bn.h revision f0c4a6c4bbde5229ceb86740703243fe5c436aad
1/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 *    notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 *    notice, this list of conditions and the following disclaimer in
69 *    the documentation and/or other materials provided with the
70 *    distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 *    software must display the following acknowledgment:
74 *    "This product includes software developed by the OpenSSL Project
75 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 *    endorse or promote products derived from this software without
79 *    prior written permission. For written permission, please contact
80 *    openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 *    nor may "OpenSSL" appear in their names without prior written
84 *    permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 *    acknowledgment:
88 *    "This product includes software developed by the OpenSSL Project
89 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com).  This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
113 * Portions of the attached software ("Contribution") are developed by
114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the Eric Young open source
117 * license provided above.
118 *
119 * The binary polynomial arithmetic software is originally written by
120 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
121 * Laboratories. */
122
123#ifndef OPENSSL_HEADER_BN_H
124#define OPENSSL_HEADER_BN_H
125
126#include <openssl/base.h>
127#include <openssl/thread.h>
128
129#include <inttypes.h>  /* for PRIu64 and friends */
130#include <stdio.h>  /* for FILE* */
131
132#if defined(__cplusplus)
133extern "C" {
134#endif
135
136
137/* BN provides support for working with arbitary sized integers. For example,
138 * although the largest integer supported by the compiler might be 64 bits, BN
139 * will allow you to work with numbers until you run out of memory. */
140
141
142/* BN_ULONG is the native word size when working with big integers.
143 *
144 * Note: on some platforms, inttypes.h does not define print format macros in
145 * C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
146 * does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
147 * FMT macros must define it externally. */
148#if defined(OPENSSL_64_BIT)
149#define BN_ULONG uint64_t
150#define BN_BITS2 64
151#define BN_DEC_FMT1	"%" PRIu64
152#define BN_DEC_FMT2	"%019" PRIu64
153#define BN_HEX_FMT1	"%" PRIx64
154#elif defined(OPENSSL_32_BIT)
155#define BN_ULONG uint32_t
156#define BN_BITS2 32
157#define BN_DEC_FMT1	"%" PRIu32
158#define BN_DEC_FMT2	"%09" PRIu32
159#define BN_HEX_FMT1	"%" PRIx32
160#else
161#error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
162#endif
163
164
165/* Allocation and freeing. */
166
167/* BN_new creates a new, allocated BIGNUM and initialises it. */
168OPENSSL_EXPORT BIGNUM *BN_new(void);
169
170/* BN_init initialises a stack allocated |BIGNUM|. */
171OPENSSL_EXPORT void BN_init(BIGNUM *bn);
172
173/* BN_free frees the data referenced by |bn| and, if |bn| was originally
174 * allocated on the heap, frees |bn| also. */
175OPENSSL_EXPORT void BN_free(BIGNUM *bn);
176
177/* BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
178 * originally allocated on the heap, frees |bn| also. */
179OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
180
181/* BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
182 * allocated BIGNUM on success or NULL otherwise. */
183OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
184
185/* BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
186 * failure. */
187OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
188
189/* BN_clear sets |bn| to zero and erases the old data. */
190OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
191
192/* BN_value_one returns a static BIGNUM with value 1. */
193OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
194
195/* BN_with_flags initialises a stack allocated |BIGNUM| with pointers to the
196 * contents of |in| but with |flags| ORed into the flags field.
197 *
198 * Note: the two BIGNUMs share state and so |out| should /not/ be passed to
199 * |BN_free|. */
200OPENSSL_EXPORT void BN_with_flags(BIGNUM *out, const BIGNUM *in, int flags);
201
202
203/* Basic functions. */
204
205/* BN_num_bits returns the minimum number of bits needed to represent the
206 * absolute value of |bn|. */
207OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
208
209/* BN_num_bytes returns the minimum number of bytes needed to represent the
210 * absolute value of |bn|. */
211OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
212
213/* BN_zero sets |bn| to zero. */
214OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
215
216/* BN_one sets |bn| to one. It returns one on success or zero on allocation
217 * failure. */
218OPENSSL_EXPORT int BN_one(BIGNUM *bn);
219
220/* BN_set_word sets |bn| to |value|. It returns one on success or zero on
221 * allocation failure. */
222OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
223
224/* BN_set_negative sets the sign of |bn|. */
225OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
226
227/* BN_is_negative returns one if |bn| is negative and zero otherwise. */
228OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
229
230/* BN_get_flags returns |bn->flags| & |flags|. */
231OPENSSL_EXPORT int BN_get_flags(const BIGNUM *bn, int flags);
232
233/* BN_set_flags sets |flags| on |bn|. */
234OPENSSL_EXPORT void BN_set_flags(BIGNUM *bn, int flags);
235
236
237/* Conversion functions. */
238
239/* BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
240 * a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
241 * |BIGNUM| is allocated and returned. It returns NULL on allocation
242 * failure. */
243OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
244
245/* BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
246 * integer, which must have |BN_num_bytes| of space available. It returns the
247 * number of bytes written. */
248OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
249
250/* BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
251 * big-endian integer. The integer is padded with leading zeros up to size
252 * |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
253 * returns 0. Otherwise, it returns 1. */
254OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
255
256/* BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|. */
257OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
258
259/* BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
260 * representation of |bn|. If |bn| is negative, the first char in the resulting
261 * string will be '-'. Returns NULL on allocation failure. */
262OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
263
264/* BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
265 * a '-' to indicate a negative number and may contain trailing, non-hex data.
266 * If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
267 * stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
268 * updates |*outp|. It returns the number of bytes of |in| processed or zero on
269 * error. */
270OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
271
272/* BN_bn2dec returns an allocated string that contains a NUL-terminated,
273 * decimal representation of |bn|. If |bn| is negative, the first char in the
274 * resulting string will be '-'. Returns NULL on allocation failure. */
275OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
276
277/* BN_dec2bn parses the leading decimal number from |in|, which may be
278 * proceeded by a '-' to indicate a negative number and may contain trailing,
279 * non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
280 * decimal number and stores it in |*outp|. If |*outp| is NULL then it
281 * allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
282 * of |in| processed or zero on error. */
283OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
284
285/* BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
286 * begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
287 * leading '-' is still permitted and comes before the optional 0X/0x. It
288 * returns one on success or zero on error. */
289OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
290
291/* BN_print writes a hex encoding of |a| to |bio|. It returns one on success
292 * and zero on error. */
293OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
294
295/* BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first. */
296OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
297
298/* BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
299 * too large to be represented as a single word, the maximum possible value
300 * will be returned. */
301OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
302
303
304/* ASN.1 functions. */
305
306/* BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
307 * the result to |ret|. It returns one on success and zero on failure. */
308OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
309
310/* BN_parse_asn1_unsigned_buggy acts like |BN_parse_asn1_unsigned| but tolerates
311 * some invalid encodings. Do not use this function. */
312OPENSSL_EXPORT int BN_parse_asn1_unsigned_buggy(CBS *cbs, BIGNUM *ret);
313
314/* BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
315 * result to |cbb|. It returns one on success and zero on failure. */
316OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
317
318
319/* Internal functions.
320 *
321 * These functions are useful for code that is doing low-level manipulations of
322 * BIGNUM values. However, be sure that no other function in this file does
323 * what you want before turning to these. */
324
325/* bn_correct_top decrements |bn->top| until |bn->d[top-1]| is non-zero or
326 * until |top| is zero. If |bn| is zero, |bn->neg| is set to zero. */
327OPENSSL_EXPORT void bn_correct_top(BIGNUM *bn);
328
329/* bn_wexpand ensures that |bn| has at least |words| works of space without
330 * altering its value. It returns |bn| on success or NULL on allocation
331 * failure. */
332OPENSSL_EXPORT BIGNUM *bn_wexpand(BIGNUM *bn, size_t words);
333
334
335/* BIGNUM pools.
336 *
337 * Certain BIGNUM operations need to use many temporary variables and
338 * allocating and freeing them can be quite slow. Thus such opertions typically
339 * take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
340 * argument to a public function may be NULL, in which case a local |BN_CTX|
341 * will be created just for the lifetime of that call.
342 *
343 * A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
344 * repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
345 * before calling any other functions that use the |ctx| as an argument.
346 *
347 * Finally, |BN_CTX_end| must be called before returning from the function.
348 * When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
349 * |BN_CTX_get| become invalid. */
350
351/* BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure. */
352OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
353
354/* BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
355 * itself. */
356OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
357
358/* BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
359 * calls to |BN_CTX_get|. */
360OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
361
362/* BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
363 * |BN_CTX_get| has returned NULL, all future calls will also return NULL until
364 * |BN_CTX_end| is called. */
365OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
366
367/* BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
368 * matching |BN_CTX_start| call. */
369OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
370
371
372/* Simple arithmetic */
373
374/* BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
375 * or |b|. It returns one on success and zero on allocation failure. */
376OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
377
378/* BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
379 * be the same pointer as either |a| or |b|. It returns one on success and zero
380 * on allocation failure. */
381OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
382
383/* BN_add_word adds |w| to |a|. It returns one on success and zero otherwise. */
384OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
385
386/* BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
387 * or |b|. It returns one on success and zero on allocation failure. */
388OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
389
390/* BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
391 * |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
392 * one on success and zero on allocation failure. */
393OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
394
395/* BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
396 * allocation failure. */
397OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
398
399/* BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
400 * |b|. Returns one on success and zero otherwise. */
401OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
402                          BN_CTX *ctx);
403
404/* BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
405 * allocation failure. */
406OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
407
408/* BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
409 * |a|. Returns one on success and zero otherwise. This is more efficient than
410 * BN_mul(r, a, a, ctx). */
411OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
412
413/* BN_div divides |numerator| by |divisor| and places the result in |quotient|
414 * and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
415 * which case the respective value is not returned. The result is rounded
416 * towards zero; thus if |numerator| is negative, the remainder will be zero or
417 * negative. It returns one on success or zero on error. */
418OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
419                          const BIGNUM *numerator, const BIGNUM *divisor,
420                          BN_CTX *ctx);
421
422/* BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
423 * remainder or (BN_ULONG)-1 on error. */
424OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
425
426/* BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
427 * square root of |in|, using |ctx|. It returns one on success or zero on
428 * error. Negative numbers and non-square numbers will result in an error with
429 * appropriate errors on the error queue. */
430OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
431
432
433/* Comparison functions */
434
435/* BN_cmp returns a value less than, equal to or greater than zero if |a| is
436 * less than, equal to or greater than |b|, respectively. */
437OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
438
439/* BN_cmp_word is like |BN_cmp| except it takes its second argument as a
440 * |BN_ULONG| instead of a |BIGNUM|. */
441OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
442
443/* BN_ucmp returns a value less than, equal to or greater than zero if the
444 * absolute value of |a| is less than, equal to or greater than the absolute
445 * value of |b|, respectively. */
446OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
447
448/* BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
449 * It takes an amount of time dependent on the sizes of |a| and |b|, but
450 * independent of the contents (including the signs) of |a| and |b|. */
451OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
452
453/* BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
454 * otherwise. */
455OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
456
457/* BN_is_zero returns one if |bn| is zero and zero otherwise. */
458OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
459
460/* BN_is_one returns one if |bn| equals one and zero otherwise. */
461OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
462
463/* BN_is_word returns one if |bn| is exactly |w| and zero otherwise. */
464OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
465
466/* BN_is_odd returns one if |bn| is odd and zero otherwise. */
467OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
468
469
470/* Bitwise operations. */
471
472/* BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
473 * same |BIGNUM|. It returns one on success and zero on allocation failure. */
474OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
475
476/* BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
477 * pointer. It returns one on success and zero on allocation failure. */
478OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
479
480/* BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
481 * pointer. It returns one on success and zero on allocation failure. */
482OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
483
484/* BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
485 * pointer. It returns one on success and zero on allocation failure. */
486OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
487
488/* BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
489 * is 2 then setting bit zero will make it 3. It returns one on success or zero
490 * on allocation failure. */
491OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
492
493/* BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
494 * |a| is 3, clearing bit zero will make it two. It returns one on success or
495 * zero on allocation failure. */
496OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
497
498/* BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
499 * or zero if the bit doesn't exist. */
500OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
501
502/* BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
503 * on success or zero if |n| is greater than the length of |a| already. */
504OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
505
506
507/* Modulo arithmetic. */
508
509/* BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error. */
510OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
511
512/* BN_mod is a helper macro that calls |BN_div| and discards the quotient. */
513#define BN_mod(rem, numerator, divisor, ctx) \
514  BN_div(NULL, (rem), (numerator), (divisor), (ctx))
515
516/* BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
517 * |rem| < |divisor| is always true. It returns one on success and zero on
518 * error. */
519OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
520                            const BIGNUM *divisor, BN_CTX *ctx);
521
522/* BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
523 * on error. */
524OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
525                              const BIGNUM *m, BN_CTX *ctx);
526
527/* BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
528 * non-negative and less than |m|. */
529OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
530                                    const BIGNUM *m);
531
532/* BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
533 * on error. */
534OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
535                              const BIGNUM *m, BN_CTX *ctx);
536
537/* BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
538 * non-negative and less than |m|. */
539OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
540                                    const BIGNUM *m);
541
542/* BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
543 * on error. */
544OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
545                              const BIGNUM *m, BN_CTX *ctx);
546
547/* BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
548 * on error. */
549OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
550                              BN_CTX *ctx);
551
552/* BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
553 * same pointer. It returns one on success and zero on error. */
554OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
555                                 const BIGNUM *m, BN_CTX *ctx);
556
557/* BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
558 * non-negative and less than |m|. */
559OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
560                                       const BIGNUM *m);
561
562/* BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
563 * same pointer. It returns one on success and zero on error. */
564OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
565                                  BN_CTX *ctx);
566
567/* BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
568 * non-negative and less than |m|. */
569OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
570                                        const BIGNUM *m);
571
572/* BN_mod_sqrt returns a |BIGNUM|, r, such that r^2 == a (mod p). |p| must be a
573 * prime. */
574OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
575                                   BN_CTX *ctx);
576
577
578/* Random and prime number generation. */
579
580/* The following are values for the |top| parameter of |BN_rand|. */
581#define BN_RAND_TOP_ANY    -1
582#define BN_RAND_TOP_ONE     0
583#define BN_RAND_TOP_TWO     1
584
585/* The following are values for the |bottom| parameter of |BN_rand|. */
586#define BN_RAND_BOTTOM_ANY  0
587#define BN_RAND_BOTTOM_ODD  1
588
589/* BN_rand sets |rnd| to a random number of length |bits|. It returns one on
590 * success and zero otherwise.
591 *
592 * |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
593 * most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
594 * most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
595 * action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
596 * significant bits randomly ended up as zeros.
597 *
598 * |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
599 * |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
600 * |BN_RAND_BOTTOM_ANY|, no extra action will be taken. */
601OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
602
603/* BN_pseudo_rand is an alias for |BN_rand|. */
604OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
605
606/* BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
607 * to zero and |max_exclusive| set to |range|. */
608OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
609
610/* BN_rand_range_ex sets |rnd| to a random value in
611 * [min_inclusive..max_exclusive). It returns one on success and zero
612 * otherwise. */
613OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
614                                    const BIGNUM *max_exclusive);
615
616/* BN_pseudo_rand_range is an alias for BN_rand_range. */
617OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
618
619/* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
620 * BN_rand_range, it also includes the contents of |priv| and |message| in the
621 * generation so that an RNG failure isn't fatal as long as |priv| remains
622 * secret. This is intended for use in DSA and ECDSA where an RNG weakness
623 * leads directly to private key exposure unless this function is used.
624 * It returns one on success and zero on error. */
625OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
626                                         const BIGNUM *priv,
627                                         const uint8_t *message,
628                                         size_t message_len, BN_CTX *ctx);
629
630/* BN_GENCB holds a callback function that is used by generation functions that
631 * can take a very long time to complete. Use |BN_GENCB_set| to initialise a
632 * |BN_GENCB| structure.
633 *
634 * The callback receives the address of that |BN_GENCB| structure as its last
635 * argument and the user is free to put an arbitary pointer in |arg|. The other
636 * arguments are set as follows:
637 *   event=BN_GENCB_GENERATED, n=i:   after generating the i'th possible prime
638 *                                    number.
639 *   event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
640 *                                    checks.
641 *   event=BN_GENCB_PRIME_TEST, n=i:  when the i'th primality test has finished.
642 *
643 * The callback can return zero to abort the generation progress or one to
644 * allow it to continue.
645 *
646 * When other code needs to call a BN generation function it will often take a
647 * BN_GENCB argument and may call the function with other argument values. */
648#define BN_GENCB_GENERATED 0
649#define BN_GENCB_PRIME_TEST 1
650
651struct bn_gencb_st {
652  void *arg;        /* callback-specific data */
653  int (*callback)(int event, int n, struct bn_gencb_st *);
654};
655
656/* BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
657 * |arg|. */
658OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
659                                 int (*f)(int event, int n,
660                                          struct bn_gencb_st *),
661                                 void *arg);
662
663/* BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
664 * the callback, or 1 if |callback| is NULL. */
665OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
666
667/* BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
668 * is non-zero then the prime will be such that (ret-1)/2 is also a prime.
669 * (This is needed for Diffie-Hellman groups to ensure that the only subgroups
670 * are of size 2 and (p-1)/2.).
671 *
672 * If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
673 * |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
674 * |add| == 1.)
675 *
676 * If |cb| is not NULL, it will be called during processing to give an
677 * indication of progress. See the comments for |BN_GENCB|. It returns one on
678 * success and zero otherwise. */
679OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
680                                        const BIGNUM *add, const BIGNUM *rem,
681                                        BN_GENCB *cb);
682
683/* BN_prime_checks is magic value that can be used as the |checks| argument to
684 * the primality testing functions in order to automatically select a number of
685 * Miller-Rabin checks that gives a false positive rate of ~2^{-80}. */
686#define BN_prime_checks 0
687
688/* BN_primality_test sets |*is_probably_prime| to one if |candidate| is
689 * probably a prime number by the Miller-Rabin test or zero if it's certainly
690 * not.
691 *
692 * If |do_trial_division| is non-zero then |candidate| will be tested against a
693 * list of small primes before Miller-Rabin tests. The probability of this
694 * function returning a false positive is 2^{2*checks}. If |checks| is
695 * |BN_prime_checks| then a value that results in approximately 2^{-80} false
696 * positive probability is used. If |cb| is not NULL then it is called during
697 * the checking process. See the comment above |BN_GENCB|.
698 *
699 * The function returns one on success and zero on error.
700 *
701 * (If you are unsure whether you want |do_trial_division|, don't set it.) */
702OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
703                                     const BIGNUM *candidate, int checks,
704                                     BN_CTX *ctx, int do_trial_division,
705                                     BN_GENCB *cb);
706
707/* BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
708 * number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
709 *
710 * If |do_trial_division| is non-zero then |candidate| will be tested against a
711 * list of small primes before Miller-Rabin tests. The probability of this
712 * function returning one when |candidate| is composite is 2^{2*checks}. If
713 * |checks| is |BN_prime_checks| then a value that results in approximately
714 * 2^{-80} false positive probability is used. If |cb| is not NULL then it is
715 * called during the checking process. See the comment above |BN_GENCB|.
716 *
717 * WARNING: deprecated. Use |BN_primality_test|. */
718OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
719                                           BN_CTX *ctx, int do_trial_division,
720                                           BN_GENCB *cb);
721
722/* BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
723 * |do_trial_division| set to zero.
724 *
725 * WARNING: deprecated: Use |BN_primality_test|. */
726OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
727                                  BN_CTX *ctx, BN_GENCB *cb);
728
729
730/* Number theory functions */
731
732/* BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
733 * otherwise. */
734OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
735                          BN_CTX *ctx);
736
737/* BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
738 * fresh BIGNUM is allocated. It returns the result or NULL on error.
739 *
740 * If either of |a| or |n| have |BN_FLG_CONSTTIME| set then the operation is
741 * performed using an algorithm that avoids some branches but which isn't
742 * constant-time. This function shouldn't be used for secret values, even
743 * with |BN_FLG_CONSTTIME|; use |BN_mod_inverse_blinded| instead. Or, if
744 * |n| is guaranteed to be prime, use
745 * |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
746 * advantage of Fermat's Little Theorem. */
747OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
748                                      const BIGNUM *n, BN_CTX *ctx);
749
750/* BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
751 * Montgomery modulus for |mont|. |a| must be non-negative and must be less
752 * than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
753 * value) to protect it against side-channel attacks. |BN_mod_inverse_blinded|
754 * may or may not ignore the |BN_FLG_CONSTTIME| flag on any/all of its inputs.
755 * It returns one on success or zero on failure. On failure, if the failure was
756 * caused by |a| having no inverse mod |n| then |*out_no_inverse| will be set
757 * to one; otherwise it will be set to zero. */
758int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
759                           const BN_MONT_CTX *mont, BN_CTX *ctx);
760
761/* BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
762 * non-negative and must be less than |n|. |n| must be odd. This function
763 * shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
764 * Or, if |n| is guaranteed to be prime, use
765 * |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
766 * advantage of Fermat's Little Theorem. It returns one on success or zero on
767 * failure. On failure, if the failure was caused by |a| having no inverse mod
768 * |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
769 * zero. */
770int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
771                       const BIGNUM *n, BN_CTX *ctx);
772
773/* BN_kronecker returns the Kronecker symbol of |a| and |b| (which is -1, 0 or
774 * 1), or -2 on error. */
775OPENSSL_EXPORT int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
776
777
778/* Montgomery arithmetic. */
779
780/* BN_MONT_CTX contains the precomputed values needed to work in a specific
781 * Montgomery domain. */
782
783/* BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure. */
784OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
785
786/* BN_MONT_CTX_free frees memory associated with |mont|. */
787OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
788
789/* BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
790 * NULL on error. */
791OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
792                                             const BN_MONT_CTX *from);
793
794/* BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
795 * returns one on success and zero on error. */
796OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
797                                   BN_CTX *ctx);
798
799/* BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
800 * so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
801 * then stores it as |*pmont|. It returns one on success and zero on error.
802 *
803 * If |*pmont| is already non-NULL then it does nothing and returns one. */
804int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
805                           const BIGNUM *mod, BN_CTX *bn_ctx);
806
807/* BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
808 * assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
809 * returns one on success or zero on error. */
810OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
811                                    const BN_MONT_CTX *mont, BN_CTX *ctx);
812
813/* BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
814 * of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
815 * is the Montgomery modulus. It returns one on success or zero on error. */
816OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
817                                      const BN_MONT_CTX *mont, BN_CTX *ctx);
818
819/* BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
820 * Both |a| and |b| must already be in the Montgomery domain (by
821 * |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
822 * range [0, n), where |n| is the Montgomery modulus. It returns one on success
823 * or zero on error. */
824OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
825                                         const BIGNUM *b,
826                                         const BN_MONT_CTX *mont, BN_CTX *ctx);
827
828
829/* Exponentiation. */
830
831/* BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
832 * algorithm that leaks side-channel information. It returns one on success or
833 * zero otherwise. */
834OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
835                          BN_CTX *ctx);
836
837/* BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
838 * algorithm for the values provided and can run in constant time if
839 * |BN_FLG_CONSTTIME| is set for |p|. It returns one on success or zero
840 * otherwise. */
841OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
842                              const BIGNUM *m, BN_CTX *ctx);
843
844OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
845                                   const BIGNUM *m, BN_CTX *ctx,
846                                   const BN_MONT_CTX *mont);
847
848OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
849                                             const BIGNUM *p, const BIGNUM *m,
850                                             BN_CTX *ctx,
851                                             const BN_MONT_CTX *mont);
852
853
854/* Deprecated functions */
855
856/* BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
857 * of the number's length in bytes represented as a 4-byte big-endian number,
858 * and the number itself in big-endian format, where the most significant bit
859 * signals a negative number. (The representation of numbers with the MSB set is
860 * prefixed with null byte). |out| must have sufficient space available; to
861 * find the needed amount of space, call the function with |out| set to NULL. */
862OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
863
864/* BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
865 * bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
866 *
867 * If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
868 * |out| is reused and returned. On error, NULL is returned and the error queue
869 * is updated. */
870OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
871
872/* BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
873 * given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
874 * or zero otherwise. */
875OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
876                                        const BIGNUM *m, BN_CTX *ctx,
877                                        const BN_MONT_CTX *mont);
878
879/* BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
880 * or zero otherwise. */
881OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
882                                    const BIGNUM *p1, const BIGNUM *a2,
883                                    const BIGNUM *p2, const BIGNUM *m,
884                                    BN_CTX *ctx, const BN_MONT_CTX *mont);
885
886
887/* Private functions */
888
889struct bignum_st {
890  BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
891                  order. */
892  int top;   /* Index of last used element in |d|, plus one. */
893  int dmax;  /* Size of |d|, in words. */
894  int neg;   /* one if the number is negative */
895  int flags; /* bitmask of BN_FLG_* values */
896};
897
898struct bn_mont_ctx_st {
899  BIGNUM RR; /* used to convert to montgomery form */
900  BIGNUM N;  /* The modulus */
901  BN_ULONG n0[2]; /* least significant words of (R*Ri-1)/N */
902};
903
904OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
905
906#define BN_FLG_MALLOCED 0x01
907#define BN_FLG_STATIC_DATA 0x02
908/* avoid leaking exponent information through timing, BN_mod_exp_mont() will
909 * call BN_mod_exp_mont_consttime, BN_div() will call BN_div_no_branch,
910 * BN_mod_inverse() will call BN_mod_inverse_no_branch. */
911#define BN_FLG_CONSTTIME 0x04
912
913
914#if defined(__cplusplus)
915}  /* extern C */
916
917extern "C++" {
918
919namespace bssl {
920
921BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
922BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
923BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
924
925}  // namespace bssl
926
927}  /* extern C++ */
928
929#endif
930
931#define BN_R_ARG2_LT_ARG3 100
932#define BN_R_BAD_RECIPROCAL 101
933#define BN_R_BIGNUM_TOO_LONG 102
934#define BN_R_BITS_TOO_SMALL 103
935#define BN_R_CALLED_WITH_EVEN_MODULUS 104
936#define BN_R_DIV_BY_ZERO 105
937#define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
938#define BN_R_INPUT_NOT_REDUCED 107
939#define BN_R_INVALID_RANGE 108
940#define BN_R_NEGATIVE_NUMBER 109
941#define BN_R_NOT_A_SQUARE 110
942#define BN_R_NOT_INITIALIZED 111
943#define BN_R_NO_INVERSE 112
944#define BN_R_PRIVATE_KEY_TOO_LARGE 113
945#define BN_R_P_IS_NOT_PRIME 114
946#define BN_R_TOO_MANY_ITERATIONS 115
947#define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
948#define BN_R_BAD_ENCODING 117
949#define BN_R_ENCODE_ERROR 118
950
951#endif  /* OPENSSL_HEADER_BN_H */
952