]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h.in
Fix typo in CONTRIBUTING.md
[thirdparty/openssl.git] / include / openssl / crypto.h.in
CommitLineData
21dcbebc 1/*
15c3dcfc
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
da1c088f 4 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 6 *
48f4ad77 7 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
19b8d06a 11 */
21dcbebc 12
15c3dcfc
MC
13{-
14use OpenSSL::stackhash qw(generate_stack_macros);
15-}
16
ae4186b0
DMSP
17#ifndef OPENSSL_CRYPTO_H
18# define OPENSSL_CRYPTO_H
d86167ec
DMSP
19# pragma once
20
21# include <openssl/macros.h>
936c2b9e 22# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
23# define HEADER_CRYPTO_H
24# endif
d02b48c6 25
0f113f3e
MC
26# include <stdlib.h>
27# include <time.h>
f3e9b338 28
0f113f3e 29# include <openssl/e_os2.h>
7b5a6c7a 30
0f113f3e
MC
31# ifndef OPENSSL_NO_STDIO
32# include <stdio.h>
33# endif
0b86eb3e 34
0f113f3e
MC
35# include <openssl/safestack.h>
36# include <openssl/opensslv.h>
50cd4768 37# include <openssl/types.h>
98186eb4 38# include <openssl/opensslconf.h>
52df25cf 39# include <openssl/cryptoerr.h>
f12a5690 40# include <openssl/core.h>
5f326803 41
0f113f3e
MC
42# ifdef CHARSET_EBCDIC
43# include <openssl/ebcdic.h>
44# endif
a53955d8 45
0f113f3e
MC
46/*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50# include <openssl/symhacks.h>
c29b6d56 51
00db8c60 52# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
53# include <openssl/opensslv.h>
54# endif
55
65962686
RL
56#ifdef __cplusplus
57extern "C" {
58#endif
59
00db8c60 60# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
61# define SSLeay OpenSSL_version_num
62# define SSLeay_version OpenSSL_version
63# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64# define SSLEAY_VERSION OPENSSL_VERSION
65# define SSLEAY_CFLAGS OPENSSL_CFLAGS
66# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67# define SSLEAY_PLATFORM OPENSSL_PLATFORM
68# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 69
0f113f3e 70/*
2e52e7df
MC
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
0f113f3e 73 */
0f113f3e 74typedef struct {
2e52e7df 75 int dummy;
0f113f3e 76} CRYPTO_dynlock;
c7922304 77
00db8c60 78# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
2e52e7df 79
71a04cfc
AG
80typedef void CRYPTO_RWLOCK;
81
82CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
cd3f8c1b
RS
83__owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84__owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
71a04cfc
AG
85int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
d5e742de
MC
89int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
90 CRYPTO_RWLOCK *lock);
91int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
629b408c 92int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock);
7e45ac68 93int CRYPTO_atomic_store(uint64_t *dst, uint64_t val, CRYPTO_RWLOCK *lock);
71a04cfc 94
ef45aa14
MC
95/* No longer needed, so this is a no-op */
96#define OPENSSL_malloc_init() while(0) continue
d02b48c6 97
05c7b163 98# define OPENSSL_malloc(num) \
eaa7e483 99 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 100# define OPENSSL_zalloc(num) \
eaa7e483 101 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
cc4ea5e0
NH
102# define OPENSSL_aligned_alloc(num, alignment, freeptr) \
103 CRYPTO_aligned_alloc(num, alignment, freeptr, \
104 OPENSSL_FILE, OPENSSL_LINE)
05c7b163 105# define OPENSSL_realloc(addr, num) \
eaa7e483 106 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 107# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 108 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 109# define OPENSSL_clear_free(addr, num) \
eaa7e483 110 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 111# define OPENSSL_free(addr) \
eaa7e483 112 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 113# define OPENSSL_memdup(str, s) \
eaa7e483 114 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 115# define OPENSSL_strdup(str) \
eaa7e483 116 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 117# define OPENSSL_strndup(str, n) \
eaa7e483 118 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 119# define OPENSSL_secure_malloc(num) \
eaa7e483 120 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 121# define OPENSSL_secure_zalloc(num) \
eaa7e483 122 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 123# define OPENSSL_secure_free(addr) \
eaa7e483 124 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
125# define OPENSSL_secure_clear_free(addr, num) \
126 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 127# define OPENSSL_secure_actual_size(ptr) \
d594199b 128 CRYPTO_secure_actual_size(ptr)
bbd86bf5 129
7644a9ae
RS
130size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
131size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
132size_t OPENSSL_strnlen(const char *str, size_t maxlen);
28e141c4 133int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
abdd3fa0
SL
134 const unsigned char *buf, size_t buflen,
135 const char sep);
82bd7c2c
RL
136char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
137int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
abdd3fa0 138 const char *str, const char sep);
82bd7c2c 139unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
14f051a0 140int OPENSSL_hexchar2int(unsigned char c);
4b2bd272
DB
141int OPENSSL_strcasecmp(const char *s1, const char *s2);
142int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
7644a9ae 143
0f113f3e 144# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 145
f5453462
RL
146/*
147 * These functions return the values of OPENSSL_VERSION_MAJOR,
148 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
149 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
150 */
151unsigned int OPENSSL_version_major(void);
152unsigned int OPENSSL_version_minor(void);
153unsigned int OPENSSL_version_patch(void);
154const char *OPENSSL_version_pre_release(void);
155const char *OPENSSL_version_build_metadata(void);
156
7e8c3381 157unsigned long OpenSSL_version_num(void);
b0700d2c 158const char *OpenSSL_version(int type);
3a63dbef
RL
159# define OPENSSL_VERSION 0
160# define OPENSSL_CFLAGS 1
161# define OPENSSL_BUILT_ON 2
162# define OPENSSL_PLATFORM 3
163# define OPENSSL_DIR 4
164# define OPENSSL_ENGINES_DIR 5
165# define OPENSSL_VERSION_STRING 6
166# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 167# define OPENSSL_MODULES_DIR 8
363e941e 168# define OPENSSL_CPU_INFO 9
d02b48c6 169
0109e030
RL
170const char *OPENSSL_info(int type);
171/*
172 * The series starts at 1001 to avoid confusion with the OpenSSL_version
173 * types.
174 */
175# define OPENSSL_INFO_CONFIG_DIR 1001
176# define OPENSSL_INFO_ENGINES_DIR 1002
177# define OPENSSL_INFO_MODULES_DIR 1003
178# define OPENSSL_INFO_DSO_EXTENSION 1004
179# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
180# define OPENSSL_INFO_LIST_SEPARATOR 1006
096978f0 181# define OPENSSL_INFO_SEED_SOURCE 1007
363e941e 182# define OPENSSL_INFO_CPU_SETTINGS 1008
0109e030 183
36fafffa
UM
184int OPENSSL_issetugid(void);
185
f4dcc09b 186struct crypto_ex_data_st {
b4250010 187 OSSL_LIB_CTX *ctx;
f4dcc09b
DG
188 STACK_OF(void) *sk;
189};
852c2ed2 190
15c3dcfc
MC
191{-
192 generate_stack_macros("void");
193-}
194
f4dcc09b
DG
195
196/*
197 * Per class, we have a STACK of function pointers.
198 */
199# define CRYPTO_EX_INDEX_SSL 0
200# define CRYPTO_EX_INDEX_SSL_CTX 1
201# define CRYPTO_EX_INDEX_SSL_SESSION 2
202# define CRYPTO_EX_INDEX_X509 3
203# define CRYPTO_EX_INDEX_X509_STORE 4
204# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
205# define CRYPTO_EX_INDEX_DH 6
206# define CRYPTO_EX_INDEX_DSA 7
207# define CRYPTO_EX_INDEX_EC_KEY 8
208# define CRYPTO_EX_INDEX_RSA 9
209# define CRYPTO_EX_INDEX_ENGINE 10
210# define CRYPTO_EX_INDEX_UI 11
211# define CRYPTO_EX_INDEX_BIO 12
212# define CRYPTO_EX_INDEX_APP 13
213# define CRYPTO_EX_INDEX_UI_METHOD 14
214# define CRYPTO_EX_INDEX_RAND_DRBG 15
215# define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
b4250010 216# define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
ff1f7cde
AT
217# define CRYPTO_EX_INDEX_EVP_PKEY 17
218# define CRYPTO_EX_INDEX__COUNT 18
f4dcc09b 219
e6390aca
RS
220typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
221 int idx, long argl, void *argp);
222typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
223 int idx, long argl, void *argp);
3c853776 224typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
712e8deb 225 void **from_d, int idx, long argl, void *argp);
e6390aca 226__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
f4dcc09b
DG
227 CRYPTO_EX_new *new_func,
228 CRYPTO_EX_dup *dup_func,
229 CRYPTO_EX_free *free_func);
e6390aca
RS
230/* No longer use an index. */
231int CRYPTO_free_ex_index(int class_index, int idx);
232
0f113f3e
MC
233/*
234 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
235 * given class (invokes whatever per-class callbacks are applicable)
236 */
3a079997
GT
237int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
238int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 239 const CRYPTO_EX_DATA *from);
e6390aca 240
3a079997 241void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 242
e17f5b6a
RL
243/* Allocate a single item in the CRYPTO_EX_DATA variable */
244int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
245 int idx);
246
0f113f3e
MC
247/*
248 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
249 * index (relative to the class type involved)
250 */
dd9d233e 251int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 252void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 253
00db8c60 254# ifndef OPENSSL_NO_DEPRECATED_1_1_0
0f113f3e
MC
255/*
256 * This function cleans up all "ex_data" state. It mustn't be called under
257 * potential race-conditions.
258 */
6457615a 259# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 260
2e52e7df 261/*
b5851bbc
MT
262 * The old locking functions have been removed completely without compatibility
263 * macros. This is because the old functions either could not properly report
264 * errors, or the returned error values were not clearly documented.
19f05ebc 265 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
266 * issues in the affected applications. It is far better for them to fail at
267 * compile time.
268 * On the other hand, the locking callbacks are no longer used. Consequently,
269 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 270 */
453bff22 271# define CRYPTO_num_locks() (1)
2e52e7df
MC
272# define CRYPTO_set_locking_callback(func)
273# define CRYPTO_get_locking_callback() (NULL)
274# define CRYPTO_set_add_lock_callback(func)
275# define CRYPTO_get_add_lock_callback() (NULL)
276
dd850bcb
KR
277/*
278 * These defines where used in combination with the old locking callbacks,
279 * they are not called anymore, but old code that's not called might still
280 * use them.
281 */
282# define CRYPTO_LOCK 1
283# define CRYPTO_UNLOCK 2
284# define CRYPTO_READ 4
285# define CRYPTO_WRITE 8
286
2e52e7df 287/* This structure is no longer used */
0f113f3e 288typedef struct crypto_threadid_st {
2e52e7df 289 int dummy;
0f113f3e 290} CRYPTO_THREADID;
4c329696 291/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
292# define CRYPTO_THREADID_set_numeric(id, val)
293# define CRYPTO_THREADID_set_pointer(id, ptr)
294# define CRYPTO_THREADID_set_callback(threadid_func) (0)
295# define CRYPTO_THREADID_get_callback() (NULL)
296# define CRYPTO_THREADID_current(id)
297# define CRYPTO_THREADID_cmp(a, b) (-1)
298# define CRYPTO_THREADID_cpy(dest, src)
299# define CRYPTO_THREADID_hash(id) (0UL)
300
00db8c60 301# ifndef OPENSSL_NO_DEPRECATED_1_0_0
2e52e7df
MC
302# define CRYPTO_set_id_callback(func)
303# define CRYPTO_get_id_callback() (NULL)
304# define CRYPTO_thread_id() (0UL)
00db8c60 305# endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
2e52e7df 306
2e52e7df
MC
307# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
308# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
309# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
310# define CRYPTO_get_dynlock_create_callback() (NULL)
311# define CRYPTO_get_dynlock_lock_callback() (NULL)
312# define CRYPTO_get_dynlock_destroy_callback() (NULL)
00db8c60 313# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
0f113f3e 314
f4dcc09b
DG
315typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
316typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
317 int line);
318typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
319int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
320 CRYPTO_realloc_fn realloc_fn,
321 CRYPTO_free_fn free_fn);
322void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
323 CRYPTO_realloc_fn *realloc_fn,
324 CRYPTO_free_fn *free_fn);
d02b48c6 325
e1035957
DC
326OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line);
327OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line);
cc4ea5e0
NH
328OSSL_CRYPTO_ALLOC void *CRYPTO_aligned_alloc(size_t num, size_t align,
329 void **freeptr, const char *file,
330 int line);
e1035957
DC
331OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
332OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line);
333OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
334void CRYPTO_free(void *ptr, const char *file, int line);
335void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 336void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 337void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 338 const char *file, int line);
5a88a6ea 339
34b16762 340int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
e8408681 341int CRYPTO_secure_malloc_done(void);
e1035957
DC
342OSSL_CRYPTO_ALLOC void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
343OSSL_CRYPTO_ALLOC void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 344void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
345void CRYPTO_secure_clear_free(void *ptr, size_t num,
346 const char *file, int line);
74924dcb
RS
347int CRYPTO_secure_allocated(const void *ptr);
348int CRYPTO_secure_malloc_initialized(void);
d594199b 349size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 350size_t CRYPTO_secure_used(void);
74924dcb 351
df29cc8f
RL
352void OPENSSL_cleanse(void *ptr, size_t len);
353
6ac11bd0 354# ifndef OPENSSL_NO_CRYPTO_MDEBUG
f4dcc09b
DG
355/*
356 * The following can be used to detect memory leaks in the library. If
357 * used, it turns on malloc checking
358 */
359# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
360# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
361# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
362# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
363
742ccab3 364void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
936c2b9e 365# ifndef OPENSSL_NO_DEPRECATED_3_0
e7aa7c11
RS
366# define OPENSSL_mem_debug_push(info) \
367 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
368# define OPENSSL_mem_debug_pop() \
369 CRYPTO_mem_debug_pop()
370# endif
05cb2238
RL
371# ifndef OPENSSL_NO_DEPRECATED_3_0
372OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
373OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
374OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
375 const char *file, int line);
376OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
377OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
378 int flag,
379 const char *file, int line);
380OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
381 size_t num, int flag,
382 const char *file, int line);
383OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
384 const char *file, int line);
385OSSL_DEPRECATEDIN_3_0
386int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
387 void *u);
388# endif
6ac11bd0 389# ifndef OPENSSL_NO_STDIO
05cb2238
RL
390# ifndef OPENSSL_NO_DEPRECATED_3_0
391OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 392# endif
05cb2238
RL
393# endif
394# ifndef OPENSSL_NO_DEPRECATED_3_0
395OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
396# endif
f4dcc09b 397# endif /* OPENSSL_NO_CRYPTO_MDEBUG */
d02b48c6 398
17ed6c06 399/* die if we have to */
87275905 400ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
00db8c60 401# ifndef OPENSSL_NO_DEPRECATED_1_1_0
040d43b3
RS
402# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
403# endif
040d43b3
RS
404# define OPENSSL_assert(e) \
405 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 406
ca9f55f7 407int OPENSSL_isservice(void);
3547478f 408
71fa4513 409void OPENSSL_init(void);
2915fe19 410# ifdef OPENSSL_SYS_UNIX
9750b4d3
RB
411# ifndef OPENSSL_NO_DEPRECATED_3_0
412OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
413OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
414OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
415# endif
2915fe19 416# endif
71fa4513 417
7e5363ab
RS
418struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
419int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
420int OPENSSL_gmtime_diff(int *pday, int *psec,
421 const struct tm *from, const struct tm *to);
422
0f113f3e
MC
423/*
424 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
425 * It takes an amount of time dependent on |len|, but independent of the
426 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
427 * into a defined order as the return value when a != b is undefined, other
428 * than to be non-zero.
429 */
49791083 430int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 431
b184e3ef 432/* Standard initialisation options */
2c90015c
RL
433# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
434# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
435# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
436# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
437# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
438# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
439# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
440# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
441# define OPENSSL_INIT_ASYNC 0x00000100L
442# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
443# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
444# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
445# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
446# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
447# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 448# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
309c6fba 449/* FREE: 0x00010000L */
b5319bdb 450# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 451/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 452# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32 453/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
e74bd290
RL
454/* FREE: 0x04000000L */
455/* FREE: 0x08000000L */
b50ca330
P
456/* FREE: 0x10000000L */
457/* FREE: 0x20000000L */
0145dd32
RL
458/* FREE: 0x40000000L */
459/* FREE: 0x80000000L */
b184e3ef
MC
460/* Max OPENSSL_INIT flag value is 0x80000000 */
461
462/* openssl and dasync not counted as builtin */
463# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
464 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
465 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
466 OPENSSL_INIT_ENGINE_PADLOCK)
467
b184e3ef 468/* Library initialisation functions */
f672aee4 469void OPENSSL_cleanup(void);
0fc32b07 470int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
471int OPENSSL_atexit(void (*handler)(void));
472void OPENSSL_thread_stop(void);
b4250010 473void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
b184e3ef 474
7253fd55
RS
475/* Low-level control of initialization */
476OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 477# ifndef OPENSSL_NO_STDIO
df1f538f
VD
478int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
479 const char *config_filename);
480void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
481 unsigned long flags);
cda3ae5b 482int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 483 const char *config_appname);
f1f5ee17 484# endif
7253fd55
RS
485void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
486
f1f5ee17
AP
487# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
488# if defined(_WIN32)
489# if defined(BASETYPES) || defined(_WINDEF_H)
490/* application has to include <windows.h> in order to use this */
5c4328f0
VD
491typedef DWORD CRYPTO_THREAD_LOCAL;
492typedef DWORD CRYPTO_THREAD_ID;
493
5c4328f0 494typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
495# define CRYPTO_ONCE_STATIC_INIT 0
496# endif
497# else
08073700
RB
498# if defined(__TANDEM) && defined(_SPT_MODEL_)
499# define SPT_THREAD_SIGNAL 1
500# define SPT_THREAD_AWARE 1
501# include <spthread.h>
502# else
503# include <pthread.h>
504# endif
5c4328f0
VD
505typedef pthread_once_t CRYPTO_ONCE;
506typedef pthread_key_t CRYPTO_THREAD_LOCAL;
507typedef pthread_t CRYPTO_THREAD_ID;
508
f1f5ee17
AP
509# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
510# endif
511# endif
512
513# if !defined(CRYPTO_ONCE_STATIC_INIT)
514typedef unsigned int CRYPTO_ONCE;
515typedef unsigned int CRYPTO_THREAD_LOCAL;
516typedef unsigned int CRYPTO_THREAD_ID;
517# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
518# endif
519
520int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
521
522int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
523void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
524int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
525int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
526
527CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
528int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
529
b4250010 530OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
f12a5690
MC
531OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
532 const OSSL_DISPATCH *in);
533OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
534 const OSSL_DISPATCH *in);
b4250010
DMSP
535int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
536void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
978e323a 537OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
b4250010 538OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
21819f78 539int OSSL_LIB_CTX_get_conf_diagnostics(OSSL_LIB_CTX *ctx);
a0084946 540void OSSL_LIB_CTX_set_conf_diagnostics(OSSL_LIB_CTX *ctx, int value);
6d311938 541
82d28c6b
RL
542void OSSL_sleep(uint64_t millis);
543
0cd0a820 544# ifdef __cplusplus
d02b48c6 545}
0cd0a820 546# endif
d02b48c6 547#endif