((vb->seed_key == NULL) ||
- (vb->default_g == NULL) ||
- (vb->default_N == NULL))
- return NULL;
+{
+ int i;
+ SRP_user_pwd *user;
+ unsigned char digv[SHA_DIGEST_LENGTH];
+ unsigned char digs[SHA_DIGEST_LENGTH];
+ EVP_MD_CTX ctxt;
+
+ if (vb == NULL)
+ return NULL;
+ for (i = 0; i < sk_SRP_user_pwd_num(vb->users_pwd); i++) {
+ user = sk_SRP_user_pwd_value(vb->users_pwd, i);
+ if (strcmp(user->id, username) == 0)
+ return user;
+ }
+ if ((vb->seed_key == NULL) ||
+ (vb->default_g == NULL) || (vb->default_N == NULL))
+ return NULL;
/* if the user is unknown we set parameters as well if we have a seed_key */
- if ((user = SRP_user_pwd_new()) == NULL)
- return NULL;
-
- SRP_user_pwd_set_gN(user,vb->default_g,vb->default_N);
-
- if (!SRP_user_pwd_set_ids(user,username,NULL))
- goto err;
-
- RAND_pseudo_bytes(digv, SHA_DIGEST_LENGTH);
- EVP_MD_CTX_init(&ctxt);
- EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
- EVP_DigestUpdate(&ctxt, vb->seed_key, strlen(vb->seed_key));
- EVP_DigestUpdate(&ctxt, username, strlen(username));
- EVP_DigestFinal_ex(&ctxt, digs, NULL);
- EVP_MD_CTX_cleanup(&ctxt);
- if (SRP_user_pwd_set_sv_BN(user, BN_bin2bn(digs,SHA_DIGEST_LENGTH,NULL), BN_bin2bn(digv,SHA_DIGEST_LENGTH, NULL)))
- return user;
-
-err: SRP_user_pwd_free(user);
- return NULL;
- }
+ if ((user = SRP_user_pwd_new()) == NULL)
+ return NULL;
+
+ SRP_user_pwd_set_gN(user, vb->default_g, vb->default_N);
+ if (!SRP_user_pwd_set_ids(user, username, NULL))
+ goto err;
+
+ RAND_pseudo_bytes(digv, SHA_DIGEST_LENGTH);
+ EVP_MD_CTX_init(&ctxt);
+ EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL);
+ EVP_DigestUpdate(&ctxt, vb->seed_key, strlen(vb->seed_key));
+ EVP_DigestUpdate(&ctxt, username, strlen(username));
+ EVP_DigestFinal_ex(&ctxt, digs, NULL);
+ EVP_MD_CTX_cleanup(&ctxt);
+ if (SRP_user_pwd_set_sv_BN
+ (user, BN_bin2bn(digs, SHA_DIGEST_LENGTH, NULL),
+ BN_bin2bn(digv, SHA_DIGEST_LENGTH, NULL)))
+ return user;
+
+ err:SRP_user_pwd_free(user);
+ return NULL;
+}
/*
- create a verifier (*salt,*verifier,g and N are in base64)
-*/
+ * create a verifier (*salt,*verifier,g and N are in base64)
+ */
char *SRP_create_verifier(const char *user, const char *pass, char **salt,
- char **verifier, const char *N, const char *g)
- {
- int len;
- char * result=NULL;
- char *vf;
- BIGNUM *N_bn = NULL, *g_bn = NULL, *s = NULL, *v = NULL;
- unsigned char tmp[MAX_LEN];
- unsigned char tmp2[MAX_LEN];
- char * defgNid = NULL;
-
- if ((user == NULL)||
- (pass == NULL)||
- (salt == NULL)||
- (verifier == NULL))
- goto err;
-
- if (N)
- {
- if (!(len = t_fromb64(tmp, N))) goto err;
- N_bn = BN_bin2bn(tmp, len, NULL);
- if (!(len = t_fromb64(tmp, g))) goto err;
- g_bn = BN_bin2bn(tmp, len, NULL);
- defgNid = "*";
- }
- else
- {
- SRP_gN * gN = SRP_get_gN_by_id(g, NULL) ;
- if (gN == NULL)
- goto err;
- N_bn = gN->N;
- g_bn = gN->g;
- defgNid = gN->id;
- }
-
- if (*salt == NULL)
- {
- RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN);
-
- s = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL);
- }
- else
- {
- if (!(len = t_fromb64(tmp2, *salt)))
- goto err;
- s = BN_bin2bn(tmp2, len, NULL);
- }
-
-
- if(!SRP_create_verifier_BN(user, pass, &s, &v, N_bn, g_bn)) goto err;
-
- BN_bn2bin(v,tmp);
- if (((vf = OPENSSL_malloc(BN_num_bytes(v)*2)) == NULL))
- goto err;
- t_tob64(vf, tmp, BN_num_bytes(v));
-
- *verifier = vf;
- if (*salt == NULL)
- {
- char *tmp_salt;
-
- if ((tmp_salt = OPENSSL_malloc(SRP_RANDOM_SALT_LEN * 2)) == NULL)
- {
- OPENSSL_free(vf);
- goto err;
- }
- t_tob64(tmp_salt, tmp2, SRP_RANDOM_SALT_LEN);
- *salt = tmp_salt;
- }
-
- result=defgNid;
-
-err:
- if(N)
- {
- BN_free(N_bn);
- BN_free(g_bn);
- }
- return result;
- }
+ char **verifier, const char *N, const char *g)
+{
+ int len;
+ char *result = NULL;
+ char *vf;
+ BIGNUM *N_bn = NULL, *g_bn = NULL, *s = NULL, *v = NULL;
+ unsigned char tmp[MAX_LEN];
+ unsigned char tmp2[MAX_LEN];
+ char *defgNid = NULL;
+
+ if ((user == NULL) ||
+ (pass == NULL) || (salt == NULL) || (verifier == NULL))
+ goto err;
+
+ if (N) {
+ if (!(len = t_fromb64(tmp, N)))
+ goto err;
+ N_bn = BN_bin2bn(tmp, len, NULL);
+ if (!(len = t_fromb64(tmp, g)))
+ goto err;
+ g_bn = BN_bin2bn(tmp, len, NULL);
+ defgNid = "*";
+ } else {
+ SRP_gN *gN = SRP_get_gN_by_id(g, NULL);
+ if (gN == NULL)
+ goto err;
+ N_bn = gN->N;
+ g_bn = gN->g;
+ defgNid = gN->id;
+ }
+
+ if (*salt == NULL) {
+ RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN);
+
+ s = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL);
+ } else {
+ if (!(len = t_fromb64(tmp2, *salt)))
+ goto err;
+ s = BN_bin2bn(tmp2, len, NULL);
+ }
+
+ if (!SRP_create_verifier_BN(user, pass, &s, &v, N_bn, g_bn))
+ goto err;
+
+ BN_bn2bin(v, tmp);
+ if (((vf = OPENSSL_malloc(BN_num_bytes(v) * 2)) == NULL))
+ goto err;
+ t_tob64(vf, tmp, BN_num_bytes(v));
+
+ *verifier = vf;
+ if (*salt == NULL) {
+ char *tmp_salt;
+
+ if ((tmp_salt = OPENSSL_malloc(SRP_RANDOM_SALT_LEN * 2)) == NULL) {
+ OPENSSL_free(vf);
+ goto err;
+ }
+ t_tob64(tmp_salt, tmp2, SRP_RANDOM_SALT_LEN);
+ *salt = tmp_salt;
+ }
+
+ result = defgNid;
+
+ err:
+ if (N) {
+ BN_free(N_bn);
+ BN_free(g_bn);
+ }
+ return result;
+}
/*
- create a verifier (*salt,*verifier,g and N are BIGNUMs)
-*/
+ * create a verifier (*salt,*verifier,g and N are BIGNUMs)
+ */
int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt,
- BIGNUM **verifier, const BIGNUM *N, const BIGNUM *g)
- {
- int result=0;
- BIGNUM *x = NULL;
- BN_CTX *bn_ctx = BN_CTX_new();
- unsigned char tmp2[MAX_LEN];
+ BIGNUM **verifier, const BIGNUM *N,
+ const BIGNUM *g)
+{
+ int result = 0;
+ BIGNUM *x = NULL;
+ BN_CTX *bn_ctx = BN_CTX_new();
+ unsigned char tmp2[MAX_LEN];
- if ((user == NULL)||
- (pass == NULL)||
- (salt == NULL)||
- (verifier == NULL)||
- (N == NULL)||
- (g == NULL)||
- (bn_ctx == NULL))
- goto err;
+ if ((user == NULL) ||
+ (pass == NULL) ||
+ (salt == NULL) ||
+ (verifier == NULL) || (N == NULL) || (g == NULL) || (bn_ctx == NULL))
+ goto err;
- srp_bn_print(N);
- srp_bn_print(g);
+ srp_bn_print(N);
+ srp_bn_print(g);
- if (*salt == NULL)
- {
- RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN);
+ if (*salt == NULL) {
+ RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN);
- *salt = BN_bin2bn(tmp2,SRP_RANDOM_SALT_LEN,NULL);
- }
+ *salt = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL);
+ }
- x = SRP_Calc_x(*salt,user,pass);
+ x = SRP_Calc_x(*salt, user, pass);
- *verifier = BN_new();
- if(*verifier == NULL) goto err;
+ *verifier = BN_new();
+ if (*verifier == NULL)
+ goto err;
- if (!BN_mod_exp(*verifier,g,x,N,bn_ctx))
- {
- BN_clear_free(*verifier);
- goto err;
- }
+ if (!BN_mod_exp(*verifier, g, x, N, bn_ctx)) {
+ BN_clear_free(*verifier);
+ goto err;
+ }
- srp_bn_print(*verifier);
+ srp_bn_print(*verifier);
- result=1;
-
-err:
-
- BN_clear_free(x);
- BN_CTX_free(bn_ctx);
- return result;
- }
+ result = 1;
+ err:
+ BN_clear_free(x);
+ BN_CTX_free(bn_ctx);
+ return result;
+}
#endif
diff --git a/crypto/srp/srptest.c b/crypto/srp/srptest.c
index a2ed0d0f16..17a8256f86 100644
--- a/crypto/srp/srptest.c
+++ b/crypto/srp/srptest.c
@@ -1,162 +1,154 @@
#include <openssl/opensslconf.h>
#ifdef OPENSSL_NO_SRP
-#include <stdio.h>
+# include <stdio.h>
int main(int argc, char *argv[])
- {
- printf("No SRP support\n");
- return(0);
- }
+{
+ printf("No SRP support\n");
+ return (0);
+}
#else
-#include <openssl/srp.h>
-#include <openssl/rand.h>
-#include <openssl/err.h>
+# include <openssl/srp.h>
+# include <openssl/rand.h>
+# include <openssl/err.h>
static void showbn(const char *name, const BIGNUM *bn)
- {
- fputs(name, stdout);
- fputs(" = ", stdout);
- BN_print_fp(stdout, bn);
- putc('\n', stdout);
- }
-
-#define RANDOM_SIZE 32 /* use 256 bits on each side */
-
-static int run_srp(const char *username, const char *client_pass, const char *server_pass)
- {
- int ret=-1;
- BIGNUM *s = NULL;
- BIGNUM *v = NULL;
- BIGNUM *a = NULL;
- BIGNUM *b = NULL;
- BIGNUM *u = NULL;
- BIGNUM *x = NULL;
- BIGNUM *Apub = NULL;
- BIGNUM *Bpub = NULL;
- BIGNUM *Kclient = NULL;
- BIGNUM *Kserver = NULL;
- unsigned char rand_tmp[RANDOM_SIZE];
- /* use builtin 1024-bit params */
- const SRP_gN *GN = SRP_get_default_gN("1024");
-
- if(GN == NULL)
- {
- fprintf(stderr, "Failed to get SRP parameters\n");
- return -1;
- }
- /* Set up server's password entry */
- if(!SRP_create_verifier_BN(username, server_pass, &s, &v, GN->N, GN->g))
- {
- fprintf(stderr, "Failed to create SRP verifier\n");
- return -1;
- }
-
- showbn("N", GN->N);
- showbn("g", GN->g);
- showbn("Salt", s);
- showbn("Verifier", v);
-
- /* Server random */
- RAND_pseudo_bytes(rand_tmp, sizeof(rand_tmp));
- b = BN_bin2bn(rand_tmp, sizeof(rand_tmp), NULL);
- /* TODO - check b != 0 */
- showbn("b", b);
-
- /* Server's first message */
- Bpub = SRP_Calc_B(b, GN->N, GN->g, v);
- showbn("B", Bpub);
-
- if(!SRP_Verify_B_mod_N(Bpub, GN->N))
- {
- fprintf(stderr, "Invalid B\n");
- return -1;
- }
-
- /* Client random */
- RAND_pseudo_bytes(rand_tmp, sizeof(rand_tmp));
- a = BN_bin2bn(rand_tmp, sizeof(rand_tmp), NULL);
- /* TODO - check a != 0 */
- showbn("a", a);
-
- /* Client's response */
- Apub = SRP_Calc_A(a, GN->N, GN->g);
- showbn("A", Apub);
-
- if(!SRP_Verify_A_mod_N(Apub, GN->N))
- {
- fprintf(stderr, "Invalid A\n");
- return -1;
- }
-
- /* Both sides calculate u */
- u = SRP_Calc_u(Apub, Bpub, GN->N);
-
- /* Client's key */
- x = SRP_Calc_x(s, username, client_pass);
- Kclient = SRP_Calc_client_key(GN->N, Bpub, GN->g, x, a, u);
- showbn("Client's key", Kclient);
-
- /* Server's key */
- Kserver = SRP_Calc_server_key(Apub, v, u, b, GN->N);
- showbn("Server's key", Kserver);
-
- if(BN_cmp(Kclient, Kserver) == 0)
- {
- ret = 0;
- }
- else
- {
- fprintf(stderr, "Keys mismatch\n");
- ret = 1;
- }
-
- BN_clear_free(Kclient);
- BN_clear_free(Kserver);
- BN_clear_free(x);
- BN_free(u);
- BN_free(Apub);
- BN_clear_free(a);
- BN_free(Bpub);
- BN_clear_free(b);
- BN_free(s);
- BN_clear_free(v);
-
- return ret;
- }
+{
+ fputs(name, stdout);
+ fputs(" = ", stdout);
+ BN_print_fp(stdout, bn);
+ putc('\n', stdout);
+}
+
+# define RANDOM_SIZE 32 /* use 256 bits on each side */
+
+static int run_srp(const char *username, const char *client_pass,
+ const char *server_pass)
+{
+ int ret = -1;
+ BIGNUM *s = NULL;
+ BIGNUM *v = NULL;
+ BIGNUM *a = NULL;
+ BIGNUM *b = NULL;
+ BIGNUM *u = NULL;
+ BIGNUM *x = NULL;
+ BIGNUM *Apub = NULL;
+ BIGNUM *Bpub = NULL;
+ BIGNUM *Kclient = NULL;
+ BIGNUM *Kserver = NULL;
+ unsigned char rand_tmp[RANDOM_SIZE];
+ /* use builtin 1024-bit params */
+ const SRP_gN *GN = SRP_get_default_gN("1024");
+
+ if (GN == NULL) {
+ fprintf(stderr, "Failed to get SRP parameters\n");
+ return -1;
+ }
+ /* Set up server's password entry */
+ if (!SRP_create_verifier_BN(username, server_pass, &s, &v, GN->N, GN->g)) {
+ fprintf(stderr, "Failed to create SRP verifier\n");
+ return -1;
+ }
+
+ showbn("N", GN->N);
+ showbn("g", GN->g);
+ showbn("Salt", s);
+ showbn("Verifier", v);
+
+ /* Server random */
+ RAND_pseudo_bytes(rand_tmp, sizeof(rand_tmp));
+ b = BN_bin2bn(rand_tmp, sizeof(rand_tmp), NULL);
+ /* TODO - check b != 0 */
+ showbn("b", b);
+
+ /* Server's first message */
+ Bpub = SRP_Calc_B(b, GN->N, GN->g, v);
+ showbn("B", Bpub);
+
+ if (!SRP_Verify_B_mod_N(Bpub, GN->N)) {
+ fprintf(stderr, "Invalid B\n");
+ return -1;
+ }
+
+ /* Client random */
+ RAND_pseudo_bytes(rand_tmp, sizeof(rand_tmp));
+ a = BN_bin2bn(rand_tmp, sizeof(rand_tmp), NULL);
+ /* TODO - check a != 0 */
+ showbn("a", a);
+
+ /* Client's response */
+ Apub = SRP_Calc_A(a, GN->N, GN->g);
+ showbn("A", Apub);
+
+ if (!SRP_Verify_A_mod_N(Apub, GN->N)) {
+ fprintf(stderr, "Invalid A\n");
+ return -1;
+ }
+
+ /* Both sides calculate u */
+ u = SRP_Calc_u(Apub, Bpub, GN->N);
+
+ /* Client's key */
+ x = SRP_Calc_x(s, username, client_pass);
+ Kclient = SRP_Calc_client_key(GN->N, Bpub, GN->g, x, a, u);
+ showbn("Client's key", Kclient);
+
+ /* Server's key */
+ Kserver = SRP_Calc_server_key(Apub, v, u, b, GN->N);
+ showbn("Server's key", Kserver);
+
+ if (BN_cmp(Kclient, Kserver) == 0) {
+ ret = 0;
+ } else {
+ fprintf(stderr, "Keys mismatch\n");
+ ret = 1;
+ }
+
+ BN_clear_free(Kclient);
+ BN_clear_free(Kserver);
+ BN_clear_free(x);
+ BN_free(u);
+ BN_free(Apub);
+ BN_clear_free(a);
+ BN_free(Bpub);
+ BN_clear_free(b);
+ BN_free(s);
+ BN_clear_free(v);
+
+ return ret;
+}
int main(int argc, char **argv)
- {
- BIO *bio_err;
- bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
-
- CRYPTO_malloc_debug_init();
- CRYPTO_dbg_set_options(V_CRYPTO_MDEBUG_ALL);
- CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
-
- ERR_load_crypto_strings();
-
- /* "Negative" test, expect a mismatch */
- if(run_srp("alice", "password1", "password2") == 0)
- {
- fprintf(stderr, "Mismatched SRP run failed\n");
- return 1;
- }
-
- /* "Positive" test, should pass */
- if(run_srp("alice", "password", "password") != 0)
- {
- fprintf(stderr, "Plain SRP run failed\n");
- return 1;
- }
-
- CRYPTO_cleanup_all_ex_data();
- ERR_remove_thread_state(NULL);
- ERR_free_strings();
- CRYPTO_mem_leaks(bio_err);
-
- return 0;
- }
+{
+ BIO *bio_err;
+ bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
+
+ CRYPTO_malloc_debug_init();
+ CRYPTO_dbg_set_options(V_CRYPTO_MDEBUG_ALL);
+ CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
+
+ ERR_load_crypto_strings();
+
+ /* "Negative" test, expect a mismatch */
+ if (run_srp("alice", "password1", "password2") == 0) {
+ fprintf(stderr, "Mismatched SRP run failed\n");
+ return 1;
+ }
+
+ /* "Positive" test, should pass */
+ if (run_srp("alice", "password", "password") != 0) {
+ fprintf(stderr, "Plain SRP run failed\n");
+ return 1;
+ }
+
+ CRYPTO_cleanup_all_ex_data();
+ ERR_remove_thread_state(NULL);
+ ERR_free_strings();
+ CRYPTO_mem_leaks(bio_err);
+
+ return 0;
+}
#endif