]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h.in
errors: update error message (to be squashed)
[thirdparty/openssl.git] / include / openssl / crypto.h.in
CommitLineData
21dcbebc 1/*
15c3dcfc
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
a28d06f3 4 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 6 *
48f4ad77 7 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
19b8d06a 11 */
21dcbebc 12
15c3dcfc
MC
13{-
14use OpenSSL::stackhash qw(generate_stack_macros);
15-}
16
ae4186b0
DMSP
17#ifndef OPENSSL_CRYPTO_H
18# define OPENSSL_CRYPTO_H
d86167ec
DMSP
19# pragma once
20
21# include <openssl/macros.h>
936c2b9e 22# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
23# define HEADER_CRYPTO_H
24# endif
d02b48c6 25
0f113f3e
MC
26# include <stdlib.h>
27# include <time.h>
f3e9b338 28
0f113f3e 29# include <openssl/e_os2.h>
7b5a6c7a 30
0f113f3e
MC
31# ifndef OPENSSL_NO_STDIO
32# include <stdio.h>
33# endif
0b86eb3e 34
0f113f3e
MC
35# include <openssl/safestack.h>
36# include <openssl/opensslv.h>
50cd4768 37# include <openssl/types.h>
98186eb4 38# include <openssl/opensslconf.h>
52df25cf 39# include <openssl/cryptoerr.h>
f12a5690 40# include <openssl/core.h>
5f326803 41
0f113f3e
MC
42# ifdef CHARSET_EBCDIC
43# include <openssl/ebcdic.h>
44# endif
a53955d8 45
0f113f3e
MC
46/*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50# include <openssl/symhacks.h>
c29b6d56 51
00db8c60 52# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
53# include <openssl/opensslv.h>
54# endif
55
65962686
RL
56#ifdef __cplusplus
57extern "C" {
58#endif
59
00db8c60 60# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
61# define SSLeay OpenSSL_version_num
62# define SSLeay_version OpenSSL_version
63# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64# define SSLEAY_VERSION OPENSSL_VERSION
65# define SSLEAY_CFLAGS OPENSSL_CFLAGS
66# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67# define SSLEAY_PLATFORM OPENSSL_PLATFORM
68# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 69
0f113f3e 70/*
2e52e7df
MC
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
0f113f3e 73 */
0f113f3e 74typedef struct {
2e52e7df 75 int dummy;
0f113f3e 76} CRYPTO_dynlock;
c7922304 77
00db8c60 78# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
2e52e7df 79
71a04cfc
AG
80typedef void CRYPTO_RWLOCK;
81
82CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
cd3f8c1b
RS
83__owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84__owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
71a04cfc
AG
85int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
d5e742de
MC
89int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
90 CRYPTO_RWLOCK *lock);
91int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
71a04cfc 92
ef45aa14
MC
93/* No longer needed, so this is a no-op */
94#define OPENSSL_malloc_init() while(0) continue
d02b48c6 95
05c7b163 96# define OPENSSL_malloc(num) \
eaa7e483 97 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 98# define OPENSSL_zalloc(num) \
eaa7e483 99 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 100# define OPENSSL_realloc(addr, num) \
eaa7e483 101 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 102# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 103 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 104# define OPENSSL_clear_free(addr, num) \
eaa7e483 105 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 106# define OPENSSL_free(addr) \
eaa7e483 107 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 108# define OPENSSL_memdup(str, s) \
eaa7e483 109 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 110# define OPENSSL_strdup(str) \
eaa7e483 111 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 112# define OPENSSL_strndup(str, n) \
eaa7e483 113 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 114# define OPENSSL_secure_malloc(num) \
eaa7e483 115 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 116# define OPENSSL_secure_zalloc(num) \
eaa7e483 117 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 118# define OPENSSL_secure_free(addr) \
eaa7e483 119 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
120# define OPENSSL_secure_clear_free(addr, num) \
121 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 122# define OPENSSL_secure_actual_size(ptr) \
d594199b 123 CRYPTO_secure_actual_size(ptr)
bbd86bf5 124
7644a9ae
RS
125size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
126size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
127size_t OPENSSL_strnlen(const char *str, size_t maxlen);
82bd7c2c 128int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
abdd3fa0
SL
129 const unsigned char *buf, size_t buflen,
130 const char sep);
82bd7c2c
RL
131char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
132int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
abdd3fa0 133 const char *str, const char sep);
82bd7c2c 134unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
14f051a0 135int OPENSSL_hexchar2int(unsigned char c);
7644a9ae 136
0f113f3e 137# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 138
f5453462
RL
139/*
140 * These functions return the values of OPENSSL_VERSION_MAJOR,
141 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
142 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
143 */
144unsigned int OPENSSL_version_major(void);
145unsigned int OPENSSL_version_minor(void);
146unsigned int OPENSSL_version_patch(void);
147const char *OPENSSL_version_pre_release(void);
148const char *OPENSSL_version_build_metadata(void);
149
7e8c3381 150unsigned long OpenSSL_version_num(void);
b0700d2c 151const char *OpenSSL_version(int type);
3a63dbef
RL
152# define OPENSSL_VERSION 0
153# define OPENSSL_CFLAGS 1
154# define OPENSSL_BUILT_ON 2
155# define OPENSSL_PLATFORM 3
156# define OPENSSL_DIR 4
157# define OPENSSL_ENGINES_DIR 5
158# define OPENSSL_VERSION_STRING 6
159# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 160# define OPENSSL_MODULES_DIR 8
363e941e 161# define OPENSSL_CPU_INFO 9
d02b48c6 162
0109e030
RL
163const char *OPENSSL_info(int type);
164/*
165 * The series starts at 1001 to avoid confusion with the OpenSSL_version
166 * types.
167 */
168# define OPENSSL_INFO_CONFIG_DIR 1001
169# define OPENSSL_INFO_ENGINES_DIR 1002
170# define OPENSSL_INFO_MODULES_DIR 1003
171# define OPENSSL_INFO_DSO_EXTENSION 1004
172# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
173# define OPENSSL_INFO_LIST_SEPARATOR 1006
096978f0 174# define OPENSSL_INFO_SEED_SOURCE 1007
363e941e 175# define OPENSSL_INFO_CPU_SETTINGS 1008
0109e030 176
36fafffa
UM
177int OPENSSL_issetugid(void);
178
f4dcc09b 179struct crypto_ex_data_st {
b4250010 180 OSSL_LIB_CTX *ctx;
f4dcc09b
DG
181 STACK_OF(void) *sk;
182};
852c2ed2 183
15c3dcfc
MC
184{-
185 generate_stack_macros("void");
186-}
187
f4dcc09b
DG
188
189/*
190 * Per class, we have a STACK of function pointers.
191 */
192# define CRYPTO_EX_INDEX_SSL 0
193# define CRYPTO_EX_INDEX_SSL_CTX 1
194# define CRYPTO_EX_INDEX_SSL_SESSION 2
195# define CRYPTO_EX_INDEX_X509 3
196# define CRYPTO_EX_INDEX_X509_STORE 4
197# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
198# define CRYPTO_EX_INDEX_DH 6
199# define CRYPTO_EX_INDEX_DSA 7
200# define CRYPTO_EX_INDEX_EC_KEY 8
201# define CRYPTO_EX_INDEX_RSA 9
202# define CRYPTO_EX_INDEX_ENGINE 10
203# define CRYPTO_EX_INDEX_UI 11
204# define CRYPTO_EX_INDEX_BIO 12
205# define CRYPTO_EX_INDEX_APP 13
206# define CRYPTO_EX_INDEX_UI_METHOD 14
207# define CRYPTO_EX_INDEX_RAND_DRBG 15
208# define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
b4250010 209# define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
ff1f7cde
AT
210# define CRYPTO_EX_INDEX_EVP_PKEY 17
211# define CRYPTO_EX_INDEX__COUNT 18
f4dcc09b 212
e6390aca
RS
213typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
214 int idx, long argl, void *argp);
215typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
216 int idx, long argl, void *argp);
3c853776 217typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
712e8deb 218 void **from_d, int idx, long argl, void *argp);
e6390aca 219__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
f4dcc09b
DG
220 CRYPTO_EX_new *new_func,
221 CRYPTO_EX_dup *dup_func,
222 CRYPTO_EX_free *free_func);
e6390aca
RS
223/* No longer use an index. */
224int CRYPTO_free_ex_index(int class_index, int idx);
225
0f113f3e
MC
226/*
227 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
228 * given class (invokes whatever per-class callbacks are applicable)
229 */
3a079997
GT
230int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
231int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 232 const CRYPTO_EX_DATA *from);
e6390aca 233
3a079997 234void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 235
e17f5b6a
RL
236/* Allocate a single item in the CRYPTO_EX_DATA variable */
237int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
238 int idx);
239
0f113f3e
MC
240/*
241 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
242 * index (relative to the class type involved)
243 */
dd9d233e 244int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 245void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 246
00db8c60 247# ifndef OPENSSL_NO_DEPRECATED_1_1_0
0f113f3e
MC
248/*
249 * This function cleans up all "ex_data" state. It mustn't be called under
250 * potential race-conditions.
251 */
6457615a 252# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 253
2e52e7df 254/*
b5851bbc
MT
255 * The old locking functions have been removed completely without compatibility
256 * macros. This is because the old functions either could not properly report
257 * errors, or the returned error values were not clearly documented.
19f05ebc 258 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
259 * issues in the affected applications. It is far better for them to fail at
260 * compile time.
261 * On the other hand, the locking callbacks are no longer used. Consequently,
262 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 263 */
453bff22 264# define CRYPTO_num_locks() (1)
2e52e7df
MC
265# define CRYPTO_set_locking_callback(func)
266# define CRYPTO_get_locking_callback() (NULL)
267# define CRYPTO_set_add_lock_callback(func)
268# define CRYPTO_get_add_lock_callback() (NULL)
269
dd850bcb
KR
270/*
271 * These defines where used in combination with the old locking callbacks,
272 * they are not called anymore, but old code that's not called might still
273 * use them.
274 */
275# define CRYPTO_LOCK 1
276# define CRYPTO_UNLOCK 2
277# define CRYPTO_READ 4
278# define CRYPTO_WRITE 8
279
2e52e7df 280/* This structure is no longer used */
0f113f3e 281typedef struct crypto_threadid_st {
2e52e7df 282 int dummy;
0f113f3e 283} CRYPTO_THREADID;
4c329696 284/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
285# define CRYPTO_THREADID_set_numeric(id, val)
286# define CRYPTO_THREADID_set_pointer(id, ptr)
287# define CRYPTO_THREADID_set_callback(threadid_func) (0)
288# define CRYPTO_THREADID_get_callback() (NULL)
289# define CRYPTO_THREADID_current(id)
290# define CRYPTO_THREADID_cmp(a, b) (-1)
291# define CRYPTO_THREADID_cpy(dest, src)
292# define CRYPTO_THREADID_hash(id) (0UL)
293
00db8c60 294# ifndef OPENSSL_NO_DEPRECATED_1_0_0
2e52e7df
MC
295# define CRYPTO_set_id_callback(func)
296# define CRYPTO_get_id_callback() (NULL)
297# define CRYPTO_thread_id() (0UL)
00db8c60 298# endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
2e52e7df 299
2e52e7df
MC
300# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
301# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
302# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
303# define CRYPTO_get_dynlock_create_callback() (NULL)
304# define CRYPTO_get_dynlock_lock_callback() (NULL)
305# define CRYPTO_get_dynlock_destroy_callback() (NULL)
00db8c60 306# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
0f113f3e 307
f4dcc09b
DG
308typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
309typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
310 int line);
311typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
312int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
313 CRYPTO_realloc_fn realloc_fn,
314 CRYPTO_free_fn free_fn);
315void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
316 CRYPTO_realloc_fn *realloc_fn,
317 CRYPTO_free_fn *free_fn);
d02b48c6 318
ff842856
RL
319void *CRYPTO_malloc(size_t num, const char *file, int line);
320void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 321void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 322char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 323char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
324void CRYPTO_free(void *ptr, const char *file, int line);
325void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 326void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 327void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 328 const char *file, int line);
5a88a6ea 329
34b16762 330int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
e8408681 331int CRYPTO_secure_malloc_done(void);
ff842856 332void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 333void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 334void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
335void CRYPTO_secure_clear_free(void *ptr, size_t num,
336 const char *file, int line);
74924dcb
RS
337int CRYPTO_secure_allocated(const void *ptr);
338int CRYPTO_secure_malloc_initialized(void);
d594199b 339size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 340size_t CRYPTO_secure_used(void);
74924dcb 341
df29cc8f
RL
342void OPENSSL_cleanse(void *ptr, size_t len);
343
6ac11bd0 344# ifndef OPENSSL_NO_CRYPTO_MDEBUG
f4dcc09b
DG
345/*
346 * The following can be used to detect memory leaks in the library. If
347 * used, it turns on malloc checking
348 */
349# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
350# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
351# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
352# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
353
742ccab3 354void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
936c2b9e 355# ifndef OPENSSL_NO_DEPRECATED_3_0
e7aa7c11
RS
356# define OPENSSL_mem_debug_push(info) \
357 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
358# define OPENSSL_mem_debug_pop() \
359 CRYPTO_mem_debug_pop()
360# endif
05cb2238
RL
361# ifndef OPENSSL_NO_DEPRECATED_3_0
362OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
363OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
364OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
365 const char *file, int line);
366OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
367OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
368 int flag,
369 const char *file, int line);
370OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
371 size_t num, int flag,
372 const char *file, int line);
373OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
374 const char *file, int line);
375OSSL_DEPRECATEDIN_3_0
376int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
377 void *u);
378# endif
6ac11bd0 379# ifndef OPENSSL_NO_STDIO
05cb2238
RL
380# ifndef OPENSSL_NO_DEPRECATED_3_0
381OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 382# endif
05cb2238
RL
383# endif
384# ifndef OPENSSL_NO_DEPRECATED_3_0
385OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
386# endif
f4dcc09b 387# endif /* OPENSSL_NO_CRYPTO_MDEBUG */
d02b48c6 388
17ed6c06 389/* die if we have to */
87275905 390ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
00db8c60 391# ifndef OPENSSL_NO_DEPRECATED_1_1_0
040d43b3
RS
392# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
393# endif
040d43b3
RS
394# define OPENSSL_assert(e) \
395 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 396
ca9f55f7 397int OPENSSL_isservice(void);
3547478f 398
71fa4513 399void OPENSSL_init(void);
2915fe19 400# ifdef OPENSSL_SYS_UNIX
9750b4d3
RB
401# ifndef OPENSSL_NO_DEPRECATED_3_0
402OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
403OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
404OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
405# endif
2915fe19 406# endif
71fa4513 407
7e5363ab
RS
408struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
409int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
410int OPENSSL_gmtime_diff(int *pday, int *psec,
411 const struct tm *from, const struct tm *to);
412
0f113f3e
MC
413/*
414 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
415 * It takes an amount of time dependent on |len|, but independent of the
416 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
417 * into a defined order as the return value when a != b is undefined, other
418 * than to be non-zero.
419 */
49791083 420int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 421
b184e3ef 422/* Standard initialisation options */
2c90015c
RL
423# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
424# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
425# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
426# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
427# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
428# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
429# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
430# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
431# define OPENSSL_INIT_ASYNC 0x00000100L
432# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
433# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
434# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
435# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
436# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
437# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 438# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
309c6fba 439/* FREE: 0x00010000L */
b5319bdb 440# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 441/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 442# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32 443/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
e74bd290
RL
444/* FREE: 0x04000000L */
445/* FREE: 0x08000000L */
b50ca330
P
446/* FREE: 0x10000000L */
447/* FREE: 0x20000000L */
0145dd32
RL
448/* FREE: 0x40000000L */
449/* FREE: 0x80000000L */
b184e3ef
MC
450/* Max OPENSSL_INIT flag value is 0x80000000 */
451
452/* openssl and dasync not counted as builtin */
453# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
454 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
455 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
456 OPENSSL_INIT_ENGINE_PADLOCK)
457
b184e3ef 458/* Library initialisation functions */
f672aee4 459void OPENSSL_cleanup(void);
0fc32b07 460int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
461int OPENSSL_atexit(void (*handler)(void));
462void OPENSSL_thread_stop(void);
b4250010 463void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
b184e3ef 464
7253fd55
RS
465/* Low-level control of initialization */
466OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 467# ifndef OPENSSL_NO_STDIO
df1f538f
VD
468int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
469 const char *config_filename);
470void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
471 unsigned long flags);
cda3ae5b 472int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 473 const char *config_appname);
f1f5ee17 474# endif
7253fd55
RS
475void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
476
f1f5ee17
AP
477# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
478# if defined(_WIN32)
479# if defined(BASETYPES) || defined(_WINDEF_H)
480/* application has to include <windows.h> in order to use this */
5c4328f0
VD
481typedef DWORD CRYPTO_THREAD_LOCAL;
482typedef DWORD CRYPTO_THREAD_ID;
483
5c4328f0 484typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
485# define CRYPTO_ONCE_STATIC_INIT 0
486# endif
487# else
08073700
RB
488# if defined(__TANDEM) && defined(_SPT_MODEL_)
489# define SPT_THREAD_SIGNAL 1
490# define SPT_THREAD_AWARE 1
491# include <spthread.h>
492# else
493# include <pthread.h>
494# endif
5c4328f0
VD
495typedef pthread_once_t CRYPTO_ONCE;
496typedef pthread_key_t CRYPTO_THREAD_LOCAL;
497typedef pthread_t CRYPTO_THREAD_ID;
498
f1f5ee17
AP
499# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
500# endif
501# endif
502
503# if !defined(CRYPTO_ONCE_STATIC_INIT)
504typedef unsigned int CRYPTO_ONCE;
505typedef unsigned int CRYPTO_THREAD_LOCAL;
506typedef unsigned int CRYPTO_THREAD_ID;
507# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
508# endif
509
510int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
511
512int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
513void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
514int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
515int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
516
517CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
518int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
519
b4250010 520OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
f12a5690
MC
521OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
522 const OSSL_DISPATCH *in);
523OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
524 const OSSL_DISPATCH *in);
b4250010
DMSP
525int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
526void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
978e323a 527OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
b4250010 528OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
6d311938 529
0cd0a820 530# ifdef __cplusplus
d02b48c6 531}
0cd0a820 532# endif
d02b48c6 533#endif