1/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 *    notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 *    notice, this list of conditions and the following disclaimer in
69 *    the documentation and/or other materials provided with the
70 *    distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 *    software must display the following acknowledgment:
74 *    "This product includes software developed by the OpenSSL Project
75 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 *    endorse or promote products derived from this software without
79 *    prior written permission. For written permission, please contact
80 *    openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 *    nor may "OpenSSL" appear in their names without prior written
84 *    permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 *    acknowledgment:
88 *    "This product includes software developed by the OpenSSL Project
89 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com).  This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
113 * Portions of the attached software ("Contribution") are developed by
114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the Eric Young open source
117 * license provided above.
118 *
119 * The binary polynomial arithmetic software is originally written by
120 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
121 * Laboratories. */
122
123#ifndef OPENSSL_HEADER_BN_H
124#define OPENSSL_HEADER_BN_H
125
126#include <openssl/base.h>
127#include <openssl/thread.h>
128
129#include <inttypes.h>  /* for PRIu64 and friends */
130#include <stdio.h>  /* for FILE* */
131
132#if defined(__cplusplus)
133extern "C" {
134#endif
135
136
137/* BN provides support for working with arbitary sized integers. For example,
138 * although the largest integer supported by the compiler might be 64 bits, BN
139 * will allow you to work with numbers until you run out of memory. */
140
141
142/* BN_ULONG is the native word size when working with big integers.
143 *
144 * Note: on some platforms, inttypes.h does not define print format macros in
145 * C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
146 * does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
147 * FMT macros must define it externally. */
148#if defined(OPENSSL_64_BIT)
149#define BN_ULONG uint64_t
150#define BN_BITS2 64
151#define BN_DEC_FMT1	"%" PRIu64
152#define BN_DEC_FMT2	"%019" PRIu64
153#define BN_HEX_FMT1	"%" PRIx64
154#elif defined(OPENSSL_32_BIT)
155#define BN_ULONG uint32_t
156#define BN_BITS2 32
157#define BN_DEC_FMT1	"%" PRIu32
158#define BN_DEC_FMT2	"%09" PRIu32
159#define BN_HEX_FMT1	"%" PRIx32
160#else
161#error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
162#endif
163
164
165/* Allocation and freeing. */
166
167/* BN_new creates a new, allocated BIGNUM and initialises it. */
168OPENSSL_EXPORT BIGNUM *BN_new(void);
169
170/* BN_init initialises a stack allocated |BIGNUM|. */
171OPENSSL_EXPORT void BN_init(BIGNUM *bn);
172
173/* BN_free frees the data referenced by |bn| and, if |bn| was originally
174 * allocated on the heap, frees |bn| also. */
175OPENSSL_EXPORT void BN_free(BIGNUM *bn);
176
177/* BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
178 * originally allocated on the heap, frees |bn| also. */
179OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
180
181/* BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
182 * allocated BIGNUM on success or NULL otherwise. */
183OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
184
185/* BN_copy sets |dest| equal to |src| and returns |dest|. */
186OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
187
188/* BN_clear sets |bn| to zero and erases the old data. */
189OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
190
191/* BN_value_one returns a static BIGNUM with value 1. */
192OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
193
194/* BN_with_flags initialises a stack allocated |BIGNUM| with pointers to the
195 * contents of |in| but with |flags| ORed into the flags field.
196 *
197 * Note: the two BIGNUMs share state and so |out| should /not/ be passed to
198 * |BN_free|. */
199OPENSSL_EXPORT void BN_with_flags(BIGNUM *out, const BIGNUM *in, int flags);
200
201
202/* Basic functions. */
203
204/* BN_num_bits returns the minimum number of bits needed to represent the
205 * absolute value of |bn|. */
206OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
207
208/* BN_num_bytes returns the minimum number of bytes needed to represent the
209 * absolute value of |bn|. */
210OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
211
212/* BN_zero sets |bn| to zero. */
213OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
214
215/* BN_one sets |bn| to one. It returns one on success or zero on allocation
216 * failure. */
217OPENSSL_EXPORT int BN_one(BIGNUM *bn);
218
219/* BN_set_word sets |bn| to |value|. It returns one on success or zero on
220 * allocation failure. */
221OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
222
223/* BN_set_negative sets the sign of |bn|. */
224OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
225
226/* BN_is_negative returns one if |bn| is negative and zero otherwise. */
227OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
228
229/* BN_get_flags returns |bn->flags| & |flags|. */
230OPENSSL_EXPORT int BN_get_flags(const BIGNUM *bn, int flags);
231
232/* BN_set_flags sets |flags| on |bn|. */
233OPENSSL_EXPORT void BN_set_flags(BIGNUM *bn, int flags);
234
235
236/* Conversion functions. */
237
238/* BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
239 * a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
240 * |BIGNUM| is allocated and returned. It returns NULL on allocation
241 * failure. */
242OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
243
244/* BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
245 * integer, which must have |BN_num_bytes| of space available. It returns the
246 * number of bytes written. */
247OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
248
249/* BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
250 * big-endian integer. The integer is padded with leading zeros up to size
251 * |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
252 * returns 0. Otherwise, it returns 1. */
253OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
254
255/* BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
256 * representation of |bn|. If |bn| is negative, the first char in the resulting
257 * string will be '-'. Returns NULL on allocation failure. */
258OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
259
260/* BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
261 * a '-' to indicate a negative number and may contain trailing, non-hex data.
262 * If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
263 * stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
264 * updates |*outp|. It returns the number of bytes of |in| processed or zero on
265 * error. */
266OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
267
268/* BN_bn2dec returns an allocated string that contains a NUL-terminated,
269 * decimal representation of |bn|. If |bn| is negative, the first char in the
270 * resulting string will be '-'. Returns NULL on allocation failure. */
271OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
272
273/* BN_dec2bn parses the leading decimal number from |in|, which may be
274 * proceeded by a '-' to indicate a negative number and may contain trailing,
275 * non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
276 * decimal number and stores it in |*outp|. If |*outp| is NULL then it
277 * allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
278 * of |in| processed or zero on error. */
279OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
280
281/* BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
282 * begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
283 * leading '-' is still permitted and comes before the optional 0X/0x. It
284 * returns one on success or zero on error. */
285OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
286
287/* BN_print writes a hex encoding of |a| to |bio|. It returns one on success
288 * and zero on error. */
289OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
290
291/* BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first. */
292OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
293
294/* BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
295 * too large to be represented as a single word, the maximum possible value
296 * will be returned. */
297OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
298
299
300/* Internal functions.
301 *
302 * These functions are useful for code that is doing low-level manipulations of
303 * BIGNUM values. However, be sure that no other function in this file does
304 * what you want before turning to these. */
305
306/* bn_correct_top decrements |bn->top| until |bn->d[top-1]| is non-zero or
307 * until |top| is zero. */
308OPENSSL_EXPORT void bn_correct_top(BIGNUM *bn);
309
310/* bn_wexpand ensures that |bn| has at least |words| works of space without
311 * altering its value. It returns one on success or zero on allocation
312 * failure. */
313OPENSSL_EXPORT BIGNUM *bn_wexpand(BIGNUM *bn, unsigned words);
314
315
316/* BIGNUM pools.
317 *
318 * Certain BIGNUM operations need to use many temporary variables and
319 * allocating and freeing them can be quite slow. Thus such opertions typically
320 * take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
321 * argument to a public function may be NULL, in which case a local |BN_CTX|
322 * will be created just for the lifetime of that call.
323 *
324 * A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
325 * repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
326 * before calling any other functions that use the |ctx| as an argument.
327 *
328 * Finally, |BN_CTX_end| must be called before returning from the function.
329 * When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
330 * |BN_CTX_get| become invalid. */
331
332/* BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure. */
333OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
334
335/* BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
336 * itself. */
337OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
338
339/* BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
340 * calls to |BN_CTX_get|. */
341OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
342
343/* BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
344 * |BN_CTX_get| has returned NULL, all future calls will also return NULL until
345 * |BN_CTX_end| is called. */
346OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
347
348/* BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
349 * matching |BN_CTX_start| call. */
350OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
351
352
353/* Simple arithmetic */
354
355/* BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
356 * or |b|. It returns one on success and zero on allocation failure. */
357OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
358
359/* BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
360 * be the same pointer as either |a| or |b|. It returns one on success and zero
361 * on allocation failure. */
362OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
363
364/* BN_add_word adds |w| to |a|. It returns one on success and zero otherwise. */
365OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
366
367/* BN_sub sets |r| = |a| - |b|, where |r| must be a distinct pointer from |a|
368 * and |b|. It returns one on success and zero on allocation failure. */
369OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
370
371/* BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
372 * |b| < |a| and |r| must be a distinct pointer from |a| and |b|. It returns
373 * one on success and zero on allocation failure. */
374OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
375
376/* BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
377 * allocation failure. */
378OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
379
380/* BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
381 * |b|. Returns one on success and zero otherwise. */
382OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
383                          BN_CTX *ctx);
384
385/* BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
386 * allocation failure. */
387OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
388
389/* BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
390 * |a|. Returns one on success and zero otherwise. This is more efficient than
391 * BN_mul(r, a, a, ctx). */
392OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
393
394/* BN_div divides |numerator| by |divisor| and places the result in |quotient|
395 * and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
396 * which case the respective value is not returned. The result is rounded
397 * towards zero; thus if |numerator| is negative, the remainder will be zero or
398 * negative. It returns one on success or zero on error. */
399OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
400                          const BIGNUM *numerator, const BIGNUM *divisor,
401                          BN_CTX *ctx);
402
403/* BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
404 * remainder or (BN_ULONG)-1 on error. */
405OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
406
407/* BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
408 * square root of |in|, using |ctx|. It returns one on success or zero on
409 * error. Negative numbers and non-square numbers will result in an error with
410 * appropriate errors on the error queue. */
411OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
412
413
414/* Comparison functions */
415
416/* BN_cmp returns a value less than, equal to or greater than zero if |a| is
417 * less than, equal to or greater than |b|, respectively. */
418OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
419
420/* BN_ucmp returns a value less than, equal to or greater than zero if the
421 * absolute value of |a| is less than, equal to or greater than the absolute
422 * value of |b|, respectively. */
423OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
424
425/* BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
426 * otherwise. */
427OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
428
429/* BN_is_zero returns one if |bn| is zero and zero otherwise. */
430OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
431
432/* BN_is_one returns one if |bn| equals one and zero otherwise. */
433OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
434
435/* BN_is_word returns one if |bn| is exactly |w| and zero otherwise. */
436OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
437
438/* BN_is_odd returns one if |bn| is odd and zero otherwise. */
439OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
440
441
442/* Bitwise operations. */
443
444/* BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
445 * same |BIGNUM|. It returns one on success and zero on allocation failure. */
446OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
447
448/* BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
449 * pointer. It returns one on success and zero on allocation failure. */
450OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
451
452/* BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
453 * pointer. It returns one on success and zero on allocation failure. */
454OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
455
456/* BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
457 * pointer. It returns one on success and zero on allocation failure. */
458OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
459
460/* BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
461 * is 2 then setting bit zero will make it 3. It returns one on success or zero
462 * on allocation failure. */
463OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
464
465/* BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
466 * |a| is 3, clearing bit zero will make it two. It returns one on success or
467 * zero on allocation failure. */
468OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
469
470/* BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
471 * or zero if the bit doesn't exist. */
472OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
473
474/* BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
475 * on success or zero if |n| is greater than the length of |a| already. */
476OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
477
478
479/* Modulo arithmetic. */
480
481/* BN_mod_word returns |a| mod |w|. */
482OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
483
484/* BN_mod is a helper macro that calls |BN_div| and discards the quotient. */
485#define BN_mod(rem, numerator, divisor, ctx) \
486  BN_div(NULL, (rem), (numerator), (divisor), (ctx))
487
488/* BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
489 * |rem| < |divisor| is always true. It returns one on success and zero on
490 * error. */
491OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
492                            const BIGNUM *divisor, BN_CTX *ctx);
493
494/* BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
495 * on error. */
496OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
497                              const BIGNUM *m, BN_CTX *ctx);
498
499/* BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
500 * non-negative and less than |m|. */
501OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
502                                    const BIGNUM *m);
503
504/* BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
505 * on error. */
506OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
507                              const BIGNUM *m, BN_CTX *ctx);
508
509/* BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
510 * non-negative and less than |m|. */
511OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
512                                    const BIGNUM *m);
513
514/* BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
515 * on error. */
516OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
517                              const BIGNUM *m, BN_CTX *ctx);
518
519/* BN_mod_mul sets |r| = |a|^2 mod |m|. It returns one on success and zero
520 * on error. */
521OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
522                              BN_CTX *ctx);
523
524/* BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
525 * same pointer. It returns one on success and zero on error. */
526OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
527                                 const BIGNUM *m, BN_CTX *ctx);
528
529/* BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
530 * non-negative and less than |m|. */
531OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
532                                       const BIGNUM *m);
533
534/* BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
535 * same pointer. It returns one on success and zero on error. */
536OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
537                                  BN_CTX *ctx);
538
539/* BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
540 * non-negative and less than |m|. */
541OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
542                                        const BIGNUM *m);
543
544/* BN_mod_sqrt returns a |BIGNUM|, r, such that r^2 == a (mod p). */
545OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
546                                   BN_CTX *ctx);
547
548
549/* Random and prime number generation. */
550
551/* BN_rand sets |rnd| to a random number of length |bits|. If |top| is zero, the
552 * most-significant bit, if any, will be set. If |top| is one, the two most
553 * significant bits, if any, will be set.
554 *
555 * If |top| is -1 then no extra action will be taken and |BN_num_bits(rnd)| may
556 * not equal |bits| if the most significant bits randomly ended up as zeros.
557 *
558 * If |bottom| is non-zero, the least-significant bit, if any, will be set. The
559 * function returns one on success or zero otherwise. */
560OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
561
562/* BN_pseudo_rand is an alias for |BN_rand|. */
563OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
564
565/* BN_rand_range sets |rnd| to a random value [0..range). It returns one on
566 * success and zero otherwise. */
567OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
568
569/* BN_pseudo_rand_range is an alias for BN_rand_range. */
570OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
571
572/* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
573 * BN_rand_range, it also includes the contents of |priv| and |message| in the
574 * generation so that an RNG failure isn't fatal as long as |priv| remains
575 * secret. This is intended for use in DSA and ECDSA where an RNG weakness
576 * leads directly to private key exposure unless this function is used.
577 * It returns one on success and zero on error. */
578OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
579                                         const BIGNUM *priv,
580                                         const uint8_t *message,
581                                         size_t message_len, BN_CTX *ctx);
582
583/* BN_GENCB holds a callback function that is used by generation functions that
584 * can take a very long time to complete. Use |BN_GENCB_set| to initialise a
585 * |BN_GENCB| structure.
586 *
587 * The callback receives the address of that |BN_GENCB| structure as its last
588 * argument and the user is free to put an arbitary pointer in |arg|. The other
589 * arguments are set as follows:
590 *   event=BN_GENCB_GENERATED, n=i:   after generating the i'th possible prime
591 *                                    number.
592 *   event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
593 *                                    checks.
594 *   event=BN_GENCB_PRIME_TEST, n=i:  when the i'th primality test has finished.
595 *
596 * The callback can return zero to abort the generation progress or one to
597 * allow it to continue.
598 *
599 * When other code needs to call a BN generation function it will often take a
600 * BN_GENCB argument and may call the function with other argument values. */
601#define BN_GENCB_GENERATED 0
602#define BN_GENCB_PRIME_TEST 1
603
604struct bn_gencb_st {
605  void *arg;        /* callback-specific data */
606  int (*callback)(int event, int n, struct bn_gencb_st *);
607};
608
609/* BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
610 * |arg|. */
611OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
612                                 int (*f)(int event, int n,
613                                          struct bn_gencb_st *),
614                                 void *arg);
615
616/* BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
617 * the callback, or 1 if |callback| is NULL. */
618OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
619
620/* BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
621 * is non-zero then the prime will be such that (ret-1)/2 is also a prime.
622 * (This is needed for Diffie-Hellman groups to ensure that the only subgroups
623 * are of size 2 and (p-1)/2.).
624 *
625 * If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
626 * |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
627 * |add| == 1.)
628 *
629 * If |cb| is not NULL, it will be called during processing to give an
630 * indication of progress. See the comments for |BN_GENCB|. It returns one on
631 * success and zero otherwise. */
632OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
633                                        const BIGNUM *add, const BIGNUM *rem,
634                                        BN_GENCB *cb);
635
636/* BN_prime_checks is magic value that can be used as the |checks| argument to
637 * the primality testing functions in order to automatically select a number of
638 * Miller-Rabin checks that gives a false positive rate of ~2^{-80}. */
639#define BN_prime_checks 0
640
641/* BN_primality_test sets |*is_probably_prime| to one if |candidate| is
642 * probably a prime number by the Miller-Rabin test or zero if it's certainly
643 * not.
644 *
645 * If |do_trial_division| is non-zero then |candidate| will be tested against a
646 * list of small primes before Miller-Rabin tests. The probability of this
647 * function returning a false positive is 2^{2*checks}. If |checks| is
648 * |BN_prime_checks| then a value that results in approximately 2^{-80} false
649 * positive probability is used. If |cb| is not NULL then it is called during
650 * the checking process. See the comment above |BN_GENCB|.
651 *
652 * The function returns one on success and zero on error.
653 *
654 * (If you are unsure whether you want |do_trial_division|, don't set it.) */
655OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
656                                     const BIGNUM *candidate, int checks,
657                                     BN_CTX *ctx, int do_trial_division,
658                                     BN_GENCB *cb);
659
660/* BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
661 * number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
662 *
663 * If |do_trial_division| is non-zero then |candidate| will be tested against a
664 * list of small primes before Miller-Rabin tests. The probability of this
665 * function returning one when |candidate| is composite is 2^{2*checks}. If
666 * |checks| is |BN_prime_checks| then a value that results in approximately
667 * 2^{-80} false positive probability is used. If |cb| is not NULL then it is
668 * called during the checking process. See the comment above |BN_GENCB|.
669 *
670 * WARNING: deprecated. Use |BN_primality_test|. */
671OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
672                                           BN_CTX *ctx, int do_trial_division,
673                                           BN_GENCB *cb);
674
675/* BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
676 * |do_trial_division| set to zero.
677 *
678 * WARNING: deprecated: Use |BN_primality_test|. */
679OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
680                                  BN_CTX *ctx, BN_GENCB *cb);
681
682
683/* Number theory functions */
684
685/* BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
686 * otherwise. */
687OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
688                          BN_CTX *ctx);
689
690/* BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If either of |a| or |n|
691 * have |BN_FLG_CONSTTIME| set then the operation is performed in constant
692 * time. If |out| is NULL, a fresh BIGNUM is allocated. It returns the result
693 * or NULL on error. */
694OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
695                                      const BIGNUM *n, BN_CTX *ctx);
696
697/* BN_kronecker returns the Kronecker symbol of |a| and |b| (which is -1, 0 or
698 * 1), or -2 on error. */
699OPENSSL_EXPORT int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
700
701
702/* Montgomery arithmetic. */
703
704/* BN_MONT_CTX contains the precomputed values needed to work in a specific
705 * Montgomery domain. */
706
707/* BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure. */
708OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
709
710/* BN_MONT_CTX_init initialises a stack allocated |BN_MONT_CTX|. */
711OPENSSL_EXPORT void BN_MONT_CTX_init(BN_MONT_CTX *mont);
712
713/* BN_MONT_CTX_free frees the contexts of |mont| and, if it was originally
714 * allocated with |BN_MONT_CTX_new|, |mont| itself. */
715OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
716
717/* BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
718 * NULL on error. */
719OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
720                                             BN_MONT_CTX *from);
721
722/* BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
723 * returns one on success and zero on error. */
724OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
725                                   BN_CTX *ctx);
726
727/* BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
728 * so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
729 * then stores it as |*pmont| and returns it, or NULL on error.
730 *
731 * If |*pmont| is already non-NULL then the existing value is returned. */
732BN_MONT_CTX *BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
733                                    const BIGNUM *mod, BN_CTX *bn_ctx);
734
735/* BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. It
736 * returns one on success and zero on error. */
737OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
738                                    const BN_MONT_CTX *mont, BN_CTX *ctx);
739
740/* BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values
741 * out of the Montgomery domain. It returns one on success or zero on error. */
742OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
743                                      const BN_MONT_CTX *mont, BN_CTX *ctx);
744
745/* BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
746 * Both |a| and |b| must already be in the Montgomery domain (by
747 * |BN_to_montgomery|). It returns one on success or zero on error. */
748OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
749                                         const BIGNUM *b,
750                                         const BN_MONT_CTX *mont, BN_CTX *ctx);
751
752
753/* Exponentiation. */
754
755/* BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
756 * algorithm that leaks side-channel information. It returns one on success or
757 * zero otherwise. */
758OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
759                          BN_CTX *ctx);
760
761/* BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
762 * algorithm for the values provided and can run in constant time if
763 * |BN_FLG_CONSTTIME| is set for |p|. It returns one on success or zero
764 * otherwise. */
765OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
766                              const BIGNUM *m, BN_CTX *ctx);
767
768OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
769                                   const BIGNUM *m, BN_CTX *ctx,
770                                   BN_MONT_CTX *m_ctx);
771
772OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
773                                             const BIGNUM *p, const BIGNUM *m,
774                                             BN_CTX *ctx, BN_MONT_CTX *in_mont);
775
776OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
777                                        const BIGNUM *m, BN_CTX *ctx,
778                                        BN_MONT_CTX *m_ctx);
779OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
780                                    const BIGNUM *p1, const BIGNUM *a2,
781                                    const BIGNUM *p2, const BIGNUM *m,
782                                    BN_CTX *ctx, BN_MONT_CTX *m_ctx);
783
784
785/* Private functions */
786
787struct bignum_st {
788  BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
789                  order. */
790  int top;   /* Index of last used element in |d|, plus one. */
791  int dmax;  /* Size of |d|, in words. */
792  int neg;   /* one if the number is negative */
793  int flags; /* bitmask of BN_FLG_* values */
794};
795
796struct bn_mont_ctx_st {
797  BIGNUM RR; /* used to convert to montgomery form */
798  BIGNUM N;  /* The modulus */
799  BIGNUM Ni; /* R*(1/R mod N) - N*Ni = 1
800              * (Ni is only stored for bignum algorithm) */
801  BN_ULONG n0[2]; /* least significant word(s) of Ni;
802                     (type changed with 0.9.9, was "BN_ULONG n0;" before) */
803  int flags;
804  int ri;    /* number of bits in R */
805};
806
807OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
808
809#define BN_FLG_MALLOCED 0x01
810#define BN_FLG_STATIC_DATA 0x02
811/* avoid leaking exponent information through timing, BN_mod_exp_mont() will
812 * call BN_mod_exp_mont_consttime, BN_div() will call BN_div_no_branch,
813 * BN_mod_inverse() will call BN_mod_inverse_no_branch. */
814#define BN_FLG_CONSTTIME 0x04
815
816
817/* Android compatibility section.
818 *
819 * These functions are declared, temporarily, for Android because
820 * wpa_supplicant will take a little time to sync with upstream. Outside of
821 * Android they'll have no definition. */
822
823OPENSSL_EXPORT BIGNUM *get_rfc3526_prime_1536(BIGNUM *bn);
824
825
826#if defined(__cplusplus)
827}  /* extern C */
828#endif
829
830#define BN_F_BN_CTX_get 100
831#define BN_F_BN_CTX_new 101
832#define BN_F_BN_CTX_start 102
833#define BN_F_BN_bn2dec 103
834#define BN_F_BN_bn2hex 104
835#define BN_F_BN_div 105
836#define BN_F_BN_div_recp 106
837#define BN_F_BN_exp 107
838#define BN_F_BN_generate_dsa_nonce 108
839#define BN_F_BN_generate_prime_ex 109
840#define BN_F_BN_mod_exp2_mont 110
841#define BN_F_BN_mod_exp_mont 111
842#define BN_F_BN_mod_exp_mont_consttime 112
843#define BN_F_BN_mod_exp_mont_word 113
844#define BN_F_BN_mod_inverse 114
845#define BN_F_BN_mod_inverse_no_branch 115
846#define BN_F_BN_mod_lshift_quick 116
847#define BN_F_BN_mod_sqrt 117
848#define BN_F_BN_new 118
849#define BN_F_BN_rand 119
850#define BN_F_BN_rand_range 120
851#define BN_F_BN_sqrt 121
852#define BN_F_BN_usub 122
853#define BN_F_bn_wexpand 123
854#define BN_F_mod_exp_recp 124
855#define BN_F_BN_lshift 125
856#define BN_F_BN_rshift 126
857#define BN_R_ARG2_LT_ARG3 100
858#define BN_R_BAD_RECIPROCAL 101
859#define BN_R_BIGNUM_TOO_LONG 102
860#define BN_R_BITS_TOO_SMALL 103
861#define BN_R_CALLED_WITH_EVEN_MODULUS 104
862#define BN_R_DIV_BY_ZERO 105
863#define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
864#define BN_R_INPUT_NOT_REDUCED 107
865#define BN_R_INVALID_RANGE 108
866#define BN_R_NEGATIVE_NUMBER 109
867#define BN_R_NOT_A_SQUARE 110
868#define BN_R_NOT_INITIALIZED 111
869#define BN_R_NO_INVERSE 112
870#define BN_R_PRIVATE_KEY_TOO_LARGE 113
871#define BN_R_P_IS_NOT_PRIME 114
872#define BN_R_TOO_MANY_ITERATIONS 115
873#define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
874
875#endif  /* OPENSSL_HEADER_BN_H */
876