Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 

889 строки
40 KiB

  1. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the Eric Young open source
  117. * license provided above.
  118. *
  119. * The binary polynomial arithmetic software is originally written by
  120. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
  121. * Laboratories. */
  122. #ifndef OPENSSL_HEADER_BN_H
  123. #define OPENSSL_HEADER_BN_H
  124. #include <openssl/base.h>
  125. #include <openssl/thread.h>
  126. #include <inttypes.h> /* for PRIu64 and friends */
  127. #include <stdio.h> /* for FILE* */
  128. #if defined(__cplusplus)
  129. extern "C" {
  130. #endif
  131. /* BN provides support for working with arbitary sized integers. For example,
  132. * although the largest integer supported by the compiler might be 64 bits, BN
  133. * will allow you to work with numbers until you run out of memory. */
  134. /* BN_ULONG is the native word size when working with big integers.
  135. *
  136. * Note: on some platforms, inttypes.h does not define print format macros in
  137. * C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
  138. * does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
  139. * FMT macros must define it externally. */
  140. #if defined(OPENSSL_64_BIT)
  141. #define BN_ULONG uint64_t
  142. #define BN_BITS2 64
  143. #define BN_DEC_FMT1 "%" PRIu64
  144. #define BN_DEC_FMT2 "%019" PRIu64
  145. #define BN_HEX_FMT1 "%" PRIx64
  146. #elif defined(OPENSSL_32_BIT)
  147. #define BN_ULONG uint32_t
  148. #define BN_BITS2 32
  149. #define BN_DEC_FMT1 "%" PRIu32
  150. #define BN_DEC_FMT2 "%09" PRIu32
  151. #define BN_HEX_FMT1 "%" PRIx32
  152. #else
  153. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  154. #endif
  155. /* Allocation and freeing. */
  156. /* BN_new creates a new, allocated BIGNUM and initialises it. */
  157. OPENSSL_EXPORT BIGNUM *BN_new(void);
  158. /* BN_init initialises a stack allocated |BIGNUM|. */
  159. OPENSSL_EXPORT void BN_init(BIGNUM *bn);
  160. /* BN_free frees the data referenced by |bn| and, if |bn| was originally
  161. * allocated on the heap, frees |bn| also. */
  162. OPENSSL_EXPORT void BN_free(BIGNUM *bn);
  163. /* BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
  164. * originally allocated on the heap, frees |bn| also. */
  165. OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
  166. /* BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
  167. * allocated BIGNUM on success or NULL otherwise. */
  168. OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
  169. /* BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
  170. * failure. */
  171. OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
  172. /* BN_clear sets |bn| to zero and erases the old data. */
  173. OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
  174. /* BN_value_one returns a static BIGNUM with value 1. */
  175. OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
  176. /* BN_with_flags initialises a stack allocated |BIGNUM| with pointers to the
  177. * contents of |in| but with |flags| ORed into the flags field.
  178. *
  179. * Note: the two BIGNUMs share state and so |out| should /not/ be passed to
  180. * |BN_free|. */
  181. OPENSSL_EXPORT void BN_with_flags(BIGNUM *out, const BIGNUM *in, int flags);
  182. /* Basic functions. */
  183. /* BN_num_bits returns the minimum number of bits needed to represent the
  184. * absolute value of |bn|. */
  185. OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
  186. /* BN_num_bytes returns the minimum number of bytes needed to represent the
  187. * absolute value of |bn|. */
  188. OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
  189. /* BN_zero sets |bn| to zero. */
  190. OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
  191. /* BN_one sets |bn| to one. It returns one on success or zero on allocation
  192. * failure. */
  193. OPENSSL_EXPORT int BN_one(BIGNUM *bn);
  194. /* BN_set_word sets |bn| to |value|. It returns one on success or zero on
  195. * allocation failure. */
  196. OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
  197. /* BN_set_negative sets the sign of |bn|. */
  198. OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
  199. /* BN_is_negative returns one if |bn| is negative and zero otherwise. */
  200. OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
  201. /* BN_get_flags returns |bn->flags| & |flags|. */
  202. OPENSSL_EXPORT int BN_get_flags(const BIGNUM *bn, int flags);
  203. /* BN_set_flags sets |flags| on |bn|. */
  204. OPENSSL_EXPORT void BN_set_flags(BIGNUM *bn, int flags);
  205. /* Conversion functions. */
  206. /* BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  207. * a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
  208. * |BIGNUM| is allocated and returned. It returns NULL on allocation
  209. * failure. */
  210. OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  211. /* BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
  212. * integer, which must have |BN_num_bytes| of space available. It returns the
  213. * number of bytes written. */
  214. OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
  215. /* BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
  216. * big-endian integer. The integer is padded with leading zeros up to size
  217. * |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
  218. * returns 0. Otherwise, it returns 1. */
  219. OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
  220. /* BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|. */
  221. OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
  222. /* BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
  223. * representation of |bn|. If |bn| is negative, the first char in the resulting
  224. * string will be '-'. Returns NULL on allocation failure. */
  225. OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
  226. /* BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
  227. * a '-' to indicate a negative number and may contain trailing, non-hex data.
  228. * If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
  229. * stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
  230. * updates |*outp|. It returns the number of bytes of |in| processed or zero on
  231. * error. */
  232. OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
  233. /* BN_bn2dec returns an allocated string that contains a NUL-terminated,
  234. * decimal representation of |bn|. If |bn| is negative, the first char in the
  235. * resulting string will be '-'. Returns NULL on allocation failure. */
  236. OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
  237. /* BN_dec2bn parses the leading decimal number from |in|, which may be
  238. * proceeded by a '-' to indicate a negative number and may contain trailing,
  239. * non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
  240. * decimal number and stores it in |*outp|. If |*outp| is NULL then it
  241. * allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
  242. * of |in| processed or zero on error. */
  243. OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
  244. /* BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
  245. * begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
  246. * leading '-' is still permitted and comes before the optional 0X/0x. It
  247. * returns one on success or zero on error. */
  248. OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
  249. /* BN_print writes a hex encoding of |a| to |bio|. It returns one on success
  250. * and zero on error. */
  251. OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
  252. /* BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first. */
  253. OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
  254. /* BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
  255. * too large to be represented as a single word, the maximum possible value
  256. * will be returned. */
  257. OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
  258. /* ASN.1 functions. */
  259. /* BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
  260. * the result to |ret|. It returns one on success and zero on failure. */
  261. OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
  262. /* BN_parse_asn1_unsigned_buggy acts like |BN_parse_asn1_unsigned| but tolerates
  263. * some invalid encodings. Do not use this function. */
  264. OPENSSL_EXPORT int BN_parse_asn1_unsigned_buggy(CBS *cbs, BIGNUM *ret);
  265. /* BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
  266. * result to |cbb|. It returns one on success and zero on failure. */
  267. OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
  268. /* Internal functions.
  269. *
  270. * These functions are useful for code that is doing low-level manipulations of
  271. * BIGNUM values. However, be sure that no other function in this file does
  272. * what you want before turning to these. */
  273. /* bn_correct_top decrements |bn->top| until |bn->d[top-1]| is non-zero or
  274. * until |top| is zero. */
  275. OPENSSL_EXPORT void bn_correct_top(BIGNUM *bn);
  276. /* bn_wexpand ensures that |bn| has at least |words| works of space without
  277. * altering its value. It returns one on success or zero on allocation
  278. * failure. */
  279. OPENSSL_EXPORT BIGNUM *bn_wexpand(BIGNUM *bn, size_t words);
  280. /* BIGNUM pools.
  281. *
  282. * Certain BIGNUM operations need to use many temporary variables and
  283. * allocating and freeing them can be quite slow. Thus such opertions typically
  284. * take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
  285. * argument to a public function may be NULL, in which case a local |BN_CTX|
  286. * will be created just for the lifetime of that call.
  287. *
  288. * A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
  289. * repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
  290. * before calling any other functions that use the |ctx| as an argument.
  291. *
  292. * Finally, |BN_CTX_end| must be called before returning from the function.
  293. * When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
  294. * |BN_CTX_get| become invalid. */
  295. /* BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure. */
  296. OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
  297. /* BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
  298. * itself. */
  299. OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
  300. /* BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
  301. * calls to |BN_CTX_get|. */
  302. OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
  303. /* BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
  304. * |BN_CTX_get| has returned NULL, all future calls will also return NULL until
  305. * |BN_CTX_end| is called. */
  306. OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
  307. /* BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
  308. * matching |BN_CTX_start| call. */
  309. OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
  310. /* Simple arithmetic */
  311. /* BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
  312. * or |b|. It returns one on success and zero on allocation failure. */
  313. OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  314. /* BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
  315. * be the same pointer as either |a| or |b|. It returns one on success and zero
  316. * on allocation failure. */
  317. OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  318. /* BN_add_word adds |w| to |a|. It returns one on success and zero otherwise. */
  319. OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
  320. /* BN_sub sets |r| = |a| - |b|, where |r| must be a distinct pointer from |a|
  321. * and |b|. It returns one on success and zero on allocation failure. */
  322. OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  323. /* BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
  324. * |b| < |a| and |r| must be a distinct pointer from |a| and |b|. It returns
  325. * one on success and zero on allocation failure. */
  326. OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  327. /* BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
  328. * allocation failure. */
  329. OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
  330. /* BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
  331. * |b|. Returns one on success and zero otherwise. */
  332. OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  333. BN_CTX *ctx);
  334. /* BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
  335. * allocation failure. */
  336. OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
  337. /* BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
  338. * |a|. Returns one on success and zero otherwise. This is more efficient than
  339. * BN_mul(r, a, a, ctx). */
  340. OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
  341. /* BN_div divides |numerator| by |divisor| and places the result in |quotient|
  342. * and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
  343. * which case the respective value is not returned. The result is rounded
  344. * towards zero; thus if |numerator| is negative, the remainder will be zero or
  345. * negative. It returns one on success or zero on error. */
  346. OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
  347. const BIGNUM *numerator, const BIGNUM *divisor,
  348. BN_CTX *ctx);
  349. /* BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
  350. * remainder or (BN_ULONG)-1 on error. */
  351. OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
  352. /* BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
  353. * square root of |in|, using |ctx|. It returns one on success or zero on
  354. * error. Negative numbers and non-square numbers will result in an error with
  355. * appropriate errors on the error queue. */
  356. OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
  357. /* Comparison functions */
  358. /* BN_cmp returns a value less than, equal to or greater than zero if |a| is
  359. * less than, equal to or greater than |b|, respectively. */
  360. OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
  361. /* BN_ucmp returns a value less than, equal to or greater than zero if the
  362. * absolute value of |a| is less than, equal to or greater than the absolute
  363. * value of |b|, respectively. */
  364. OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
  365. /* BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
  366. * otherwise. */
  367. OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
  368. /* BN_is_zero returns one if |bn| is zero and zero otherwise. */
  369. OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
  370. /* BN_is_one returns one if |bn| equals one and zero otherwise. */
  371. OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
  372. /* BN_is_word returns one if |bn| is exactly |w| and zero otherwise. */
  373. OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
  374. /* BN_is_odd returns one if |bn| is odd and zero otherwise. */
  375. OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
  376. /* Bitwise operations. */
  377. /* BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
  378. * same |BIGNUM|. It returns one on success and zero on allocation failure. */
  379. OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
  380. /* BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
  381. * pointer. It returns one on success and zero on allocation failure. */
  382. OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
  383. /* BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
  384. * pointer. It returns one on success and zero on allocation failure. */
  385. OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
  386. /* BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
  387. * pointer. It returns one on success and zero on allocation failure. */
  388. OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
  389. /* BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
  390. * is 2 then setting bit zero will make it 3. It returns one on success or zero
  391. * on allocation failure. */
  392. OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
  393. /* BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
  394. * |a| is 3, clearing bit zero will make it two. It returns one on success or
  395. * zero on allocation failure. */
  396. OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
  397. /* BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
  398. * or zero if the bit doesn't exist. */
  399. OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
  400. /* BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
  401. * on success or zero if |n| is greater than the length of |a| already. */
  402. OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
  403. /* Modulo arithmetic. */
  404. /* BN_mod_word returns |a| mod |w|. */
  405. OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
  406. /* BN_mod is a helper macro that calls |BN_div| and discards the quotient. */
  407. #define BN_mod(rem, numerator, divisor, ctx) \
  408. BN_div(NULL, (rem), (numerator), (divisor), (ctx))
  409. /* BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
  410. * |rem| < |divisor| is always true. It returns one on success and zero on
  411. * error. */
  412. OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
  413. const BIGNUM *divisor, BN_CTX *ctx);
  414. /* BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
  415. * on error. */
  416. OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  417. const BIGNUM *m, BN_CTX *ctx);
  418. /* BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
  419. * non-negative and less than |m|. */
  420. OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  421. const BIGNUM *m);
  422. /* BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
  423. * on error. */
  424. OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  425. const BIGNUM *m, BN_CTX *ctx);
  426. /* BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
  427. * non-negative and less than |m|. */
  428. OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  429. const BIGNUM *m);
  430. /* BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
  431. * on error. */
  432. OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  433. const BIGNUM *m, BN_CTX *ctx);
  434. /* BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
  435. * on error. */
  436. OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  437. BN_CTX *ctx);
  438. /* BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
  439. * same pointer. It returns one on success and zero on error. */
  440. OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
  441. const BIGNUM *m, BN_CTX *ctx);
  442. /* BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
  443. * non-negative and less than |m|. */
  444. OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
  445. const BIGNUM *m);
  446. /* BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
  447. * same pointer. It returns one on success and zero on error. */
  448. OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  449. BN_CTX *ctx);
  450. /* BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
  451. * non-negative and less than |m|. */
  452. OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
  453. const BIGNUM *m);
  454. /* BN_mod_sqrt returns a |BIGNUM|, r, such that r^2 == a (mod p). */
  455. OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
  456. BN_CTX *ctx);
  457. /* Random and prime number generation. */
  458. /* BN_rand sets |rnd| to a random number of length |bits|. If |top| is zero, the
  459. * most-significant bit, if any, will be set. If |top| is one, the two most
  460. * significant bits, if any, will be set.
  461. *
  462. * If |top| is -1 then no extra action will be taken and |BN_num_bits(rnd)| may
  463. * not equal |bits| if the most significant bits randomly ended up as zeros.
  464. *
  465. * If |bottom| is non-zero, the least-significant bit, if any, will be set. The
  466. * function returns one on success or zero otherwise. */
  467. OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
  468. /* BN_pseudo_rand is an alias for |BN_rand|. */
  469. OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
  470. /* BN_rand_range sets |rnd| to a random value [0..range). It returns one on
  471. * success and zero otherwise. */
  472. OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
  473. /* BN_pseudo_rand_range is an alias for BN_rand_range. */
  474. OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
  475. /* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
  476. * BN_rand_range, it also includes the contents of |priv| and |message| in the
  477. * generation so that an RNG failure isn't fatal as long as |priv| remains
  478. * secret. This is intended for use in DSA and ECDSA where an RNG weakness
  479. * leads directly to private key exposure unless this function is used.
  480. * It returns one on success and zero on error. */
  481. OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
  482. const BIGNUM *priv,
  483. const uint8_t *message,
  484. size_t message_len, BN_CTX *ctx);
  485. /* BN_GENCB holds a callback function that is used by generation functions that
  486. * can take a very long time to complete. Use |BN_GENCB_set| to initialise a
  487. * |BN_GENCB| structure.
  488. *
  489. * The callback receives the address of that |BN_GENCB| structure as its last
  490. * argument and the user is free to put an arbitary pointer in |arg|. The other
  491. * arguments are set as follows:
  492. * event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
  493. * number.
  494. * event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
  495. * checks.
  496. * event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
  497. *
  498. * The callback can return zero to abort the generation progress or one to
  499. * allow it to continue.
  500. *
  501. * When other code needs to call a BN generation function it will often take a
  502. * BN_GENCB argument and may call the function with other argument values. */
  503. #define BN_GENCB_GENERATED 0
  504. #define BN_GENCB_PRIME_TEST 1
  505. struct bn_gencb_st {
  506. void *arg; /* callback-specific data */
  507. int (*callback)(int event, int n, struct bn_gencb_st *);
  508. };
  509. /* BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
  510. * |arg|. */
  511. OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
  512. int (*f)(int event, int n,
  513. struct bn_gencb_st *),
  514. void *arg);
  515. /* BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
  516. * the callback, or 1 if |callback| is NULL. */
  517. OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
  518. /* BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
  519. * is non-zero then the prime will be such that (ret-1)/2 is also a prime.
  520. * (This is needed for Diffie-Hellman groups to ensure that the only subgroups
  521. * are of size 2 and (p-1)/2.).
  522. *
  523. * If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
  524. * |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
  525. * |add| == 1.)
  526. *
  527. * If |cb| is not NULL, it will be called during processing to give an
  528. * indication of progress. See the comments for |BN_GENCB|. It returns one on
  529. * success and zero otherwise. */
  530. OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
  531. const BIGNUM *add, const BIGNUM *rem,
  532. BN_GENCB *cb);
  533. /* BN_prime_checks is magic value that can be used as the |checks| argument to
  534. * the primality testing functions in order to automatically select a number of
  535. * Miller-Rabin checks that gives a false positive rate of ~2^{-80}. */
  536. #define BN_prime_checks 0
  537. /* BN_primality_test sets |*is_probably_prime| to one if |candidate| is
  538. * probably a prime number by the Miller-Rabin test or zero if it's certainly
  539. * not.
  540. *
  541. * If |do_trial_division| is non-zero then |candidate| will be tested against a
  542. * list of small primes before Miller-Rabin tests. The probability of this
  543. * function returning a false positive is 2^{2*checks}. If |checks| is
  544. * |BN_prime_checks| then a value that results in approximately 2^{-80} false
  545. * positive probability is used. If |cb| is not NULL then it is called during
  546. * the checking process. See the comment above |BN_GENCB|.
  547. *
  548. * The function returns one on success and zero on error.
  549. *
  550. * (If you are unsure whether you want |do_trial_division|, don't set it.) */
  551. OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
  552. const BIGNUM *candidate, int checks,
  553. BN_CTX *ctx, int do_trial_division,
  554. BN_GENCB *cb);
  555. /* BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
  556. * number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
  557. *
  558. * If |do_trial_division| is non-zero then |candidate| will be tested against a
  559. * list of small primes before Miller-Rabin tests. The probability of this
  560. * function returning one when |candidate| is composite is 2^{2*checks}. If
  561. * |checks| is |BN_prime_checks| then a value that results in approximately
  562. * 2^{-80} false positive probability is used. If |cb| is not NULL then it is
  563. * called during the checking process. See the comment above |BN_GENCB|.
  564. *
  565. * WARNING: deprecated. Use |BN_primality_test|. */
  566. OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
  567. BN_CTX *ctx, int do_trial_division,
  568. BN_GENCB *cb);
  569. /* BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
  570. * |do_trial_division| set to zero.
  571. *
  572. * WARNING: deprecated: Use |BN_primality_test|. */
  573. OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
  574. BN_CTX *ctx, BN_GENCB *cb);
  575. /* Number theory functions */
  576. /* BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
  577. * otherwise. */
  578. OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  579. BN_CTX *ctx);
  580. /* BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If either of |a| or |n|
  581. * have |BN_FLG_CONSTTIME| set then the operation is performed in constant
  582. * time. If |out| is NULL, a fresh BIGNUM is allocated. It returns the result
  583. * or NULL on error. */
  584. OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
  585. const BIGNUM *n, BN_CTX *ctx);
  586. /* BN_mod_inverse_ex acts like |BN_mod_inverse| except that, when it returns
  587. * zero, it will set |*out_no_inverse| to one if the failure was caused because
  588. * |a| has no inverse mod |n|. Otherwise it will set |*out_no_inverse| to
  589. * zero. */
  590. OPENSSL_EXPORT BIGNUM *BN_mod_inverse_ex(BIGNUM *out, int *out_no_inverse,
  591. const BIGNUM *a, const BIGNUM *n,
  592. BN_CTX *ctx);
  593. /* BN_kronecker returns the Kronecker symbol of |a| and |b| (which is -1, 0 or
  594. * 1), or -2 on error. */
  595. OPENSSL_EXPORT int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
  596. /* Montgomery arithmetic. */
  597. /* BN_MONT_CTX contains the precomputed values needed to work in a specific
  598. * Montgomery domain. */
  599. /* BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure. */
  600. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
  601. /* BN_MONT_CTX_free frees memory associated with |mont|. */
  602. OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
  603. /* BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
  604. * NULL on error. */
  605. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
  606. const BN_MONT_CTX *from);
  607. /* BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
  608. * returns one on success and zero on error. */
  609. OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
  610. BN_CTX *ctx);
  611. /* BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
  612. * so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
  613. * then stores it as |*pmont| and returns it, or NULL on error.
  614. *
  615. * If |*pmont| is already non-NULL then the existing value is returned. */
  616. BN_MONT_CTX *BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
  617. const BIGNUM *mod, BN_CTX *bn_ctx);
  618. /* BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. It
  619. * returns one on success and zero on error. */
  620. OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
  621. const BN_MONT_CTX *mont, BN_CTX *ctx);
  622. /* BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values
  623. * out of the Montgomery domain. It returns one on success or zero on error. */
  624. OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
  625. const BN_MONT_CTX *mont, BN_CTX *ctx);
  626. /* BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
  627. * Both |a| and |b| must already be in the Montgomery domain (by
  628. * |BN_to_montgomery|). It returns one on success or zero on error. */
  629. OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
  630. const BIGNUM *b,
  631. const BN_MONT_CTX *mont, BN_CTX *ctx);
  632. /* Exponentiation. */
  633. /* BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
  634. * algorithm that leaks side-channel information. It returns one on success or
  635. * zero otherwise. */
  636. OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  637. BN_CTX *ctx);
  638. /* BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
  639. * algorithm for the values provided and can run in constant time if
  640. * |BN_FLG_CONSTTIME| is set for |p|. It returns one on success or zero
  641. * otherwise. */
  642. OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  643. const BIGNUM *m, BN_CTX *ctx);
  644. OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  645. const BIGNUM *m, BN_CTX *ctx,
  646. const BN_MONT_CTX *mont);
  647. OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
  648. const BIGNUM *p, const BIGNUM *m,
  649. BN_CTX *ctx,
  650. const BN_MONT_CTX *mont);
  651. OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
  652. const BIGNUM *m, BN_CTX *ctx,
  653. const BN_MONT_CTX *mont);
  654. OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
  655. const BIGNUM *p1, const BIGNUM *a2,
  656. const BIGNUM *p2, const BIGNUM *m,
  657. BN_CTX *ctx, const BN_MONT_CTX *mont);
  658. /* Deprecated functions */
  659. /* BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
  660. * of the number's length in bytes represented as a 4-byte big-endian number,
  661. * and the number itself in big-endian format, where the most significant bit
  662. * signals a negative number. (The representation of numbers with the MSB set is
  663. * prefixed with null byte). |out| must have sufficient space available; to
  664. * find the needed amount of space, call the function with |out| set to NULL. */
  665. OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
  666. /* BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
  667. * bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
  668. *
  669. * If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
  670. * |out| is reused and returned. On error, NULL is returned and the error queue
  671. * is updated. */
  672. OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
  673. /* Private functions */
  674. struct bignum_st {
  675. BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
  676. order. */
  677. int top; /* Index of last used element in |d|, plus one. */
  678. int dmax; /* Size of |d|, in words. */
  679. int neg; /* one if the number is negative */
  680. int flags; /* bitmask of BN_FLG_* values */
  681. };
  682. struct bn_mont_ctx_st {
  683. BIGNUM RR; /* used to convert to montgomery form */
  684. BIGNUM N; /* The modulus */
  685. BN_ULONG n0[2]; /* least significant words of (R*Ri-1)/N */
  686. };
  687. OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
  688. #define BN_FLG_MALLOCED 0x01
  689. #define BN_FLG_STATIC_DATA 0x02
  690. /* avoid leaking exponent information through timing, BN_mod_exp_mont() will
  691. * call BN_mod_exp_mont_consttime, BN_div() will call BN_div_no_branch,
  692. * BN_mod_inverse() will call BN_mod_inverse_no_branch. */
  693. #define BN_FLG_CONSTTIME 0x04
  694. /* Android compatibility section.
  695. *
  696. * These functions are declared, temporarily, for Android because
  697. * wpa_supplicant will take a little time to sync with upstream. Outside of
  698. * Android they'll have no definition. */
  699. OPENSSL_EXPORT BIGNUM *get_rfc3526_prime_1536(BIGNUM *bn);
  700. #if defined(__cplusplus)
  701. } /* extern C */
  702. #endif
  703. #define BN_R_ARG2_LT_ARG3 100
  704. #define BN_R_BAD_RECIPROCAL 101
  705. #define BN_R_BIGNUM_TOO_LONG 102
  706. #define BN_R_BITS_TOO_SMALL 103
  707. #define BN_R_CALLED_WITH_EVEN_MODULUS 104
  708. #define BN_R_DIV_BY_ZERO 105
  709. #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
  710. #define BN_R_INPUT_NOT_REDUCED 107
  711. #define BN_R_INVALID_RANGE 108
  712. #define BN_R_NEGATIVE_NUMBER 109
  713. #define BN_R_NOT_A_SQUARE 110
  714. #define BN_R_NOT_INITIALIZED 111
  715. #define BN_R_NO_INVERSE 112
  716. #define BN_R_PRIVATE_KEY_TOO_LARGE 113
  717. #define BN_R_P_IS_NOT_PRIME 114
  718. #define BN_R_TOO_MANY_ITERATIONS 115
  719. #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
  720. #define BN_R_BAD_ENCODING 117
  721. #define BN_R_ENCODE_ERROR 118
  722. #endif /* OPENSSL_HEADER_BN_H */