]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h.in
Update copyright year
[thirdparty/openssl.git] / include / openssl / crypto.h.in
CommitLineData
21dcbebc 1/*
15c3dcfc
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
fecb3aae 4 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 6 *
48f4ad77 7 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
19b8d06a 11 */
21dcbebc 12
15c3dcfc
MC
13{-
14use OpenSSL::stackhash qw(generate_stack_macros);
15-}
16
ae4186b0
DMSP
17#ifndef OPENSSL_CRYPTO_H
18# define OPENSSL_CRYPTO_H
d86167ec
DMSP
19# pragma once
20
21# include <openssl/macros.h>
936c2b9e 22# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
23# define HEADER_CRYPTO_H
24# endif
d02b48c6 25
0f113f3e
MC
26# include <stdlib.h>
27# include <time.h>
f3e9b338 28
0f113f3e 29# include <openssl/e_os2.h>
7b5a6c7a 30
0f113f3e
MC
31# ifndef OPENSSL_NO_STDIO
32# include <stdio.h>
33# endif
0b86eb3e 34
0f113f3e
MC
35# include <openssl/safestack.h>
36# include <openssl/opensslv.h>
50cd4768 37# include <openssl/types.h>
98186eb4 38# include <openssl/opensslconf.h>
52df25cf 39# include <openssl/cryptoerr.h>
f12a5690 40# include <openssl/core.h>
5f326803 41
0f113f3e
MC
42# ifdef CHARSET_EBCDIC
43# include <openssl/ebcdic.h>
44# endif
a53955d8 45
0f113f3e
MC
46/*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50# include <openssl/symhacks.h>
c29b6d56 51
00db8c60 52# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
53# include <openssl/opensslv.h>
54# endif
55
65962686
RL
56#ifdef __cplusplus
57extern "C" {
58#endif
59
00db8c60 60# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
61# define SSLeay OpenSSL_version_num
62# define SSLeay_version OpenSSL_version
63# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64# define SSLEAY_VERSION OPENSSL_VERSION
65# define SSLEAY_CFLAGS OPENSSL_CFLAGS
66# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67# define SSLEAY_PLATFORM OPENSSL_PLATFORM
68# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 69
0f113f3e 70/*
2e52e7df
MC
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
0f113f3e 73 */
0f113f3e 74typedef struct {
2e52e7df 75 int dummy;
0f113f3e 76} CRYPTO_dynlock;
c7922304 77
00db8c60 78# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
2e52e7df 79
71a04cfc
AG
80typedef void CRYPTO_RWLOCK;
81
82CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
cd3f8c1b
RS
83__owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84__owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
71a04cfc
AG
85int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
d5e742de
MC
89int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
90 CRYPTO_RWLOCK *lock);
91int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
71a04cfc 92
ef45aa14
MC
93/* No longer needed, so this is a no-op */
94#define OPENSSL_malloc_init() while(0) continue
d02b48c6 95
05c7b163 96# define OPENSSL_malloc(num) \
eaa7e483 97 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 98# define OPENSSL_zalloc(num) \
eaa7e483 99 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 100# define OPENSSL_realloc(addr, num) \
eaa7e483 101 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 102# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 103 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 104# define OPENSSL_clear_free(addr, num) \
eaa7e483 105 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 106# define OPENSSL_free(addr) \
eaa7e483 107 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 108# define OPENSSL_memdup(str, s) \
eaa7e483 109 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 110# define OPENSSL_strdup(str) \
eaa7e483 111 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 112# define OPENSSL_strndup(str, n) \
eaa7e483 113 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 114# define OPENSSL_secure_malloc(num) \
eaa7e483 115 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 116# define OPENSSL_secure_zalloc(num) \
eaa7e483 117 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 118# define OPENSSL_secure_free(addr) \
eaa7e483 119 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
120# define OPENSSL_secure_clear_free(addr, num) \
121 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 122# define OPENSSL_secure_actual_size(ptr) \
d594199b 123 CRYPTO_secure_actual_size(ptr)
bbd86bf5 124
7644a9ae
RS
125size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
126size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
127size_t OPENSSL_strnlen(const char *str, size_t maxlen);
28e141c4 128int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
abdd3fa0
SL
129 const unsigned char *buf, size_t buflen,
130 const char sep);
82bd7c2c
RL
131char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
132int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
abdd3fa0 133 const char *str, const char sep);
82bd7c2c 134unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
14f051a0 135int OPENSSL_hexchar2int(unsigned char c);
4b2bd272
DB
136int OPENSSL_strcasecmp(const char *s1, const char *s2);
137int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
7644a9ae 138
0f113f3e 139# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 140
f5453462
RL
141/*
142 * These functions return the values of OPENSSL_VERSION_MAJOR,
143 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
144 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
145 */
146unsigned int OPENSSL_version_major(void);
147unsigned int OPENSSL_version_minor(void);
148unsigned int OPENSSL_version_patch(void);
149const char *OPENSSL_version_pre_release(void);
150const char *OPENSSL_version_build_metadata(void);
151
7e8c3381 152unsigned long OpenSSL_version_num(void);
b0700d2c 153const char *OpenSSL_version(int type);
3a63dbef
RL
154# define OPENSSL_VERSION 0
155# define OPENSSL_CFLAGS 1
156# define OPENSSL_BUILT_ON 2
157# define OPENSSL_PLATFORM 3
158# define OPENSSL_DIR 4
159# define OPENSSL_ENGINES_DIR 5
160# define OPENSSL_VERSION_STRING 6
161# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 162# define OPENSSL_MODULES_DIR 8
363e941e 163# define OPENSSL_CPU_INFO 9
d02b48c6 164
0109e030
RL
165const char *OPENSSL_info(int type);
166/*
167 * The series starts at 1001 to avoid confusion with the OpenSSL_version
168 * types.
169 */
170# define OPENSSL_INFO_CONFIG_DIR 1001
171# define OPENSSL_INFO_ENGINES_DIR 1002
172# define OPENSSL_INFO_MODULES_DIR 1003
173# define OPENSSL_INFO_DSO_EXTENSION 1004
174# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
175# define OPENSSL_INFO_LIST_SEPARATOR 1006
096978f0 176# define OPENSSL_INFO_SEED_SOURCE 1007
363e941e 177# define OPENSSL_INFO_CPU_SETTINGS 1008
0109e030 178
36fafffa
UM
179int OPENSSL_issetugid(void);
180
f4dcc09b 181struct crypto_ex_data_st {
b4250010 182 OSSL_LIB_CTX *ctx;
f4dcc09b
DG
183 STACK_OF(void) *sk;
184};
852c2ed2 185
15c3dcfc
MC
186{-
187 generate_stack_macros("void");
188-}
189
f4dcc09b
DG
190
191/*
192 * Per class, we have a STACK of function pointers.
193 */
194# define CRYPTO_EX_INDEX_SSL 0
195# define CRYPTO_EX_INDEX_SSL_CTX 1
196# define CRYPTO_EX_INDEX_SSL_SESSION 2
197# define CRYPTO_EX_INDEX_X509 3
198# define CRYPTO_EX_INDEX_X509_STORE 4
199# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
200# define CRYPTO_EX_INDEX_DH 6
201# define CRYPTO_EX_INDEX_DSA 7
202# define CRYPTO_EX_INDEX_EC_KEY 8
203# define CRYPTO_EX_INDEX_RSA 9
204# define CRYPTO_EX_INDEX_ENGINE 10
205# define CRYPTO_EX_INDEX_UI 11
206# define CRYPTO_EX_INDEX_BIO 12
207# define CRYPTO_EX_INDEX_APP 13
208# define CRYPTO_EX_INDEX_UI_METHOD 14
209# define CRYPTO_EX_INDEX_RAND_DRBG 15
210# define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
b4250010 211# define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
ff1f7cde
AT
212# define CRYPTO_EX_INDEX_EVP_PKEY 17
213# define CRYPTO_EX_INDEX__COUNT 18
f4dcc09b 214
e6390aca
RS
215typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
216 int idx, long argl, void *argp);
217typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
218 int idx, long argl, void *argp);
3c853776 219typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
712e8deb 220 void **from_d, int idx, long argl, void *argp);
e6390aca 221__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
f4dcc09b
DG
222 CRYPTO_EX_new *new_func,
223 CRYPTO_EX_dup *dup_func,
224 CRYPTO_EX_free *free_func);
e6390aca
RS
225/* No longer use an index. */
226int CRYPTO_free_ex_index(int class_index, int idx);
227
0f113f3e
MC
228/*
229 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
230 * given class (invokes whatever per-class callbacks are applicable)
231 */
3a079997
GT
232int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
233int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 234 const CRYPTO_EX_DATA *from);
e6390aca 235
3a079997 236void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 237
e17f5b6a
RL
238/* Allocate a single item in the CRYPTO_EX_DATA variable */
239int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
240 int idx);
241
0f113f3e
MC
242/*
243 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
244 * index (relative to the class type involved)
245 */
dd9d233e 246int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 247void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 248
00db8c60 249# ifndef OPENSSL_NO_DEPRECATED_1_1_0
0f113f3e
MC
250/*
251 * This function cleans up all "ex_data" state. It mustn't be called under
252 * potential race-conditions.
253 */
6457615a 254# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 255
2e52e7df 256/*
b5851bbc
MT
257 * The old locking functions have been removed completely without compatibility
258 * macros. This is because the old functions either could not properly report
259 * errors, or the returned error values were not clearly documented.
19f05ebc 260 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
261 * issues in the affected applications. It is far better for them to fail at
262 * compile time.
263 * On the other hand, the locking callbacks are no longer used. Consequently,
264 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 265 */
453bff22 266# define CRYPTO_num_locks() (1)
2e52e7df
MC
267# define CRYPTO_set_locking_callback(func)
268# define CRYPTO_get_locking_callback() (NULL)
269# define CRYPTO_set_add_lock_callback(func)
270# define CRYPTO_get_add_lock_callback() (NULL)
271
dd850bcb
KR
272/*
273 * These defines where used in combination with the old locking callbacks,
274 * they are not called anymore, but old code that's not called might still
275 * use them.
276 */
277# define CRYPTO_LOCK 1
278# define CRYPTO_UNLOCK 2
279# define CRYPTO_READ 4
280# define CRYPTO_WRITE 8
281
2e52e7df 282/* This structure is no longer used */
0f113f3e 283typedef struct crypto_threadid_st {
2e52e7df 284 int dummy;
0f113f3e 285} CRYPTO_THREADID;
4c329696 286/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
287# define CRYPTO_THREADID_set_numeric(id, val)
288# define CRYPTO_THREADID_set_pointer(id, ptr)
289# define CRYPTO_THREADID_set_callback(threadid_func) (0)
290# define CRYPTO_THREADID_get_callback() (NULL)
291# define CRYPTO_THREADID_current(id)
292# define CRYPTO_THREADID_cmp(a, b) (-1)
293# define CRYPTO_THREADID_cpy(dest, src)
294# define CRYPTO_THREADID_hash(id) (0UL)
295
00db8c60 296# ifndef OPENSSL_NO_DEPRECATED_1_0_0
2e52e7df
MC
297# define CRYPTO_set_id_callback(func)
298# define CRYPTO_get_id_callback() (NULL)
299# define CRYPTO_thread_id() (0UL)
00db8c60 300# endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
2e52e7df 301
2e52e7df
MC
302# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
303# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
304# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
305# define CRYPTO_get_dynlock_create_callback() (NULL)
306# define CRYPTO_get_dynlock_lock_callback() (NULL)
307# define CRYPTO_get_dynlock_destroy_callback() (NULL)
00db8c60 308# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
0f113f3e 309
f4dcc09b
DG
310typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
311typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
312 int line);
313typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
314int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
315 CRYPTO_realloc_fn realloc_fn,
316 CRYPTO_free_fn free_fn);
317void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
318 CRYPTO_realloc_fn *realloc_fn,
319 CRYPTO_free_fn *free_fn);
d02b48c6 320
ff842856
RL
321void *CRYPTO_malloc(size_t num, const char *file, int line);
322void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 323void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 324char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 325char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
326void CRYPTO_free(void *ptr, const char *file, int line);
327void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 328void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 329void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 330 const char *file, int line);
5a88a6ea 331
34b16762 332int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
e8408681 333int CRYPTO_secure_malloc_done(void);
ff842856 334void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 335void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 336void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
337void CRYPTO_secure_clear_free(void *ptr, size_t num,
338 const char *file, int line);
74924dcb
RS
339int CRYPTO_secure_allocated(const void *ptr);
340int CRYPTO_secure_malloc_initialized(void);
d594199b 341size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 342size_t CRYPTO_secure_used(void);
74924dcb 343
df29cc8f
RL
344void OPENSSL_cleanse(void *ptr, size_t len);
345
6ac11bd0 346# ifndef OPENSSL_NO_CRYPTO_MDEBUG
f4dcc09b
DG
347/*
348 * The following can be used to detect memory leaks in the library. If
349 * used, it turns on malloc checking
350 */
351# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
352# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
353# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
354# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
355
742ccab3 356void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
936c2b9e 357# ifndef OPENSSL_NO_DEPRECATED_3_0
e7aa7c11
RS
358# define OPENSSL_mem_debug_push(info) \
359 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
360# define OPENSSL_mem_debug_pop() \
361 CRYPTO_mem_debug_pop()
362# endif
05cb2238
RL
363# ifndef OPENSSL_NO_DEPRECATED_3_0
364OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
365OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
366OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
367 const char *file, int line);
368OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
369OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
370 int flag,
371 const char *file, int line);
372OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
373 size_t num, int flag,
374 const char *file, int line);
375OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
376 const char *file, int line);
377OSSL_DEPRECATEDIN_3_0
378int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
379 void *u);
380# endif
6ac11bd0 381# ifndef OPENSSL_NO_STDIO
05cb2238
RL
382# ifndef OPENSSL_NO_DEPRECATED_3_0
383OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 384# endif
05cb2238
RL
385# endif
386# ifndef OPENSSL_NO_DEPRECATED_3_0
387OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
388# endif
f4dcc09b 389# endif /* OPENSSL_NO_CRYPTO_MDEBUG */
d02b48c6 390
17ed6c06 391/* die if we have to */
87275905 392ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
00db8c60 393# ifndef OPENSSL_NO_DEPRECATED_1_1_0
040d43b3
RS
394# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
395# endif
040d43b3
RS
396# define OPENSSL_assert(e) \
397 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 398
ca9f55f7 399int OPENSSL_isservice(void);
3547478f 400
71fa4513 401void OPENSSL_init(void);
2915fe19 402# ifdef OPENSSL_SYS_UNIX
9750b4d3
RB
403# ifndef OPENSSL_NO_DEPRECATED_3_0
404OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
405OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
406OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
407# endif
2915fe19 408# endif
71fa4513 409
7e5363ab
RS
410struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
411int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
412int OPENSSL_gmtime_diff(int *pday, int *psec,
413 const struct tm *from, const struct tm *to);
414
0f113f3e
MC
415/*
416 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
417 * It takes an amount of time dependent on |len|, but independent of the
418 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
419 * into a defined order as the return value when a != b is undefined, other
420 * than to be non-zero.
421 */
49791083 422int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 423
b184e3ef 424/* Standard initialisation options */
2c90015c
RL
425# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
426# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
427# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
428# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
429# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
430# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
431# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
432# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
433# define OPENSSL_INIT_ASYNC 0x00000100L
434# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
435# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
436# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
437# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
438# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
439# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 440# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
309c6fba 441/* FREE: 0x00010000L */
b5319bdb 442# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 443/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 444# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32 445/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
e74bd290
RL
446/* FREE: 0x04000000L */
447/* FREE: 0x08000000L */
b50ca330
P
448/* FREE: 0x10000000L */
449/* FREE: 0x20000000L */
0145dd32
RL
450/* FREE: 0x40000000L */
451/* FREE: 0x80000000L */
b184e3ef
MC
452/* Max OPENSSL_INIT flag value is 0x80000000 */
453
454/* openssl and dasync not counted as builtin */
455# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
456 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
457 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
458 OPENSSL_INIT_ENGINE_PADLOCK)
459
b184e3ef 460/* Library initialisation functions */
f672aee4 461void OPENSSL_cleanup(void);
0fc32b07 462int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
463int OPENSSL_atexit(void (*handler)(void));
464void OPENSSL_thread_stop(void);
b4250010 465void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
b184e3ef 466
7253fd55
RS
467/* Low-level control of initialization */
468OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 469# ifndef OPENSSL_NO_STDIO
df1f538f
VD
470int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
471 const char *config_filename);
472void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
473 unsigned long flags);
cda3ae5b 474int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 475 const char *config_appname);
f1f5ee17 476# endif
7253fd55
RS
477void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
478
f1f5ee17
AP
479# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
480# if defined(_WIN32)
481# if defined(BASETYPES) || defined(_WINDEF_H)
482/* application has to include <windows.h> in order to use this */
5c4328f0
VD
483typedef DWORD CRYPTO_THREAD_LOCAL;
484typedef DWORD CRYPTO_THREAD_ID;
485
5c4328f0 486typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
487# define CRYPTO_ONCE_STATIC_INIT 0
488# endif
489# else
08073700
RB
490# if defined(__TANDEM) && defined(_SPT_MODEL_)
491# define SPT_THREAD_SIGNAL 1
492# define SPT_THREAD_AWARE 1
493# include <spthread.h>
494# else
495# include <pthread.h>
496# endif
5c4328f0
VD
497typedef pthread_once_t CRYPTO_ONCE;
498typedef pthread_key_t CRYPTO_THREAD_LOCAL;
499typedef pthread_t CRYPTO_THREAD_ID;
500
f1f5ee17
AP
501# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
502# endif
503# endif
504
505# if !defined(CRYPTO_ONCE_STATIC_INIT)
506typedef unsigned int CRYPTO_ONCE;
507typedef unsigned int CRYPTO_THREAD_LOCAL;
508typedef unsigned int CRYPTO_THREAD_ID;
509# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
510# endif
511
512int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
513
514int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
515void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
516int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
517int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
518
519CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
520int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
521
b4250010 522OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
f12a5690
MC
523OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
524 const OSSL_DISPATCH *in);
525OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
526 const OSSL_DISPATCH *in);
b4250010
DMSP
527int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
528void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
978e323a 529OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
b4250010 530OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
6d311938 531
0cd0a820 532# ifdef __cplusplus
d02b48c6 533}
0cd0a820 534# endif
d02b48c6 535#endif