Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1997 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.]
     56  */
     57 /* ====================================================================
     58  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
     59  *
     60  * Redistribution and use in source and binary forms, with or without
     61  * modification, are permitted provided that the following conditions
     62  * are met:
     63  *
     64  * 1. Redistributions of source code must retain the above copyright
     65  *    notice, this list of conditions and the following disclaimer.
     66  *
     67  * 2. Redistributions in binary form must reproduce the above copyright
     68  *    notice, this list of conditions and the following disclaimer in
     69  *    the documentation and/or other materials provided with the
     70  *    distribution.
     71  *
     72  * 3. All advertising materials mentioning features or use of this
     73  *    software must display the following acknowledgment:
     74  *    "This product includes software developed by the OpenSSL Project
     75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     76  *
     77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     78  *    endorse or promote products derived from this software without
     79  *    prior written permission. For written permission, please contact
     80  *    openssl-core (at) openssl.org.
     81  *
     82  * 5. Products derived from this software may not be called "OpenSSL"
     83  *    nor may "OpenSSL" appear in their names without prior written
     84  *    permission of the OpenSSL Project.
     85  *
     86  * 6. Redistributions of any form whatsoever must retain the following
     87  *    acknowledgment:
     88  *    "This product includes software developed by the OpenSSL Project
     89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     90  *
     91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    102  * OF THE POSSIBILITY OF SUCH DAMAGE.
    103  * ====================================================================
    104  *
    105  * This product includes cryptographic software written by Eric Young
    106  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    107  * Hudson (tjh (at) cryptsoft.com).
    108  *
    109  */
    110 /* ====================================================================
    111  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    112  *
    113  * Portions of the attached software ("Contribution") are developed by
    114  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
    115  *
    116  * The Contribution is licensed pursuant to the Eric Young open source
    117  * license provided above.
    118  *
    119  * The binary polynomial arithmetic software is originally written by
    120  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
    121  * Laboratories. */
    122 
    123 #ifndef OPENSSL_HEADER_BN_H
    124 #define OPENSSL_HEADER_BN_H
    125 
    126 #include <openssl/base.h>
    127 #include <openssl/thread.h>
    128 
    129 #include <inttypes.h>  // for PRIu64 and friends
    130 #include <stdio.h>  // for FILE*
    131 
    132 #if defined(__cplusplus)
    133 extern "C" {
    134 #endif
    135 
    136 
    137 // BN provides support for working with arbitrary sized integers. For example,
    138 // although the largest integer supported by the compiler might be 64 bits, BN
    139 // will allow you to work with numbers until you run out of memory.
    140 
    141 
    142 // BN_ULONG is the native word size when working with big integers.
    143 //
    144 // Note: on some platforms, inttypes.h does not define print format macros in
    145 // C++ unless |__STDC_FORMAT_MACROS| defined. This is due to text in C99 which
    146 // was never adopted in any C++ standard and explicitly overruled in C++11. As
    147 // this is a public header, bn.h does not define |__STDC_FORMAT_MACROS| itself.
    148 // Projects which use |BN_*_FMT*| with outdated C headers may need to define it
    149 // externally.
    150 #if defined(OPENSSL_64_BIT)
    151 #define BN_ULONG uint64_t
    152 #define BN_BITS2 64
    153 #define BN_DEC_FMT1 "%" PRIu64
    154 #define BN_DEC_FMT2 "%019" PRIu64
    155 #define BN_HEX_FMT1 "%" PRIx64
    156 #define BN_HEX_FMT2 "%016" PRIx64
    157 #elif defined(OPENSSL_32_BIT)
    158 #define BN_ULONG uint32_t
    159 #define BN_BITS2 32
    160 #define BN_DEC_FMT1 "%" PRIu32
    161 #define BN_DEC_FMT2 "%09" PRIu32
    162 #define BN_HEX_FMT1 "%" PRIx32
    163 #define BN_HEX_FMT2 "%08" PRIx32
    164 #else
    165 #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
    166 #endif
    167 
    168 
    169 // Allocation and freeing.
    170 
    171 // BN_new creates a new, allocated BIGNUM and initialises it.
    172 OPENSSL_EXPORT BIGNUM *BN_new(void);
    173 
    174 // BN_init initialises a stack allocated |BIGNUM|.
    175 OPENSSL_EXPORT void BN_init(BIGNUM *bn);
    176 
    177 // BN_free frees the data referenced by |bn| and, if |bn| was originally
    178 // allocated on the heap, frees |bn| also.
    179 OPENSSL_EXPORT void BN_free(BIGNUM *bn);
    180 
    181 // BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
    182 // originally allocated on the heap, frees |bn| also.
    183 OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
    184 
    185 // BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
    186 // allocated BIGNUM on success or NULL otherwise.
    187 OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
    188 
    189 // BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
    190 // failure.
    191 OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
    192 
    193 // BN_clear sets |bn| to zero and erases the old data.
    194 OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
    195 
    196 // BN_value_one returns a static BIGNUM with value 1.
    197 OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
    198 
    199 
    200 // Basic functions.
    201 
    202 // BN_num_bits returns the minimum number of bits needed to represent the
    203 // absolute value of |bn|.
    204 OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
    205 
    206 // BN_num_bytes returns the minimum number of bytes needed to represent the
    207 // absolute value of |bn|.
    208 OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
    209 
    210 // BN_zero sets |bn| to zero.
    211 OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
    212 
    213 // BN_one sets |bn| to one. It returns one on success or zero on allocation
    214 // failure.
    215 OPENSSL_EXPORT int BN_one(BIGNUM *bn);
    216 
    217 // BN_set_word sets |bn| to |value|. It returns one on success or zero on
    218 // allocation failure.
    219 OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
    220 
    221 // BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
    222 // allocation failure.
    223 OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
    224 
    225 // BN_set_negative sets the sign of |bn|.
    226 OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
    227 
    228 // BN_is_negative returns one if |bn| is negative and zero otherwise.
    229 OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
    230 
    231 
    232 // Conversion functions.
    233 
    234 // BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
    235 // a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
    236 // |BIGNUM| is allocated and returned. It returns NULL on allocation
    237 // failure.
    238 OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
    239 
    240 // BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
    241 // integer, which must have |BN_num_bytes| of space available. It returns the
    242 // number of bytes written. Note this function leaks the magnitude of |in|. If
    243 // |in| is secret, use |BN_bn2bin_padded| instead.
    244 OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
    245 
    246 // BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
    247 // a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
    248 // |BIGNUM| is allocated and returned. It returns NULL on allocation
    249 // failure.
    250 OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
    251 
    252 // BN_bn2le_padded serialises the absolute value of |in| to |out| as a
    253 // little-endian integer, which must have |len| of space available, padding
    254 // out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
    255 // the function fails and returns 0. Otherwise, it returns 1.
    256 OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
    257 
    258 // BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
    259 // big-endian integer. The integer is padded with leading zeros up to size
    260 // |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
    261 // returns 0. Otherwise, it returns 1.
    262 OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
    263 
    264 // BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|.
    265 OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
    266 
    267 // BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
    268 // representation of |bn|. If |bn| is negative, the first char in the resulting
    269 // string will be '-'. Returns NULL on allocation failure.
    270 OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
    271 
    272 // BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
    273 // a '-' to indicate a negative number and may contain trailing, non-hex data.
    274 // If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
    275 // stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
    276 // updates |*outp|. It returns the number of bytes of |in| processed or zero on
    277 // error.
    278 OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
    279 
    280 // BN_bn2dec returns an allocated string that contains a NUL-terminated,
    281 // decimal representation of |bn|. If |bn| is negative, the first char in the
    282 // resulting string will be '-'. Returns NULL on allocation failure.
    283 OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
    284 
    285 // BN_dec2bn parses the leading decimal number from |in|, which may be
    286 // proceeded by a '-' to indicate a negative number and may contain trailing,
    287 // non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
    288 // decimal number and stores it in |*outp|. If |*outp| is NULL then it
    289 // allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
    290 // of |in| processed or zero on error.
    291 OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
    292 
    293 // BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
    294 // begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
    295 // leading '-' is still permitted and comes before the optional 0X/0x. It
    296 // returns one on success or zero on error.
    297 OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
    298 
    299 // BN_print writes a hex encoding of |a| to |bio|. It returns one on success
    300 // and zero on error.
    301 OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
    302 
    303 // BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first.
    304 OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
    305 
    306 // BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
    307 // too large to be represented as a single word, the maximum possible value
    308 // will be returned.
    309 OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
    310 
    311 // BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
    312 // returns one. If |bn| is too large to be represented as a |uint64_t|, it
    313 // returns zero.
    314 OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
    315 
    316 
    317 // ASN.1 functions.
    318 
    319 // BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
    320 // the result to |ret|. It returns one on success and zero on failure.
    321 OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
    322 
    323 // BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
    324 // result to |cbb|. It returns one on success and zero on failure.
    325 OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
    326 
    327 
    328 // BIGNUM pools.
    329 //
    330 // Certain BIGNUM operations need to use many temporary variables and
    331 // allocating and freeing them can be quite slow. Thus such operations typically
    332 // take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
    333 // argument to a public function may be NULL, in which case a local |BN_CTX|
    334 // will be created just for the lifetime of that call.
    335 //
    336 // A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
    337 // repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
    338 // before calling any other functions that use the |ctx| as an argument.
    339 //
    340 // Finally, |BN_CTX_end| must be called before returning from the function.
    341 // When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
    342 // |BN_CTX_get| become invalid.
    343 
    344 // BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure.
    345 OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
    346 
    347 // BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
    348 // itself.
    349 OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
    350 
    351 // BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
    352 // calls to |BN_CTX_get|.
    353 OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
    354 
    355 // BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
    356 // |BN_CTX_get| has returned NULL, all future calls will also return NULL until
    357 // |BN_CTX_end| is called.
    358 OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
    359 
    360 // BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
    361 // matching |BN_CTX_start| call.
    362 OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
    363 
    364 
    365 // Simple arithmetic
    366 
    367 // BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
    368 // or |b|. It returns one on success and zero on allocation failure.
    369 OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    370 
    371 // BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
    372 // be the same pointer as either |a| or |b|. It returns one on success and zero
    373 // on allocation failure.
    374 OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    375 
    376 // BN_add_word adds |w| to |a|. It returns one on success and zero otherwise.
    377 OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
    378 
    379 // BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
    380 // or |b|. It returns one on success and zero on allocation failure.
    381 OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    382 
    383 // BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
    384 // |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
    385 // one on success and zero on allocation failure.
    386 OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    387 
    388 // BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
    389 // allocation failure.
    390 OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
    391 
    392 // BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
    393 // |b|. Returns one on success and zero otherwise.
    394 OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    395                           BN_CTX *ctx);
    396 
    397 // BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
    398 // allocation failure.
    399 OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
    400 
    401 // BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
    402 // |a|. Returns one on success and zero otherwise. This is more efficient than
    403 // BN_mul(r, a, a, ctx).
    404 OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
    405 
    406 // BN_div divides |numerator| by |divisor| and places the result in |quotient|
    407 // and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
    408 // which case the respective value is not returned. The result is rounded
    409 // towards zero; thus if |numerator| is negative, the remainder will be zero or
    410 // negative. It returns one on success or zero on error.
    411 OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
    412                           const BIGNUM *numerator, const BIGNUM *divisor,
    413                           BN_CTX *ctx);
    414 
    415 // BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
    416 // remainder or (BN_ULONG)-1 on error.
    417 OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
    418 
    419 // BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
    420 // square root of |in|, using |ctx|. It returns one on success or zero on
    421 // error. Negative numbers and non-square numbers will result in an error with
    422 // appropriate errors on the error queue.
    423 OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
    424 
    425 
    426 // Comparison functions
    427 
    428 // BN_cmp returns a value less than, equal to or greater than zero if |a| is
    429 // less than, equal to or greater than |b|, respectively.
    430 OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
    431 
    432 // BN_cmp_word is like |BN_cmp| except it takes its second argument as a
    433 // |BN_ULONG| instead of a |BIGNUM|.
    434 OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
    435 
    436 // BN_ucmp returns a value less than, equal to or greater than zero if the
    437 // absolute value of |a| is less than, equal to or greater than the absolute
    438 // value of |b|, respectively.
    439 OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
    440 
    441 // BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
    442 // It takes an amount of time dependent on the sizes of |a| and |b|, but
    443 // independent of the contents (including the signs) of |a| and |b|.
    444 OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
    445 
    446 // BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
    447 // otherwise.
    448 OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
    449 
    450 // BN_is_zero returns one if |bn| is zero and zero otherwise.
    451 OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
    452 
    453 // BN_is_one returns one if |bn| equals one and zero otherwise.
    454 OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
    455 
    456 // BN_is_word returns one if |bn| is exactly |w| and zero otherwise.
    457 OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
    458 
    459 // BN_is_odd returns one if |bn| is odd and zero otherwise.
    460 OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
    461 
    462 // BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise.
    463 OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
    464 
    465 
    466 // Bitwise operations.
    467 
    468 // BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
    469 // same |BIGNUM|. It returns one on success and zero on allocation failure.
    470 OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
    471 
    472 // BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
    473 // pointer. It returns one on success and zero on allocation failure.
    474 OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
    475 
    476 // BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
    477 // pointer. It returns one on success and zero on allocation failure.
    478 OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
    479 
    480 // BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
    481 // pointer. It returns one on success and zero on allocation failure.
    482 OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
    483 
    484 // BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
    485 // is 2 then setting bit zero will make it 3. It returns one on success or zero
    486 // on allocation failure.
    487 OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
    488 
    489 // BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
    490 // |a| is 3, clearing bit zero will make it two. It returns one on success or
    491 // zero on allocation failure.
    492 OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
    493 
    494 // BN_is_bit_set returns one if the |n|th least-significant bit in |a| exists
    495 // and is set. Otherwise, it returns zero.
    496 OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
    497 
    498 // BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
    499 // on success or zero if |n| is negative.
    500 //
    501 // This differs from OpenSSL which additionally returns zero if |a|'s word
    502 // length is less than or equal to |n|, rounded down to a number of words. Note
    503 // word size is platform-dependent, so this behavior is also difficult to rely
    504 // on in OpenSSL and not very useful.
    505 OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
    506 
    507 // BN_count_low_zero_bits returns the number of low-order zero bits in |bn|, or
    508 // the number of factors of two which divide it. It returns zero if |bn| is
    509 // zero.
    510 OPENSSL_EXPORT int BN_count_low_zero_bits(const BIGNUM *bn);
    511 
    512 
    513 // Modulo arithmetic.
    514 
    515 // BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error.
    516 OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
    517 
    518 // BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
    519 // 0 on error.
    520 OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
    521 
    522 // BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
    523 // It returns 1 on success and 0 on error.
    524 OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
    525 
    526 // BN_mod is a helper macro that calls |BN_div| and discards the quotient.
    527 #define BN_mod(rem, numerator, divisor, ctx) \
    528   BN_div(NULL, (rem), (numerator), (divisor), (ctx))
    529 
    530 // BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
    531 // |rem| < |divisor| is always true. It returns one on success and zero on
    532 // error.
    533 OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
    534                             const BIGNUM *divisor, BN_CTX *ctx);
    535 
    536 // BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
    537 // on error.
    538 OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    539                               const BIGNUM *m, BN_CTX *ctx);
    540 
    541 // BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
    542 // non-negative and less than |m|.
    543 OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    544                                     const BIGNUM *m);
    545 
    546 // BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
    547 // on error.
    548 OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    549                               const BIGNUM *m, BN_CTX *ctx);
    550 
    551 // BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
    552 // non-negative and less than |m|.
    553 OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    554                                     const BIGNUM *m);
    555 
    556 // BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
    557 // on error.
    558 OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    559                               const BIGNUM *m, BN_CTX *ctx);
    560 
    561 // BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
    562 // on error.
    563 OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
    564                               BN_CTX *ctx);
    565 
    566 // BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
    567 // same pointer. It returns one on success and zero on error.
    568 OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
    569                                  const BIGNUM *m, BN_CTX *ctx);
    570 
    571 // BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
    572 // non-negative and less than |m|.
    573 OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
    574                                        const BIGNUM *m);
    575 
    576 // BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
    577 // same pointer. It returns one on success and zero on error.
    578 OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
    579                                   BN_CTX *ctx);
    580 
    581 // BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
    582 // non-negative and less than |m|.
    583 OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
    584                                         const BIGNUM *m);
    585 
    586 // BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
    587 // r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
    588 // not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
    589 // the error queue.
    590 OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
    591                                    BN_CTX *ctx);
    592 
    593 
    594 // Random and prime number generation.
    595 
    596 // The following are values for the |top| parameter of |BN_rand|.
    597 #define BN_RAND_TOP_ANY    (-1)
    598 #define BN_RAND_TOP_ONE     0
    599 #define BN_RAND_TOP_TWO     1
    600 
    601 // The following are values for the |bottom| parameter of |BN_rand|.
    602 #define BN_RAND_BOTTOM_ANY  0
    603 #define BN_RAND_BOTTOM_ODD  1
    604 
    605 // BN_rand sets |rnd| to a random number of length |bits|. It returns one on
    606 // success and zero otherwise.
    607 //
    608 // |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
    609 // most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
    610 // most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
    611 // action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
    612 // significant bits randomly ended up as zeros.
    613 //
    614 // |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
    615 // |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
    616 // |BN_RAND_BOTTOM_ANY|, no extra action will be taken.
    617 OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
    618 
    619 // BN_pseudo_rand is an alias for |BN_rand|.
    620 OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
    621 
    622 // BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
    623 // to zero and |max_exclusive| set to |range|.
    624 OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
    625 
    626 // BN_rand_range_ex sets |rnd| to a random value in
    627 // [min_inclusive..max_exclusive). It returns one on success and zero
    628 // otherwise.
    629 OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
    630                                     const BIGNUM *max_exclusive);
    631 
    632 // BN_pseudo_rand_range is an alias for BN_rand_range.
    633 OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
    634 
    635 #define BN_GENCB_GENERATED 0
    636 #define BN_GENCB_PRIME_TEST 1
    637 
    638 // bn_gencb_st, or |BN_GENCB|, holds a callback function that is used by
    639 // generation functions that can take a very long time to complete. Use
    640 // |BN_GENCB_set| to initialise a |BN_GENCB| structure.
    641 //
    642 // The callback receives the address of that |BN_GENCB| structure as its last
    643 // argument and the user is free to put an arbitrary pointer in |arg|. The other
    644 // arguments are set as follows:
    645 //   event=BN_GENCB_GENERATED, n=i:   after generating the i'th possible prime
    646 //                                    number.
    647 //   event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
    648 //                                    checks.
    649 //   event=BN_GENCB_PRIME_TEST, n=i:  when the i'th primality test has finished.
    650 //
    651 // The callback can return zero to abort the generation progress or one to
    652 // allow it to continue.
    653 //
    654 // When other code needs to call a BN generation function it will often take a
    655 // BN_GENCB argument and may call the function with other argument values.
    656 struct bn_gencb_st {
    657   void *arg;        // callback-specific data
    658   int (*callback)(int event, int n, struct bn_gencb_st *);
    659 };
    660 
    661 // BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
    662 // |arg|.
    663 OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
    664                                  int (*f)(int event, int n, BN_GENCB *),
    665                                  void *arg);
    666 
    667 // BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
    668 // the callback, or 1 if |callback| is NULL.
    669 OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
    670 
    671 // BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
    672 // is non-zero then the prime will be such that (ret-1)/2 is also a prime.
    673 // (This is needed for Diffie-Hellman groups to ensure that the only subgroups
    674 // are of size 2 and (p-1)/2.).
    675 //
    676 // If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
    677 // |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
    678 // |add| == 1.)
    679 //
    680 // If |cb| is not NULL, it will be called during processing to give an
    681 // indication of progress. See the comments for |BN_GENCB|. It returns one on
    682 // success and zero otherwise.
    683 OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
    684                                         const BIGNUM *add, const BIGNUM *rem,
    685                                         BN_GENCB *cb);
    686 
    687 // BN_prime_checks is magic value that can be used as the |checks| argument to
    688 // the primality testing functions in order to automatically select a number of
    689 // Miller-Rabin checks that gives a false positive rate of ~2^{-80}.
    690 #define BN_prime_checks 0
    691 
    692 // bn_primality_result_t enumerates the outcomes of primality-testing.
    693 enum bn_primality_result_t {
    694   bn_probably_prime,
    695   bn_composite,
    696   bn_non_prime_power_composite,
    697 };
    698 
    699 // BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
    700 // number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
    701 // |iterations| iterations and returns the result in |out_result|. Enhanced
    702 // Miller-Rabin tests primality for odd integers greater than 3, returning
    703 // |bn_probably_prime| if the number is probably prime,
    704 // |bn_non_prime_power_composite| if the number is a composite that is not the
    705 // power of a single prime, and |bn_composite| otherwise. It returns one on
    706 // success and zero on failure. If |cb| is not NULL, then it is called during
    707 // each iteration of the primality test.
    708 //
    709 // If |iterations| is |BN_prime_checks|, then a value that results in a false
    710 // positive rate lower than the number-field sieve security level of |w| is
    711 // used, provided |w| was generated randomly. |BN_prime_checks| is not suitable
    712 // for inputs potentially crafted by an adversary.
    713 OPENSSL_EXPORT int BN_enhanced_miller_rabin_primality_test(
    714     enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
    715     BN_CTX *ctx, BN_GENCB *cb);
    716 
    717 // BN_primality_test sets |*is_probably_prime| to one if |candidate| is
    718 // probably a prime number by the Miller-Rabin test or zero if it's certainly
    719 // not.
    720 //
    721 // If |do_trial_division| is non-zero then |candidate| will be tested against a
    722 // list of small primes before Miller-Rabin tests. The probability of this
    723 // function returning a false positive is 2^{2*checks}. If |checks| is
    724 // |BN_prime_checks| then a value that results in a false positive rate lower
    725 // than the number-field sieve security level of |candidate| is used, provided
    726 // |candidate| was generated randomly. |BN_prime_checks| is not suitable for
    727 // inputs potentially crafted by an adversary.
    728 //
    729 // If |cb| is not NULL then it is called during the checking process. See the
    730 // comment above |BN_GENCB|.
    731 //
    732 // The function returns one on success and zero on error.
    733 OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
    734                                      const BIGNUM *candidate, int checks,
    735                                      BN_CTX *ctx, int do_trial_division,
    736                                      BN_GENCB *cb);
    737 
    738 // BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
    739 // number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
    740 //
    741 // If |do_trial_division| is non-zero then |candidate| will be tested against a
    742 // list of small primes before Miller-Rabin tests. The probability of this
    743 // function returning one when |candidate| is composite is 2^{2*checks}. If
    744 // |checks| is |BN_prime_checks| then a value that results in a false positive
    745 // rate lower than the number-field sieve security level of |candidate| is used,
    746 // provided |candidate| was generated randomly. |BN_prime_checks| is not
    747 // suitable for inputs potentially crafted by an adversary.
    748 //
    749 // If |cb| is not NULL then it is called during the checking process. See the
    750 // comment above |BN_GENCB|.
    751 //
    752 // WARNING: deprecated. Use |BN_primality_test|.
    753 OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
    754                                            BN_CTX *ctx, int do_trial_division,
    755                                            BN_GENCB *cb);
    756 
    757 // BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
    758 // |do_trial_division| set to zero.
    759 //
    760 // WARNING: deprecated: Use |BN_primality_test|.
    761 OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
    762                                   BN_CTX *ctx, BN_GENCB *cb);
    763 
    764 
    765 // Number theory functions
    766 
    767 // BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
    768 // otherwise.
    769 OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    770                           BN_CTX *ctx);
    771 
    772 // BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
    773 // fresh BIGNUM is allocated. It returns the result or NULL on error.
    774 //
    775 // If |n| is even then the operation is performed using an algorithm that avoids
    776 // some branches but which isn't constant-time. This function shouldn't be used
    777 // for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
    778 // guaranteed to be prime, use
    779 // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
    780 // advantage of Fermat's Little Theorem.
    781 OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
    782                                       const BIGNUM *n, BN_CTX *ctx);
    783 
    784 // BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
    785 // Montgomery modulus for |mont|. |a| must be non-negative and must be less
    786 // than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
    787 // value) to protect it against side-channel attacks. On failure, if the failure
    788 // was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
    789 // set to one; otherwise it will be set to zero.
    790 //
    791 // Note this function may incorrectly report |a| has no inverse if the random
    792 // blinding value has no inverse. It should only be used when |n| has few
    793 // non-invertible elements, such as an RSA modulus.
    794 int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
    795                            const BN_MONT_CTX *mont, BN_CTX *ctx);
    796 
    797 // BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
    798 // non-negative and must be less than |n|. |n| must be odd. This function
    799 // shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
    800 // Or, if |n| is guaranteed to be prime, use
    801 // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
    802 // advantage of Fermat's Little Theorem. It returns one on success or zero on
    803 // failure. On failure, if the failure was caused by |a| having no inverse mod
    804 // |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
    805 // zero.
    806 int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
    807                        const BIGNUM *n, BN_CTX *ctx);
    808 
    809 
    810 // Montgomery arithmetic.
    811 
    812 // BN_MONT_CTX contains the precomputed values needed to work in a specific
    813 // Montgomery domain.
    814 
    815 // BN_MONT_CTX_new_for_modulus returns a fresh |BN_MONT_CTX| given the modulus,
    816 // |mod| or NULL on error. Note this function assumes |mod| is public.
    817 OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_for_modulus(const BIGNUM *mod,
    818                                                         BN_CTX *ctx);
    819 
    820 // BN_MONT_CTX_new_consttime behaves like |BN_MONT_CTX_new_for_modulus| but
    821 // treats |mod| as secret.
    822 OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_consttime(const BIGNUM *mod,
    823                                                       BN_CTX *ctx);
    824 
    825 // BN_MONT_CTX_free frees memory associated with |mont|.
    826 OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
    827 
    828 // BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
    829 // NULL on error.
    830 OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
    831                                              const BN_MONT_CTX *from);
    832 
    833 // BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
    834 // so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
    835 // then stores it as |*pmont|. It returns one on success and zero on error. Note
    836 // this function assumes |mod| is public.
    837 //
    838 // If |*pmont| is already non-NULL then it does nothing and returns one.
    839 int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
    840                            const BIGNUM *mod, BN_CTX *bn_ctx);
    841 
    842 // BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
    843 // assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
    844 // returns one on success or zero on error.
    845 OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
    846                                     const BN_MONT_CTX *mont, BN_CTX *ctx);
    847 
    848 // BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
    849 // of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
    850 // is the Montgomery modulus. It returns one on success or zero on error.
    851 OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
    852                                       const BN_MONT_CTX *mont, BN_CTX *ctx);
    853 
    854 // BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
    855 // Both |a| and |b| must already be in the Montgomery domain (by
    856 // |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
    857 // range [0, n), where |n| is the Montgomery modulus. It returns one on success
    858 // or zero on error.
    859 OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
    860                                          const BIGNUM *b,
    861                                          const BN_MONT_CTX *mont, BN_CTX *ctx);
    862 
    863 
    864 // Exponentiation.
    865 
    866 // BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
    867 // algorithm that leaks side-channel information. It returns one on success or
    868 // zero otherwise.
    869 OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
    870                           BN_CTX *ctx);
    871 
    872 // BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
    873 // algorithm for the values provided. It returns one on success or zero
    874 // otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
    875 // exponent is secret.
    876 OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
    877                               const BIGNUM *m, BN_CTX *ctx);
    878 
    879 // BN_mod_exp_mont behaves like |BN_mod_exp| but treats |a| as secret and
    880 // requires 0 <= |a| < |m|.
    881 OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
    882                                    const BIGNUM *m, BN_CTX *ctx,
    883                                    const BN_MONT_CTX *mont);
    884 
    885 // BN_mod_exp_mont_consttime behaves like |BN_mod_exp| but treats |a|, |p|, and
    886 // |m| as secret and requires 0 <= |a| < |m|.
    887 OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
    888                                              const BIGNUM *p, const BIGNUM *m,
    889                                              BN_CTX *ctx,
    890                                              const BN_MONT_CTX *mont);
    891 
    892 
    893 // Deprecated functions
    894 
    895 // BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
    896 // of the number's length in bytes represented as a 4-byte big-endian number,
    897 // and the number itself in big-endian format, where the most significant bit
    898 // signals a negative number. (The representation of numbers with the MSB set is
    899 // prefixed with null byte). |out| must have sufficient space available; to
    900 // find the needed amount of space, call the function with |out| set to NULL.
    901 OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
    902 
    903 // BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
    904 // bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
    905 //
    906 // If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
    907 // |out| is reused and returned. On error, NULL is returned and the error queue
    908 // is updated.
    909 OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
    910 
    911 // BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
    912 // given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
    913 // or zero otherwise.
    914 OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
    915                                         const BIGNUM *m, BN_CTX *ctx,
    916                                         const BN_MONT_CTX *mont);
    917 
    918 // BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
    919 // or zero otherwise.
    920 OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
    921                                     const BIGNUM *p1, const BIGNUM *a2,
    922                                     const BIGNUM *p2, const BIGNUM *m,
    923                                     BN_CTX *ctx, const BN_MONT_CTX *mont);
    924 
    925 // BN_MONT_CTX_new returns a fresh |BN_MONT_CTX| or NULL on allocation failure.
    926 // Use |BN_MONT_CTX_new_for_modulus| instead.
    927 OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
    928 
    929 // BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
    930 // returns one on success and zero on error. Use |BN_MONT_CTX_new_for_modulus|
    931 // instead.
    932 OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
    933                                    BN_CTX *ctx);
    934 
    935 // BN_bn2binpad behaves like |BN_bn2bin_padded|, but it returns |len| on success
    936 // and -1 on error.
    937 //
    938 // Use |BN_bn2bin_padded| instead. It is |size_t|-clean.
    939 OPENSSL_EXPORT int BN_bn2binpad(const BIGNUM *in, uint8_t *out, int len);
    940 
    941 
    942 // Private functions
    943 
    944 struct bignum_st {
    945   // d is a pointer to an array of |width| |BN_BITS2|-bit chunks in
    946   // little-endian order. This stores the absolute value of the number.
    947   BN_ULONG *d;
    948   // width is the number of elements of |d| which are valid. This value is not
    949   // necessarily minimal; the most-significant words of |d| may be zero.
    950   // |width| determines a potentially loose upper-bound on the absolute value
    951   // of the |BIGNUM|.
    952   //
    953   // Functions taking |BIGNUM| inputs must compute the same answer for all
    954   // possible widths. |bn_minimal_width|, |bn_set_minimal_width|, and other
    955   // helpers may be used to recover the minimal width, provided it is not
    956   // secret. If it is secret, use a different algorithm. Functions may output
    957   // minimal or non-minimal |BIGNUM|s depending on secrecy requirements, but
    958   // those which cause widths to unboundedly grow beyond the minimal value
    959   // should be documented such.
    960   //
    961   // Note this is different from historical |BIGNUM| semantics.
    962   int width;
    963   // dmax is number of elements of |d| which are allocated.
    964   int dmax;
    965   // neg is one if the number if negative and zero otherwise.
    966   int neg;
    967   // flags is a bitmask of |BN_FLG_*| values
    968   int flags;
    969 };
    970 
    971 struct bn_mont_ctx_st {
    972   // RR is R^2, reduced modulo |N|. It is used to convert to Montgomery form. It
    973   // is guaranteed to have the same width as |N|.
    974   BIGNUM RR;
    975   // N is the modulus. It is always stored in minimal form, so |N.width|
    976   // determines R.
    977   BIGNUM N;
    978   BN_ULONG n0[2];  // least significant words of (R*Ri-1)/N
    979 };
    980 
    981 OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
    982 
    983 #define BN_FLG_MALLOCED 0x01
    984 #define BN_FLG_STATIC_DATA 0x02
    985 // |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
    986 // on it will not compile. Consumers outside BoringSSL should use the
    987 // higher-level cryptographic algorithms exposed by other modules. Consumers
    988 // within the library should call the appropriate timing-sensitive algorithm
    989 // directly.
    990 
    991 
    992 #if defined(__cplusplus)
    993 }  // extern C
    994 
    995 #if !defined(BORINGSSL_NO_CXX)
    996 extern "C++" {
    997 
    998 BSSL_NAMESPACE_BEGIN
    999 
   1000 BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
   1001 BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
   1002 BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
   1003 
   1004 class BN_CTXScope {
   1005  public:
   1006   BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
   1007   ~BN_CTXScope() { BN_CTX_end(ctx_); }
   1008 
   1009  private:
   1010   BN_CTX *ctx_;
   1011 
   1012   BN_CTXScope(BN_CTXScope &) = delete;
   1013   BN_CTXScope &operator=(BN_CTXScope &) = delete;
   1014 };
   1015 
   1016 BSSL_NAMESPACE_END
   1017 
   1018 }  // extern C++
   1019 #endif
   1020 
   1021 #endif
   1022 
   1023 #define BN_R_ARG2_LT_ARG3 100
   1024 #define BN_R_BAD_RECIPROCAL 101
   1025 #define BN_R_BIGNUM_TOO_LONG 102
   1026 #define BN_R_BITS_TOO_SMALL 103
   1027 #define BN_R_CALLED_WITH_EVEN_MODULUS 104
   1028 #define BN_R_DIV_BY_ZERO 105
   1029 #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
   1030 #define BN_R_INPUT_NOT_REDUCED 107
   1031 #define BN_R_INVALID_RANGE 108
   1032 #define BN_R_NEGATIVE_NUMBER 109
   1033 #define BN_R_NOT_A_SQUARE 110
   1034 #define BN_R_NOT_INITIALIZED 111
   1035 #define BN_R_NO_INVERSE 112
   1036 #define BN_R_PRIVATE_KEY_TOO_LARGE 113
   1037 #define BN_R_P_IS_NOT_PRIME 114
   1038 #define BN_R_TOO_MANY_ITERATIONS 115
   1039 #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
   1040 #define BN_R_BAD_ENCODING 117
   1041 #define BN_R_ENCODE_ERROR 118
   1042 #define BN_R_INVALID_INPUT 119
   1043 
   1044 #endif  // OPENSSL_HEADER_BN_H
   1045