1 /*
2  * WARNING: do not edit!
3  * Generated by Makefile from include/openssl/crypto.h.in
4  *
5  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
6  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
7  *
8  * Licensed under the Apache License 2.0 (the "License").  You may not use
9  * this file except in compliance with the License.  You can obtain a copy
10  * in the file LICENSE in the source distribution or at
11  * https://www.openssl.org/source/license.html
12  */
13 
14 
15 
16 #ifndef OPENSSL_CRYPTO_H
17 # define OPENSSL_CRYPTO_H
18 # pragma once
19 
20 # include <openssl/macros.h>
21 # ifndef OPENSSL_NO_DEPRECATED_3_0
22 #  define HEADER_CRYPTO_H
23 # endif
24 
25 # include <stdlib.h>
26 # include <time.h>
27 
28 # include <openssl/e_os2.h>
29 
30 # ifndef OPENSSL_NO_STDIO
31 #  include <stdio.h>
32 # endif
33 
34 # include <openssl/safestack.h>
35 # include <openssl/opensslv.h>
36 # include <openssl/types.h>
37 # include <openssl/opensslconf.h>
38 # include <openssl/cryptoerr.h>
39 # include <openssl/core.h>
40 
41 # ifdef CHARSET_EBCDIC
42 #  include <openssl/ebcdic.h>
43 # endif
44 
45 /*
46  * Resolve problems on some operating systems with symbol names that clash
47  * one way or another
48  */
49 # include <openssl/symhacks.h>
50 
51 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
52 #  include <openssl/opensslv.h>
53 # endif
54 
55 #ifdef  __cplusplus
56 extern "C" {
57 #endif
58 
59 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
60 #  define SSLeay                  OpenSSL_version_num
61 #  define SSLeay_version          OpenSSL_version
62 #  define SSLEAY_VERSION_NUMBER   OPENSSL_VERSION_NUMBER
63 #  define SSLEAY_VERSION          OPENSSL_VERSION
64 #  define SSLEAY_CFLAGS           OPENSSL_CFLAGS
65 #  define SSLEAY_BUILT_ON         OPENSSL_BUILT_ON
66 #  define SSLEAY_PLATFORM         OPENSSL_PLATFORM
67 #  define SSLEAY_DIR              OPENSSL_DIR
68 
69 /*
70  * Old type for allocating dynamic locks. No longer used. Use the new thread
71  * API instead.
72  */
73 typedef struct {
74     int dummy;
75 } CRYPTO_dynlock;
76 
77 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
78 
79 typedef void CRYPTO_RWLOCK;
80 
81 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
82 __owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
83 __owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
84 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
85 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
86 
87 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
88 int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
89                      CRYPTO_RWLOCK *lock);
90 int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
91 
92 /* No longer needed, so this is a no-op */
93 #define OPENSSL_malloc_init() while(0) continue
94 
95 # define OPENSSL_malloc(num) \
96         CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
97 # define OPENSSL_zalloc(num) \
98         CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
99 # define OPENSSL_realloc(addr, num) \
100         CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
101 # define OPENSSL_clear_realloc(addr, old_num, num) \
102         CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
103 # define OPENSSL_clear_free(addr, num) \
104         CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
105 # define OPENSSL_free(addr) \
106         CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
107 # define OPENSSL_memdup(str, s) \
108         CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
109 # define OPENSSL_strdup(str) \
110         CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
111 # define OPENSSL_strndup(str, n) \
112         CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
113 # define OPENSSL_secure_malloc(num) \
114         CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
115 # define OPENSSL_secure_zalloc(num) \
116         CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
117 # define OPENSSL_secure_free(addr) \
118         CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
119 # define OPENSSL_secure_clear_free(addr, num) \
120         CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
121 # define OPENSSL_secure_actual_size(ptr) \
122         CRYPTO_secure_actual_size(ptr)
123 
124 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
125 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
126 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
127 int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
128                           const unsigned char *buf, size_t buflen,
129                           const char sep);
130 char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
131 int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
132                           const char *str, const char sep);
133 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
134 int OPENSSL_hexchar2int(unsigned char c);
135 int OPENSSL_strcasecmp(const char *s1, const char *s2);
136 int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
137 
138 # define OPENSSL_MALLOC_MAX_NELEMS(type)  (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
139 
140 /*
141  * These functions return the values of OPENSSL_VERSION_MAJOR,
142  * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
143  * and OPENSSL_VERSION_BUILD_METADATA, respectively.
144  */
145 unsigned int OPENSSL_version_major(void);
146 unsigned int OPENSSL_version_minor(void);
147 unsigned int OPENSSL_version_patch(void);
148 const char *OPENSSL_version_pre_release(void);
149 const char *OPENSSL_version_build_metadata(void);
150 
151 unsigned long OpenSSL_version_num(void);
152 const char *OpenSSL_version(int type);
153 # define OPENSSL_VERSION                0
154 # define OPENSSL_CFLAGS                 1
155 # define OPENSSL_BUILT_ON               2
156 # define OPENSSL_PLATFORM               3
157 # define OPENSSL_DIR                    4
158 # define OPENSSL_ENGINES_DIR            5
159 # define OPENSSL_VERSION_STRING         6
160 # define OPENSSL_FULL_VERSION_STRING    7
161 # define OPENSSL_MODULES_DIR            8
162 # define OPENSSL_CPU_INFO               9
163 
164 const char *OPENSSL_info(int type);
165 /*
166  * The series starts at 1001 to avoid confusion with the OpenSSL_version
167  * types.
168  */
169 # define OPENSSL_INFO_CONFIG_DIR                1001
170 # define OPENSSL_INFO_ENGINES_DIR               1002
171 # define OPENSSL_INFO_MODULES_DIR               1003
172 # define OPENSSL_INFO_DSO_EXTENSION             1004
173 # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR    1005
174 # define OPENSSL_INFO_LIST_SEPARATOR            1006
175 # define OPENSSL_INFO_SEED_SOURCE               1007
176 # define OPENSSL_INFO_CPU_SETTINGS              1008
177 
178 int OPENSSL_issetugid(void);
179 
180 struct crypto_ex_data_st {
181     OSSL_LIB_CTX *ctx;
182     STACK_OF(void) *sk;
183 };
184 
185 SKM_DEFINE_STACK_OF_INTERNAL(void, void, void)
186 #define sk_void_num(sk) OPENSSL_sk_num(ossl_check_const_void_sk_type(sk))
187 #define sk_void_value(sk, idx) ((void *)OPENSSL_sk_value(ossl_check_const_void_sk_type(sk), (idx)))
188 #define sk_void_new(cmp) ((STACK_OF(void) *)OPENSSL_sk_new(ossl_check_void_compfunc_type(cmp)))
189 #define sk_void_new_null() ((STACK_OF(void) *)OPENSSL_sk_new_null())
190 #define sk_void_new_reserve(cmp, n) ((STACK_OF(void) *)OPENSSL_sk_new_reserve(ossl_check_void_compfunc_type(cmp), (n)))
191 #define sk_void_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_void_sk_type(sk), (n))
192 #define sk_void_free(sk) OPENSSL_sk_free(ossl_check_void_sk_type(sk))
193 #define sk_void_zero(sk) OPENSSL_sk_zero(ossl_check_void_sk_type(sk))
194 #define sk_void_delete(sk, i) ((void *)OPENSSL_sk_delete(ossl_check_void_sk_type(sk), (i)))
195 #define sk_void_delete_ptr(sk, ptr) ((void *)OPENSSL_sk_delete_ptr(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr)))
196 #define sk_void_push(sk, ptr) OPENSSL_sk_push(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr))
197 #define sk_void_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr))
198 #define sk_void_pop(sk) ((void *)OPENSSL_sk_pop(ossl_check_void_sk_type(sk)))
199 #define sk_void_shift(sk) ((void *)OPENSSL_sk_shift(ossl_check_void_sk_type(sk)))
200 #define sk_void_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_void_sk_type(sk),ossl_check_void_freefunc_type(freefunc))
201 #define sk_void_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr), (idx))
202 #define sk_void_set(sk, idx, ptr) ((void *)OPENSSL_sk_set(ossl_check_void_sk_type(sk), (idx), ossl_check_void_type(ptr)))
203 #define sk_void_find(sk, ptr) OPENSSL_sk_find(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr))
204 #define sk_void_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr))
205 #define sk_void_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_void_sk_type(sk), ossl_check_void_type(ptr), pnum)
206 #define sk_void_sort(sk) OPENSSL_sk_sort(ossl_check_void_sk_type(sk))
207 #define sk_void_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_void_sk_type(sk))
208 #define sk_void_dup(sk) ((STACK_OF(void) *)OPENSSL_sk_dup(ossl_check_const_void_sk_type(sk)))
209 #define sk_void_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(void) *)OPENSSL_sk_deep_copy(ossl_check_const_void_sk_type(sk), ossl_check_void_copyfunc_type(copyfunc), ossl_check_void_freefunc_type(freefunc)))
210 #define sk_void_set_cmp_func(sk, cmp) ((sk_void_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_void_sk_type(sk), ossl_check_void_compfunc_type(cmp)))
211 
212 
213 
214 /*
215  * Per class, we have a STACK of function pointers.
216  */
217 # define CRYPTO_EX_INDEX_SSL              0
218 # define CRYPTO_EX_INDEX_SSL_CTX          1
219 # define CRYPTO_EX_INDEX_SSL_SESSION      2
220 # define CRYPTO_EX_INDEX_X509             3
221 # define CRYPTO_EX_INDEX_X509_STORE       4
222 # define CRYPTO_EX_INDEX_X509_STORE_CTX   5
223 # define CRYPTO_EX_INDEX_DH               6
224 # define CRYPTO_EX_INDEX_DSA              7
225 # define CRYPTO_EX_INDEX_EC_KEY           8
226 # define CRYPTO_EX_INDEX_RSA              9
227 # define CRYPTO_EX_INDEX_ENGINE          10
228 # define CRYPTO_EX_INDEX_UI              11
229 # define CRYPTO_EX_INDEX_BIO             12
230 # define CRYPTO_EX_INDEX_APP             13
231 # define CRYPTO_EX_INDEX_UI_METHOD       14
232 # define CRYPTO_EX_INDEX_RAND_DRBG       15
233 # define CRYPTO_EX_INDEX_DRBG            CRYPTO_EX_INDEX_RAND_DRBG
234 # define CRYPTO_EX_INDEX_OSSL_LIB_CTX    16
235 # define CRYPTO_EX_INDEX_EVP_PKEY        17
236 # define CRYPTO_EX_INDEX__COUNT          18
237 
238 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
239                            int idx, long argl, void *argp);
240 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
241                              int idx, long argl, void *argp);
242 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
243                            void **from_d, int idx, long argl, void *argp);
244 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
245                                    CRYPTO_EX_new *new_func,
246                                    CRYPTO_EX_dup *dup_func,
247                                    CRYPTO_EX_free *free_func);
248 /* No longer use an index. */
249 int CRYPTO_free_ex_index(int class_index, int idx);
250 
251 /*
252  * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
253  * given class (invokes whatever per-class callbacks are applicable)
254  */
255 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
256 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
257                        const CRYPTO_EX_DATA *from);
258 
259 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
260 
261 /* Allocate a single item in the CRYPTO_EX_DATA variable */
262 int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
263                          int idx);
264 
265 /*
266  * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
267  * index (relative to the class type involved)
268  */
269 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
270 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
271 
272 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
273 /*
274  * This function cleans up all "ex_data" state. It mustn't be called under
275  * potential race-conditions.
276  */
277 # define CRYPTO_cleanup_all_ex_data() while(0) continue
278 
279 /*
280  * The old locking functions have been removed completely without compatibility
281  * macros. This is because the old functions either could not properly report
282  * errors, or the returned error values were not clearly documented.
283  * Replacing the locking functions with no-ops would cause race condition
284  * issues in the affected applications. It is far better for them to fail at
285  * compile time.
286  * On the other hand, the locking callbacks are no longer used.  Consequently,
287  * the callback management functions can be safely replaced with no-op macros.
288  */
289 #  define CRYPTO_num_locks()            (1)
290 #  define CRYPTO_set_locking_callback(func)
291 #  define CRYPTO_get_locking_callback()         (NULL)
292 #  define CRYPTO_set_add_lock_callback(func)
293 #  define CRYPTO_get_add_lock_callback()        (NULL)
294 
295 /*
296  * These defines where used in combination with the old locking callbacks,
297  * they are not called anymore, but old code that's not called might still
298  * use them.
299  */
300 #  define CRYPTO_LOCK             1
301 #  define CRYPTO_UNLOCK           2
302 #  define CRYPTO_READ             4
303 #  define CRYPTO_WRITE            8
304 
305 /* This structure is no longer used */
306 typedef struct crypto_threadid_st {
307     int dummy;
308 } CRYPTO_THREADID;
309 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
310 #  define CRYPTO_THREADID_set_numeric(id, val)
311 #  define CRYPTO_THREADID_set_pointer(id, ptr)
312 #  define CRYPTO_THREADID_set_callback(threadid_func)   (0)
313 #  define CRYPTO_THREADID_get_callback()                (NULL)
314 #  define CRYPTO_THREADID_current(id)
315 #  define CRYPTO_THREADID_cmp(a, b)                     (-1)
316 #  define CRYPTO_THREADID_cpy(dest, src)
317 #  define CRYPTO_THREADID_hash(id)                      (0UL)
318 
319 #  ifndef OPENSSL_NO_DEPRECATED_1_0_0
320 #   define CRYPTO_set_id_callback(func)
321 #   define CRYPTO_get_id_callback()                     (NULL)
322 #   define CRYPTO_thread_id()                           (0UL)
323 #  endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
324 
325 #  define CRYPTO_set_dynlock_create_callback(dyn_create_function)
326 #  define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
327 #  define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
328 #  define CRYPTO_get_dynlock_create_callback()          (NULL)
329 #  define CRYPTO_get_dynlock_lock_callback()            (NULL)
330 #  define CRYPTO_get_dynlock_destroy_callback()         (NULL)
331 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
332 
333 typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
334 typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
335                                    int line);
336 typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
337 int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
338                              CRYPTO_realloc_fn realloc_fn,
339                              CRYPTO_free_fn free_fn);
340 void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
341                               CRYPTO_realloc_fn *realloc_fn,
342                               CRYPTO_free_fn *free_fn);
343 
344 void *CRYPTO_malloc(size_t num, const char *file, int line);
345 void *CRYPTO_zalloc(size_t num, const char *file, int line);
346 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
347 char *CRYPTO_strdup(const char *str, const char *file, int line);
348 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
349 void CRYPTO_free(void *ptr, const char *file, int line);
350 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
351 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
352 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
353                            const char *file, int line);
354 
355 int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
356 int CRYPTO_secure_malloc_done(void);
357 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
358 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
359 void CRYPTO_secure_free(void *ptr, const char *file, int line);
360 void CRYPTO_secure_clear_free(void *ptr, size_t num,
361                               const char *file, int line);
362 int CRYPTO_secure_allocated(const void *ptr);
363 int CRYPTO_secure_malloc_initialized(void);
364 size_t CRYPTO_secure_actual_size(void *ptr);
365 size_t CRYPTO_secure_used(void);
366 
367 void OPENSSL_cleanse(void *ptr, size_t len);
368 
369 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
370 /*
371  * The following can be used to detect memory leaks in the library. If
372  * used, it turns on malloc checking
373  */
374 # define CRYPTO_MEM_CHECK_OFF     0x0   /* Control only */
375 # define CRYPTO_MEM_CHECK_ON      0x1   /* Control and mode bit */
376 # define CRYPTO_MEM_CHECK_ENABLE  0x2   /* Control and mode bit */
377 # define CRYPTO_MEM_CHECK_DISABLE 0x3   /* Control only */
378 
379 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
380 #  ifndef OPENSSL_NO_DEPRECATED_3_0
381 #    define OPENSSL_mem_debug_push(info) \
382          CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
383 #    define OPENSSL_mem_debug_pop() \
384          CRYPTO_mem_debug_pop()
385 #  endif
386 #  ifndef OPENSSL_NO_DEPRECATED_3_0
387 OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
388 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
389 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
390                                                 const char *file, int line);
391 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
392 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
393                                                    int flag,
394                                                    const char *file, int line);
395 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
396                                                     size_t num, int flag,
397                                                     const char *file, int line);
398 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
399                                                  const char *file, int line);
400 OSSL_DEPRECATEDIN_3_0
401 int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
402                         void *u);
403 #  endif
404 #  ifndef OPENSSL_NO_STDIO
405 #  ifndef OPENSSL_NO_DEPRECATED_3_0
406 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
407 #  endif
408 #  endif
409 # ifndef OPENSSL_NO_DEPRECATED_3_0
410 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
411 # endif
412 # endif /* OPENSSL_NO_CRYPTO_MDEBUG */
413 
414 /* die if we have to */
415 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
416 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
417 #  define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
418 # endif
419 # define OPENSSL_assert(e) \
420     (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
421 
422 int OPENSSL_isservice(void);
423 
424 void OPENSSL_init(void);
425 # ifdef OPENSSL_SYS_UNIX
426 #  ifndef OPENSSL_NO_DEPRECATED_3_0
427 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
428 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
429 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
430 #  endif
431 # endif
432 
433 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
434 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
435 int OPENSSL_gmtime_diff(int *pday, int *psec,
436                         const struct tm *from, const struct tm *to);
437 
438 /*
439  * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
440  * It takes an amount of time dependent on |len|, but independent of the
441  * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
442  * into a defined order as the return value when a != b is undefined, other
443  * than to be non-zero.
444  */
445 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
446 
447 /* Standard initialisation options */
448 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
449 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS    0x00000002L
450 # define OPENSSL_INIT_ADD_ALL_CIPHERS        0x00000004L
451 # define OPENSSL_INIT_ADD_ALL_DIGESTS        0x00000008L
452 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS     0x00000010L
453 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS     0x00000020L
454 # define OPENSSL_INIT_LOAD_CONFIG            0x00000040L
455 # define OPENSSL_INIT_NO_LOAD_CONFIG         0x00000080L
456 # define OPENSSL_INIT_ASYNC                  0x00000100L
457 # define OPENSSL_INIT_ENGINE_RDRAND          0x00000200L
458 # define OPENSSL_INIT_ENGINE_DYNAMIC         0x00000400L
459 # define OPENSSL_INIT_ENGINE_OPENSSL         0x00000800L
460 # define OPENSSL_INIT_ENGINE_CRYPTODEV       0x00001000L
461 # define OPENSSL_INIT_ENGINE_CAPI            0x00002000L
462 # define OPENSSL_INIT_ENGINE_PADLOCK         0x00004000L
463 # define OPENSSL_INIT_ENGINE_AFALG           0x00008000L
464 /* FREE:                                     0x00010000L */
465 # define OPENSSL_INIT_ATFORK                 0x00020000L
466 /* OPENSSL_INIT_BASE_ONLY                    0x00040000L */
467 # define OPENSSL_INIT_NO_ATEXIT              0x00080000L
468 /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
469 /* FREE: 0x04000000L */
470 /* FREE: 0x08000000L */
471 /* FREE: 0x10000000L */
472 /* FREE: 0x20000000L */
473 /* FREE: 0x40000000L */
474 /* FREE: 0x80000000L */
475 /* Max OPENSSL_INIT flag value is 0x80000000 */
476 
477 /* openssl and dasync not counted as builtin */
478 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
479     (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
480     | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
481     OPENSSL_INIT_ENGINE_PADLOCK)
482 
483 /* Library initialisation functions */
484 void OPENSSL_cleanup(void);
485 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
486 int OPENSSL_atexit(void (*handler)(void));
487 void OPENSSL_thread_stop(void);
488 void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
489 
490 /* Low-level control of initialization */
491 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
492 # ifndef OPENSSL_NO_STDIO
493 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
494                                      const char *config_filename);
495 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
496                                         unsigned long flags);
497 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
498                                     const char *config_appname);
499 # endif
500 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
501 
502 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
503 #  if defined(_WIN32)
504 #   if defined(BASETYPES) || defined(_WINDEF_H)
505 /* application has to include <windows.h> in order to use this */
506 typedef DWORD CRYPTO_THREAD_LOCAL;
507 typedef DWORD CRYPTO_THREAD_ID;
508 
509 typedef LONG CRYPTO_ONCE;
510 #    define CRYPTO_ONCE_STATIC_INIT 0
511 #   endif
512 #  else
513 #   if defined(__TANDEM) && defined(_SPT_MODEL_)
514 #    define  SPT_THREAD_SIGNAL 1
515 #    define  SPT_THREAD_AWARE 1
516 #    include <spthread.h>
517 #   else
518 #    include <pthread.h>
519 #   endif
520 typedef pthread_once_t CRYPTO_ONCE;
521 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
522 typedef pthread_t CRYPTO_THREAD_ID;
523 
524 #   define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
525 #  endif
526 # endif
527 
528 # if !defined(CRYPTO_ONCE_STATIC_INIT)
529 typedef unsigned int CRYPTO_ONCE;
530 typedef unsigned int CRYPTO_THREAD_LOCAL;
531 typedef unsigned int CRYPTO_THREAD_ID;
532 #  define CRYPTO_ONCE_STATIC_INIT 0
533 # endif
534 
535 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
536 
537 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
538 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
539 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
540 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
541 
542 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
543 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
544 
545 OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
546 OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
547                                              const OSSL_DISPATCH *in);
548 OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
549                                      const OSSL_DISPATCH *in);
550 int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
551 void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
552 OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
553 OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
554 
555 # ifdef  __cplusplus
556 }
557 # endif
558 #endif
559