]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h.in
QUIC MULTISTREAM TEST: Add comment
[thirdparty/openssl.git] / include / openssl / crypto.h.in
CommitLineData
21dcbebc 1/*
15c3dcfc
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
fecb3aae 4 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 6 *
48f4ad77 7 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
19b8d06a 11 */
21dcbebc 12
15c3dcfc
MC
13{-
14use OpenSSL::stackhash qw(generate_stack_macros);
15-}
16
ae4186b0
DMSP
17#ifndef OPENSSL_CRYPTO_H
18# define OPENSSL_CRYPTO_H
d86167ec
DMSP
19# pragma once
20
21# include <openssl/macros.h>
936c2b9e 22# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
23# define HEADER_CRYPTO_H
24# endif
d02b48c6 25
0f113f3e
MC
26# include <stdlib.h>
27# include <time.h>
f3e9b338 28
0f113f3e 29# include <openssl/e_os2.h>
7b5a6c7a 30
0f113f3e
MC
31# ifndef OPENSSL_NO_STDIO
32# include <stdio.h>
33# endif
0b86eb3e 34
0f113f3e
MC
35# include <openssl/safestack.h>
36# include <openssl/opensslv.h>
50cd4768 37# include <openssl/types.h>
98186eb4 38# include <openssl/opensslconf.h>
52df25cf 39# include <openssl/cryptoerr.h>
f12a5690 40# include <openssl/core.h>
5f326803 41
0f113f3e
MC
42# ifdef CHARSET_EBCDIC
43# include <openssl/ebcdic.h>
44# endif
a53955d8 45
0f113f3e
MC
46/*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50# include <openssl/symhacks.h>
c29b6d56 51
00db8c60 52# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
53# include <openssl/opensslv.h>
54# endif
55
65962686
RL
56#ifdef __cplusplus
57extern "C" {
58#endif
59
00db8c60 60# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
61# define SSLeay OpenSSL_version_num
62# define SSLeay_version OpenSSL_version
63# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64# define SSLEAY_VERSION OPENSSL_VERSION
65# define SSLEAY_CFLAGS OPENSSL_CFLAGS
66# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67# define SSLEAY_PLATFORM OPENSSL_PLATFORM
68# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 69
0f113f3e 70/*
2e52e7df
MC
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
0f113f3e 73 */
0f113f3e 74typedef struct {
2e52e7df 75 int dummy;
0f113f3e 76} CRYPTO_dynlock;
c7922304 77
00db8c60 78# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
2e52e7df 79
71a04cfc
AG
80typedef void CRYPTO_RWLOCK;
81
82CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
cd3f8c1b
RS
83__owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84__owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
71a04cfc
AG
85int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
d5e742de
MC
89int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
90 CRYPTO_RWLOCK *lock);
91int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
629b408c 92int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock);
71a04cfc 93
ef45aa14
MC
94/* No longer needed, so this is a no-op */
95#define OPENSSL_malloc_init() while(0) continue
d02b48c6 96
05c7b163 97# define OPENSSL_malloc(num) \
eaa7e483 98 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 99# define OPENSSL_zalloc(num) \
eaa7e483 100 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 101# define OPENSSL_realloc(addr, num) \
eaa7e483 102 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 103# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 104 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 105# define OPENSSL_clear_free(addr, num) \
eaa7e483 106 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 107# define OPENSSL_free(addr) \
eaa7e483 108 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 109# define OPENSSL_memdup(str, s) \
eaa7e483 110 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 111# define OPENSSL_strdup(str) \
eaa7e483 112 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 113# define OPENSSL_strndup(str, n) \
eaa7e483 114 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 115# define OPENSSL_secure_malloc(num) \
eaa7e483 116 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 117# define OPENSSL_secure_zalloc(num) \
eaa7e483 118 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 119# define OPENSSL_secure_free(addr) \
eaa7e483 120 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
121# define OPENSSL_secure_clear_free(addr, num) \
122 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 123# define OPENSSL_secure_actual_size(ptr) \
d594199b 124 CRYPTO_secure_actual_size(ptr)
bbd86bf5 125
7644a9ae
RS
126size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
127size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
128size_t OPENSSL_strnlen(const char *str, size_t maxlen);
28e141c4 129int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
abdd3fa0
SL
130 const unsigned char *buf, size_t buflen,
131 const char sep);
82bd7c2c
RL
132char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
133int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
abdd3fa0 134 const char *str, const char sep);
82bd7c2c 135unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
14f051a0 136int OPENSSL_hexchar2int(unsigned char c);
4b2bd272
DB
137int OPENSSL_strcasecmp(const char *s1, const char *s2);
138int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
7644a9ae 139
0f113f3e 140# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 141
f5453462
RL
142/*
143 * These functions return the values of OPENSSL_VERSION_MAJOR,
144 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
145 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
146 */
147unsigned int OPENSSL_version_major(void);
148unsigned int OPENSSL_version_minor(void);
149unsigned int OPENSSL_version_patch(void);
150const char *OPENSSL_version_pre_release(void);
151const char *OPENSSL_version_build_metadata(void);
152
7e8c3381 153unsigned long OpenSSL_version_num(void);
b0700d2c 154const char *OpenSSL_version(int type);
3a63dbef
RL
155# define OPENSSL_VERSION 0
156# define OPENSSL_CFLAGS 1
157# define OPENSSL_BUILT_ON 2
158# define OPENSSL_PLATFORM 3
159# define OPENSSL_DIR 4
160# define OPENSSL_ENGINES_DIR 5
161# define OPENSSL_VERSION_STRING 6
162# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 163# define OPENSSL_MODULES_DIR 8
363e941e 164# define OPENSSL_CPU_INFO 9
d02b48c6 165
0109e030
RL
166const char *OPENSSL_info(int type);
167/*
168 * The series starts at 1001 to avoid confusion with the OpenSSL_version
169 * types.
170 */
171# define OPENSSL_INFO_CONFIG_DIR 1001
172# define OPENSSL_INFO_ENGINES_DIR 1002
173# define OPENSSL_INFO_MODULES_DIR 1003
174# define OPENSSL_INFO_DSO_EXTENSION 1004
175# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
176# define OPENSSL_INFO_LIST_SEPARATOR 1006
096978f0 177# define OPENSSL_INFO_SEED_SOURCE 1007
363e941e 178# define OPENSSL_INFO_CPU_SETTINGS 1008
0109e030 179
36fafffa
UM
180int OPENSSL_issetugid(void);
181
f4dcc09b 182struct crypto_ex_data_st {
b4250010 183 OSSL_LIB_CTX *ctx;
f4dcc09b
DG
184 STACK_OF(void) *sk;
185};
852c2ed2 186
15c3dcfc
MC
187{-
188 generate_stack_macros("void");
189-}
190
f4dcc09b
DG
191
192/*
193 * Per class, we have a STACK of function pointers.
194 */
195# define CRYPTO_EX_INDEX_SSL 0
196# define CRYPTO_EX_INDEX_SSL_CTX 1
197# define CRYPTO_EX_INDEX_SSL_SESSION 2
198# define CRYPTO_EX_INDEX_X509 3
199# define CRYPTO_EX_INDEX_X509_STORE 4
200# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
201# define CRYPTO_EX_INDEX_DH 6
202# define CRYPTO_EX_INDEX_DSA 7
203# define CRYPTO_EX_INDEX_EC_KEY 8
204# define CRYPTO_EX_INDEX_RSA 9
205# define CRYPTO_EX_INDEX_ENGINE 10
206# define CRYPTO_EX_INDEX_UI 11
207# define CRYPTO_EX_INDEX_BIO 12
208# define CRYPTO_EX_INDEX_APP 13
209# define CRYPTO_EX_INDEX_UI_METHOD 14
210# define CRYPTO_EX_INDEX_RAND_DRBG 15
211# define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
b4250010 212# define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
ff1f7cde
AT
213# define CRYPTO_EX_INDEX_EVP_PKEY 17
214# define CRYPTO_EX_INDEX__COUNT 18
f4dcc09b 215
e6390aca
RS
216typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
217 int idx, long argl, void *argp);
218typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
219 int idx, long argl, void *argp);
3c853776 220typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
712e8deb 221 void **from_d, int idx, long argl, void *argp);
e6390aca 222__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
f4dcc09b
DG
223 CRYPTO_EX_new *new_func,
224 CRYPTO_EX_dup *dup_func,
225 CRYPTO_EX_free *free_func);
e6390aca
RS
226/* No longer use an index. */
227int CRYPTO_free_ex_index(int class_index, int idx);
228
0f113f3e
MC
229/*
230 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
231 * given class (invokes whatever per-class callbacks are applicable)
232 */
3a079997
GT
233int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
234int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 235 const CRYPTO_EX_DATA *from);
e6390aca 236
3a079997 237void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 238
e17f5b6a
RL
239/* Allocate a single item in the CRYPTO_EX_DATA variable */
240int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
241 int idx);
242
0f113f3e
MC
243/*
244 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
245 * index (relative to the class type involved)
246 */
dd9d233e 247int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 248void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 249
00db8c60 250# ifndef OPENSSL_NO_DEPRECATED_1_1_0
0f113f3e
MC
251/*
252 * This function cleans up all "ex_data" state. It mustn't be called under
253 * potential race-conditions.
254 */
6457615a 255# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 256
2e52e7df 257/*
b5851bbc
MT
258 * The old locking functions have been removed completely without compatibility
259 * macros. This is because the old functions either could not properly report
260 * errors, or the returned error values were not clearly documented.
19f05ebc 261 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
262 * issues in the affected applications. It is far better for them to fail at
263 * compile time.
264 * On the other hand, the locking callbacks are no longer used. Consequently,
265 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 266 */
453bff22 267# define CRYPTO_num_locks() (1)
2e52e7df
MC
268# define CRYPTO_set_locking_callback(func)
269# define CRYPTO_get_locking_callback() (NULL)
270# define CRYPTO_set_add_lock_callback(func)
271# define CRYPTO_get_add_lock_callback() (NULL)
272
dd850bcb
KR
273/*
274 * These defines where used in combination with the old locking callbacks,
275 * they are not called anymore, but old code that's not called might still
276 * use them.
277 */
278# define CRYPTO_LOCK 1
279# define CRYPTO_UNLOCK 2
280# define CRYPTO_READ 4
281# define CRYPTO_WRITE 8
282
2e52e7df 283/* This structure is no longer used */
0f113f3e 284typedef struct crypto_threadid_st {
2e52e7df 285 int dummy;
0f113f3e 286} CRYPTO_THREADID;
4c329696 287/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
288# define CRYPTO_THREADID_set_numeric(id, val)
289# define CRYPTO_THREADID_set_pointer(id, ptr)
290# define CRYPTO_THREADID_set_callback(threadid_func) (0)
291# define CRYPTO_THREADID_get_callback() (NULL)
292# define CRYPTO_THREADID_current(id)
293# define CRYPTO_THREADID_cmp(a, b) (-1)
294# define CRYPTO_THREADID_cpy(dest, src)
295# define CRYPTO_THREADID_hash(id) (0UL)
296
00db8c60 297# ifndef OPENSSL_NO_DEPRECATED_1_0_0
2e52e7df
MC
298# define CRYPTO_set_id_callback(func)
299# define CRYPTO_get_id_callback() (NULL)
300# define CRYPTO_thread_id() (0UL)
00db8c60 301# endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
2e52e7df 302
2e52e7df
MC
303# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
304# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
305# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
306# define CRYPTO_get_dynlock_create_callback() (NULL)
307# define CRYPTO_get_dynlock_lock_callback() (NULL)
308# define CRYPTO_get_dynlock_destroy_callback() (NULL)
00db8c60 309# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
0f113f3e 310
f4dcc09b
DG
311typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
312typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
313 int line);
314typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
315int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
316 CRYPTO_realloc_fn realloc_fn,
317 CRYPTO_free_fn free_fn);
318void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
319 CRYPTO_realloc_fn *realloc_fn,
320 CRYPTO_free_fn *free_fn);
d02b48c6 321
e1035957
DC
322OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line);
323OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line);
324OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
325OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line);
326OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
327void CRYPTO_free(void *ptr, const char *file, int line);
328void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 329void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 330void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 331 const char *file, int line);
5a88a6ea 332
34b16762 333int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
e8408681 334int CRYPTO_secure_malloc_done(void);
e1035957
DC
335OSSL_CRYPTO_ALLOC void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
336OSSL_CRYPTO_ALLOC void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 337void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
338void CRYPTO_secure_clear_free(void *ptr, size_t num,
339 const char *file, int line);
74924dcb
RS
340int CRYPTO_secure_allocated(const void *ptr);
341int CRYPTO_secure_malloc_initialized(void);
d594199b 342size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 343size_t CRYPTO_secure_used(void);
74924dcb 344
df29cc8f
RL
345void OPENSSL_cleanse(void *ptr, size_t len);
346
6ac11bd0 347# ifndef OPENSSL_NO_CRYPTO_MDEBUG
f4dcc09b
DG
348/*
349 * The following can be used to detect memory leaks in the library. If
350 * used, it turns on malloc checking
351 */
352# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
353# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
354# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
355# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
356
742ccab3 357void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
936c2b9e 358# ifndef OPENSSL_NO_DEPRECATED_3_0
e7aa7c11
RS
359# define OPENSSL_mem_debug_push(info) \
360 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
361# define OPENSSL_mem_debug_pop() \
362 CRYPTO_mem_debug_pop()
363# endif
05cb2238
RL
364# ifndef OPENSSL_NO_DEPRECATED_3_0
365OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
366OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
367OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
368 const char *file, int line);
369OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
370OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
371 int flag,
372 const char *file, int line);
373OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
374 size_t num, int flag,
375 const char *file, int line);
376OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
377 const char *file, int line);
378OSSL_DEPRECATEDIN_3_0
379int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
380 void *u);
381# endif
6ac11bd0 382# ifndef OPENSSL_NO_STDIO
05cb2238
RL
383# ifndef OPENSSL_NO_DEPRECATED_3_0
384OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 385# endif
05cb2238
RL
386# endif
387# ifndef OPENSSL_NO_DEPRECATED_3_0
388OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
389# endif
f4dcc09b 390# endif /* OPENSSL_NO_CRYPTO_MDEBUG */
d02b48c6 391
17ed6c06 392/* die if we have to */
87275905 393ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
00db8c60 394# ifndef OPENSSL_NO_DEPRECATED_1_1_0
040d43b3
RS
395# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
396# endif
040d43b3
RS
397# define OPENSSL_assert(e) \
398 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 399
ca9f55f7 400int OPENSSL_isservice(void);
3547478f 401
71fa4513 402void OPENSSL_init(void);
2915fe19 403# ifdef OPENSSL_SYS_UNIX
9750b4d3
RB
404# ifndef OPENSSL_NO_DEPRECATED_3_0
405OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
406OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
407OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
408# endif
2915fe19 409# endif
71fa4513 410
7e5363ab
RS
411struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
412int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
413int OPENSSL_gmtime_diff(int *pday, int *psec,
414 const struct tm *from, const struct tm *to);
415
0f113f3e
MC
416/*
417 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
418 * It takes an amount of time dependent on |len|, but independent of the
419 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
420 * into a defined order as the return value when a != b is undefined, other
421 * than to be non-zero.
422 */
49791083 423int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 424
b184e3ef 425/* Standard initialisation options */
2c90015c
RL
426# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
427# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
428# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
429# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
430# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
431# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
432# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
433# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
434# define OPENSSL_INIT_ASYNC 0x00000100L
435# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
436# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
437# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
438# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
439# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
440# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 441# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
309c6fba 442/* FREE: 0x00010000L */
b5319bdb 443# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 444/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 445# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32 446/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
e74bd290
RL
447/* FREE: 0x04000000L */
448/* FREE: 0x08000000L */
b50ca330
P
449/* FREE: 0x10000000L */
450/* FREE: 0x20000000L */
0145dd32
RL
451/* FREE: 0x40000000L */
452/* FREE: 0x80000000L */
b184e3ef
MC
453/* Max OPENSSL_INIT flag value is 0x80000000 */
454
455/* openssl and dasync not counted as builtin */
456# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
457 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
458 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
459 OPENSSL_INIT_ENGINE_PADLOCK)
460
b184e3ef 461/* Library initialisation functions */
f672aee4 462void OPENSSL_cleanup(void);
0fc32b07 463int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
464int OPENSSL_atexit(void (*handler)(void));
465void OPENSSL_thread_stop(void);
b4250010 466void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
b184e3ef 467
7253fd55
RS
468/* Low-level control of initialization */
469OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 470# ifndef OPENSSL_NO_STDIO
df1f538f
VD
471int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
472 const char *config_filename);
473void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
474 unsigned long flags);
cda3ae5b 475int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 476 const char *config_appname);
f1f5ee17 477# endif
7253fd55
RS
478void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
479
f1f5ee17
AP
480# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
481# if defined(_WIN32)
482# if defined(BASETYPES) || defined(_WINDEF_H)
483/* application has to include <windows.h> in order to use this */
5c4328f0
VD
484typedef DWORD CRYPTO_THREAD_LOCAL;
485typedef DWORD CRYPTO_THREAD_ID;
486
5c4328f0 487typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
488# define CRYPTO_ONCE_STATIC_INIT 0
489# endif
490# else
08073700
RB
491# if defined(__TANDEM) && defined(_SPT_MODEL_)
492# define SPT_THREAD_SIGNAL 1
493# define SPT_THREAD_AWARE 1
494# include <spthread.h>
495# else
496# include <pthread.h>
497# endif
5c4328f0
VD
498typedef pthread_once_t CRYPTO_ONCE;
499typedef pthread_key_t CRYPTO_THREAD_LOCAL;
500typedef pthread_t CRYPTO_THREAD_ID;
501
f1f5ee17
AP
502# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
503# endif
504# endif
505
506# if !defined(CRYPTO_ONCE_STATIC_INIT)
507typedef unsigned int CRYPTO_ONCE;
508typedef unsigned int CRYPTO_THREAD_LOCAL;
509typedef unsigned int CRYPTO_THREAD_ID;
510# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
511# endif
512
513int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
514
515int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
516void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
517int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
518int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
519
520CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
521int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
522
b4250010 523OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
f12a5690
MC
524OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
525 const OSSL_DISPATCH *in);
526OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
527 const OSSL_DISPATCH *in);
b4250010
DMSP
528int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
529void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
978e323a 530OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
b4250010 531OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
6d311938 532
82d28c6b
RL
533void OSSL_sleep(uint64_t millis);
534
0cd0a820 535# ifdef __cplusplus
d02b48c6 536}
0cd0a820 537# endif
d02b48c6 538#endif