blob: 0a844ed37c6a02998e37ee0e241dff7168011e4a [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
113 * Portions of the attached software ("Contribution") are developed by
114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the Eric Young open source
117 * license provided above.
118 *
119 * The binary polynomial arithmetic software is originally written by
120 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
121 * Laboratories. */
122
123#ifndef OPENSSL_HEADER_BN_H
124#define OPENSSL_HEADER_BN_H
125
126#include <openssl/base.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700127#include <openssl/thread.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128
Robert Sloan8f860b12017-08-28 07:37:06 -0700129#include <inttypes.h> // for PRIu64 and friends
130#include <stdio.h> // for FILE*
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132#if defined(__cplusplus)
133extern "C" {
134#endif
135
136
Robert Sloan8f860b12017-08-28 07:37:06 -0700137// BN provides support for working with arbitrary sized integers. For example,
138// although the largest integer supported by the compiler might be 64 bits, BN
139// will allow you to work with numbers until you run out of memory.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800140
141
Robert Sloan8f860b12017-08-28 07:37:06 -0700142// BN_ULONG is the native word size when working with big integers.
143//
144// Note: on some platforms, inttypes.h does not define print format macros in
145// C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
146// does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
147// FMT macros must define it externally.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800148#if defined(OPENSSL_64_BIT)
149#define BN_ULONG uint64_t
150#define BN_BITS2 64
Steven Valdez909b19f2016-11-21 15:35:44 -0500151#define BN_DEC_FMT1 "%" PRIu64
152#define BN_DEC_FMT2 "%019" PRIu64
153#define BN_HEX_FMT1 "%" PRIx64
154#define BN_HEX_FMT2 "%016" PRIx64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155#elif defined(OPENSSL_32_BIT)
156#define BN_ULONG uint32_t
157#define BN_BITS2 32
Steven Valdez909b19f2016-11-21 15:35:44 -0500158#define BN_DEC_FMT1 "%" PRIu32
159#define BN_DEC_FMT2 "%09" PRIu32
160#define BN_HEX_FMT1 "%" PRIx32
161#define BN_HEX_FMT2 "%08" PRIx64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800162#else
163#error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
164#endif
165
166
Robert Sloan8f860b12017-08-28 07:37:06 -0700167// Allocation and freeing.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800168
Robert Sloan8f860b12017-08-28 07:37:06 -0700169// BN_new creates a new, allocated BIGNUM and initialises it.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170OPENSSL_EXPORT BIGNUM *BN_new(void);
171
Robert Sloan8f860b12017-08-28 07:37:06 -0700172// BN_init initialises a stack allocated |BIGNUM|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800173OPENSSL_EXPORT void BN_init(BIGNUM *bn);
174
Robert Sloan8f860b12017-08-28 07:37:06 -0700175// BN_free frees the data referenced by |bn| and, if |bn| was originally
176// allocated on the heap, frees |bn| also.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800177OPENSSL_EXPORT void BN_free(BIGNUM *bn);
178
Robert Sloan8f860b12017-08-28 07:37:06 -0700179// BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
180// originally allocated on the heap, frees |bn| also.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800181OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
182
Robert Sloan8f860b12017-08-28 07:37:06 -0700183// BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
184// allocated BIGNUM on success or NULL otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800185OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
186
Robert Sloan8f860b12017-08-28 07:37:06 -0700187// BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
188// failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800189OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
190
Robert Sloan8f860b12017-08-28 07:37:06 -0700191// BN_clear sets |bn| to zero and erases the old data.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800192OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
193
Robert Sloan8f860b12017-08-28 07:37:06 -0700194// BN_value_one returns a static BIGNUM with value 1.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800195OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
196
Adam Langleyd9e397b2015-01-22 14:27:53 -0800197
Robert Sloan8f860b12017-08-28 07:37:06 -0700198// Basic functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800199
Robert Sloan8f860b12017-08-28 07:37:06 -0700200// BN_num_bits returns the minimum number of bits needed to represent the
201// absolute value of |bn|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800202OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
203
Robert Sloan8f860b12017-08-28 07:37:06 -0700204// BN_num_bytes returns the minimum number of bytes needed to represent the
205// absolute value of |bn|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800206OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
207
Robert Sloan8f860b12017-08-28 07:37:06 -0700208// BN_zero sets |bn| to zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800209OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
210
Robert Sloan8f860b12017-08-28 07:37:06 -0700211// BN_one sets |bn| to one. It returns one on success or zero on allocation
212// failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800213OPENSSL_EXPORT int BN_one(BIGNUM *bn);
214
Robert Sloan8f860b12017-08-28 07:37:06 -0700215// BN_set_word sets |bn| to |value|. It returns one on success or zero on
216// allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800217OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
218
Robert Sloan8f860b12017-08-28 07:37:06 -0700219// BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
220// allocation failure.
David Benjamin7c0d06c2016-08-11 13:26:41 -0400221OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
222
Robert Sloan8f860b12017-08-28 07:37:06 -0700223// BN_set_negative sets the sign of |bn|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800224OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
225
Robert Sloan8f860b12017-08-28 07:37:06 -0700226// BN_is_negative returns one if |bn| is negative and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800227OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
228
Adam Langleyd9e397b2015-01-22 14:27:53 -0800229
Robert Sloan8f860b12017-08-28 07:37:06 -0700230// Conversion functions.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231
Robert Sloan8f860b12017-08-28 07:37:06 -0700232// BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
233// a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
234// |BIGNUM| is allocated and returned. It returns NULL on allocation
235// failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800236OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
237
Robert Sloan8f860b12017-08-28 07:37:06 -0700238// BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
239// integer, which must have |BN_num_bytes| of space available. It returns the
Robert Sloanab8b8882018-03-26 11:39:51 -0700240// number of bytes written. Note this function leaks the magnitude of |in|. If
241// |in| is secret, use |BN_bn2bin_padded| instead.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800242OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
243
Robert Sloan8f860b12017-08-28 07:37:06 -0700244// BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
245// a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
246// |BIGNUM| is allocated and returned. It returns NULL on allocation
247// failure.
Robert Sloan69939df2017-01-09 10:53:07 -0800248OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
249
Robert Sloan8f860b12017-08-28 07:37:06 -0700250// BN_bn2le_padded serialises the absolute value of |in| to |out| as a
251// little-endian integer, which must have |len| of space available, padding
252// out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
253// the function fails and returns 0. Otherwise, it returns 1.
Robert Sloan69939df2017-01-09 10:53:07 -0800254OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
255
Robert Sloan8f860b12017-08-28 07:37:06 -0700256// BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
257// big-endian integer. The integer is padded with leading zeros up to size
258// |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
259// returns 0. Otherwise, it returns 1.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800260OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
261
Robert Sloan8f860b12017-08-28 07:37:06 -0700262// BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|.
Adam Langley4139edb2016-01-13 15:00:54 -0800263OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
264
Robert Sloan8f860b12017-08-28 07:37:06 -0700265// BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
266// representation of |bn|. If |bn| is negative, the first char in the resulting
267// string will be '-'. Returns NULL on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800268OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
269
Robert Sloan8f860b12017-08-28 07:37:06 -0700270// BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
271// a '-' to indicate a negative number and may contain trailing, non-hex data.
272// If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
273// stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
274// updates |*outp|. It returns the number of bytes of |in| processed or zero on
275// error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800276OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
277
Robert Sloan8f860b12017-08-28 07:37:06 -0700278// BN_bn2dec returns an allocated string that contains a NUL-terminated,
279// decimal representation of |bn|. If |bn| is negative, the first char in the
280// resulting string will be '-'. Returns NULL on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
282
Robert Sloan8f860b12017-08-28 07:37:06 -0700283// BN_dec2bn parses the leading decimal number from |in|, which may be
284// proceeded by a '-' to indicate a negative number and may contain trailing,
285// non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
286// decimal number and stores it in |*outp|. If |*outp| is NULL then it
287// allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
288// of |in| processed or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800289OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
290
Robert Sloan8f860b12017-08-28 07:37:06 -0700291// BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
292// begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
293// leading '-' is still permitted and comes before the optional 0X/0x. It
294// returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800295OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
296
Robert Sloan8f860b12017-08-28 07:37:06 -0700297// BN_print writes a hex encoding of |a| to |bio|. It returns one on success
298// and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800299OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
300
Robert Sloan8f860b12017-08-28 07:37:06 -0700301// BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800302OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
303
Robert Sloan8f860b12017-08-28 07:37:06 -0700304// BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
305// too large to be represented as a single word, the maximum possible value
306// will be returned.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800307OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
308
Robert Sloan8f860b12017-08-28 07:37:06 -0700309// BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
310// returns one. If |bn| is too large to be represented as a |uint64_t|, it
311// returns zero.
Robert Sloan69939df2017-01-09 10:53:07 -0800312OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
313
Adam Langleyd9e397b2015-01-22 14:27:53 -0800314
Robert Sloan8f860b12017-08-28 07:37:06 -0700315// ASN.1 functions.
Kenny Rootb8494592015-09-25 02:29:14 +0000316
Robert Sloan8f860b12017-08-28 07:37:06 -0700317// BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
318// the result to |ret|. It returns one on success and zero on failure.
David Benjamin4969cc92016-04-22 15:02:23 -0400319OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
Kenny Rootb8494592015-09-25 02:29:14 +0000320
Robert Sloan8f860b12017-08-28 07:37:06 -0700321// BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
322// result to |cbb|. It returns one on success and zero on failure.
David Benjamin4969cc92016-04-22 15:02:23 -0400323OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
Kenny Rootb8494592015-09-25 02:29:14 +0000324
325
Robert Sloan8f860b12017-08-28 07:37:06 -0700326// BIGNUM pools.
327//
328// Certain BIGNUM operations need to use many temporary variables and
329// allocating and freeing them can be quite slow. Thus such operations typically
330// take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
331// argument to a public function may be NULL, in which case a local |BN_CTX|
332// will be created just for the lifetime of that call.
333//
334// A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
335// repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
336// before calling any other functions that use the |ctx| as an argument.
337//
338// Finally, |BN_CTX_end| must be called before returning from the function.
339// When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
340// |BN_CTX_get| become invalid.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800341
Robert Sloan8f860b12017-08-28 07:37:06 -0700342// BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800343OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
344
Robert Sloan8f860b12017-08-28 07:37:06 -0700345// BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
346// itself.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800347OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
348
Robert Sloan8f860b12017-08-28 07:37:06 -0700349// BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
350// calls to |BN_CTX_get|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800351OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
352
Robert Sloan8f860b12017-08-28 07:37:06 -0700353// BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
354// |BN_CTX_get| has returned NULL, all future calls will also return NULL until
355// |BN_CTX_end| is called.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800356OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
357
Robert Sloan8f860b12017-08-28 07:37:06 -0700358// BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
359// matching |BN_CTX_start| call.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800360OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
361
362
Robert Sloan8f860b12017-08-28 07:37:06 -0700363// Simple arithmetic
Adam Langleyd9e397b2015-01-22 14:27:53 -0800364
Robert Sloan8f860b12017-08-28 07:37:06 -0700365// BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
366// or |b|. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800367OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
368
Robert Sloan8f860b12017-08-28 07:37:06 -0700369// BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
370// be the same pointer as either |a| or |b|. It returns one on success and zero
371// on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800372OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
373
Robert Sloan8f860b12017-08-28 07:37:06 -0700374// BN_add_word adds |w| to |a|. It returns one on success and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800375OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
376
Robert Sloan8f860b12017-08-28 07:37:06 -0700377// BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
378// or |b|. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800379OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
380
Robert Sloan8f860b12017-08-28 07:37:06 -0700381// BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
382// |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
383// one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800384OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
385
Robert Sloan8f860b12017-08-28 07:37:06 -0700386// BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
387// allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800388OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
389
Robert Sloan8f860b12017-08-28 07:37:06 -0700390// BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
391// |b|. Returns one on success and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800392OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
393 BN_CTX *ctx);
394
Robert Sloan8f860b12017-08-28 07:37:06 -0700395// BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
396// allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800397OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
398
Robert Sloan8f860b12017-08-28 07:37:06 -0700399// BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
400// |a|. Returns one on success and zero otherwise. This is more efficient than
401// BN_mul(r, a, a, ctx).
Adam Langleyd9e397b2015-01-22 14:27:53 -0800402OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
403
Robert Sloan8f860b12017-08-28 07:37:06 -0700404// BN_div divides |numerator| by |divisor| and places the result in |quotient|
405// and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
406// which case the respective value is not returned. The result is rounded
407// towards zero; thus if |numerator| is negative, the remainder will be zero or
408// negative. It returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800409OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
410 const BIGNUM *numerator, const BIGNUM *divisor,
411 BN_CTX *ctx);
412
Robert Sloan8f860b12017-08-28 07:37:06 -0700413// BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
414// remainder or (BN_ULONG)-1 on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800415OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
416
Robert Sloan8f860b12017-08-28 07:37:06 -0700417// BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
418// square root of |in|, using |ctx|. It returns one on success or zero on
419// error. Negative numbers and non-square numbers will result in an error with
420// appropriate errors on the error queue.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800421OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
422
423
Robert Sloan8f860b12017-08-28 07:37:06 -0700424// Comparison functions
Adam Langleyd9e397b2015-01-22 14:27:53 -0800425
Robert Sloan8f860b12017-08-28 07:37:06 -0700426// BN_cmp returns a value less than, equal to or greater than zero if |a| is
427// less than, equal to or greater than |b|, respectively.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800428OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
429
Robert Sloan8f860b12017-08-28 07:37:06 -0700430// BN_cmp_word is like |BN_cmp| except it takes its second argument as a
431// |BN_ULONG| instead of a |BIGNUM|.
David Benjaminc895d6b2016-08-11 13:26:41 -0400432OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
433
Robert Sloan8f860b12017-08-28 07:37:06 -0700434// BN_ucmp returns a value less than, equal to or greater than zero if the
435// absolute value of |a| is less than, equal to or greater than the absolute
436// value of |b|, respectively.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800437OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
438
Robert Sloan8f860b12017-08-28 07:37:06 -0700439// BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
440// It takes an amount of time dependent on the sizes of |a| and |b|, but
441// independent of the contents (including the signs) of |a| and |b|.
David Benjamin9aaebef2016-04-22 15:02:23 -0400442OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
443
Robert Sloan8f860b12017-08-28 07:37:06 -0700444// BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
445// otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800446OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
447
Robert Sloan8f860b12017-08-28 07:37:06 -0700448// BN_is_zero returns one if |bn| is zero and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800449OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
450
Robert Sloan8f860b12017-08-28 07:37:06 -0700451// BN_is_one returns one if |bn| equals one and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800452OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
453
Robert Sloan8f860b12017-08-28 07:37:06 -0700454// BN_is_word returns one if |bn| is exactly |w| and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800455OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
456
Robert Sloan8f860b12017-08-28 07:37:06 -0700457// BN_is_odd returns one if |bn| is odd and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800458OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
459
Robert Sloan8f860b12017-08-28 07:37:06 -0700460// BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise.
Robert Sloan5d625782017-02-13 09:55:39 -0800461OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800462
Robert Sloanab8b8882018-03-26 11:39:51 -0700463
Robert Sloan8f860b12017-08-28 07:37:06 -0700464// Bitwise operations.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800465
Robert Sloan8f860b12017-08-28 07:37:06 -0700466// BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
467// same |BIGNUM|. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800468OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
469
Robert Sloan8f860b12017-08-28 07:37:06 -0700470// BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
471// pointer. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800472OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
473
Robert Sloan8f860b12017-08-28 07:37:06 -0700474// BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
475// pointer. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800476OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
477
Robert Sloan8f860b12017-08-28 07:37:06 -0700478// BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
479// pointer. It returns one on success and zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800480OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
481
Robert Sloan8f860b12017-08-28 07:37:06 -0700482// BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
483// is 2 then setting bit zero will make it 3. It returns one on success or zero
484// on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800485OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
486
Robert Sloan8f860b12017-08-28 07:37:06 -0700487// BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
488// |a| is 3, clearing bit zero will make it two. It returns one on success or
489// zero on allocation failure.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800490OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
491
Robert Sloan99319a12017-11-27 10:32:46 -0800492// BN_is_bit_set returns one if the |n|th least-significant bit in |a| exists
493// and is set. Otherwise, it returns zero.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800494OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
495
Robert Sloan8f860b12017-08-28 07:37:06 -0700496// BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
Robert Sloanab8b8882018-03-26 11:39:51 -0700497// on success or zero if |n| is negative.
498//
499// This differs from OpenSSL which additionally returns zero if |a|'s word
500// length is less than or equal to |n|, rounded down to a number of words. Note
501// word size is platform-dependent, so this behavior is also difficult to rely
502// on in OpenSSL and not very useful.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800503OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
504
Robert Sloanab8b8882018-03-26 11:39:51 -0700505// BN_count_low_zero_bits returns the number of low-order zero bits in |bn|, or
506// the number of factors of two which divide it. It returns zero if |bn| is
507// zero.
508OPENSSL_EXPORT int BN_count_low_zero_bits(const BIGNUM *bn);
509
Adam Langleyd9e397b2015-01-22 14:27:53 -0800510
Robert Sloan8f860b12017-08-28 07:37:06 -0700511// Modulo arithmetic.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800512
Robert Sloan8f860b12017-08-28 07:37:06 -0700513// BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800514OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
515
Robert Sloan8f860b12017-08-28 07:37:06 -0700516// BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
517// 0 on error.
Robert Sloan5d625782017-02-13 09:55:39 -0800518OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
519
Robert Sloan8f860b12017-08-28 07:37:06 -0700520// BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
521// It returns 1 on success and 0 on error.
Robert Sloan5d625782017-02-13 09:55:39 -0800522OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
523
Robert Sloan8f860b12017-08-28 07:37:06 -0700524// BN_mod is a helper macro that calls |BN_div| and discards the quotient.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800525#define BN_mod(rem, numerator, divisor, ctx) \
526 BN_div(NULL, (rem), (numerator), (divisor), (ctx))
527
Robert Sloan8f860b12017-08-28 07:37:06 -0700528// BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
529// |rem| < |divisor| is always true. It returns one on success and zero on
530// error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800531OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
532 const BIGNUM *divisor, BN_CTX *ctx);
533
Robert Sloan8f860b12017-08-28 07:37:06 -0700534// BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
535// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800536OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
537 const BIGNUM *m, BN_CTX *ctx);
538
Robert Sloan8f860b12017-08-28 07:37:06 -0700539// BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
540// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800541OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
542 const BIGNUM *m);
543
Robert Sloan8f860b12017-08-28 07:37:06 -0700544// BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
545// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800546OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
547 const BIGNUM *m, BN_CTX *ctx);
548
Robert Sloan8f860b12017-08-28 07:37:06 -0700549// BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
550// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800551OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
552 const BIGNUM *m);
553
Robert Sloan8f860b12017-08-28 07:37:06 -0700554// BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
555// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800556OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
557 const BIGNUM *m, BN_CTX *ctx);
558
Robert Sloan8f860b12017-08-28 07:37:06 -0700559// BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
560// on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800561OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
562 BN_CTX *ctx);
563
Robert Sloan8f860b12017-08-28 07:37:06 -0700564// BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
565// same pointer. It returns one on success and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800566OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
567 const BIGNUM *m, BN_CTX *ctx);
568
Robert Sloan8f860b12017-08-28 07:37:06 -0700569// BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
570// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800571OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
572 const BIGNUM *m);
573
Robert Sloan8f860b12017-08-28 07:37:06 -0700574// BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
575// same pointer. It returns one on success and zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800576OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
577 BN_CTX *ctx);
578
Robert Sloan8f860b12017-08-28 07:37:06 -0700579// BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
580// non-negative and less than |m|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800581OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
582 const BIGNUM *m);
583
Robert Sloan8f860b12017-08-28 07:37:06 -0700584// BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
585// r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
586// not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
587// the error queue.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800588OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
589 BN_CTX *ctx);
590
591
Robert Sloan8f860b12017-08-28 07:37:06 -0700592// Random and prime number generation.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800593
Robert Sloan8f860b12017-08-28 07:37:06 -0700594// The following are values for the |top| parameter of |BN_rand|.
Steven Valdez909b19f2016-11-21 15:35:44 -0500595#define BN_RAND_TOP_ANY (-1)
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400596#define BN_RAND_TOP_ONE 0
597#define BN_RAND_TOP_TWO 1
598
Robert Sloan8f860b12017-08-28 07:37:06 -0700599// The following are values for the |bottom| parameter of |BN_rand|.
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400600#define BN_RAND_BOTTOM_ANY 0
601#define BN_RAND_BOTTOM_ODD 1
602
Robert Sloan8f860b12017-08-28 07:37:06 -0700603// BN_rand sets |rnd| to a random number of length |bits|. It returns one on
604// success and zero otherwise.
605//
606// |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
607// most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
608// most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
609// action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
610// significant bits randomly ended up as zeros.
611//
612// |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
613// |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
614// |BN_RAND_BOTTOM_ANY|, no extra action will be taken.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800615OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
616
Robert Sloan8f860b12017-08-28 07:37:06 -0700617// BN_pseudo_rand is an alias for |BN_rand|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800618OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
619
Robert Sloan8f860b12017-08-28 07:37:06 -0700620// BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
621// to zero and |max_exclusive| set to |range|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800622OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
623
Robert Sloan8f860b12017-08-28 07:37:06 -0700624// BN_rand_range_ex sets |rnd| to a random value in
625// [min_inclusive..max_exclusive). It returns one on success and zero
626// otherwise.
David Benjaminc895d6b2016-08-11 13:26:41 -0400627OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
628 const BIGNUM *max_exclusive);
629
Robert Sloan8f860b12017-08-28 07:37:06 -0700630// BN_pseudo_rand_range is an alias for BN_rand_range.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800631OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
632
Robert Sloan8f860b12017-08-28 07:37:06 -0700633// BN_GENCB holds a callback function that is used by generation functions that
634// can take a very long time to complete. Use |BN_GENCB_set| to initialise a
635// |BN_GENCB| structure.
636//
637// The callback receives the address of that |BN_GENCB| structure as its last
638// argument and the user is free to put an arbitrary pointer in |arg|. The other
639// arguments are set as follows:
640// event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
641// number.
642// event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
643// checks.
644// event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
645//
646// The callback can return zero to abort the generation progress or one to
647// allow it to continue.
648//
649// When other code needs to call a BN generation function it will often take a
650// BN_GENCB argument and may call the function with other argument values.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800651#define BN_GENCB_GENERATED 0
652#define BN_GENCB_PRIME_TEST 1
653
654struct bn_gencb_st {
Robert Sloan8f860b12017-08-28 07:37:06 -0700655 void *arg; // callback-specific data
Adam Langleyd9e397b2015-01-22 14:27:53 -0800656 int (*callback)(int event, int n, struct bn_gencb_st *);
657};
658
Robert Sloan8f860b12017-08-28 07:37:06 -0700659// BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
660// |arg|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800661OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
662 int (*f)(int event, int n,
663 struct bn_gencb_st *),
664 void *arg);
665
Robert Sloan8f860b12017-08-28 07:37:06 -0700666// BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
667// the callback, or 1 if |callback| is NULL.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800668OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
669
Robert Sloan8f860b12017-08-28 07:37:06 -0700670// BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
671// is non-zero then the prime will be such that (ret-1)/2 is also a prime.
672// (This is needed for Diffie-Hellman groups to ensure that the only subgroups
673// are of size 2 and (p-1)/2.).
674//
675// If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
676// |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
677// |add| == 1.)
678//
679// If |cb| is not NULL, it will be called during processing to give an
680// indication of progress. See the comments for |BN_GENCB|. It returns one on
681// success and zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800682OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
683 const BIGNUM *add, const BIGNUM *rem,
684 BN_GENCB *cb);
685
Robert Sloan8f860b12017-08-28 07:37:06 -0700686// BN_prime_checks is magic value that can be used as the |checks| argument to
687// the primality testing functions in order to automatically select a number of
688// Miller-Rabin checks that gives a false positive rate of ~2^{-80}.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800689#define BN_prime_checks 0
690
Robert Sloan8f860b12017-08-28 07:37:06 -0700691// bn_primality_result_t enumerates the outcomes of primality-testing.
Robert Sloan9254e682017-04-24 09:42:06 -0700692enum bn_primality_result_t {
693 bn_probably_prime,
694 bn_composite,
695 bn_non_prime_power_composite,
696};
697
Robert Sloan8f860b12017-08-28 07:37:06 -0700698// BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
699// number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
700// |iterations| iterations and returns the result in |out_result|. Enhanced
701// Miller-Rabin tests primality for odd integers greater than 3, returning
702// |bn_probably_prime| if the number is probably prime,
703// |bn_non_prime_power_composite| if the number is a composite that is not the
704// power of a single prime, and |bn_composite| otherwise. If |iterations| is
705// |BN_prime_checks|, then a value that results in a false positive rate lower
706// than the number-field sieve security level of |w| is used. It returns one on
707// success and zero on failure. If |cb| is not NULL, then it is called during
708// each iteration of the primality test.
Robert Sloan9254e682017-04-24 09:42:06 -0700709int BN_enhanced_miller_rabin_primality_test(
710 enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
711 BN_CTX *ctx, BN_GENCB *cb);
712
Robert Sloan8f860b12017-08-28 07:37:06 -0700713// BN_primality_test sets |*is_probably_prime| to one if |candidate| is
714// probably a prime number by the Miller-Rabin test or zero if it's certainly
715// not.
716//
717// If |do_trial_division| is non-zero then |candidate| will be tested against a
718// list of small primes before Miller-Rabin tests. The probability of this
719// function returning a false positive is 2^{2*checks}. If |checks| is
720// |BN_prime_checks| then a value that results in a false positive rate lower
721// than the number-field sieve security level of |candidate| is used. If |cb| is
722// not NULL then it is called during the checking process. See the comment above
723// |BN_GENCB|.
724//
725// The function returns one on success and zero on error.
726//
727// (If you are unsure whether you want |do_trial_division|, don't set it.)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800728OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
729 const BIGNUM *candidate, int checks,
730 BN_CTX *ctx, int do_trial_division,
731 BN_GENCB *cb);
732
Robert Sloan8f860b12017-08-28 07:37:06 -0700733// BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
734// number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
735//
736// If |do_trial_division| is non-zero then |candidate| will be tested against a
737// list of small primes before Miller-Rabin tests. The probability of this
738// function returning one when |candidate| is composite is 2^{2*checks}. If
739// |checks| is |BN_prime_checks| then a value that results in a false positive
740// rate lower than the number-field sieve security level of |candidate| is used.
741// If |cb| is not NULL then it is called during the checking process. See the
742// comment above |BN_GENCB|.
743//
744// WARNING: deprecated. Use |BN_primality_test|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800745OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
746 BN_CTX *ctx, int do_trial_division,
747 BN_GENCB *cb);
748
Robert Sloan8f860b12017-08-28 07:37:06 -0700749// BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
750// |do_trial_division| set to zero.
751//
752// WARNING: deprecated: Use |BN_primality_test|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800753OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
754 BN_CTX *ctx, BN_GENCB *cb);
755
756
Robert Sloan8f860b12017-08-28 07:37:06 -0700757// Number theory functions
Adam Langleyd9e397b2015-01-22 14:27:53 -0800758
Robert Sloan8f860b12017-08-28 07:37:06 -0700759// BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
760// otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800761OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
762 BN_CTX *ctx);
763
Robert Sloan8f860b12017-08-28 07:37:06 -0700764// BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
765// fresh BIGNUM is allocated. It returns the result or NULL on error.
766//
767// If |n| is even then the operation is performed using an algorithm that avoids
768// some branches but which isn't constant-time. This function shouldn't be used
769// for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
770// guaranteed to be prime, use
771// |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
772// advantage of Fermat's Little Theorem.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800773OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
774 const BIGNUM *n, BN_CTX *ctx);
775
Robert Sloan8f860b12017-08-28 07:37:06 -0700776// BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
777// Montgomery modulus for |mont|. |a| must be non-negative and must be less
778// than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
779// value) to protect it against side-channel attacks. On failure, if the failure
780// was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
781// set to one; otherwise it will be set to zero.
Robert Sloanab8b8882018-03-26 11:39:51 -0700782//
783// Note this function may incorrectly report |a| has no inverse if the random
784// blinding value has no inverse. It should only be used when |n| has few
785// non-invertible elements, such as an RSA modulus.
David Benjaminc895d6b2016-08-11 13:26:41 -0400786int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
787 const BN_MONT_CTX *mont, BN_CTX *ctx);
788
Robert Sloan8f860b12017-08-28 07:37:06 -0700789// BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
790// non-negative and must be less than |n|. |n| must be odd. This function
791// shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
792// Or, if |n| is guaranteed to be prime, use
793// |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
794// advantage of Fermat's Little Theorem. It returns one on success or zero on
795// failure. On failure, if the failure was caused by |a| having no inverse mod
796// |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
797// zero.
David Benjaminc895d6b2016-08-11 13:26:41 -0400798int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
799 const BIGNUM *n, BN_CTX *ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000800
Adam Langleyd9e397b2015-01-22 14:27:53 -0800801
Robert Sloan8f860b12017-08-28 07:37:06 -0700802// Montgomery arithmetic.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800803
Robert Sloan8f860b12017-08-28 07:37:06 -0700804// BN_MONT_CTX contains the precomputed values needed to work in a specific
805// Montgomery domain.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800806
Robert Sloan8542c082018-02-05 09:07:34 -0800807// BN_MONT_CTX_new_for_modulus returns a fresh |BN_MONT_CTX| given the modulus,
808// |mod| or NULL on error.
809OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_for_modulus(const BIGNUM *mod,
810 BN_CTX *ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800811
Robert Sloan8f860b12017-08-28 07:37:06 -0700812// BN_MONT_CTX_free frees memory associated with |mont|.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800813OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
814
Robert Sloan8f860b12017-08-28 07:37:06 -0700815// BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
816// NULL on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800817OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
Adam Langleyfad63272015-11-12 12:15:39 -0800818 const BN_MONT_CTX *from);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800819
Robert Sloan8f860b12017-08-28 07:37:06 -0700820// BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
821// so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
822// then stores it as |*pmont|. It returns one on success and zero on error.
823//
824// If |*pmont| is already non-NULL then it does nothing and returns one.
David Benjamin4969cc92016-04-22 15:02:23 -0400825int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
826 const BIGNUM *mod, BN_CTX *bn_ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800827
Robert Sloan8f860b12017-08-28 07:37:06 -0700828// BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
829// assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
830// returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800831OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
832 const BN_MONT_CTX *mont, BN_CTX *ctx);
833
Robert Sloan8f860b12017-08-28 07:37:06 -0700834// BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
835// of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
836// is the Montgomery modulus. It returns one on success or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800837OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
838 const BN_MONT_CTX *mont, BN_CTX *ctx);
839
Robert Sloan8f860b12017-08-28 07:37:06 -0700840// BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
841// Both |a| and |b| must already be in the Montgomery domain (by
842// |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
843// range [0, n), where |n| is the Montgomery modulus. It returns one on success
844// or zero on error.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800845OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
846 const BIGNUM *b,
847 const BN_MONT_CTX *mont, BN_CTX *ctx);
848
849
Robert Sloan8f860b12017-08-28 07:37:06 -0700850// Exponentiation.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800851
Robert Sloan8f860b12017-08-28 07:37:06 -0700852// BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
853// algorithm that leaks side-channel information. It returns one on success or
854// zero otherwise.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800855OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
856 BN_CTX *ctx);
857
Robert Sloan8f860b12017-08-28 07:37:06 -0700858// BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
859// algorithm for the values provided. It returns one on success or zero
860// otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
861// exponent is secret.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800862OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
863 const BIGNUM *m, BN_CTX *ctx);
864
865OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
866 const BIGNUM *m, BN_CTX *ctx,
Adam Langleyfad63272015-11-12 12:15:39 -0800867 const BN_MONT_CTX *mont);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800868
869OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
870 const BIGNUM *p, const BIGNUM *m,
Adam Langleyfad63272015-11-12 12:15:39 -0800871 BN_CTX *ctx,
872 const BN_MONT_CTX *mont);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800873
Adam Langleyd9e397b2015-01-22 14:27:53 -0800874
Robert Sloan8f860b12017-08-28 07:37:06 -0700875// Deprecated functions
Kenny Rootb8494592015-09-25 02:29:14 +0000876
Robert Sloan8f860b12017-08-28 07:37:06 -0700877// BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
878// of the number's length in bytes represented as a 4-byte big-endian number,
879// and the number itself in big-endian format, where the most significant bit
880// signals a negative number. (The representation of numbers with the MSB set is
881// prefixed with null byte). |out| must have sufficient space available; to
882// find the needed amount of space, call the function with |out| set to NULL.
Kenny Rootb8494592015-09-25 02:29:14 +0000883OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
884
Robert Sloan8f860b12017-08-28 07:37:06 -0700885// BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
886// bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
887//
888// If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
889// |out| is reused and returned. On error, NULL is returned and the error queue
890// is updated.
Kenny Rootb8494592015-09-25 02:29:14 +0000891OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
892
Robert Sloan8f860b12017-08-28 07:37:06 -0700893// BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
894// given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
895// or zero otherwise.
David Benjamind316cba2016-06-02 16:17:39 -0400896OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
897 const BIGNUM *m, BN_CTX *ctx,
898 const BN_MONT_CTX *mont);
899
Robert Sloan8f860b12017-08-28 07:37:06 -0700900// BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
901// or zero otherwise.
David Benjamind316cba2016-06-02 16:17:39 -0400902OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
903 const BIGNUM *p1, const BIGNUM *a2,
904 const BIGNUM *p2, const BIGNUM *m,
905 BN_CTX *ctx, const BN_MONT_CTX *mont);
906
Robert Sloan8542c082018-02-05 09:07:34 -0800907// BN_MONT_CTX_new returns a fresh |BN_MONT_CTX| or NULL on allocation failure.
908// Use |BN_MONT_CTX_new_for_modulus| instead.
909OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
910
911// BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
912// returns one on success and zero on error. Use |BN_MONT_CTX_new_for_modulus|
913// instead.
914OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
915 BN_CTX *ctx);
916
Kenny Rootb8494592015-09-25 02:29:14 +0000917
Robert Sloan8f860b12017-08-28 07:37:06 -0700918// Private functions
Adam Langleyd9e397b2015-01-22 14:27:53 -0800919
920struct bignum_st {
Robert Sloanab8b8882018-03-26 11:39:51 -0700921 // d is a pointer to an array of |width| |BN_BITS2|-bit chunks in
922 // little-endian order. This stores the absolute value of the number.
923 BN_ULONG *d;
924 // width is the number of elements of |d| which are valid. This value is not
925 // necessarily minimal; the most-significant words of |d| may be zero.
926 // |width| determines a potentially loose upper-bound on the absolute value
927 // of the |BIGNUM|.
928 //
929 // Functions taking |BIGNUM| inputs must compute the same answer for all
930 // possible widths. |bn_minimal_width|, |bn_set_minimal_width|, and other
931 // helpers may be used to recover the minimal width, provided it is not
932 // secret. If it is secret, use a different algorithm. Functions may output
933 // minimal or non-minimal |BIGNUM|s depending on secrecy requirements, but
934 // those which cause widths to unboundedly grow beyond the minimal value
935 // should be documented such.
936 //
937 // Note this is different from historical |BIGNUM| semantics.
938 int width;
939 // dmax is number of elements of |d| which are allocated.
940 int dmax;
941 // neg is one if the number if negative and zero otherwise.
942 int neg;
943 // flags is a bitmask of |BN_FLG_*| values
944 int flags;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800945};
946
947struct bn_mont_ctx_st {
Robert Sloan8542c082018-02-05 09:07:34 -0800948 // RR is R^2, reduced modulo |N|. It is used to convert to Montgomery form.
949 BIGNUM RR;
950 // N is the modulus. It is always stored in minimal form, so |N.top|
951 // determines R.
952 BIGNUM N;
Robert Sloan8f860b12017-08-28 07:37:06 -0700953 BN_ULONG n0[2]; // least significant words of (R*Ri-1)/N
Adam Langleyd9e397b2015-01-22 14:27:53 -0800954};
955
956OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
957
958#define BN_FLG_MALLOCED 0x01
959#define BN_FLG_STATIC_DATA 0x02
Robert Sloan8f860b12017-08-28 07:37:06 -0700960// |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
961// on it will not compile. Consumers outside BoringSSL should use the
962// higher-level cryptographic algorithms exposed by other modules. Consumers
963// within the library should call the appropriate timing-sensitive algorithm
964// directly.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800965
966
Adam Langleyd9e397b2015-01-22 14:27:53 -0800967#if defined(__cplusplus)
Robert Sloan8f860b12017-08-28 07:37:06 -0700968} // extern C
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400969
Robert Sloanb6d070c2017-07-24 08:40:01 -0700970#if !defined(BORINGSSL_NO_CXX)
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400971extern "C++" {
972
973namespace bssl {
974
975BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
976BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
977BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
978
Robert Sloana12bf462017-07-17 07:08:26 -0700979class BN_CTXScope {
980 public:
981 BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
982 ~BN_CTXScope() { BN_CTX_end(ctx_); }
983
984 private:
985 BN_CTX *ctx_;
986
987 BN_CTXScope(BN_CTXScope &) = delete;
988 BN_CTXScope &operator=(BN_CTXScope &) = delete;
989};
990
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400991} // namespace bssl
992
Robert Sloan8f860b12017-08-28 07:37:06 -0700993} // extern C++
Robert Sloana12bf462017-07-17 07:08:26 -0700994#endif
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400995
Adam Langleyd9e397b2015-01-22 14:27:53 -0800996#endif
997
Adam Langleye9ada862015-05-11 17:20:37 -0700998#define BN_R_ARG2_LT_ARG3 100
999#define BN_R_BAD_RECIPROCAL 101
1000#define BN_R_BIGNUM_TOO_LONG 102
1001#define BN_R_BITS_TOO_SMALL 103
1002#define BN_R_CALLED_WITH_EVEN_MODULUS 104
1003#define BN_R_DIV_BY_ZERO 105
1004#define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
1005#define BN_R_INPUT_NOT_REDUCED 107
1006#define BN_R_INVALID_RANGE 108
1007#define BN_R_NEGATIVE_NUMBER 109
1008#define BN_R_NOT_A_SQUARE 110
1009#define BN_R_NOT_INITIALIZED 111
1010#define BN_R_NO_INVERSE 112
1011#define BN_R_PRIVATE_KEY_TOO_LARGE 113
1012#define BN_R_P_IS_NOT_PRIME 114
1013#define BN_R_TOO_MANY_ITERATIONS 115
1014#define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
Kenny Rootb8494592015-09-25 02:29:14 +00001015#define BN_R_BAD_ENCODING 117
1016#define BN_R_ENCODE_ERROR 118
Robert Sloan9254e682017-04-24 09:42:06 -07001017#define BN_R_INVALID_INPUT 119
Adam Langleyd9e397b2015-01-22 14:27:53 -08001018
Robert Sloan8f860b12017-08-28 07:37:06 -07001019#endif // OPENSSL_HEADER_BN_H