Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1997 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.]
     56  */
     57 /* ====================================================================
     58  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
     59  *
     60  * Redistribution and use in source and binary forms, with or without
     61  * modification, are permitted provided that the following conditions
     62  * are met:
     63  *
     64  * 1. Redistributions of source code must retain the above copyright
     65  *    notice, this list of conditions and the following disclaimer.
     66  *
     67  * 2. Redistributions in binary form must reproduce the above copyright
     68  *    notice, this list of conditions and the following disclaimer in
     69  *    the documentation and/or other materials provided with the
     70  *    distribution.
     71  *
     72  * 3. All advertising materials mentioning features or use of this
     73  *    software must display the following acknowledgment:
     74  *    "This product includes software developed by the OpenSSL Project
     75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     76  *
     77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     78  *    endorse or promote products derived from this software without
     79  *    prior written permission. For written permission, please contact
     80  *    openssl-core (at) openssl.org.
     81  *
     82  * 5. Products derived from this software may not be called "OpenSSL"
     83  *    nor may "OpenSSL" appear in their names without prior written
     84  *    permission of the OpenSSL Project.
     85  *
     86  * 6. Redistributions of any form whatsoever must retain the following
     87  *    acknowledgment:
     88  *    "This product includes software developed by the OpenSSL Project
     89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     90  *
     91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    102  * OF THE POSSIBILITY OF SUCH DAMAGE.
    103  * ====================================================================
    104  *
    105  * This product includes cryptographic software written by Eric Young
    106  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    107  * Hudson (tjh (at) cryptsoft.com).
    108  *
    109  */
    110 /* ====================================================================
    111  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    112  *
    113  * Portions of the attached software ("Contribution") are developed by
    114  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
    115  *
    116  * The Contribution is licensed pursuant to the Eric Young open source
    117  * license provided above.
    118  *
    119  * The binary polynomial arithmetic software is originally written by
    120  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
    121  * Laboratories. */
    122 
    123 #ifndef OPENSSL_HEADER_BN_H
    124 #define OPENSSL_HEADER_BN_H
    125 
    126 #include <openssl/base.h>
    127 #include <openssl/thread.h>
    128 
    129 #include <inttypes.h>  /* for PRIu64 and friends */
    130 #include <stdio.h>  /* for FILE* */
    131 
    132 #if defined(__cplusplus)
    133 extern "C" {
    134 #endif
    135 
    136 
    137 /* BN provides support for working with arbitrary sized integers. For example,
    138  * although the largest integer supported by the compiler might be 64 bits, BN
    139  * will allow you to work with numbers until you run out of memory. */
    140 
    141 
    142 /* BN_ULONG is the native word size when working with big integers.
    143  *
    144  * Note: on some platforms, inttypes.h does not define print format macros in
    145  * C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
    146  * does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
    147  * FMT macros must define it externally. */
    148 #if defined(OPENSSL_64_BIT)
    149 #define BN_ULONG uint64_t
    150 #define BN_BITS2 64
    151 #define BN_DEC_FMT1 "%" PRIu64
    152 #define BN_DEC_FMT2 "%019" PRIu64
    153 #define BN_HEX_FMT1 "%" PRIx64
    154 #define BN_HEX_FMT2 "%016" PRIx64
    155 #elif defined(OPENSSL_32_BIT)
    156 #define BN_ULONG uint32_t
    157 #define BN_BITS2 32
    158 #define BN_DEC_FMT1 "%" PRIu32
    159 #define BN_DEC_FMT2 "%09" PRIu32
    160 #define BN_HEX_FMT1 "%" PRIx32
    161 #define BN_HEX_FMT2 "%08" PRIx64
    162 #else
    163 #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
    164 #endif
    165 
    166 
    167 /* Allocation and freeing. */
    168 
    169 /* BN_new creates a new, allocated BIGNUM and initialises it. */
    170 OPENSSL_EXPORT BIGNUM *BN_new(void);
    171 
    172 /* BN_init initialises a stack allocated |BIGNUM|. */
    173 OPENSSL_EXPORT void BN_init(BIGNUM *bn);
    174 
    175 /* BN_free frees the data referenced by |bn| and, if |bn| was originally
    176  * allocated on the heap, frees |bn| also. */
    177 OPENSSL_EXPORT void BN_free(BIGNUM *bn);
    178 
    179 /* BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
    180  * originally allocated on the heap, frees |bn| also. */
    181 OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
    182 
    183 /* BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
    184  * allocated BIGNUM on success or NULL otherwise. */
    185 OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
    186 
    187 /* BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
    188  * failure. */
    189 OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
    190 
    191 /* BN_clear sets |bn| to zero and erases the old data. */
    192 OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
    193 
    194 /* BN_value_one returns a static BIGNUM with value 1. */
    195 OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
    196 
    197 
    198 /* Basic functions. */
    199 
    200 /* BN_num_bits returns the minimum number of bits needed to represent the
    201  * absolute value of |bn|. */
    202 OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
    203 
    204 /* BN_num_bytes returns the minimum number of bytes needed to represent the
    205  * absolute value of |bn|. */
    206 OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
    207 
    208 /* BN_zero sets |bn| to zero. */
    209 OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
    210 
    211 /* BN_one sets |bn| to one. It returns one on success or zero on allocation
    212  * failure. */
    213 OPENSSL_EXPORT int BN_one(BIGNUM *bn);
    214 
    215 /* BN_set_word sets |bn| to |value|. It returns one on success or zero on
    216  * allocation failure. */
    217 OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
    218 
    219 /* BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
    220  * allocation failure. */
    221 OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
    222 
    223 /* BN_set_negative sets the sign of |bn|. */
    224 OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
    225 
    226 /* BN_is_negative returns one if |bn| is negative and zero otherwise. */
    227 OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
    228 
    229 
    230 /* Conversion functions. */
    231 
    232 /* BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
    233  * a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
    234  * |BIGNUM| is allocated and returned. It returns NULL on allocation
    235  * failure. */
    236 OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
    237 
    238 /* BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
    239  * integer, which must have |BN_num_bytes| of space available. It returns the
    240  * number of bytes written. */
    241 OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
    242 
    243 /* BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
    244  * a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
    245  * |BIGNUM| is allocated and returned. It returns NULL on allocation
    246  * failure. */
    247 OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
    248 
    249 /* BN_bn2le_padded serialises the absolute value of |in| to |out| as a
    250  * little-endian integer, which must have |len| of space available, padding
    251  * out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
    252  * the function fails and returns 0. Otherwise, it returns 1. */
    253 OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
    254 
    255 /* BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
    256  * big-endian integer. The integer is padded with leading zeros up to size
    257  * |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
    258  * returns 0. Otherwise, it returns 1. */
    259 OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
    260 
    261 /* BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|. */
    262 OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
    263 
    264 /* BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
    265  * representation of |bn|. If |bn| is negative, the first char in the resulting
    266  * string will be '-'. Returns NULL on allocation failure. */
    267 OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
    268 
    269 /* BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
    270  * a '-' to indicate a negative number and may contain trailing, non-hex data.
    271  * If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
    272  * stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
    273  * updates |*outp|. It returns the number of bytes of |in| processed or zero on
    274  * error. */
    275 OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
    276 
    277 /* BN_bn2dec returns an allocated string that contains a NUL-terminated,
    278  * decimal representation of |bn|. If |bn| is negative, the first char in the
    279  * resulting string will be '-'. Returns NULL on allocation failure. */
    280 OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
    281 
    282 /* BN_dec2bn parses the leading decimal number from |in|, which may be
    283  * proceeded by a '-' to indicate a negative number and may contain trailing,
    284  * non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
    285  * decimal number and stores it in |*outp|. If |*outp| is NULL then it
    286  * allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
    287  * of |in| processed or zero on error. */
    288 OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
    289 
    290 /* BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
    291  * begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
    292  * leading '-' is still permitted and comes before the optional 0X/0x. It
    293  * returns one on success or zero on error. */
    294 OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
    295 
    296 /* BN_print writes a hex encoding of |a| to |bio|. It returns one on success
    297  * and zero on error. */
    298 OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
    299 
    300 /* BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first. */
    301 OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
    302 
    303 /* BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
    304  * too large to be represented as a single word, the maximum possible value
    305  * will be returned. */
    306 OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
    307 
    308 /* BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
    309  * returns one. If |bn| is too large to be represented as a |uint64_t|, it
    310  * returns zero. */
    311 OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
    312 
    313 
    314 /* ASN.1 functions. */
    315 
    316 /* BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
    317  * the result to |ret|. It returns one on success and zero on failure. */
    318 OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
    319 
    320 /* BN_parse_asn1_unsigned_buggy acts like |BN_parse_asn1_unsigned| but tolerates
    321  * some invalid encodings. Do not use this function. */
    322 OPENSSL_EXPORT int BN_parse_asn1_unsigned_buggy(CBS *cbs, BIGNUM *ret);
    323 
    324 /* BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
    325  * result to |cbb|. It returns one on success and zero on failure. */
    326 OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
    327 
    328 
    329 /* BIGNUM pools.
    330  *
    331  * Certain BIGNUM operations need to use many temporary variables and
    332  * allocating and freeing them can be quite slow. Thus such operations typically
    333  * take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
    334  * argument to a public function may be NULL, in which case a local |BN_CTX|
    335  * will be created just for the lifetime of that call.
    336  *
    337  * A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
    338  * repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
    339  * before calling any other functions that use the |ctx| as an argument.
    340  *
    341  * Finally, |BN_CTX_end| must be called before returning from the function.
    342  * When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
    343  * |BN_CTX_get| become invalid. */
    344 
    345 /* BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure. */
    346 OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
    347 
    348 /* BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
    349  * itself. */
    350 OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
    351 
    352 /* BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
    353  * calls to |BN_CTX_get|. */
    354 OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
    355 
    356 /* BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
    357  * |BN_CTX_get| has returned NULL, all future calls will also return NULL until
    358  * |BN_CTX_end| is called. */
    359 OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
    360 
    361 /* BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
    362  * matching |BN_CTX_start| call. */
    363 OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
    364 
    365 
    366 /* Simple arithmetic */
    367 
    368 /* BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
    369  * or |b|. It returns one on success and zero on allocation failure. */
    370 OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    371 
    372 /* BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
    373  * be the same pointer as either |a| or |b|. It returns one on success and zero
    374  * on allocation failure. */
    375 OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    376 
    377 /* BN_add_word adds |w| to |a|. It returns one on success and zero otherwise. */
    378 OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
    379 
    380 /* BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
    381  * or |b|. It returns one on success and zero on allocation failure. */
    382 OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    383 
    384 /* BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
    385  * |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
    386  * one on success and zero on allocation failure. */
    387 OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
    388 
    389 /* BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
    390  * allocation failure. */
    391 OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
    392 
    393 /* BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
    394  * |b|. Returns one on success and zero otherwise. */
    395 OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    396                           BN_CTX *ctx);
    397 
    398 /* BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
    399  * allocation failure. */
    400 OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
    401 
    402 /* BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
    403  * |a|. Returns one on success and zero otherwise. This is more efficient than
    404  * BN_mul(r, a, a, ctx). */
    405 OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
    406 
    407 /* BN_div divides |numerator| by |divisor| and places the result in |quotient|
    408  * and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
    409  * which case the respective value is not returned. The result is rounded
    410  * towards zero; thus if |numerator| is negative, the remainder will be zero or
    411  * negative. It returns one on success or zero on error. */
    412 OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
    413                           const BIGNUM *numerator, const BIGNUM *divisor,
    414                           BN_CTX *ctx);
    415 
    416 /* BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
    417  * remainder or (BN_ULONG)-1 on error. */
    418 OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
    419 
    420 /* BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
    421  * square root of |in|, using |ctx|. It returns one on success or zero on
    422  * error. Negative numbers and non-square numbers will result in an error with
    423  * appropriate errors on the error queue. */
    424 OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
    425 
    426 
    427 /* Comparison functions */
    428 
    429 /* BN_cmp returns a value less than, equal to or greater than zero if |a| is
    430  * less than, equal to or greater than |b|, respectively. */
    431 OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
    432 
    433 /* BN_cmp_word is like |BN_cmp| except it takes its second argument as a
    434  * |BN_ULONG| instead of a |BIGNUM|. */
    435 OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
    436 
    437 /* BN_ucmp returns a value less than, equal to or greater than zero if the
    438  * absolute value of |a| is less than, equal to or greater than the absolute
    439  * value of |b|, respectively. */
    440 OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
    441 
    442 /* BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
    443  * It takes an amount of time dependent on the sizes of |a| and |b|, but
    444  * independent of the contents (including the signs) of |a| and |b|. */
    445 OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
    446 
    447 /* BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
    448  * otherwise. */
    449 OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
    450 
    451 /* BN_is_zero returns one if |bn| is zero and zero otherwise. */
    452 OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
    453 
    454 /* BN_is_one returns one if |bn| equals one and zero otherwise. */
    455 OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
    456 
    457 /* BN_is_word returns one if |bn| is exactly |w| and zero otherwise. */
    458 OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
    459 
    460 /* BN_is_odd returns one if |bn| is odd and zero otherwise. */
    461 OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
    462 
    463 /* BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise. */
    464 OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
    465 
    466 /* Bitwise operations. */
    467 
    468 /* BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
    469  * same |BIGNUM|. It returns one on success and zero on allocation failure. */
    470 OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
    471 
    472 /* BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
    473  * pointer. It returns one on success and zero on allocation failure. */
    474 OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
    475 
    476 /* BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
    477  * pointer. It returns one on success and zero on allocation failure. */
    478 OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
    479 
    480 /* BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
    481  * pointer. It returns one on success and zero on allocation failure. */
    482 OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
    483 
    484 /* BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
    485  * is 2 then setting bit zero will make it 3. It returns one on success or zero
    486  * on allocation failure. */
    487 OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
    488 
    489 /* BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
    490  * |a| is 3, clearing bit zero will make it two. It returns one on success or
    491  * zero on allocation failure. */
    492 OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
    493 
    494 /* BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
    495  * or zero if the bit doesn't exist. */
    496 OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
    497 
    498 /* BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
    499  * on success or zero if |n| is greater than the length of |a| already. */
    500 OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
    501 
    502 
    503 /* Modulo arithmetic. */
    504 
    505 /* BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error. */
    506 OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
    507 
    508 /* BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
    509  * 0 on error. */
    510 OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
    511 
    512 /* BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
    513  * It returns 1 on success and 0 on error. */
    514 OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
    515 
    516 /* BN_mod is a helper macro that calls |BN_div| and discards the quotient. */
    517 #define BN_mod(rem, numerator, divisor, ctx) \
    518   BN_div(NULL, (rem), (numerator), (divisor), (ctx))
    519 
    520 /* BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
    521  * |rem| < |divisor| is always true. It returns one on success and zero on
    522  * error. */
    523 OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
    524                             const BIGNUM *divisor, BN_CTX *ctx);
    525 
    526 /* BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
    527  * on error. */
    528 OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    529                               const BIGNUM *m, BN_CTX *ctx);
    530 
    531 /* BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
    532  * non-negative and less than |m|. */
    533 OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    534                                     const BIGNUM *m);
    535 
    536 /* BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
    537  * on error. */
    538 OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    539                               const BIGNUM *m, BN_CTX *ctx);
    540 
    541 /* BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
    542  * non-negative and less than |m|. */
    543 OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    544                                     const BIGNUM *m);
    545 
    546 /* BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
    547  * on error. */
    548 OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    549                               const BIGNUM *m, BN_CTX *ctx);
    550 
    551 /* BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
    552  * on error. */
    553 OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
    554                               BN_CTX *ctx);
    555 
    556 /* BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
    557  * same pointer. It returns one on success and zero on error. */
    558 OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
    559                                  const BIGNUM *m, BN_CTX *ctx);
    560 
    561 /* BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
    562  * non-negative and less than |m|. */
    563 OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
    564                                        const BIGNUM *m);
    565 
    566 /* BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
    567  * same pointer. It returns one on success and zero on error. */
    568 OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
    569                                   BN_CTX *ctx);
    570 
    571 /* BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
    572  * non-negative and less than |m|. */
    573 OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
    574                                         const BIGNUM *m);
    575 
    576 /* BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
    577  * r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
    578  * not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
    579  * the error queue. */
    580 OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
    581                                    BN_CTX *ctx);
    582 
    583 
    584 /* Random and prime number generation. */
    585 
    586 /* The following are values for the |top| parameter of |BN_rand|. */
    587 #define BN_RAND_TOP_ANY    (-1)
    588 #define BN_RAND_TOP_ONE     0
    589 #define BN_RAND_TOP_TWO     1
    590 
    591 /* The following are values for the |bottom| parameter of |BN_rand|. */
    592 #define BN_RAND_BOTTOM_ANY  0
    593 #define BN_RAND_BOTTOM_ODD  1
    594 
    595 /* BN_rand sets |rnd| to a random number of length |bits|. It returns one on
    596  * success and zero otherwise.
    597  *
    598  * |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
    599  * most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
    600  * most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
    601  * action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
    602  * significant bits randomly ended up as zeros.
    603  *
    604  * |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
    605  * |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
    606  * |BN_RAND_BOTTOM_ANY|, no extra action will be taken. */
    607 OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
    608 
    609 /* BN_pseudo_rand is an alias for |BN_rand|. */
    610 OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
    611 
    612 /* BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
    613  * to zero and |max_exclusive| set to |range|. */
    614 OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
    615 
    616 /* BN_rand_range_ex sets |rnd| to a random value in
    617  * [min_inclusive..max_exclusive). It returns one on success and zero
    618  * otherwise. */
    619 OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
    620                                     const BIGNUM *max_exclusive);
    621 
    622 /* BN_pseudo_rand_range is an alias for BN_rand_range. */
    623 OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
    624 
    625 /* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
    626  * BN_rand_range, it also includes the contents of |priv| and |message| in the
    627  * generation so that an RNG failure isn't fatal as long as |priv| remains
    628  * secret. This is intended for use in DSA and ECDSA where an RNG weakness
    629  * leads directly to private key exposure unless this function is used.
    630  * It returns one on success and zero on error. */
    631 OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
    632                                          const BIGNUM *priv,
    633                                          const uint8_t *message,
    634                                          size_t message_len, BN_CTX *ctx);
    635 
    636 /* BN_GENCB holds a callback function that is used by generation functions that
    637  * can take a very long time to complete. Use |BN_GENCB_set| to initialise a
    638  * |BN_GENCB| structure.
    639  *
    640  * The callback receives the address of that |BN_GENCB| structure as its last
    641  * argument and the user is free to put an arbitrary pointer in |arg|. The other
    642  * arguments are set as follows:
    643  *   event=BN_GENCB_GENERATED, n=i:   after generating the i'th possible prime
    644  *                                    number.
    645  *   event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
    646  *                                    checks.
    647  *   event=BN_GENCB_PRIME_TEST, n=i:  when the i'th primality test has finished.
    648  *
    649  * The callback can return zero to abort the generation progress or one to
    650  * allow it to continue.
    651  *
    652  * When other code needs to call a BN generation function it will often take a
    653  * BN_GENCB argument and may call the function with other argument values. */
    654 #define BN_GENCB_GENERATED 0
    655 #define BN_GENCB_PRIME_TEST 1
    656 
    657 struct bn_gencb_st {
    658   void *arg;        /* callback-specific data */
    659   int (*callback)(int event, int n, struct bn_gencb_st *);
    660 };
    661 
    662 /* BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
    663  * |arg|. */
    664 OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
    665                                  int (*f)(int event, int n,
    666                                           struct bn_gencb_st *),
    667                                  void *arg);
    668 
    669 /* BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
    670  * the callback, or 1 if |callback| is NULL. */
    671 OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
    672 
    673 /* BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
    674  * is non-zero then the prime will be such that (ret-1)/2 is also a prime.
    675  * (This is needed for Diffie-Hellman groups to ensure that the only subgroups
    676  * are of size 2 and (p-1)/2.).
    677  *
    678  * If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
    679  * |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
    680  * |add| == 1.)
    681  *
    682  * If |cb| is not NULL, it will be called during processing to give an
    683  * indication of progress. See the comments for |BN_GENCB|. It returns one on
    684  * success and zero otherwise. */
    685 OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
    686                                         const BIGNUM *add, const BIGNUM *rem,
    687                                         BN_GENCB *cb);
    688 
    689 /* BN_prime_checks is magic value that can be used as the |checks| argument to
    690  * the primality testing functions in order to automatically select a number of
    691  * Miller-Rabin checks that gives a false positive rate of ~2^{-80}. */
    692 #define BN_prime_checks 0
    693 
    694 /* bn_primality_result_t enumerates the outcomes of primality-testing. */
    695 enum bn_primality_result_t {
    696   bn_probably_prime,
    697   bn_composite,
    698   bn_non_prime_power_composite,
    699 };
    700 
    701 /* BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
    702  * number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
    703  * |iterations| iterations and returns the result in |out_result|. Enhanced
    704  * Miller-Rabin tests primality for odd integers greater than 3, returning
    705  * |bn_probably_prime| if the number is probably prime,
    706  * |bn_non_prime_power_composite| if the number is a composite that is not the
    707  * power of a single prime, and |bn_composite| otherwise.  If |iterations| is
    708  * |BN_prime_checks|, then a value that results in a false positive rate lower
    709  * than the number-field sieve security level of |w| is used. It returns one on
    710  * success and zero on failure. If |cb| is not NULL, then it is called during
    711  * each iteration of the primality test. */
    712 int BN_enhanced_miller_rabin_primality_test(
    713     enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
    714     BN_CTX *ctx, BN_GENCB *cb);
    715 
    716 /* BN_primality_test sets |*is_probably_prime| to one if |candidate| is
    717  * probably a prime number by the Miller-Rabin test or zero if it's certainly
    718  * not.
    719  *
    720  * If |do_trial_division| is non-zero then |candidate| will be tested against a
    721  * list of small primes before Miller-Rabin tests. The probability of this
    722  * function returning a false positive is 2^{2*checks}. If |checks| is
    723  * |BN_prime_checks| then a value that results in a false positive rate lower
    724  * than the number-field sieve security level of |candidate| is used. If |cb| is
    725  * not NULL then it is called during the checking process. See the comment above
    726  * |BN_GENCB|.
    727  *
    728  * The function returns one on success and zero on error.
    729  *
    730  * (If you are unsure whether you want |do_trial_division|, don't set it.) */
    731 OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
    732                                      const BIGNUM *candidate, int checks,
    733                                      BN_CTX *ctx, int do_trial_division,
    734                                      BN_GENCB *cb);
    735 
    736 /* BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
    737  * number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
    738  *
    739  * If |do_trial_division| is non-zero then |candidate| will be tested against a
    740  * list of small primes before Miller-Rabin tests. The probability of this
    741  * function returning one when |candidate| is composite is 2^{2*checks}. If
    742  * |checks| is |BN_prime_checks| then a value that results in a false positive
    743  * rate lower than the number-field sieve security level of |candidate| is used.
    744  * If |cb| is not NULL then it is called during the checking process. See the
    745  * comment above |BN_GENCB|.
    746  *
    747  * WARNING: deprecated. Use |BN_primality_test|. */
    748 OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
    749                                            BN_CTX *ctx, int do_trial_division,
    750                                            BN_GENCB *cb);
    751 
    752 /* BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
    753  * |do_trial_division| set to zero.
    754  *
    755  * WARNING: deprecated: Use |BN_primality_test|. */
    756 OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
    757                                   BN_CTX *ctx, BN_GENCB *cb);
    758 
    759 
    760 /* Number theory functions */
    761 
    762 /* BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
    763  * otherwise. */
    764 OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
    765                           BN_CTX *ctx);
    766 
    767 /* BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
    768  * fresh BIGNUM is allocated. It returns the result or NULL on error.
    769  *
    770  * If |n| is even then the operation is performed using an algorithm that avoids
    771  * some branches but which isn't constant-time. This function shouldn't be used
    772  * for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
    773  * guaranteed to be prime, use
    774  * |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
    775  * advantage of Fermat's Little Theorem. */
    776 OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
    777                                       const BIGNUM *n, BN_CTX *ctx);
    778 
    779 /* BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
    780  * Montgomery modulus for |mont|. |a| must be non-negative and must be less
    781  * than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
    782  * value) to protect it against side-channel attacks. On failure, if the failure
    783  * was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
    784  * set to one; otherwise it will be set to zero. */
    785 int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
    786                            const BN_MONT_CTX *mont, BN_CTX *ctx);
    787 
    788 /* BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
    789  * non-negative and must be less than |n|. |n| must be odd. This function
    790  * shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
    791  * Or, if |n| is guaranteed to be prime, use
    792  * |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
    793  * advantage of Fermat's Little Theorem. It returns one on success or zero on
    794  * failure. On failure, if the failure was caused by |a| having no inverse mod
    795  * |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
    796  * zero. */
    797 int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
    798                        const BIGNUM *n, BN_CTX *ctx);
    799 
    800 
    801 /* Montgomery arithmetic. */
    802 
    803 /* BN_MONT_CTX contains the precomputed values needed to work in a specific
    804  * Montgomery domain. */
    805 
    806 /* BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure. */
    807 OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
    808 
    809 /* BN_MONT_CTX_free frees memory associated with |mont|. */
    810 OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
    811 
    812 /* BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
    813  * NULL on error. */
    814 OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
    815                                              const BN_MONT_CTX *from);
    816 
    817 /* BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
    818  * returns one on success and zero on error. */
    819 OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
    820                                    BN_CTX *ctx);
    821 
    822 /* BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
    823  * so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
    824  * then stores it as |*pmont|. It returns one on success and zero on error.
    825  *
    826  * If |*pmont| is already non-NULL then it does nothing and returns one. */
    827 int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
    828                            const BIGNUM *mod, BN_CTX *bn_ctx);
    829 
    830 /* BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
    831  * assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
    832  * returns one on success or zero on error. */
    833 OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
    834                                     const BN_MONT_CTX *mont, BN_CTX *ctx);
    835 
    836 /* BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
    837  * of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
    838  * is the Montgomery modulus. It returns one on success or zero on error. */
    839 OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
    840                                       const BN_MONT_CTX *mont, BN_CTX *ctx);
    841 
    842 /* BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
    843  * Both |a| and |b| must already be in the Montgomery domain (by
    844  * |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
    845  * range [0, n), where |n| is the Montgomery modulus. It returns one on success
    846  * or zero on error. */
    847 OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
    848                                          const BIGNUM *b,
    849                                          const BN_MONT_CTX *mont, BN_CTX *ctx);
    850 
    851 
    852 /* Exponentiation. */
    853 
    854 /* BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
    855  * algorithm that leaks side-channel information. It returns one on success or
    856  * zero otherwise. */
    857 OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
    858                           BN_CTX *ctx);
    859 
    860 /* BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
    861  * algorithm for the values provided. It returns one on success or zero
    862  * otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
    863  * exponent is secret. */
    864 OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
    865                               const BIGNUM *m, BN_CTX *ctx);
    866 
    867 OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
    868                                    const BIGNUM *m, BN_CTX *ctx,
    869                                    const BN_MONT_CTX *mont);
    870 
    871 OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
    872                                              const BIGNUM *p, const BIGNUM *m,
    873                                              BN_CTX *ctx,
    874                                              const BN_MONT_CTX *mont);
    875 
    876 
    877 /* Deprecated functions */
    878 
    879 /* BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
    880  * of the number's length in bytes represented as a 4-byte big-endian number,
    881  * and the number itself in big-endian format, where the most significant bit
    882  * signals a negative number. (The representation of numbers with the MSB set is
    883  * prefixed with null byte). |out| must have sufficient space available; to
    884  * find the needed amount of space, call the function with |out| set to NULL. */
    885 OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
    886 
    887 /* BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
    888  * bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
    889  *
    890  * If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
    891  * |out| is reused and returned. On error, NULL is returned and the error queue
    892  * is updated. */
    893 OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
    894 
    895 /* BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
    896  * given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
    897  * or zero otherwise. */
    898 OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
    899                                         const BIGNUM *m, BN_CTX *ctx,
    900                                         const BN_MONT_CTX *mont);
    901 
    902 /* BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
    903  * or zero otherwise. */
    904 OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
    905                                     const BIGNUM *p1, const BIGNUM *a2,
    906                                     const BIGNUM *p2, const BIGNUM *m,
    907                                     BN_CTX *ctx, const BN_MONT_CTX *mont);
    908 
    909 
    910 /* Private functions */
    911 
    912 struct bignum_st {
    913   BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
    914                   order. */
    915   int top;   /* Index of last used element in |d|, plus one. */
    916   int dmax;  /* Size of |d|, in words. */
    917   int neg;   /* one if the number is negative */
    918   int flags; /* bitmask of BN_FLG_* values */
    919 };
    920 
    921 struct bn_mont_ctx_st {
    922   BIGNUM RR; /* used to convert to montgomery form */
    923   BIGNUM N;  /* The modulus */
    924   BN_ULONG n0[2]; /* least significant words of (R*Ri-1)/N */
    925 };
    926 
    927 OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
    928 
    929 #define BN_FLG_MALLOCED 0x01
    930 #define BN_FLG_STATIC_DATA 0x02
    931 /* |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
    932  * on it will not compile. Consumers outside BoringSSL should use the
    933  * higher-level cryptographic algorithms exposed by other modules. Consumers
    934  * within the library should call the appropriate timing-sensitive algorithm
    935  * directly. */
    936 
    937 
    938 #if defined(__cplusplus)
    939 }  /* extern C */
    940 
    941 #if (__cplusplus >= 201103L || (__cplusplus < 200000 && __cplusplus > 199711L)) && !defined(OPENSSL_NO_CXX)
    942 
    943 extern "C++" {
    944 
    945 namespace bssl {
    946 
    947 BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
    948 BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
    949 BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
    950 
    951 class BN_CTXScope {
    952  public:
    953   BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
    954   ~BN_CTXScope() { BN_CTX_end(ctx_); }
    955 
    956  private:
    957   BN_CTX *ctx_;
    958 
    959   BN_CTXScope(BN_CTXScope &) = delete;
    960   BN_CTXScope &operator=(BN_CTXScope &) = delete;
    961 };
    962 
    963 }  // namespace bssl
    964 
    965 }  /* extern C++ */
    966 #endif
    967 
    968 #endif
    969 
    970 #define BN_R_ARG2_LT_ARG3 100
    971 #define BN_R_BAD_RECIPROCAL 101
    972 #define BN_R_BIGNUM_TOO_LONG 102
    973 #define BN_R_BITS_TOO_SMALL 103
    974 #define BN_R_CALLED_WITH_EVEN_MODULUS 104
    975 #define BN_R_DIV_BY_ZERO 105
    976 #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
    977 #define BN_R_INPUT_NOT_REDUCED 107
    978 #define BN_R_INVALID_RANGE 108
    979 #define BN_R_NEGATIVE_NUMBER 109
    980 #define BN_R_NOT_A_SQUARE 110
    981 #define BN_R_NOT_INITIALIZED 111
    982 #define BN_R_NO_INVERSE 112
    983 #define BN_R_PRIVATE_KEY_TOO_LARGE 113
    984 #define BN_R_P_IS_NOT_PRIME 114
    985 #define BN_R_TOO_MANY_ITERATIONS 115
    986 #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
    987 #define BN_R_BAD_ENCODING 117
    988 #define BN_R_ENCODE_ERROR 118
    989 #define BN_R_INVALID_INPUT 119
    990 
    991 #endif  /* OPENSSL_HEADER_BN_H */
    992