blob: 7f7d479585a036981ad880f16188a5aa1df865b9 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
113 * Portions of the attached software ("Contribution") are developed by
114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the Eric Young open source
117 * license provided above.
118 *
119 * The binary polynomial arithmetic software is originally written by
120 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
121 * Laboratories. */
122
123#ifndef OPENSSL_HEADER_BN_H
124#define OPENSSL_HEADER_BN_H
125
126#include <openssl/base.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700127#include <openssl/thread.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128
Robert Sloan8f860b12017-08-28 07:37:06 -0700129#include <inttypes.h> // for PRIu64 and friends
130#include <stdio.h> // for FILE*
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132#if defined(__cplusplus)
133extern "C" {
134#endif
135
136
Robert Sloan8f860b12017-08-28 07:37:06 -0700137// BN provides support for working with arbitrary sized integers. For example,
138// although the largest integer supported by the compiler might be 64 bits, BN
139// will allow you to work with numbers until you run out of memory.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800140
141
Robert Sloan8f860b12017-08-28 07:37:06 -0700142// BN_ULONG is the native word size when working with big integers.
143//
144// Note: on some platforms, inttypes.h does not define print format macros in
145// C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
146// does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
147// FMT macros must define it externally.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800148#if defined(OPENSSL_64_BIT)
149#define BN_ULONG uint64_t
150#define BN_BITS2 64
Steven Valdez909b19f2016-11-21 15:35:44 -0500151#define BN_DEC_FMT1 "%" PRIu64
152#define BN_DEC_FMT2 "%019" PRIu64
153#define BN_HEX_FMT1 "%" PRIx64
154#define BN_HEX_FMT2 "%016" PRIx64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155#elif defined(OPENSSL_32_BIT)
156#define BN_ULONG uint32_t
157#define BN_BITS2 32
Steven Valdez909b19f2016-11-21 15:35:44 -0500158#define BN_DEC_FMT1 "%" PRIu32
159#define BN_DEC_FMT2 "%09" PRIu32
160#define BN_HEX_FMT1 "%" PRIx32
161#define BN_HEX_FMT2 "%08" PRIx64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800162#else
163#error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
164#endif
165
166
Robert Sloan8f860b12017-08-28 07:37:06 -0700167// Allocation and freeing.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800168
Robert Sloan8f860b12017-08-28 07:37:06 -0700169// BN_new creates a new, allocated BIGNUM and initialises it.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170OPENSSL_EXPORT BIGNUM *BN_new(void);
171
Robert Sloan8f860b12017-08-28 07:37:06 -0700172// BN_init initialises a stack allocated |BIGNUM|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800173OPENSSL_EXPORT void BN_init(BIGNUM *bn);
174
Robert Sloan8f860b12017-08-28 07:37:06 -0700175// BN_free frees the data referenced by |bn| and, if |bn| was originally
176// allocated on the heap, frees |bn| also.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800177OPENSSL_EXPORT void BN_free(BIGNUM *bn);
178
Robert Sloan8f860b12017-08-28 07:37:06 -0700179// BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
180// originally allocated on the heap, frees |bn| also.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800181OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
182
Robert Sloan8f860b12017-08-28 07:37:06 -0700183// BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
184// allocated BIGNUM on success or NULL otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800185OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
186
Robert Sloan8f860b12017-08-28 07:37:06 -0700187// BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
188// failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800189OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
190
Robert Sloan8f860b12017-08-28 07:37:06 -0700191// BN_clear sets |bn| to zero and erases the old data.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800192OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
193
Robert Sloan8f860b12017-08-28 07:37:06 -0700194// BN_value_one returns a static BIGNUM with value 1.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800195OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
196
Adam Langleyd9e397b2015-01-22 14:27:53 -0800197
Robert Sloan8f860b12017-08-28 07:37:06 -0700198// Basic functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800199
Robert Sloan8f860b12017-08-28 07:37:06 -0700200// BN_num_bits returns the minimum number of bits needed to represent the
201// absolute value of |bn|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800202OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
203
Robert Sloan8f860b12017-08-28 07:37:06 -0700204// BN_num_bytes returns the minimum number of bytes needed to represent the
205// absolute value of |bn|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800206OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
207
Robert Sloan8f860b12017-08-28 07:37:06 -0700208// BN_zero sets |bn| to zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800209OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
210
Robert Sloan8f860b12017-08-28 07:37:06 -0700211// BN_one sets |bn| to one. It returns one on success or zero on allocation
212// failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800213OPENSSL_EXPORT int BN_one(BIGNUM *bn);
214
Robert Sloan8f860b12017-08-28 07:37:06 -0700215// BN_set_word sets |bn| to |value|. It returns one on success or zero on
216// allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800217OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
218
Robert Sloan8f860b12017-08-28 07:37:06 -0700219// BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
220// allocation failure.
David Benjamin7c0d06c2016-08-11 13:26:41 -0400221OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
222
Robert Sloan8f860b12017-08-28 07:37:06 -0700223// BN_set_negative sets the sign of |bn|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800224OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
225
Robert Sloan8f860b12017-08-28 07:37:06 -0700226// BN_is_negative returns one if |bn| is negative and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800227OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
228
Adam Langleyd9e397b2015-01-22 14:27:53 -0800229
Robert Sloan8f860b12017-08-28 07:37:06 -0700230// Conversion functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231
Robert Sloan8f860b12017-08-28 07:37:06 -0700232// BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
233// a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
234// |BIGNUM| is allocated and returned. It returns NULL on allocation
235// failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800236OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
237
Robert Sloan8f860b12017-08-28 07:37:06 -0700238// BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
239// integer, which must have |BN_num_bytes| of space available. It returns the
240// number of bytes written.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800241OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
242
Robert Sloan8f860b12017-08-28 07:37:06 -0700243// BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
244// a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
245// |BIGNUM| is allocated and returned. It returns NULL on allocation
246// failure.
Robert Sloan69939df2017-01-09 10:53:07 -0800247OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
248
Robert Sloan8f860b12017-08-28 07:37:06 -0700249// BN_bn2le_padded serialises the absolute value of |in| to |out| as a
250// little-endian integer, which must have |len| of space available, padding
251// out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
252// the function fails and returns 0. Otherwise, it returns 1.
Robert Sloan69939df2017-01-09 10:53:07 -0800253OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
254
Robert Sloan8f860b12017-08-28 07:37:06 -0700255// BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
256// big-endian integer. The integer is padded with leading zeros up to size
257// |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
258// returns 0. Otherwise, it returns 1.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800259OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
260
Robert Sloan8f860b12017-08-28 07:37:06 -0700261// BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|.
Adam Langley4139edb2016-01-13 15:00:54 -0800262OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
263
Robert Sloan8f860b12017-08-28 07:37:06 -0700264// BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
265// representation of |bn|. If |bn| is negative, the first char in the resulting
266// string will be '-'. Returns NULL on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800267OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
268
Robert Sloan8f860b12017-08-28 07:37:06 -0700269// BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
270// a '-' to indicate a negative number and may contain trailing, non-hex data.
271// If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
272// stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
273// updates |*outp|. It returns the number of bytes of |in| processed or zero on
274// error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800275OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
276
Robert Sloan8f860b12017-08-28 07:37:06 -0700277// BN_bn2dec returns an allocated string that contains a NUL-terminated,
278// decimal representation of |bn|. If |bn| is negative, the first char in the
279// resulting string will be '-'. Returns NULL on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800280OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
281
Robert Sloan8f860b12017-08-28 07:37:06 -0700282// BN_dec2bn parses the leading decimal number from |in|, which may be
283// proceeded by a '-' to indicate a negative number and may contain trailing,
284// non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
285// decimal number and stores it in |*outp|. If |*outp| is NULL then it
286// allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
287// of |in| processed or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800288OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
289
Robert Sloan8f860b12017-08-28 07:37:06 -0700290// BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
291// begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
292// leading '-' is still permitted and comes before the optional 0X/0x. It
293// returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800294OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
295
Robert Sloan8f860b12017-08-28 07:37:06 -0700296// BN_print writes a hex encoding of |a| to |bio|. It returns one on success
297// and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800298OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
299
Robert Sloan8f860b12017-08-28 07:37:06 -0700300// BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800301OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
302
Robert Sloan8f860b12017-08-28 07:37:06 -0700303// BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
304// too large to be represented as a single word, the maximum possible value
305// will be returned.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800306OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
307
Robert Sloan8f860b12017-08-28 07:37:06 -0700308// BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
309// returns one. If |bn| is too large to be represented as a |uint64_t|, it
310// returns zero.
Robert Sloan69939df2017-01-09 10:53:07 -0800311OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
312
Adam Langleyd9e397b2015-01-22 14:27:53 -0800313
Robert Sloan8f860b12017-08-28 07:37:06 -0700314// ASN.1 functions.
Kenny Rootb8494592015-09-25 02:29:14 +0000315
Robert Sloan8f860b12017-08-28 07:37:06 -0700316// BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
317// the result to |ret|. It returns one on success and zero on failure.
David Benjamin4969cc92016-04-22 15:02:23 -0400318OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
Kenny Rootb8494592015-09-25 02:29:14 +0000319
Robert Sloan8f860b12017-08-28 07:37:06 -0700320// BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
321// result to |cbb|. It returns one on success and zero on failure.
David Benjamin4969cc92016-04-22 15:02:23 -0400322OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
Kenny Rootb8494592015-09-25 02:29:14 +0000323
324
Robert Sloan8f860b12017-08-28 07:37:06 -0700325// BIGNUM pools.
326//
327// Certain BIGNUM operations need to use many temporary variables and
328// allocating and freeing them can be quite slow. Thus such operations typically
329// take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
330// argument to a public function may be NULL, in which case a local |BN_CTX|
331// will be created just for the lifetime of that call.
332//
333// A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
334// repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
335// before calling any other functions that use the |ctx| as an argument.
336//
337// Finally, |BN_CTX_end| must be called before returning from the function.
338// When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
339// |BN_CTX_get| become invalid.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340
Robert Sloan8f860b12017-08-28 07:37:06 -0700341// BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800342OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
343
Robert Sloan8f860b12017-08-28 07:37:06 -0700344// BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
345// itself.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800346OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
347
Robert Sloan8f860b12017-08-28 07:37:06 -0700348// BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
349// calls to |BN_CTX_get|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800350OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
351
Robert Sloan8f860b12017-08-28 07:37:06 -0700352// BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
353// |BN_CTX_get| has returned NULL, all future calls will also return NULL until
354// |BN_CTX_end| is called.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800355OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
356
Robert Sloan8f860b12017-08-28 07:37:06 -0700357// BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
358// matching |BN_CTX_start| call.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800359OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
360
361
Robert Sloan8f860b12017-08-28 07:37:06 -0700362// Simple arithmetic
Adam Langleyd9e397b2015-01-22 14:27:53 -0800363
Robert Sloan8f860b12017-08-28 07:37:06 -0700364// BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
365// or |b|. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800366OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
367
Robert Sloan8f860b12017-08-28 07:37:06 -0700368// BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
369// be the same pointer as either |a| or |b|. It returns one on success and zero
370// on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800371OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
372
Robert Sloan8f860b12017-08-28 07:37:06 -0700373// BN_add_word adds |w| to |a|. It returns one on success and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800374OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
375
Robert Sloan8f860b12017-08-28 07:37:06 -0700376// BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
377// or |b|. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800378OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
379
Robert Sloan8f860b12017-08-28 07:37:06 -0700380// BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
381// |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
382// one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800383OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
384
Robert Sloan8f860b12017-08-28 07:37:06 -0700385// BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
386// allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800387OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
388
Robert Sloan8f860b12017-08-28 07:37:06 -0700389// BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
390// |b|. Returns one on success and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800391OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
392 BN_CTX *ctx);
393
Robert Sloan8f860b12017-08-28 07:37:06 -0700394// BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
395// allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800396OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
397
Robert Sloan8f860b12017-08-28 07:37:06 -0700398// BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
399// |a|. Returns one on success and zero otherwise. This is more efficient than
400// BN_mul(r, a, a, ctx).
Adam Langleyd9e397b2015-01-22 14:27:53 -0800401OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
402
Robert Sloan8f860b12017-08-28 07:37:06 -0700403// BN_div divides |numerator| by |divisor| and places the result in |quotient|
404// and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
405// which case the respective value is not returned. The result is rounded
406// towards zero; thus if |numerator| is negative, the remainder will be zero or
407// negative. It returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800408OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
409 const BIGNUM *numerator, const BIGNUM *divisor,
410 BN_CTX *ctx);
411
Robert Sloan8f860b12017-08-28 07:37:06 -0700412// BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
413// remainder or (BN_ULONG)-1 on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800414OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
415
Robert Sloan8f860b12017-08-28 07:37:06 -0700416// BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
417// square root of |in|, using |ctx|. It returns one on success or zero on
418// error. Negative numbers and non-square numbers will result in an error with
419// appropriate errors on the error queue.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800420OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
421
422
Robert Sloan8f860b12017-08-28 07:37:06 -0700423// Comparison functions
Adam Langleyd9e397b2015-01-22 14:27:53 -0800424
Robert Sloan8f860b12017-08-28 07:37:06 -0700425// BN_cmp returns a value less than, equal to or greater than zero if |a| is
426// less than, equal to or greater than |b|, respectively.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800427OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
428
Robert Sloan8f860b12017-08-28 07:37:06 -0700429// BN_cmp_word is like |BN_cmp| except it takes its second argument as a
430// |BN_ULONG| instead of a |BIGNUM|.
David Benjaminc895d6b2016-08-11 13:26:41 -0400431OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
432
Robert Sloan8f860b12017-08-28 07:37:06 -0700433// BN_ucmp returns a value less than, equal to or greater than zero if the
434// absolute value of |a| is less than, equal to or greater than the absolute
435// value of |b|, respectively.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800436OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
437
Robert Sloan8f860b12017-08-28 07:37:06 -0700438// BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
439// It takes an amount of time dependent on the sizes of |a| and |b|, but
440// independent of the contents (including the signs) of |a| and |b|.
David Benjamin9aaebef2016-04-22 15:02:23 -0400441OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
442
Robert Sloan8542c082018-02-05 09:07:34 -0800443// BN_less_than_consttime returns one if |a| is less than |b|, and zero
444// otherwise. It takes an amount of time dependent on the sizes and signs of |a|
445// and |b|, but independent of the contents of |a| and |b|.
446OPENSSL_EXPORT int BN_less_than_consttime(const BIGNUM *a, const BIGNUM *b);
447
Robert Sloan8f860b12017-08-28 07:37:06 -0700448// BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
449// otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800450OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
451
Robert Sloan8f860b12017-08-28 07:37:06 -0700452// BN_is_zero returns one if |bn| is zero and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800453OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
454
Robert Sloan8f860b12017-08-28 07:37:06 -0700455// BN_is_one returns one if |bn| equals one and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800456OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
457
Robert Sloan8f860b12017-08-28 07:37:06 -0700458// BN_is_word returns one if |bn| is exactly |w| and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800459OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
460
Robert Sloan8f860b12017-08-28 07:37:06 -0700461// BN_is_odd returns one if |bn| is odd and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800462OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
463
Robert Sloan8f860b12017-08-28 07:37:06 -0700464// BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise.
Robert Sloan5d625782017-02-13 09:55:39 -0800465OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800466
Robert Sloan8f860b12017-08-28 07:37:06 -0700467// Bitwise operations.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800468
Robert Sloan8f860b12017-08-28 07:37:06 -0700469// BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
470// same |BIGNUM|. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800471OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
472
Robert Sloan8f860b12017-08-28 07:37:06 -0700473// BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
474// pointer. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800475OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
476
Robert Sloan8f860b12017-08-28 07:37:06 -0700477// BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
478// pointer. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800479OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
480
Robert Sloan8f860b12017-08-28 07:37:06 -0700481// BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
482// pointer. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800483OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
484
Robert Sloan8f860b12017-08-28 07:37:06 -0700485// BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
486// is 2 then setting bit zero will make it 3. It returns one on success or zero
487// on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800488OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
489
Robert Sloan8f860b12017-08-28 07:37:06 -0700490// BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
491// |a| is 3, clearing bit zero will make it two. It returns one on success or
492// zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800493OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
494
Robert Sloan99319a12017-11-27 10:32:46 -0800495// BN_is_bit_set returns one if the |n|th least-significant bit in |a| exists
496// and is set. Otherwise, it returns zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800497OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
498
Robert Sloan8f860b12017-08-28 07:37:06 -0700499// BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
500// on success or zero if |n| is greater than the length of |a| already.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800501OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
502
503
Robert Sloan8f860b12017-08-28 07:37:06 -0700504// Modulo arithmetic.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800505
Robert Sloan8f860b12017-08-28 07:37:06 -0700506// BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800507OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
508
Robert Sloan8f860b12017-08-28 07:37:06 -0700509// BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
510// 0 on error.
Robert Sloan5d625782017-02-13 09:55:39 -0800511OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
512
Robert Sloan8f860b12017-08-28 07:37:06 -0700513// BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
514// It returns 1 on success and 0 on error.
Robert Sloan5d625782017-02-13 09:55:39 -0800515OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
516
Robert Sloan8f860b12017-08-28 07:37:06 -0700517// BN_mod is a helper macro that calls |BN_div| and discards the quotient.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800518#define BN_mod(rem, numerator, divisor, ctx) \
519 BN_div(NULL, (rem), (numerator), (divisor), (ctx))
520
Robert Sloan8f860b12017-08-28 07:37:06 -0700521// BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
522// |rem| < |divisor| is always true. It returns one on success and zero on
523// error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800524OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
525 const BIGNUM *divisor, BN_CTX *ctx);
526
Robert Sloan8f860b12017-08-28 07:37:06 -0700527// BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
528// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800529OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
530 const BIGNUM *m, BN_CTX *ctx);
531
Robert Sloan8f860b12017-08-28 07:37:06 -0700532// BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
533// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800534OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
535 const BIGNUM *m);
536
Robert Sloan8f860b12017-08-28 07:37:06 -0700537// BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
538// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800539OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
540 const BIGNUM *m, BN_CTX *ctx);
541
Robert Sloan8f860b12017-08-28 07:37:06 -0700542// BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
543// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800544OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
545 const BIGNUM *m);
546
Robert Sloan8f860b12017-08-28 07:37:06 -0700547// BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
548// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800549OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
550 const BIGNUM *m, BN_CTX *ctx);
551
Robert Sloan8f860b12017-08-28 07:37:06 -0700552// BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
553// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800554OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
555 BN_CTX *ctx);
556
Robert Sloan8f860b12017-08-28 07:37:06 -0700557// BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
558// same pointer. It returns one on success and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800559OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
560 const BIGNUM *m, BN_CTX *ctx);
561
Robert Sloan8f860b12017-08-28 07:37:06 -0700562// BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
563// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800564OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
565 const BIGNUM *m);
566
Robert Sloan8f860b12017-08-28 07:37:06 -0700567// BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
568// same pointer. It returns one on success and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800569OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
570 BN_CTX *ctx);
571
Robert Sloan8f860b12017-08-28 07:37:06 -0700572// BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
573// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800574OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
575 const BIGNUM *m);
576
Robert Sloan8f860b12017-08-28 07:37:06 -0700577// BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
578// r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
579// not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
580// the error queue.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800581OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
582 BN_CTX *ctx);
583
584
Robert Sloan8f860b12017-08-28 07:37:06 -0700585// Random and prime number generation.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800586
Robert Sloan8f860b12017-08-28 07:37:06 -0700587// The following are values for the |top| parameter of |BN_rand|.
Steven Valdez909b19f2016-11-21 15:35:44 -0500588#define BN_RAND_TOP_ANY (-1)
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400589#define BN_RAND_TOP_ONE 0
590#define BN_RAND_TOP_TWO 1
591
Robert Sloan8f860b12017-08-28 07:37:06 -0700592// The following are values for the |bottom| parameter of |BN_rand|.
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400593#define BN_RAND_BOTTOM_ANY 0
594#define BN_RAND_BOTTOM_ODD 1
595
Robert Sloan8f860b12017-08-28 07:37:06 -0700596// BN_rand sets |rnd| to a random number of length |bits|. It returns one on
597// success and zero otherwise.
598//
599// |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
600// most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
601// most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
602// action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
603// significant bits randomly ended up as zeros.
604//
605// |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
606// |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
607// |BN_RAND_BOTTOM_ANY|, no extra action will be taken.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800608OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
609
Robert Sloan8f860b12017-08-28 07:37:06 -0700610// BN_pseudo_rand is an alias for |BN_rand|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800611OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
612
Robert Sloan8f860b12017-08-28 07:37:06 -0700613// BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
614// to zero and |max_exclusive| set to |range|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800615OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
616
Robert Sloan8f860b12017-08-28 07:37:06 -0700617// BN_rand_range_ex sets |rnd| to a random value in
618// [min_inclusive..max_exclusive). It returns one on success and zero
619// otherwise.
David Benjaminc895d6b2016-08-11 13:26:41 -0400620OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
621 const BIGNUM *max_exclusive);
622
Robert Sloan8f860b12017-08-28 07:37:06 -0700623// BN_pseudo_rand_range is an alias for BN_rand_range.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800624OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
625
Robert Sloan8f860b12017-08-28 07:37:06 -0700626// BN_GENCB holds a callback function that is used by generation functions that
627// can take a very long time to complete. Use |BN_GENCB_set| to initialise a
628// |BN_GENCB| structure.
629//
630// The callback receives the address of that |BN_GENCB| structure as its last
631// argument and the user is free to put an arbitrary pointer in |arg|. The other
632// arguments are set as follows:
633// event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
634// number.
635// event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
636// checks.
637// event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
638//
639// The callback can return zero to abort the generation progress or one to
640// allow it to continue.
641//
642// When other code needs to call a BN generation function it will often take a
643// BN_GENCB argument and may call the function with other argument values.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800644#define BN_GENCB_GENERATED 0
645#define BN_GENCB_PRIME_TEST 1
646
647struct bn_gencb_st {
Robert Sloan8f860b12017-08-28 07:37:06 -0700648 void *arg; // callback-specific data
Adam Langleyd9e397b2015-01-22 14:27:53 -0800649 int (*callback)(int event, int n, struct bn_gencb_st *);
650};
651
Robert Sloan8f860b12017-08-28 07:37:06 -0700652// BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
653// |arg|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800654OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
655 int (*f)(int event, int n,
656 struct bn_gencb_st *),
657 void *arg);
658
Robert Sloan8f860b12017-08-28 07:37:06 -0700659// BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
660// the callback, or 1 if |callback| is NULL.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800661OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
662
Robert Sloan8f860b12017-08-28 07:37:06 -0700663// BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
664// is non-zero then the prime will be such that (ret-1)/2 is also a prime.
665// (This is needed for Diffie-Hellman groups to ensure that the only subgroups
666// are of size 2 and (p-1)/2.).
667//
668// If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
669// |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
670// |add| == 1.)
671//
672// If |cb| is not NULL, it will be called during processing to give an
673// indication of progress. See the comments for |BN_GENCB|. It returns one on
674// success and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800675OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
676 const BIGNUM *add, const BIGNUM *rem,
677 BN_GENCB *cb);
678
Robert Sloan8f860b12017-08-28 07:37:06 -0700679// BN_prime_checks is magic value that can be used as the |checks| argument to
680// the primality testing functions in order to automatically select a number of
681// Miller-Rabin checks that gives a false positive rate of ~2^{-80}.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800682#define BN_prime_checks 0
683
Robert Sloan8f860b12017-08-28 07:37:06 -0700684// bn_primality_result_t enumerates the outcomes of primality-testing.
Robert Sloan9254e682017-04-24 09:42:06 -0700685enum bn_primality_result_t {
686 bn_probably_prime,
687 bn_composite,
688 bn_non_prime_power_composite,
689};
690
Robert Sloan8f860b12017-08-28 07:37:06 -0700691// BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
692// number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
693// |iterations| iterations and returns the result in |out_result|. Enhanced
694// Miller-Rabin tests primality for odd integers greater than 3, returning
695// |bn_probably_prime| if the number is probably prime,
696// |bn_non_prime_power_composite| if the number is a composite that is not the
697// power of a single prime, and |bn_composite| otherwise. If |iterations| is
698// |BN_prime_checks|, then a value that results in a false positive rate lower
699// than the number-field sieve security level of |w| is used. It returns one on
700// success and zero on failure. If |cb| is not NULL, then it is called during
701// each iteration of the primality test.
Robert Sloan9254e682017-04-24 09:42:06 -0700702int BN_enhanced_miller_rabin_primality_test(
703 enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
704 BN_CTX *ctx, BN_GENCB *cb);
705
Robert Sloan8f860b12017-08-28 07:37:06 -0700706// BN_primality_test sets |*is_probably_prime| to one if |candidate| is
707// probably a prime number by the Miller-Rabin test or zero if it's certainly
708// not.
709//
710// If |do_trial_division| is non-zero then |candidate| will be tested against a
711// list of small primes before Miller-Rabin tests. The probability of this
712// function returning a false positive is 2^{2*checks}. If |checks| is
713// |BN_prime_checks| then a value that results in a false positive rate lower
714// than the number-field sieve security level of |candidate| is used. If |cb| is
715// not NULL then it is called during the checking process. See the comment above
716// |BN_GENCB|.
717//
718// The function returns one on success and zero on error.
719//
720// (If you are unsure whether you want |do_trial_division|, don't set it.)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800721OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
722 const BIGNUM *candidate, int checks,
723 BN_CTX *ctx, int do_trial_division,
724 BN_GENCB *cb);
725
Robert Sloan8f860b12017-08-28 07:37:06 -0700726// BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
727// number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
728//
729// If |do_trial_division| is non-zero then |candidate| will be tested against a
730// list of small primes before Miller-Rabin tests. The probability of this
731// function returning one when |candidate| is composite is 2^{2*checks}. If
732// |checks| is |BN_prime_checks| then a value that results in a false positive
733// rate lower than the number-field sieve security level of |candidate| is used.
734// If |cb| is not NULL then it is called during the checking process. See the
735// comment above |BN_GENCB|.
736//
737// WARNING: deprecated. Use |BN_primality_test|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800738OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
739 BN_CTX *ctx, int do_trial_division,
740 BN_GENCB *cb);
741
Robert Sloan8f860b12017-08-28 07:37:06 -0700742// BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
743// |do_trial_division| set to zero.
744//
745// WARNING: deprecated: Use |BN_primality_test|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800746OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
747 BN_CTX *ctx, BN_GENCB *cb);
748
749
Robert Sloan8f860b12017-08-28 07:37:06 -0700750// Number theory functions
Adam Langleyd9e397b2015-01-22 14:27:53 -0800751
Robert Sloan8f860b12017-08-28 07:37:06 -0700752// BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
753// otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800754OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
755 BN_CTX *ctx);
756
Robert Sloan8f860b12017-08-28 07:37:06 -0700757// BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
758// fresh BIGNUM is allocated. It returns the result or NULL on error.
759//
760// If |n| is even then the operation is performed using an algorithm that avoids
761// some branches but which isn't constant-time. This function shouldn't be used
762// for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
763// guaranteed to be prime, use
764// |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
765// advantage of Fermat's Little Theorem.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800766OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
767 const BIGNUM *n, BN_CTX *ctx);
768
Robert Sloan8f860b12017-08-28 07:37:06 -0700769// BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
770// Montgomery modulus for |mont|. |a| must be non-negative and must be less
771// than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
772// value) to protect it against side-channel attacks. On failure, if the failure
773// was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
774// set to one; otherwise it will be set to zero.
David Benjaminc895d6b2016-08-11 13:26:41 -0400775int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
776 const BN_MONT_CTX *mont, BN_CTX *ctx);
777
Robert Sloan8f860b12017-08-28 07:37:06 -0700778// BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
779// non-negative and must be less than |n|. |n| must be odd. This function
780// shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
781// Or, if |n| is guaranteed to be prime, use
782// |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
783// advantage of Fermat's Little Theorem. It returns one on success or zero on
784// failure. On failure, if the failure was caused by |a| having no inverse mod
785// |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
786// zero.
David Benjaminc895d6b2016-08-11 13:26:41 -0400787int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
788 const BIGNUM *n, BN_CTX *ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000789
Adam Langleyd9e397b2015-01-22 14:27:53 -0800790
Robert Sloan8f860b12017-08-28 07:37:06 -0700791// Montgomery arithmetic.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800792
Robert Sloan8f860b12017-08-28 07:37:06 -0700793// BN_MONT_CTX contains the precomputed values needed to work in a specific
794// Montgomery domain.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800795
Robert Sloan8542c082018-02-05 09:07:34 -0800796// BN_MONT_CTX_new_for_modulus returns a fresh |BN_MONT_CTX| given the modulus,
797// |mod| or NULL on error.
798OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_for_modulus(const BIGNUM *mod,
799 BN_CTX *ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800800
Robert Sloan8f860b12017-08-28 07:37:06 -0700801// BN_MONT_CTX_free frees memory associated with |mont|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800802OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
803
Robert Sloan8f860b12017-08-28 07:37:06 -0700804// BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
805// NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800806OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
Adam Langleyfad63272015-11-12 12:15:39 -0800807 const BN_MONT_CTX *from);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800808
Robert Sloan8f860b12017-08-28 07:37:06 -0700809// BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
810// so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
811// then stores it as |*pmont|. It returns one on success and zero on error.
812//
813// If |*pmont| is already non-NULL then it does nothing and returns one.
David Benjamin4969cc92016-04-22 15:02:23 -0400814int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
815 const BIGNUM *mod, BN_CTX *bn_ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800816
Robert Sloan8f860b12017-08-28 07:37:06 -0700817// BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
818// assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
819// returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800820OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
821 const BN_MONT_CTX *mont, BN_CTX *ctx);
822
Robert Sloan8f860b12017-08-28 07:37:06 -0700823// BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
824// of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
825// is the Montgomery modulus. It returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800826OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
827 const BN_MONT_CTX *mont, BN_CTX *ctx);
828
Robert Sloan8f860b12017-08-28 07:37:06 -0700829// BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
830// Both |a| and |b| must already be in the Montgomery domain (by
831// |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
832// range [0, n), where |n| is the Montgomery modulus. It returns one on success
833// or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800834OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
835 const BIGNUM *b,
836 const BN_MONT_CTX *mont, BN_CTX *ctx);
837
838
Robert Sloan8f860b12017-08-28 07:37:06 -0700839// Exponentiation.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800840
Robert Sloan8f860b12017-08-28 07:37:06 -0700841// BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
842// algorithm that leaks side-channel information. It returns one on success or
843// zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800844OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
845 BN_CTX *ctx);
846
Robert Sloan8f860b12017-08-28 07:37:06 -0700847// BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
848// algorithm for the values provided. It returns one on success or zero
849// otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
850// exponent is secret.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800851OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
852 const BIGNUM *m, BN_CTX *ctx);
853
854OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
855 const BIGNUM *m, BN_CTX *ctx,
Adam Langleyfad63272015-11-12 12:15:39 -0800856 const BN_MONT_CTX *mont);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800857
858OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
859 const BIGNUM *p, const BIGNUM *m,
Adam Langleyfad63272015-11-12 12:15:39 -0800860 BN_CTX *ctx,
861 const BN_MONT_CTX *mont);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800862
Adam Langleyd9e397b2015-01-22 14:27:53 -0800863
Robert Sloan8f860b12017-08-28 07:37:06 -0700864// Deprecated functions
Kenny Rootb8494592015-09-25 02:29:14 +0000865
Robert Sloan8f860b12017-08-28 07:37:06 -0700866// BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
867// of the number's length in bytes represented as a 4-byte big-endian number,
868// and the number itself in big-endian format, where the most significant bit
869// signals a negative number. (The representation of numbers with the MSB set is
870// prefixed with null byte). |out| must have sufficient space available; to
871// find the needed amount of space, call the function with |out| set to NULL.
Kenny Rootb8494592015-09-25 02:29:14 +0000872OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
873
Robert Sloan8f860b12017-08-28 07:37:06 -0700874// BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
875// bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
876//
877// If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
878// |out| is reused and returned. On error, NULL is returned and the error queue
879// is updated.
Kenny Rootb8494592015-09-25 02:29:14 +0000880OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
881
Robert Sloan8f860b12017-08-28 07:37:06 -0700882// BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
883// given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
884// or zero otherwise.
David Benjamind316cba2016-06-02 16:17:39 -0400885OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
886 const BIGNUM *m, BN_CTX *ctx,
887 const BN_MONT_CTX *mont);
888
Robert Sloan8f860b12017-08-28 07:37:06 -0700889// BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
890// or zero otherwise.
David Benjamind316cba2016-06-02 16:17:39 -0400891OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
892 const BIGNUM *p1, const BIGNUM *a2,
893 const BIGNUM *p2, const BIGNUM *m,
894 BN_CTX *ctx, const BN_MONT_CTX *mont);
895
Robert Sloan8542c082018-02-05 09:07:34 -0800896// BN_MONT_CTX_new returns a fresh |BN_MONT_CTX| or NULL on allocation failure.
897// Use |BN_MONT_CTX_new_for_modulus| instead.
898OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
899
900// BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
901// returns one on success and zero on error. Use |BN_MONT_CTX_new_for_modulus|
902// instead.
903OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
904 BN_CTX *ctx);
905
Kenny Rootb8494592015-09-25 02:29:14 +0000906
Robert Sloan8f860b12017-08-28 07:37:06 -0700907// Private functions
Adam Langleyd9e397b2015-01-22 14:27:53 -0800908
909struct bignum_st {
910 BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
911 order. */
Robert Sloan8f860b12017-08-28 07:37:06 -0700912 int top; // Index of last used element in |d|, plus one.
913 int dmax; // Size of |d|, in words.
914 int neg; // one if the number is negative
915 int flags; // bitmask of BN_FLG_* values
Adam Langleyd9e397b2015-01-22 14:27:53 -0800916};
917
918struct bn_mont_ctx_st {
Robert Sloan8542c082018-02-05 09:07:34 -0800919 // RR is R^2, reduced modulo |N|. It is used to convert to Montgomery form.
920 BIGNUM RR;
921 // N is the modulus. It is always stored in minimal form, so |N.top|
922 // determines R.
923 BIGNUM N;
Robert Sloan8f860b12017-08-28 07:37:06 -0700924 BN_ULONG n0[2]; // least significant words of (R*Ri-1)/N
Adam Langleyd9e397b2015-01-22 14:27:53 -0800925};
926
927OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
928
929#define BN_FLG_MALLOCED 0x01
930#define BN_FLG_STATIC_DATA 0x02
Robert Sloan8f860b12017-08-28 07:37:06 -0700931// |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
932// on it will not compile. Consumers outside BoringSSL should use the
933// higher-level cryptographic algorithms exposed by other modules. Consumers
934// within the library should call the appropriate timing-sensitive algorithm
935// directly.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800936
937
Adam Langleyd9e397b2015-01-22 14:27:53 -0800938#if defined(__cplusplus)
Robert Sloan8f860b12017-08-28 07:37:06 -0700939} // extern C
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400940
Robert Sloanb6d070c2017-07-24 08:40:01 -0700941#if !defined(BORINGSSL_NO_CXX)
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400942extern "C++" {
943
944namespace bssl {
945
946BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
947BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
948BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
949
Robert Sloana12bf462017-07-17 07:08:26 -0700950class BN_CTXScope {
951 public:
952 BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
953 ~BN_CTXScope() { BN_CTX_end(ctx_); }
954
955 private:
956 BN_CTX *ctx_;
957
958 BN_CTXScope(BN_CTXScope &) = delete;
959 BN_CTXScope &operator=(BN_CTXScope &) = delete;
960};
961
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400962} // namespace bssl
963
Robert Sloan8f860b12017-08-28 07:37:06 -0700964} // extern C++
Robert Sloana12bf462017-07-17 07:08:26 -0700965#endif
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400966
Adam Langleyd9e397b2015-01-22 14:27:53 -0800967#endif
968
Adam Langleye9ada862015-05-11 17:20:37 -0700969#define BN_R_ARG2_LT_ARG3 100
970#define BN_R_BAD_RECIPROCAL 101
971#define BN_R_BIGNUM_TOO_LONG 102
972#define BN_R_BITS_TOO_SMALL 103
973#define BN_R_CALLED_WITH_EVEN_MODULUS 104
974#define BN_R_DIV_BY_ZERO 105
975#define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
976#define BN_R_INPUT_NOT_REDUCED 107
977#define BN_R_INVALID_RANGE 108
978#define BN_R_NEGATIVE_NUMBER 109
979#define BN_R_NOT_A_SQUARE 110
980#define BN_R_NOT_INITIALIZED 111
981#define BN_R_NO_INVERSE 112
982#define BN_R_PRIVATE_KEY_TOO_LARGE 113
983#define BN_R_P_IS_NOT_PRIME 114
984#define BN_R_TOO_MANY_ITERATIONS 115
985#define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
Kenny Rootb8494592015-09-25 02:29:14 +0000986#define BN_R_BAD_ENCODING 117
987#define BN_R_ENCODE_ERROR 118
Robert Sloan9254e682017-04-24 09:42:06 -0700988#define BN_R_INVALID_INPUT 119
Adam Langleyd9e397b2015-01-22 14:27:53 -0800989
Robert Sloan8f860b12017-08-28 07:37:06 -0700990#endif // OPENSSL_HEADER_BN_H